CVE-2019-3634

Published Aug 21, 2019

Last updated a year ago

Overview

Description
Buffer overflow in McAfee Data Loss Prevention (DLPe) for Windows 11.x prior to 11.3.2.8 allows local user to cause the Windows operating system to "blue screen" via an encrypted message sent to DLPe which when decrypted results in DLPe reading unallocated memory.
Source
trellixpsirt@trellix.com
NVD status
Modified

Risk scores

CVSS 3.1

Type
Primary
Base score
5.5
Impact score
3.6
Exploitability score
1.8
Vector string
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Severity
MEDIUM

CVSS 3.0

Type
Secondary
Base score
4.4
Impact score
3.6
Exploitability score
0.8
Vector string
CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
Severity
MEDIUM

CVSS 2.0

Type
Primary
Base score
4.9
Impact score
6.9
Exploitability score
3.9
Vector string
AV:L/AC:L/Au:N/C:N/I:N/A:C

Weaknesses

nvd@nist.gov
CWE-119

Social media

Hype score
Not currently trending

Configurations