CVE-2019-10882

high

Description

The Netskope client service, v57 before 57.2.0.219 and v60 before 60.2.0.214, running with NT\SYSTEM privilege, accepts network connections from localhost. The connection handling function in this service suffers from a stack based buffer overflow in "doHandshakefromServer" function. Local users can use this vulnerability to trigger a crash of the service and potentially cause additional impact on the system.

References

https://support.netskope.com/hc/en-us/articles/360014589894-Netskope-Client

https://support.netskope.com/hc/article_attachments/360033003553/Sprint_62_Release_Notes.pdf

https://airbus-seclab.github.io/advisories/netskope.html

Details

Source: Mitre, NVD

Published: 2019-09-26

Updated: 2021-09-14

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High