CVE-2019-3633

Buffer overflow in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.2.8 allows local user to cause the Windows operating system to "blue screen" via a carefully constructed message sent to DLPe which bypasses DLPe internal checks and results in DLPe reading unallocated memory.
References
Configurations

Configuration 1


Information

Published : 2019-08-21 04:15

Updated : 2022-12-13 02:31


NVD link : CVE-2019-3633

Mitre link : CVE-2019-3633

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer