VDB-79237 · CVE-2015-7998 · BID 77565

Citrix Netscaler Application Delivery Controller/Gateway up to 10.1/10.5/10.5.e Administration UI information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability classified as problematic was found in Citrix Netscaler Application Delivery Controller and Gateway up to 10.1/10.5/10.5.e (Network Management Software). Affected by this vulnerability is an unknown code of the component Administration UI. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality. The summary by CVE is:

The administration UI in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway before 10.1 Build 133.9, 10.5 before Build 58.11, and 10.5.e before Build 56.1505.e on NetScaler Service Delivery Appliance Service VM (SVM) devices allows attackers to obtain sensitive information via unspecified vectors.

The weakness was disclosed 11/17/2015 (Website). The advisory is shared at support.citrix.com. This vulnerability is known as CVE-2015-7998 since 10/28/2015. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1592 for this issue.

Upgrading to version 10.1 Build 133.9, 10.5 Build 58.11 or 10.5.e Build 56.1505.e eliminates this vulnerability.

The entries 79235 and 79236 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 801854
OpenVAS Name: Citrix NetScaler Service Delivery Appliance Multiple Security Updates (CTX202482)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Netscaler Application Delivery Controller/Gateway 10.1 Build 133.9/10.5 Build 58.11/10.5.e Build 56.1505.e

Timelineinfo

10/28/2015 🔍
11/11/2015 +14 days 🔍
11/11/2015 +0 days 🔍
11/17/2015 +6 days 🔍
11/17/2015 +0 days 🔍
11/17/2015 +0 days 🔍
11/18/2015 +1 days 🔍
12/07/2015 +19 days 🔍
05/17/2018 +892 days 🔍

Sourcesinfo

Vendor: citrix.com

Advisory: support.citrix.com
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-7998 (🔍)
SecurityTracker: 1034167
Vulnerability Center: 54831 - Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway Local Information Disclosure Vulnerability, Medium
SecurityFocus: 77565 - Citrix NetScaler Service Delivery Appliance Multiple Local Information Disclosure Vulnerabilities

See also: 🔍

Entryinfo

Created: 11/18/2015 10:16
Updated: 05/17/2018 23:25
Changes: 11/18/2015 10:16 (56), 05/17/2018 23:25 (14)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!