Lucene search

K
cveMitreCVE-2019-6485
HistoryFeb 22, 2019 - 11:29 p.m.

CVE-2019-6485

2019-02-2223:29:00
CWE-327
mitre
web.nvd.nist.gov
76
citrix
netscaler
gateway
adc
tls
padding oracle
vulnerability
cve-2019-6485
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0.003

Percentile

68.8%

Citrix NetScaler Gateway 12.1 before build 50.31, 12.0 before build 60.9, 11.1 before build 60.14, 11.0 before build 72.17, and 10.5 before build 69.5 and Application Delivery Controller (ADC) 12.1 before build 50.31, 12.0 before build 60.9, 11.1 before build 60.14, 11.0 before build 72.17, and 10.5 before build 69.5 allow remote attackers to obtain sensitive plaintext information because of a TLS Padding Oracle Vulnerability when CBC-based cipher suites are enabled.

Affected configurations

Nvd
Node
citrixnetscaler_gateway_firmwareMatch10.5
OR
citrixnetscaler_gateway_firmwareMatch11.0
OR
citrixnetscaler_gateway_firmwareMatch11.1
OR
citrixnetscaler_gateway_firmwareMatch12.0
OR
citrixnetscaler_gateway_firmwareMatch12.1
AND
citrixnetscaler_gatewayMatch-
Node
citrixnetscaler_application_delivery_controller_firmwareMatch10.5
OR
citrixnetscaler_application_delivery_controller_firmwareMatch11.0
OR
citrixnetscaler_application_delivery_controller_firmwareMatch11.1
OR
citrixnetscaler_application_delivery_controller_firmwareMatch12.0
OR
citrixnetscaler_application_delivery_controller_firmwareMatch12.1
AND
citrixnetscaler_application_delivery_controllerMatch-
VendorProductVersionCPE
citrixnetscaler_gateway_firmware10.5cpe:2.3:o:citrix:netscaler_gateway_firmware:10.5:*:*:*:*:*:*:*
citrixnetscaler_gateway_firmware11.0cpe:2.3:o:citrix:netscaler_gateway_firmware:11.0:*:*:*:*:*:*:*
citrixnetscaler_gateway_firmware11.1cpe:2.3:o:citrix:netscaler_gateway_firmware:11.1:*:*:*:*:*:*:*
citrixnetscaler_gateway_firmware12.0cpe:2.3:o:citrix:netscaler_gateway_firmware:12.0:*:*:*:*:*:*:*
citrixnetscaler_gateway_firmware12.1cpe:2.3:o:citrix:netscaler_gateway_firmware:12.1:*:*:*:*:*:*:*
citrixnetscaler_gateway-cpe:2.3:h:citrix:netscaler_gateway:-:*:*:*:*:*:*:*
citrixnetscaler_application_delivery_controller_firmware10.5cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:10.5:*:*:*:*:*:*:*
citrixnetscaler_application_delivery_controller_firmware11.0cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:11.0:*:*:*:*:*:*:*
citrixnetscaler_application_delivery_controller_firmware11.1cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:11.1:*:*:*:*:*:*:*
citrixnetscaler_application_delivery_controller_firmware12.0cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:12.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0.003

Percentile

68.8%

Related for CVE-2019-6485