CERTFR-2020-AVI-416
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Citrix. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Citrix NetScaler Gateway Citrix ADC et NetScaler Gateway versions 12.1.x antérieures à 12.1-57.18
Citrix N/A Citrix ADC et Citrix Gateway versions 13.x antérieures à 13.0-58.30
Citrix NetScaler Gateway Citrix ADC et NetScaler Gateway versions 11.1.x antérieures à 11.1-64.14
Citrix N/A Citrix SD-WAN WANOP versions 10.2.x antérieures à 10.2.7 sur les modèles 4000-WO, 4100-WO, 5000-WO et 5100-WO
Citrix N/A Citrix SD-WAN WANOP versions 11.0.x antérieures à 11.0.3d sur les modèles 4000-WO, 4100-WO, 5000-WO et 5100-WO
Citrix N/A Citrix Gateway Plug-in pour Linux versions antérieures à 1.0.0.137
Citrix NetScaler Gateway Citrix ADC et NetScaler Gateway versions 12.0.x antérieures à 12.0-63.21
Citrix N/A Citrix SD-WAN WANOP versions 11.1.x antérieures à 11.1.1a sur les modèles 4000-WO, 4100-WO, 5000-WO et 5100-WO
Citrix N/A NetScaler ADC et NetScaler Gateway versions 10.5.x antérieures à 10.5-70.18
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Citrix ADC et NetScaler Gateway versions 12.1.x ant\u00e9rieures \u00e0 12.1-57.18",
      "product": {
        "name": "NetScaler Gateway",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    },
    {
      "description": "Citrix ADC et Citrix Gateway versions 13.x ant\u00e9rieures \u00e0 13.0-58.30",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    },
    {
      "description": "Citrix ADC et NetScaler Gateway versions 11.1.x ant\u00e9rieures \u00e0 11.1-64.14",
      "product": {
        "name": "NetScaler Gateway",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    },
    {
      "description": "Citrix SD-WAN WANOP versions 10.2.x ant\u00e9rieures \u00e0 10.2.7 sur les mod\u00e8les 4000-WO, 4100-WO, 5000-WO et 5100-WO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    },
    {
      "description": "Citrix SD-WAN WANOP versions 11.0.x ant\u00e9rieures \u00e0 11.0.3d sur les mod\u00e8les 4000-WO, 4100-WO, 5000-WO et 5100-WO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    },
    {
      "description": "Citrix Gateway Plug-in pour Linux versions ant\u00e9rieures \u00e0 1.0.0.137",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    },
    {
      "description": "Citrix ADC et NetScaler Gateway versions 12.0.x ant\u00e9rieures \u00e0 12.0-63.21",
      "product": {
        "name": "NetScaler Gateway",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    },
    {
      "description": "Citrix SD-WAN WANOP versions 11.1.x ant\u00e9rieures \u00e0 11.1.1a sur les mod\u00e8les 4000-WO, 4100-WO, 5000-WO et 5100-WO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    },
    {
      "description": "NetScaler ADC et NetScaler Gateway versions 10.5.x ant\u00e9rieures \u00e0 10.5-70.18",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-8199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8199"
    },
    {
      "name": "CVE-2020-8194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8194"
    },
    {
      "name": "CVE-2020-8193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8193"
    },
    {
      "name": "CVE-2019-18177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-18177"
    },
    {
      "name": "CVE-2020-8195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8195"
    },
    {
      "name": "CVE-2020-8198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8198"
    },
    {
      "name": "CVE-2020-8190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8190"
    },
    {
      "name": "CVE-2020-8191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8191"
    },
    {
      "name": "CVE-2020-8197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8197"
    },
    {
      "name": "CVE-2020-8196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8196"
    },
    {
      "name": "CVE-2020-8187",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8187"
    }
  ],
  "initial_release_date": "2020-07-08T00:00:00",
  "last_revision_date": "2020-07-08T00:00:00",
  "links": [],
  "reference": "CERTFR-2020-AVI-416",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2020-07-08T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nCitrix. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0\ndistance et un contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Citrix",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX276688 du 07 juillet 2020",
      "url": "https://support.citrix.com/article/CTX276688"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…