NetScaler ADC and NetScaler Gateway Security Bulletin for CVE-2023-4966 and CVE-2023-4967

NetScaler ADC and NetScaler Gateway Security Bulletin for CVE-2023-4966 and CVE-2023-4967

Description of Problem

Multiple vulnerabilities have been discovered in NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway).

Affected Versions: 

The following supported versions of NetScaler ADC and NetScaler Gateway are affected by the vulnerabilities: 

  • NetScaler ADC and NetScaler Gateway 14.1 before 14.1-8.50
  • NetScaler ADC and NetScaler Gateway 13.1 before 13.1-49.15
  • NetScaler ADC and NetScaler Gateway 13.0 before 13.0-92.19
  • NetScaler ADC 13.1-FIPS before 13.1-37.164
  • NetScaler ADC 12.1-FIPS before 12.1-55.300
  • NetScaler ADC 12.1-NDcPP before 12.1-55.300

Note: NetScaler ADC and NetScaler Gateway version 12.1 is now End-of-Life (EOL) and is vulnerable.

Summary: 

NetScaler ADC and NetScaler Gateway contain unauthenticated buffer-related vulnerabilities mentioned below 

CVE IDDescriptionPre-requisitesCWECVSS
CVE-2023-4966Sensitive information disclosureAppliance must be configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual serverCWE-1199.4
CVE-2023-4967Denial of serviceAppliance must be configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual serverCWE-1198.2

What Customers Should Do

Cloud Software Group strongly urges affected customers of NetScaler ADC and NetScaler Gateway to install the relevant updated versions of NetScaler ADC and NetScaler Gateway as soon as possible: 

  • NetScaler ADC and NetScaler Gateway 14.1-8.50  and later releases
  • NetScaler ADC and NetScaler Gateway  13.1-49.15  and later releases of 13.1
  • NetScaler ADC and NetScaler Gateway 13.0-92.19 and later releases of 13.0  
  • NetScaler ADC 13.1-FIPS 13.1-37.164 and later releases of 13.1-FIPS  
  • NetScaler ADC 12.1-FIPS 12.1-55.300 and later releases of 12.1-FIPS  
  • NetScaler ADC 12.1-NDcPP 12.1-55.300 and later releases of 12.1-NDcPP 

Note: NetScaler ADC and NetScaler Gateway version 12.1 is now End-of-Life (EOL). Customers are recommended to upgrade their appliances to one of the supported versions that address the vulnerabilities.

Citrix Secure Access client for Ubuntu Security Bulletin for CVE-2023-24492

Citrix Secure Access client for Ubuntu Security Bulletin for CVE-2023-24492

Applicable Products

  • Citrix ADC
  • Citrix Gateway

Description of Problem

Vulnerabilities have been discovered in Citrix Secure Access client for Ubuntu (previously Citrix Gateway VPN client for Ubuntu). 

The following supported versions are affected by the vulnerability:

  • Versions before 23.5.2

The issue has the following identifier:

CVE IDAffected ProductsDescriptionPre-requisitesCWECVSS
CVE-2023-24492Citrix ADCRemote Code ExecutionA victim user must open an attacker-crafted link and accept further promptsCWE-949.6

What Customers Should Do

This issue has been addressed in the following versions of Citrix Secure Access client for Ubuntu:

  • 23.5.2 and later releases

Citrix recommends that customers who are affected by the above vulnerability upgrade the Citrix Secure Access client for Ubuntu installed on their endpoints by taking the following actions as soon as possible:  

  1. If Citrix Secure Access client for Ubuntu  is distributed via the SSL VPN upgrade control feature of Citrix ADC or Citrix Gateway: 

Check the versions of Citrix Secure Access client for Ubuntu that are being distributed by each Citrix ADC or Citrix Gateway instance. This can be done by viewing the file located at /var/netscaler/gui/vpn/scripts/linux/clientversions.xml. If it is a vulnerable version, customers must:

Information about the upgrade control feature is detailed at: https://docs.citrix.com/en-us/citrix-gateway/13/vpn-user-config/how-users-connect-with-gateway-plugin.html#control-upgrade-of-citrix-gateway-plug-ins

  1. If Citrix Secure Access client is distributed/upgraded directly onto users› devices:   

Customers must install the above mentioned fixed client on their users’ devices by downloading them from https://www.citrix.com/downloads/citrix-gateway/plug-ins/Citrix-Gateway-VPN-EPA-Clients-Ubuntu.html 


Acknowledgements

Citrix thanks Rilke Petrosky of F2TC Cyber Security for working with us to protect Citrix customers.


