Citrix Netscaler Gateway up to 9.3-62.4/10.1-126.12 Cookie information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability classified as problematic was found in Citrix Netscaler Gateway up to 9.3-62.4/10.1-126.12 (Network Management Software). This vulnerability affects an unknown part of the component Cookie Handler. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality. CVE summarizes:

Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway (formerly Access Gateway Enterprise Edition) before 9.3-62.4 and 10.x before 10.1-126.12 allows attackers to obtain sensitive information via vectors related to a cookie.

The weakness was presented 07/14/2014 by Stefan Viehböck with SEC Consult Vulnerability Lab as CTX140863 as confirmed advisory (Website). The advisory is shared for download at support.citrix.com. The public release was coordinated in cooperation with the vendor. This vulnerability was named CVE-2014-4347 since 06/20/2014. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1592.

The vulnerability scanner Nessus provides a plugin with the ID 76916 (Citrix NetScaler Multiple Vulnerabilities (CTX140863)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses. The commercial vulnerability scanner Qualys is able to test this issue with plugin 115179 (Citrix NetScaler Application Delivery Controller Multiple Vulnerabilities (CTX140863)).

Upgrading eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (94494) and Tenable (76916). See 67167 for similar entry.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.6

VulDB Base Score: 5.3
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 76916
Nessus Name: Citrix NetScaler Multiple Vulnerabilities (CTX140863)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

06/20/2014 🔍
07/14/2014 +24 days 🔍
07/14/2014 +0 days 🔍
07/15/2014 +1 days 🔍
07/15/2014 +0 days 🔍
07/16/2014 +1 days 🔍
07/16/2014 +0 days 🔍
07/16/2014 +0 days 🔍
08/03/2014 +18 days 🔍
02/09/2022 +2747 days 🔍

Sourcesinfo

Vendor: citrix.com

Advisory: CTX140863
Researcher: Stefan Viehböck
Organization: SEC Consult Vulnerability Lab
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2014-4347 (🔍)
X-Force: 94494 - Citrix NetScaler Application Delivery Controller information disclosure, Medium Risk
SecurityTracker: 1030573 - Citrix NetScaler Application Delivery Controller Input Validation Flaws Permit Cross-Site Scripting Attacks
Vulnerability Center: 45666 - Citrix NetScaler ADC and NetScaler Gateway 9.3, 10.1 Remote Information Disclosure Vulnerability Related to Cookies, Medium
SecurityFocus: 68537 - Citrix NetScaler Application Delivery Controller Cookie Information Disclosure Vulnerability
Secunia: 59942 - Citrix NetScaler / NetScaler Gateway Two Cross-Site Scripting Vulnerabilities, Less Critical

See also: 🔍

Entryinfo

Created: 07/17/2014 00:30
Updated: 02/09/2022 14:42
Changes: 07/17/2014 00:30 (76), 08/09/2017 14:08 (10), 02/09/2022 14:42 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!