Citrix NetScaler Gateway CVE-2017-7219 Heap Buffer Overflow Vulnerability

Description:  A heap overflow vulnerability in Citrix NetScaler Gateway versions 10.1 before 135.8/135.12, 10.5 before 65.11, 11.0 before 70.12, and 11.1 before 52.13 allows a remote authenticated attacker to run arbitrary commands via unspecified vectors.

Impact: Attackers can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition.

Mitigation: Updates are available. Please check specific vendor advisory for more information.

Reference URL’s:

Share