What Citrix is Doing

Citrix is notifying customers and channel partners about this potential security issue through the publication of this security bulletin on the Citrix Knowledge Center at https://support.citrix.com/securitybulletins.


Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix Technical Support. Contact details for Citrix Technical Support are available at https://www.citrix.com/support/open-a-support-case.


Subscribe to Receive Alerts

Citrix strongly recommends that all customers subscribe to receive alerts when a Citrix security bulletin is created or modified at https://support.citrix.com/user/alerts.


Reporting Security Vulnerabilities to Citrix

Citrix welcomes input regarding the security of its products and considers any and all potential vulnerabilities seriously. For details on our vulnerability response process and guidance on how to report security-related issues to Citrix, please see the following webpage: https://www.citrix.com/about/trust-center/vulnerability-process.html.


Disclaimer

This document is provided on an «as is» basis and does not imply any kind of guarantee or warranty, including the warranties of merchantability or fitness for a particular use. Your use of the information on the document is at your own risk. Citrix reserves the right to change or update this document at any time. Customers are therefore recommended to always view the latest version of this document directly from the Citrix Knowledge Center.


Changelog

2023-07-11 T 14:30:00ZInitial Publication
2023-07-11 T 15:00:00ZFixed the CVE ID
NetScaler ADC and NetScaler Gateway Security Bulletin for CVE-2023-4966 and CVE-2023-4967

Citrix Secure Access client for Windows Security Bulletin for CVE-2023-24491

Description of Problem

A vulnerability has been discovered in the Citrix Secure Access client for Windows.

The following supported versions are affected by the vulnerability:

  • Versions before 23.5.1.3

The issue has the following identifier:

CVE IDDescriptionPre-requisitesCWECVSS
CVE-2023-24491Local Privilege escalation to NT AUTHORITY\SYSTEMAccess to an endpoint with Standard User Account that has the vulnerable client installedCWE-2697.8

What Customers Should Do

This issue has been addressed in the following versions of the Citrix Secure Access client for Windows:

  • 23.5.1.3 and later releases

Citrix recommends that customers who are affected by the above vulnerability upgrade the Citrix Secure Access client for Windows installed on their endpoints by taking the following actions as soon as possible:  

  1. If Citrix Secure Access client for Windows is distributed via the SSL VPN upgrade control feature of Citrix ADC or Citrix Gateway: 

Check the versions of the Citrix Secure Access client for Windows that are being distributed by each Citrix ADC or Citrix Gateway instance. This can be done using either GUI (instructions at: https://www.citrix.com/downloads/citrix-gateway/plug-ins/citrix-secure-access-client-for-windows.html) or by viewing the file located at /var/netscaler/gui/vpn/pluginlist.xml. If it is a vulnerable version, customers must:

Information about the upgrade control feature is detailed at: https://docs.citrix.com/en-us/citrix-gateway/13/vpn-user-config/how-users-connect-with-gateway-plugin.html#control-upgrade-of-citrix-gateway-plug-ins 

  1. If the Citrix Secure Access client is distributed/upgraded directly onto users› devices:   

Customers must install the above-mentioned fixed client on their users› devices by downloading them from https://www.citrix.com/downloads/citrix-gateway/plug-ins/citrix-secure-access-client-for-windows.html 

Citrix Secure Access client for Ubuntu Security Bulletin for CVE-2023-24492

INFO – Citrix Lizenzierung

Wie Sie sicher schon gehört haben wurde die Citrix privatisiert (von der Börse entfernt) und in die neue Firma Cloud Software Group integriert. (https://www.cloud.com )

Citrix (Virtual Apps und Desktop, Citrix Daas Cloud), NetScaler, ShareFile und auch XenServer werden als eigene Business Group geführt.

Citrix hat in den letzten Jahren diverse On Prem Produkt Lizenzen in Cloud oder in ein Subscription Model geändert.

Hier werden wir Sie laufend über die Änderungen bei der Citrix Lizenzierung informieren:

Netscaler:

Alle Netscaler Hardware und Software (VPX) können nur noch bis am 03.03.2023 als gekaufte Version bestellt werden!

Danach gelten folgende Neuerungen:

Bei Hardware Modellen wird die Hardware und die Maintenance separat gekauft.

Die Lizenzen werden im Subscription Model (fixe Laufzeit) mit Bandbreite und Version gekauft.

Bei allen Modellen (Hardware und VPX) gibt es keine Standard Version mehr.

Virtuelle Netscaler (VPX) gibt es nur noch ab 200 Mbit Durchsatz und auch nur noch im Subscription Model.

Wenn Sie noch 10, 50 Mbit und auch noch Standard benötigen, können Sie diese über uns im CSP (Mietmodel) beziehen.

