Citrix NetScaler ADC/NetScaler Gateway up to 10.1/10.5/10.5.e command injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability has been found in Citrix NetScaler ADC and NetScaler Gateway up to 10.1/10.5/10.5.e (Network Management Software) and classified as critical. Affected by this vulnerability is some unknown processing. The manipulation with an unknown input leads to a command injection vulnerability. The CWE definition for the vulnerability is CWE-77. The product constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability.

The weakness was presented 07/01/2015 with Security Assessment as CTX201149 as confirmed advisory (Website). It is possible to read the advisory at support.citrix.com. This vulnerability is known as CVE-2015-5080 since 06/26/2015. The attack can be launched remotely. Required for exploitation is a single authentication. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1202 according to MITRE ATT&CK.

Applying the patch 10.1 Build 132.8/10.5 Build 56.15/10.5.e Build 56.1505.e is able to eliminate this problem.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Command injection
CWE: CWE-77 / CWE-74 / CWE-707
ATT&CK: T1202

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 801854
OpenVAS Name: Citrix NetScaler Arbitrary Command Injection (CTX201149)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: 10.1 Build 132.8/10.5 Build 56.15/10.5.e Build 56.1505.e

Timelineinfo

06/26/2015 🔍
06/30/2015 +4 days 🔍
06/30/2015 +0 days 🔍
07/01/2015 +1 days 🔍
07/01/2015 +0 days 🔍
07/02/2015 +1 days 🔍
07/16/2015 +14 days 🔍
07/27/2015 +11 days 🔍
05/23/2022 +2491 days 🔍

Sourcesinfo

Vendor: citrix.com

Advisory: CTX201149
Organization: Security Assessment
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-5080 (🔍)
SecurityTracker: 1032762 - Citrix NetScaler ADC and NetScaler Gateway Lets Remote Authenticated Users Execute Arbitrary Shell Commands
Vulnerability Center: 51607 - Citrix NetScaler ADC and Gateway Remote Code Execution in Management Interface, High
SecurityFocus: 75505 - Citrix NetScaler ADC and Gateway CVE-2015-5080 Arbitrary Command Injection Vulnerability

Entryinfo

Created: 07/02/2015 12:49
Updated: 05/23/2022 01:29
Changes: 07/02/2015 12:49 (56), 08/03/2017 03:19 (15), 05/23/2022 01:29 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!