5.9
CVSSv3

CVE-2017-17382

Published: 13/12/2017 Updated: 03/10/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 470
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway 10.5 before build 67.13, 11.0 before build 71.22, 11.1 before build 56.19, and 12.0 before build 53.22 might allow remote malicious users to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a ROBOT attack.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

citrix application delivery controller firmware 10.5

citrix application delivery controller firmware 11.1

citrix application delivery controller firmware 12.0

citrix application delivery controller firmware 11.0

citrix netscaler gateway firmware 11.1

citrix netscaler gateway firmware 10.5

citrix netscaler gateway firmware 11.0

citrix netscaler gateway firmware 12.0

Vendor Advisories

Description of Problem A vulnerability has been identified in the Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway Packet Engine that could allow an attacker to exploit the appliance to decrypt TLS traffic  This vulnerability has been assigned the following CVE: CVE-2017-17382: TLS Padding Oracle Vulnerability in C ...