Citrix NetScaler Authentication Bypass Vulnerability (CTX232199)

high Nessus Plugin ID 110904

Synopsis

The remote device is affected by an authentication bypass vulnerability.

Description

The remote Citrix NetScaler device is affected by an authentication bypass vulnerability in the Application Delivery Controller (ADC) and the Gateway Management Interface that allows the execution of arbitrary, read only commands on the NetScaler appliance. Please refer to advisory CTX232199 for more information.

Solution

Upgrade to Citrix NetScaler ADC and Gateway version 11.0 build 70.16 / 11.1 build 55.13 / 12.0 build 53.13 or later.

See Also

https://support.citrix.com/article/CTX232199

Plugin Details

Severity: High

ID: 110904

File Name: citrix_netscaler_CTX232199.nasl

Version: 1.2

Type: combined

Family: CGI abuses

Published: 7/5/2018

Updated: 11/4/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-5314

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:citrix:netscaler_application_delivery_controller_firmware, cpe:/o:citrix:netscaler_access_gateway_firmware

Required KB Items: Host/NetScaler/Detected

Exploit Ease: No known exploits are available

Patch Publication Date: 2/28/2018

Vulnerability Publication Date: 2/28/2018

Reference Information

CVE: CVE-2018-5314

BID: 103186