ID

VAR-202401-1629


CVE

CVE-2023-6549


TITLE

of Citrix Systems  netscaler application delivery controller  and  netscaler gateway  Buffer error vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-025480

DESCRIPTION

Improper Restriction of Operations within the Bounds of a Memory Buffer in NetScaler ADC and NetScaler Gateway allows Unauthenticated Denial of Service and Out-Of-Bounds Memory Read . of Citrix Systems netscaler application delivery controller and netscaler gateway Exists in a buffer error vulnerability.Service operation interruption (DoS) It may be in a state. NetScaler Gateway is an access gateway with an SSL VPN solution that provides single sign-on and authentication for remote end users of network assets. NetScaler ADC is an application delivery controller. Both are products of Citrix. Citrix NetScaler ADC and Gateway have a denial of service vulnerability. The vulnerability is due to not restricting memory operations within the boundary range. Attackers can exploit this vulnerability to launch a denial of service vulnerability

Trust: 2.16

sources: NVD: CVE-2023-6549 // JVNDB: JVNDB-2023-025480 // CNVD: CNVD-2024-17821

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-17821

AFFECTED PRODUCTS

vendor:citrixmodel:netscaler gatewayscope:ltversion:13.1-51.15

Trust: 1.0

vendor:citrixmodel:netscaler application delivery controllerscope:ltversion:12.1-55.302

Trust: 1.0

vendor:citrixmodel:netscaler gatewayscope:ltversion:14.1-12.35

Trust: 1.0

vendor:citrixmodel:netscaler application delivery controllerscope:ltversion:14.1-12.35

Trust: 1.0

vendor:citrixmodel:netscaler gatewayscope:gteversion:14.1

Trust: 1.0

vendor:citrixmodel:netscaler application delivery controllerscope:gteversion:14.1

Trust: 1.0

vendor:citrixmodel:netscaler application delivery controllerscope:ltversion:13.0-92.21

Trust: 1.0

vendor:citrixmodel:netscaler gatewayscope:gteversion:13.0

Trust: 1.0

vendor:citrixmodel:netscaler gatewayscope:gteversion:13.1

Trust: 1.0

vendor:citrixmodel:netscaler application delivery controllerscope:gteversion:12.1

Trust: 1.0

vendor:citrixmodel:netscaler application delivery controllerscope:gteversion:13.0

Trust: 1.0

vendor:citrixmodel:netscaler application delivery controllerscope:ltversion:13.1-51.15

Trust: 1.0

vendor:citrixmodel:netscaler application delivery controllerscope:gteversion:13.1

Trust: 1.0

vendor:citrixmodel:netscaler gatewayscope:ltversion:13.0-92.21

Trust: 1.0

vendor:citrixmodel:netscaler application delivery controllerscope:ltversion:13.1-37.176

Trust: 1.0

vendor:シトリックス システムズmodel:netscaler gatewayscope: - version: -

Trust: 0.8

vendor:シトリックス システムズmodel:netscaler application delivery controllerscope: - version: -

Trust: 0.8

vendor:citrixmodel:netscaler gatewayscope:gteversion:13.0,<13.0-92.21

Trust: 0.6

vendor:citrixmodel:netscaler gatewayscope:gteversion:13.1,<13.1-51.15

Trust: 0.6

vendor:citrixmodel:netscaler gatewayscope:gteversion:14.1,<14.1-12.35

Trust: 0.6

vendor:citrixmodel:netscaler application delivery controllerscope:gteversion:12.1,<12.1-55.302

Trust: 0.6

vendor:citrixmodel:netscaler application delivery controllerscope:gteversion:13.1,<13.1-37.176

Trust: 0.6

vendor:citrixmodel:netscaler application delivery controllerscope:gteversion:13.0,<13.0-92.21

Trust: 0.6

vendor:citrixmodel:netscaler application delivery controllerscope:gteversion:13.1,<13.1-51.15

Trust: 0.6

vendor:citrixmodel:netscaler application delivery controllerscope:gteversion:14.1,<14.1-12.35

Trust: 0.6

sources: CNVD: CNVD-2024-17821 // JVNDB: JVNDB-2023-025480 // NVD: CVE-2023-6549

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-6549
value: HIGH

Trust: 1.0

secure@citrix.com: CVE-2023-6549
value: HIGH

Trust: 1.0

NVD: CVE-2023-6549
value: HIGH

Trust: 0.8

CNVD: CNVD-2024-17821
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-17821
severity: HIGH
baseScore: 8.5
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 7.8
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-6549
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

secure@citrix.com: CVE-2023-6549
baseSeverity: HIGH
baseScore: 8.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.2
version: 3.1

Trust: 1.0

NVD: CVE-2023-6549
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2024-17821 // JVNDB: JVNDB-2023-025480 // NVD: CVE-2023-6549 // NVD: CVE-2023-6549

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.0

problemtype:Buffer error (CWE-119) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-025480 // NVD: CVE-2023-6549

PATCH

title:Patch for Citrix NetScaler ADC and Gateway Denial of Service Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/541106

Trust: 0.6

sources: CNVD: CNVD-2024-17821

EXTERNAL IDS

db:NVDid:CVE-2023-6549

Trust: 3.2

db:JVNDBid:JVNDB-2023-025480

Trust: 0.8

db:CNVDid:CNVD-2024-17821

Trust: 0.6

sources: CNVD: CNVD-2024-17821 // JVNDB: JVNDB-2023-025480 // NVD: CVE-2023-6549

REFERENCES

url:https://support.citrix.com/article/ctx584986/netscaler-adc-and-netscaler-gateway-security-bulletin-for-cve20236548-and-cve20236549

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-6549

Trust: 1.4

url:https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Trust: 0.8

sources: CNVD: CNVD-2024-17821 // JVNDB: JVNDB-2023-025480 // NVD: CVE-2023-6549

SOURCES

db:CNVDid:CNVD-2024-17821
db:JVNDBid:JVNDB-2023-025480
db:NVDid:CVE-2023-6549

LAST UPDATE DATE

2024-08-14T15:10:22.289000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-17821date:2024-04-12T00:00:00
db:JVNDBid:JVNDB-2023-025480date:2024-02-05T06:37:00
db:NVDid:CVE-2023-6549date:2024-06-10T16:27:52.507

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-17821date:2024-04-12T00:00:00
db:JVNDBid:JVNDB-2023-025480date:2024-02-05T00:00:00
db:NVDid:CVE-2023-6549date:2024-01-17T21:15:11.690