cnvd-2018-00541
Vulnerability from cnvd

Title: Citrix NetScaler Application Delivery Controller和NetScaler Gateway信息泄露漏洞

Description:

Citrix NetScaler Application Delivery Controller(ADC)和NetScaler Gateway(前称Citrix Access Gateway Enterprise Edition)都是美国思杰系统(Citrix Systems)公司的产品。NetScaler ADC是一套服务和应用交付解决方案(应用交付控制器);NetScaler Gateway是一套安全的远程接入解决方案。

Citrix NetScaler ADC和NetScaler Gateway中存在信息泄露漏洞。远程攻击者可利用该漏洞解密TLS加密数据。

Severity:

Patch Name: Citrix NetScaler Application Delivery Controller和NetScaler Gateway信息泄露漏洞的补丁

Patch Description:

Citrix NetScaler Application Delivery Controller(ADC)和NetScaler Gateway(前称Citrix Access Gateway Enterprise Edition)都是美国思杰系统(Citrix Systems)公司的产品。NetScaler ADC是一套服务和应用交付解决方案(应用交付控制器);NetScaler Gateway是一套安全的远程接入解决方案。

Citrix NetScaler ADC和NetScaler Gateway中存在信息泄露漏洞。远程攻击者可利用该漏洞解密TLS加密数据。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。

Formal description:

目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://support.citrix.com/article/CTX230238

Reference: https://nvd.nist.gov/vuln/detail/CVE-2017-17382

Impacted products
Name
['Citrix Systems, Inc. NetScaler Application Delivery Controller 10.5(<10.5 build 67.13)', 'Citrix Systems, Inc. NetScaler Application Delivery Controller 11.0(<11.0 build 71.22)', 'Citrix Systems, Inc. NetScaler Application Delivery Controller 11.1(<11.1 build 56.19)', 'Citrix Systems, Inc. NetScaler Application Delivery Controller 12.0(<12.0 build 53.22)', 'Citrix Systems, Inc. NetScaler Gateway 12.0(<12.0 build 53.22)', 'Citrix Systems, Inc. NetScaler Gateway 11.1(<11.1 build 56.19)', 'Citrix Systems, Inc. NetScaler Gateway 11.0(<11.0 build 71.22)', 'Citrix Systems, Inc. NetScaler Gateway 10.5(<10.5 build 67.13)']
Show details on source website


{
  "bids": {
    "bid": {
      "bidNumber": "102173"
    }
  },
  "cves": {
    "cve": {
      "cveNumber": "CVE-2017-17382",
      "cveUrl": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17382"
    }
  },
  "description": "Citrix NetScaler Application Delivery Controller\uff08ADC\uff09\u548cNetScaler Gateway\uff08\u524d\u79f0Citrix Access Gateway Enterprise Edition\uff09\u90fd\u662f\u7f8e\u56fd\u601d\u6770\u7cfb\u7edf\uff08Citrix Systems\uff09\u516c\u53f8\u7684\u4ea7\u54c1\u3002NetScaler ADC\u662f\u4e00\u5957\u670d\u52a1\u548c\u5e94\u7528\u4ea4\u4ed8\u89e3\u51b3\u65b9\u6848\uff08\u5e94\u7528\u4ea4\u4ed8\u63a7\u5236\u5668\uff09\uff1bNetScaler Gateway\u662f\u4e00\u5957\u5b89\u5168\u7684\u8fdc\u7a0b\u63a5\u5165\u89e3\u51b3\u65b9\u6848\u3002\r\n\r\nCitrix NetScaler ADC\u548cNetScaler Gateway\u4e2d\u5b58\u5728\u4fe1\u606f\u6cc4\u9732\u6f0f\u6d1e\u3002\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u89e3\u5bc6TLS\u52a0\u5bc6\u6570\u636e\u3002",
  "discovererName": "Hanno B\u00c3\u00b6ck (hanno@hboeck.de), Juraj Somorovsky (juraj.somorovsky@rub.de) of Ruhr-Universit\u00c3\u00a4t Bochum / Hackmanit GmbH and Craig Young (vuln report@secur3.us) of Tripwire VERT",
  "formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u53d1\u5e03\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6f0f\u6d1e\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5\uff1a\r\nhttps://support.citrix.com/article/CTX230238",
  "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
  "number": "CNVD-2018-00541",
  "openTime": "2018-01-09",
  "patchDescription": "Citrix NetScaler Application Delivery Controller\uff08ADC\uff09\u548cNetScaler Gateway\uff08\u524d\u79f0Citrix Access Gateway Enterprise Edition\uff09\u90fd\u662f\u7f8e\u56fd\u601d\u6770\u7cfb\u7edf\uff08Citrix Systems\uff09\u516c\u53f8\u7684\u4ea7\u54c1\u3002NetScaler ADC\u662f\u4e00\u5957\u670d\u52a1\u548c\u5e94\u7528\u4ea4\u4ed8\u89e3\u51b3\u65b9\u6848\uff08\u5e94\u7528\u4ea4\u4ed8\u63a7\u5236\u5668\uff09\uff1bNetScaler Gateway\u662f\u4e00\u5957\u5b89\u5168\u7684\u8fdc\u7a0b\u63a5\u5165\u89e3\u51b3\u65b9\u6848\u3002\r\n\r\nCitrix NetScaler ADC\u548cNetScaler Gateway\u4e2d\u5b58\u5728\u4fe1\u606f\u6cc4\u9732\u6f0f\u6d1e\u3002\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u89e3\u5bc6TLS\u52a0\u5bc6\u6570\u636e\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
  "patchName": "Citrix NetScaler Application Delivery Controller\u548cNetScaler Gateway\u4fe1\u606f\u6cc4\u9732\u6f0f\u6d1e\u7684\u8865\u4e01",
  "products": {
    "product": [
      "Citrix Systems, Inc. NetScaler Application Delivery Controller 10.5(\u003c10.5 build 67.13)",
      "Citrix Systems, Inc. NetScaler Application Delivery Controller 11.0(\u003c11.0 build 71.22)",
      "Citrix Systems, Inc. NetScaler Application Delivery Controller 11.1(\u003c11.1 build 56.19)",
      "Citrix Systems, Inc. NetScaler Application Delivery Controller 12.0(\u003c12.0 build 53.22)",
      "Citrix Systems, Inc. NetScaler Gateway 12.0(\u003c12.0 build 53.22)",
      "Citrix Systems, Inc. NetScaler Gateway 11.1(\u003c11.1 build 56.19)",
      "Citrix Systems, Inc. NetScaler Gateway 11.0(\u003c11.0 build 71.22)",
      "Citrix Systems, Inc. NetScaler Gateway 10.5(\u003c10.5 build 67.13)"
    ]
  },
  "referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2017-17382",
  "serverity": "\u4e2d",
  "submitTime": "2017-12-15",
  "title": "Citrix NetScaler Application Delivery Controller\u548cNetScaler Gateway\u4fe1\u606f\u6cc4\u9732\u6f0f\u6d1e"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…