FKIE_CVE-2019-12091
Vulnerability from fkie_nvd - Published: 2019-09-26 16:15 - Updated: 2024-11-21 04:22
Severity ?
Summary
The Netskope client service, v57 before 57.2.0.219 and v60 before 60.2.0.214, running with NT\SYSTEM privilege, accepts network connections from localhost. The connection handling function in this service suffers from command injection vulnerability. Local users can use this vulnerability to execute code with NT\SYSTEM privilege.
References
| URL | Tags | ||
|---|---|---|---|
| cert@airbus.com | https://airbus-seclab.github.io/advisories/netskope.html | Third Party Advisory | |
| cert@airbus.com | https://support.netskope.com/hc/article_attachments/360033003553/Sprint_62_Release_Notes.pdf | Permissions Required, Release Notes, Vendor Advisory | |
| cert@airbus.com | https://support.netskope.com/hc/en-us/articles/360014589894-Netskope-Client | Permissions Required, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://airbus-seclab.github.io/advisories/netskope.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.netskope.com/hc/article_attachments/360033003553/Sprint_62_Release_Notes.pdf | Permissions Required, Release Notes, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.netskope.com/hc/en-us/articles/360014589894-Netskope-Client | Permissions Required, Vendor Advisory |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:netskope:netskope:*:*:*:*:*:*:*:*",
"matchCriteriaId": "94CF3012-E3FF-4A01-88AF-7FA7A07BCEE1",
"versionEndExcluding": "57.2.0.219",
"versionStartIncluding": "57",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:netskope:netskope:*:*:*:*:*:*:*:*",
"matchCriteriaId": "631CEBA0-B147-4A43-8DE7-C7B10E5799E7",
"versionEndExcluding": "60.2.0.214",
"versionStartIncluding": "60",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Netskope client service, v57 before 57.2.0.219 and v60 before 60.2.0.214, running with NT\\SYSTEM privilege, accepts network connections from localhost. The connection handling function in this service suffers from command injection vulnerability. Local users can use this vulnerability to execute code with NT\\SYSTEM privilege."
},
{
"lang": "es",
"value": "El servicio cliente Netskope, v57 versiones anteriores a 57.2.0.219 y v60 versiones anteriores a 60.2.0.214, ejecutado con privilegio NT\\SYSTEM, acepta conexiones de red de localhost. La funci\u00f3n de manejo de conexi\u00f3n en este servicio sufre de vulnerabilidad de inyecci\u00f3n de comando. Los usuarios locales pueden usar esta vulnerabilidad para ejecutar c\u00f3digo con privilegio NT\\SYSTEM."
}
],
"id": "CVE-2019-12091",
"lastModified": "2024-11-21T04:22:11.063",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 10.0,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "cert@airbus.com",
"type": "Secondary"
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2019-09-26T16:15:11.003",
"references": [
{
"source": "cert@airbus.com",
"tags": [
"Third Party Advisory"
],
"url": "https://airbus-seclab.github.io/advisories/netskope.html"
},
{
"source": "cert@airbus.com",
"tags": [
"Permissions Required",
"Release Notes",
"Vendor Advisory"
],
"url": "https://support.netskope.com/hc/article_attachments/360033003553/Sprint_62_Release_Notes.pdf"
},
{
"source": "cert@airbus.com",
"tags": [
"Permissions Required",
"Vendor Advisory"
],
"url": "https://support.netskope.com/hc/en-us/articles/360014589894-Netskope-Client"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://airbus-seclab.github.io/advisories/netskope.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"Release Notes",
"Vendor Advisory"
],
"url": "https://support.netskope.com/hc/article_attachments/360033003553/Sprint_62_Release_Notes.pdf"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Permissions Required",
"Vendor Advisory"
],
"url": "https://support.netskope.com/hc/en-us/articles/360014589894-Netskope-Client"
}
],
"sourceIdentifier": "cert@airbus.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-78"
}
],
"source": "cert@airbus.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-78"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…