gsd-2023-4966
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-4966", "id": "GSD-2023-4966" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-4966" ], "details": "Sensitive information disclosure\u00a0in NetScaler ADC and NetScaler Gateway when configured as a\u00a0Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy)\u00a0or\u00a0AAA \u202fvirtual\u202fserver.\u00a0\n\n\n\n", "id": "GSD-2023-4966", "modified": "2023-12-13T01:20:26.807437Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@citrix.com", "ID": "CVE-2023-4966", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NetScaler ADC\u202f", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "14.1", "version_value": "8.50" }, { "version_affected": "\u003c", "version_name": "13.1", "version_value": "49.15" }, { "version_affected": "\u003c", "version_name": "13.0", "version_value": "92.19" }, { "version_affected": "\u003c", "version_name": "13.1-FIPS", "version_value": "37.164" }, { "version_affected": "\u003c", "version_name": "12.1-FIPS", "version_value": "55.300" }, { "version_affected": "\u003c", "version_name": "12.1-NDcPP", "version_value": "55.300" } ] } }, { "product_name": "NetScaler Gateway", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "14.1", "version_value": "8.50" }, { "version_affected": "\u003c", "version_name": "13.1", "version_value": "49.15" }, { "version_affected": "\u003c", "version_name": "13.0", "version_value": "92.19" } ] } } ] }, "vendor_name": "Citrix" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sensitive information disclosure\u00a0in NetScaler ADC and NetScaler Gateway when configured as a\u00a0Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy)\u00a0or\u00a0AAA \u202fvirtual\u202fserver.\u00a0\n\n\n\n" } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 9.4, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-119", "lang": "eng", "value": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.citrix.com/article/CTX579459", "refsource": "MISC", "url": "https://support.citrix.com/article/CTX579459" }, { "name": "http://packetstormsecurity.com/files/175323/Citrix-Bleed-Session-Token-Leakage-Proof-Of-Concept.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/175323/Citrix-Bleed-Session-Token-Leakage-Proof-Of-Concept.html" } ] }, "source": { "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "cve": { "cisaActionDue": "2023-11-08", "cisaExploitAdd": "2023-10-18", "cisaRequiredAction": "Apply mitigations and kill all active and persistent sessions per vendor instructions [https://www.netscaler.com/blog/news/cve-2023-4966-critical-security-update-now-available-for-netscaler-adc-and-netscaler-gateway/] OR discontinue use of the product if mitigations are unavailable.", "cisaVulnerabilityName": "Citrix NetScaler ADC and NetScaler Gateway Buffer Overflow Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:fips:*:*:*", "matchCriteriaId": "492BEB4B-7A4B-47C2-93D1-2B0683AA3A20", "versionEndExcluding": "12.1-55.300", "versionStartIncluding": "12.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:ndcpp:*:*:*", "matchCriteriaId": "81EF12C2-4197-4C0D-BE11-556F05DAD646", "versionEndExcluding": "12.1-55.300", "versionStartIncluding": "12.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:-:*:*:*", "matchCriteriaId": "9EEC53B2-686A-4C6F-98DE-5D6AE804B0A8", "versionEndExcluding": "13.0-92.19", "versionStartIncluding": "13.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:fips:*:*:*", "matchCriteriaId": "109301A8-9ADD-4A49-9C45-D21A4DA840E9", "versionEndExcluding": "13.1-37.164", "versionStartIncluding": "13.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:-:*:*:*", "matchCriteriaId": "5C1739C5-48C1-46BC-A524-B4CC4C5B6436", "versionEndExcluding": "13.1-49.15", "versionStartIncluding": "13.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:-:*:*:*", "matchCriteriaId": "9148C36D-98B4-4166-8B9A-449EA86BA4B1", "versionEndExcluding": "14.1-8.50", "versionStartIncluding": "14.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "5FB1412D-F8D8-4592-A8A9-C1B841B93D5E", "versionEndExcluding": "13.0-92.19", "versionStartIncluding": "13.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "28A08B32-D145-499F-866E-BEEEDEBB2901", "versionEndExcluding": "13.1-49.15", "versionStartIncluding": "13.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F1610E6-FE48-4339-8E74-765E0517E33D", "versionEndExcluding": "14.1-8.50", "versionStartIncluding": "14.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Sensitive information disclosure\u00a0in NetScaler ADC and NetScaler Gateway when configured as a\u00a0Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy)\u00a0or\u00a0AAA \u202fvirtual\u202fserver.\u00a0\n\n\n\n" }, { "lang": "es", "value": "Divulgaci\u00f3n de informaci\u00f3n confidencial en NetScaler ADC y NetScaler Gateway cuando se configura como Gateway (servidor virtual VPN, ICA Proxy, CVPN, RDP Proxy) o servidor \"virtual\" AAA." } ], "id": "CVE-2023-4966", "lastModified": "2024-02-29T01:41:58.480", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 9.4, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.5, "source": "secure@citrix.com", "type": "Secondary" } ] }, "published": "2023-10-10T14:15:10.977", "references": [ { "source": "secure@citrix.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/175323/Citrix-Bleed-Session-Token-Leakage-Proof-Of-Concept.html" }, { "source": "secure@citrix.com", "tags": [ "Vendor Advisory" ], "url": "https://support.citrix.com/article/CTX579459" } ], "sourceIdentifier": "secure@citrix.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "secure@citrix.com", "type": "Secondary" } ] } } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.