Multiple vulnerabilities in Citrix Application Delivery Controller, Citrix Gateway and Citrix SD-WAN WANOP appliance



Published: 2020-07-08
Risk High
Patch available YES
Number of vulnerabilities 11
CVE-ID CVE-2019-18177
CVE-2020-8187
CVE-2020-8190
CVE-2020-8191
CVE-2020-8193
CVE-2020-8194
CVE-2020-8195
CVE-2020-8196
CVE-2020-8197
CVE-2020-8198
CVE-2020-8199
CWE-ID CWE-200
CWE-20
CWE-264
CWE-79
CWE-285
CWE-94
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Public exploit code for vulnerability #4 is available.
Vulnerability #5 is being exploited in the wild.
Public exploit code for vulnerability #6 is available.
Vulnerability #7 is being exploited in the wild.
Vulnerability #8 is being exploited in the wild.
Public exploit code for vulnerability #9 is available.
Public exploit code for vulnerability #10 is available.
Public exploit code for vulnerability #11 is available.
Vulnerable software
Subscribe
Citrix Netscaler ADC
Client/Desktop applications / Software for system administration

Citrix NetScaler Gateway
Server applications / Application servers

SD-WAN 5100 WANOP
Hardware solutions / Other hardware appliances

SD-WAN 5000 WANOP
Hardware solutions / Other hardware appliances

SD-WAN 4100 WANOP
Hardware solutions / Other hardware appliances

SD-WAN 4000 WANOP
Hardware solutions / Other hardware appliances

Gateway Plug-in for Linux
Web applications / Modules and components for CMS

Vendor Citrix

Security Bulletin

This security bulletin contains information about 11 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU29581

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-18177

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application. A remote authenticated attacker can use a configured SSL VPN endpoint and gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Citrix Netscaler ADC: 10.5 68.7 - 12.1

Citrix NetScaler Gateway: 10.0 - 13.0.47.24

External links

http://support.citrix.com/article/CTX276688


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU29582

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-8187

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can use a configured SSL VPN or AAA endpoint and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Citrix Netscaler ADC: 11.1 51.21 - 12.0 57.24

Citrix NetScaler Gateway: 11.1 - 12.0.63.13

External links

http://support.citrix.com/article/CTX276688


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU29583

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-8190

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions. A local user on the NSIP can gain elevated privileges on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Citrix Netscaler ADC: 10.5 68.7 - 12.1

Citrix NetScaler Gateway: 10.0 - 13.0.47.24

External links

http://support.citrix.com/article/CTX276688


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Cross-site scripting

EUVDB-ID: #VU29584

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-8191

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Citrix Netscaler ADC: 10.5 68.7 - 12.1

Citrix NetScaler Gateway: 10.0 - 13.0.47.24

SD-WAN 5100 WANOP: 10.2.3 - 11.2.0

SD-WAN 5000 WANOP: 10.2.3 - 11.2.0

SD-WAN 4100 WANOP: 10.2.3 - 11.2.0

SD-WAN 4000 WANOP: 10.2.3 - 11.2.0

External links

http://support.citrix.com/article/CTX276688


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

5) Improper Authorization

EUVDB-ID: #VU29585

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-8193

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass authorization process.

The vulnerability exists due to improper authorization. A remote authenticated attacker with access to the NSIP can bypass implemented security restrictions.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Citrix Netscaler ADC: 10.5 68.7 - 12.1

Citrix NetScaler Gateway: 10.0 - 13.0.47.24

SD-WAN 5100 WANOP: 10.2.3 - 11.2.0

SD-WAN 5000 WANOP: 10.2.3 - 11.2.0

SD-WAN 4100 WANOP: 10.2.3 - 11.2.0

SD-WAN 4000 WANOP: 10.2.3 - 11.2.0

External links

http://support.citrix.com/article/CTX276688


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

6) Code Injection

EUVDB-ID: #VU29586

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-8194

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation. A remote attacker can trick a victim to download a malicious binary from the NSIP and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Citrix Netscaler ADC: 10.5 68.7 - 12.1

Citrix NetScaler Gateway: 10.0 - 13.0.47.24

SD-WAN 5100 WANOP: 10.2.3 - 11.2.0

SD-WAN 5000 WANOP: 10.2.3 - 11.2.0

SD-WAN 4100 WANOP: 10.2.3 - 11.2.0

SD-WAN 4000 WANOP: 10.2.3 - 11.2.0

External links

http://support.citrix.com/article/CTX276688


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

7) Information disclosure

EUVDB-ID: #VU29587

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-8195

CWE-ID: CWE-200 - Information exposure

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application. A remote user on the NSIP can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Citrix Netscaler ADC: 10.5 68.7 - 12.1

Citrix NetScaler Gateway: 10.0 - 13.0.47.24

SD-WAN 5100 WANOP: 10.2.3 - 11.2.0

SD-WAN 5000 WANOP: 10.2.3 - 11.2.0

SD-WAN 4100 WANOP: 10.2.3 - 11.2.0

SD-WAN 4000 WANOP: 10.2.3 - 11.2.0

External links

http://support.citrix.com/article/CTX276688


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

8) Information disclosure

EUVDB-ID: #VU29588

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-8196

CWE-ID: CWE-200 - Information exposure

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application. A remote user on the NSIP can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Citrix Netscaler ADC: 10.5 68.7 - 12.1

Citrix NetScaler Gateway: 10.0 - 13.0.47.24

SD-WAN 5100 WANOP: 10.2.3 - 11.2.0

SD-WAN 5000 WANOP: 10.2.3 - 11.2.0

SD-WAN 4100 WANOP: 10.2.3 - 11.2.0

SD-WAN 4000 WANOP: 10.2.3 - 11.2.0

External links

http://support.citrix.com/article/CTX276688


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

9) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU29589

Risk: Medium

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-8197

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions. A remote user on the NSIP can gain elevated privileges on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Citrix Netscaler ADC: 10.5 68.7 - 12.1

Citrix NetScaler Gateway: 10.0 - 13.0.47.24

External links

http://support.citrix.com/article/CTX276688


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

10) Stored cross-site scripting

EUVDB-ID: #VU29590

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-8198

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Citrix Netscaler ADC: 10.5 68.7 - 12.1

Citrix NetScaler Gateway: 10.0 - 13.0.47.24

SD-WAN 5100 WANOP: 10.2.3 - 11.2.0

SD-WAN 5000 WANOP: 10.2.3 - 11.2.0

SD-WAN 4100 WANOP: 10.2.3 - 11.2.0

SD-WAN 4000 WANOP: 10.2.3 - 11.2.0

External links

http://support.citrix.com/article/CTX276688


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

11) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU29591

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-8199

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions. A local user can gain elevated privileges on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Gateway Plug-in for Linux: before 1.0.0.137

External links

http://support.citrix.com/article/CTX276688


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###