CVE-2019-9627

A buffer overflow in the kernel driver CybKernelTracker.sys in CyberArk Endpoint Privilege Manager versions prior to 10.7 allows an attacker (without Administrator privileges) to escalate privileges or crash the machine by loading an image, such as a DLL, with a long path.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cyberark:endpoint_privilege_manager:*:*:*:*:*:*:*:*

History

05 Apr 2022, 20:54

Type Values Removed Values Added
CWE CWE-119 CWE-787
References (BID) http://www.securityfocus.com/bid/107387 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/107387 - Broken Link
References (BID) http://www.securityfocus.com/bid/107852 - (BID) http://www.securityfocus.com/bid/107852 - Broken Link

Information

Published : 2019-03-08 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9627

Mitre link : CVE-2019-9627

CVE.ORG link : CVE-2019-9627


JSON object : View

Products Affected

cyberark

  • endpoint_privilege_manager
CWE
CWE-787

Out-of-bounds Write