CVE

CVE-2019-10882

CVE-2019-10882

The Netskope client service, v57 before 57.2.0.219 and v60 before 60.2.0.214, running with NTSYSTEM privilege, accepts network connections from localhost. The connection handling function in this service suffers from a stack based buffer overflow in "doHandshakefromServer" function. Local users can use this vulnerability to trigger a crash of the service and potentially cause additional impact on the system.

Source: CVE-2019-10882

Exit mobile version