CVE-2019-3633

Buffer overflow in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.2.8 allows local user to cause the Windows operating system to "blue screen" via a carefully constructed message sent to DLPe which bypasses DLPe internal checks and results in DLPe reading unallocated memory.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:mcafee:data_loss_prevention_endpoint:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:10

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10295 - Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10295 -

Information

Published : 2019-08-21 16:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3633

Mitre link : CVE-2019-3633

CVE.ORG link : CVE-2019-3633


JSON object : View

Products Affected

mcafee

  • data_loss_prevention_endpoint

microsoft

  • windows
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer