Vulnerability CVE-2019-6485


Published: 2019-02-22   Modified: 2019-02-23

Description:
Citrix NetScaler Gateway 12.1 before build 50.31, 12.0 before build 60.9, 11.1 before build 60.14, 11.0 before build 72.17, and 10.5 before build 69.5 and Application Delivery Controller (ADC) 12.1 before build 50.31, 12.0 before build 60.9, 11.1 before build 60.14, 11.0 before build 72.17, and 10.5 before build 69.5 allow remote attackers to obtain sensitive plaintext information because of a TLS Padding Oracle Vulnerability when CBC-based cipher suites are enabled.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Citrix -> Netscaler application delivery controller firmware 
Citrix -> Netscaler gateway firmware 

 References:
http://www.securityfocus.com/bid/106783
https://github.com/RUB-NDS/TLS-Padding-Oracles
https://support.citrix.com/article/CTX240139

Copyright 2024, cxsecurity.com

 

Back to Top