Lucene search

K
cve[email protected]CVE-2019-3633
HistoryAug 21, 2019 - 4:15 p.m.

CVE-2019-3633

2019-08-2116:15:09
CWE-119
web.nvd.nist.gov
26
cve-2019-3633
buffer overflow
mcafee
data loss prevention
dlpe
windows 11
nvd
security vulnerability

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Buffer overflow in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.2.8 allows local user to cause the Windows operating system to “blue screen” via a carefully constructed message sent to DLPe which bypasses DLPe internal checks and results in DLPe reading unallocated memory.

Affected configurations

NVD
Node
mcafeedata_loss_prevention_endpointRange11.3.011.3.2.82
AND
microsoftwindowsMatch-

CNA Affected

[
  {
    "product": "Data Loss Prevention (DLPe) for Windows",
    "vendor": "McAfee, LLC",
    "versions": [
      {
        "lessThan": "11.3.2.8",
        "status": "affected",
        "version": "11.x",
        "versionType": "custom"
      }
    ]
  }
]

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2019-3633