CVE-2019-10882

The Netskope client service, v57 before 57.2.0.219 and v60 before 60.2.0.214, running with NT\SYSTEM privilege, accepts network connections from localhost. The connection handling function in this service suffers from a stack based buffer overflow in "doHandshakefromServer" function. Local users can use this vulnerability to trigger a crash of the service and potentially cause additional impact on the system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:netskope:netskope:*:*:*:*:*:*:*:*
cpe:2.3:a:netskope:netskope:*:*:*:*:*:*:*:*

History

14 Sep 2021, 12:09

Type Values Removed Values Added
CWE CWE-120 CWE-787

Information

Published : 2019-09-26 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-10882

Mitre link : CVE-2019-10882

CVE.ORG link : CVE-2019-10882


JSON object : View

Products Affected

netskope

  • netskope
CWE
CWE-787

Out-of-bounds Write

CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')