Citrix Access Gateway Plug-in prior 10.0 ActiveX Control nsepa.exe numeric error

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability classified as critical was found in Citrix Access Gateway Plug-in (Connectivity Software). Affected by this vulnerability is some unknown functionality of the file nsepa.exe of the component ActiveX Control. The manipulation with an unknown input leads to a numeric error vulnerability. The CWE definition for the vulnerability is CWE-189. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Integer overflow in the StartEpa method in the nsepacom ActiveX control (nsepa.exe) in Citrix Access Gateway Enterprise Edition Plug-in for Windows 9.x before 9.3-57.5 and 10.0 before 10.0-69.4 allows remote attackers to execute arbitrary code via a crafted Content-Length HTTP header, which triggers a heap-based buffer overflow.

The weakness was disclosed 08/12/2014 by Dmitriy Pletnev with Secunia Research (Website). The advisory is shared at support.citrix.com. This vulnerability is known as CVE-2011-2593 since 06/29/2011. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details are known, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 62777 (Citrix Access Gateway Plug-in for Windows ActiveX Control StartEPA() Method HTTP Response Header Parsing Overflows (CTX134303)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows. The commercial vulnerability scanner Qualys is able to test this issue with plugin 122597 (Citrix Access Gateway Plug-in nsepacom ActiveX Control (nsepa.exe) Code Execution Vulnerability).

Upgrading to version 10.0 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (77317) and Tenable (62777). The entry 5906 is pretty similar.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Numeric error
CWE: CWE-189
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 62777
Nessus Name: Citrix Access Gateway Plug-in for Windows ActiveX Control StartEPA() Method HTTP Response Header Parsing Overflows (CTX134303)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Access Gateway Plug-in 10.0

Timelineinfo

06/29/2011 🔍
08/01/2012 +399 days 🔍
08/01/2012 +0 days 🔍
08/01/2012 +0 days 🔍
07/22/2013 +355 days 🔍
08/12/2014 +386 days 🔍
08/12/2014 +0 days 🔍
03/26/2015 +226 days 🔍
03/26/2022 +2557 days 🔍

Sourcesinfo

Vendor: citrix.com

Advisory: support.citrix.com
Researcher: Dmitriy Pletnev
Organization: Secunia Research
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-2593 (🔍)
IAVM: 🔍

X-Force: 77317
Vulnerability Center: 40643 - Citrix Access Gateway 9.3.49.5 Remote Code Execution via a Crafted \, Medium
SecurityFocus: 54754 - Citrix Access Gateway Plug-in ActiveX Control Multiple Code Execution Vulnerabilities
Secunia: 45299 - Citrix Access Gateway Plug-in for Windows nsepacom ActiveX Control Vulnerabilities, Highly Critical

See also: 🔍

Entryinfo

Created: 03/26/2015 12:07
Updated: 03/26/2022 17:25
Changes: 03/26/2015 12:07 (69), 04/06/2019 08:51 (8), 03/26/2022 17:25 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!