Notice Of Change Announcement for NetScaler (Citrix ADC) Perpetually Licensed Hardware and Software

Mit Vorbehalt:

Alle bestehenden gekauften Netscaler, Hardware wie auch Software, können auch nach dem 03.03.2023 verlängert werden. Ein Update auf eine andere Version oder Bandbreite ist dann jedoch nicht mehr möglich!

Citrix Virtual Apps und Desktop:

Letzte Woche hat Citrix ein Mail an alle Kunden gesendet:

Retiring Perpetual Licensing – Convert to New Citrix Universal Subscription!

Mit dieser Lizenz ist es möglich eine Citrix Umgebung in der Cloud oder auch On Prem zu betreiben.

Kunden mit mehr als 1000 Benutzer können ihre gekauften On Prem Lizenzen nicht mehr verlängern und müssen in ein Subscription Model wechseln. Am Besten auf die neue Universal Subscription Lizenz.

Mit Vorbehalt:

Alle Kunden unter 1000 Lizenzen können ihre Lizenzen auch nach dem 03.03.2023 verlängern.

Wenn sie danach neue zusätzliche Lizenzen brauchen geht das nur über eine Subscription Lizenz. (fixe Laufzeit)

Für Kunden, die jetzt schon im Subscription Model sind, ändert sich nichts.

Citrix erhöht die Preise Ende März für alle Maintenance Kunden. ~10%
Darum macht es vielleicht Sinn die bestehenden Lizenzen bis am 03.03.2023 noch für ein bis drei Jahre zu verlängern.

Bitte melden Sie sich bei uns wenn Sie Fragen zur Lizenzierung haben oder ein Angebot wünschen:                  Maurizio.Mantovani oder Ruedi.lendenmann

Citrix Auto-Renewal:

Wenn die Maintenance nicht durch uns oder einen anderen Reseller verlängert wird, erstellt Citrix automatisch eine Quote und sendet diese an eine im Portal hinterlegte Mailadresse! Wenn Sie darauf nicht reagieren, wird die Lizenz automatisch verlängert und es wird eine Rechnung versendet.

Bitte deaktivieren Sie das Auto-Renewal wie folgt:

https://support.citrix.com/article/CTX286321/how-to-cancel-an-upcoming-citrix-autorenewal-transaction

Diverses:

Damit Sie ein Ticket bei Citrix eröffnen können, braucht es eine aktive Maintenance und der Lizenz Server muss auf der neusten Version sein: (Der Lic Server braucht Internet Zugang) Required License Server Update (citrix.com)

NetScaler ADC and NetScaler Gateway Security Bulletin for CVE-2023-4966 and CVE-2023-4967

Citrix ADC and Citrix Gateway Security Bulletin for CVE-2022-27518

Applicable Products

  • Citrix ADC
  • Citrix Gateway

Description of Problem

A vulnerability has been discovered in Citrix Gateway and Citrix ADC, listed below, that, if exploited, could allow an unauthenticated remote attacker to perform arbitrary code execution on the appliance. 

CVE-ID  Description  CWE  Affected Products Pre-conditions 
CVE-2022-27518 Unauthenticated remote arbitrary code executionCWE-664: Improper Control of a Resource Through its Lifetime Citrix Gateway, Citrix ADC Citrix ADC or Citrix Gateway must be configured as a SAML SP or a SAML IdP 

The following supported versions of Citrix ADC and Citrix Gateway are affected by this vulnerability: 

  • Citrix ADC and Citrix Gateway 13.0 before 13.0-58.32 
  • Citrix ADC and Citrix Gateway 12.1 before 12.1-65.25 
  • Citrix ADC 12.1-FIPS before 12.1-55.291 
  • Citrix ADC 12.1-NDcPP before 12.1-55.291 

Citrix ADC and Citrix Gateway version 13.1 is unaffected. 

What Customers Should Do

Exploits of this issue on unmitigated appliances in the wild have been reported. Citrix strongly urges affected customers of Citrix ADC and Citrix Gateway to install the relevant updated versions of Citrix ADC or Citrix Gateway as soon as possible: 

  • Citrix ADC and Citrix Gateway 13.0-58.32 and later releases 
  • Citrix ADC and Citrix Gateway 12.1-65.25 and later releases of 12.1 
  • Citrix ADC 12.1-FIPS 12.1-55.291 and later releases of 12.1-FIPS  
  • Citrix ADC 12.1-NDcPP 12.1-55.291 and later releases of 12.1-NDcPP 

Please note that Citrix ADC and Citrix Gateway versions prior to 12.1 are EOL and customers on those versions are recommended to upgrade to one of the supported versions.