VDB-99839 · CVE-2017-7219 · BID 97626

Citrix Netscaler Gateway up to 10.1/10.5/11.0/11.1 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.4$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Citrix Netscaler Gateway up to 10.1/10.5/11.0/11.1 (Network Management Software). This issue affects an unknown code block. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

A heap overflow vulnerability in Citrix NetScaler Gateway versions 10.1 before 135.8/135.12, 10.5 before 65.11, 11.0 before 70.12, and 11.1 before 52.13 allows a remote authenticated attacker to run arbitrary commands via unspecified vectors.

The bug was discovered 04/21/2017. The weakness was shared 04/13/2017 (Website). It is possible to read the advisory at support.citrix.com. The identification of this vulnerability is CVE-2017-7219 since 03/21/2017. The attack may be initiated remotely. The requirement for exploitation is a simple authentication. The technical details are unknown and an exploit is not publicly available.

Applying a patch is able to eliminate this problem.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.4

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 801854
OpenVAS Name: Citrix NetScaler Gateway Heap Overflow Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Timelineinfo

03/21/2017 🔍
04/12/2017 +22 days 🔍
04/13/2017 +1 days 🔍
04/13/2017 +0 days 🔍
04/14/2017 +1 days 🔍
04/21/2017 +7 days 🔍
11/29/2022 +2048 days 🔍

Sourcesinfo

Vendor: citrix.com

Advisory: support.citrix.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2017-7219 (🔍)
SecurityTracker: 1038283
SecurityFocus: 97626 - Citrix NetScaler Gateway CVE-2017-7219 Heap Buffer Overflow Vulnerability
OSVDB: - CVE-2017-7219 - Citrix - NetScaler Gateway - Heap Overflow Issue

Entryinfo

Created: 04/14/2017 11:10
Updated: 11/29/2022 10:10
Changes: 04/14/2017 11:10 (56), 08/30/2020 20:59 (11), 11/29/2022 10:10 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!