Lucene search

K
cvelistAirbusCVELIST:CVE-2019-10882
HistoryMay 17, 2019 - 12:00 a.m.

CVE-2019-10882 Netskope client buffer overflow vulnerability

2019-05-1700:00:00
CWE-120
airbus
www.cve.org

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

5.1%

The Netskope client service, v57 before 57.2.0.219 and v60 before 60.2.0.214, running with NT\SYSTEM privilege, accepts network connections from localhost. The connection handling function in this service suffers from a stack based buffer overflow in “doHandshakefromServer” function. Local users can use this vulnerability to trigger a crash of the service and potentially cause additional impact on the system.

CNA Affected

[
  {
    "platforms": [
      "x86"
    ],
    "product": "Netskope client",
    "vendor": "Netskope",
    "versions": [
      {
        "status": "unaffected",
        "version": "Netskope client 57.2.0.219"
      },
      {
        "status": "unaffected",
        "version": "Netskope client 60.2.0.214"
      },
      {
        "changes": [
          {
            "at": "62",
            "status": "unaffected"
          }
        ],
        "lessThan": "Netskope client*",
        "status": "affected",
        "version": "54",
        "versionType": "custom"
      }
    ]
  }
]

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2019-10882