NetScaler ADC and NetScaler Gateway Security Bulletin for CVE-2023-6548 and CVE-2023-6549 – Denial of Service

NetScaler ADC and NetScaler Gateway Security Bulletin for CVE-2023-6548 and CVE-2023-6549 – Denial of Service

Description of Problem

Two vulnerabilities have been discovered in NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway).

Affected Versions: 

The following supported versions of NetScaler ADC and NetScaler Gateway are affected by the vulnerabilities: 

  • NetScaler ADC and NetScaler Gateway 14.1 before 14.1-12.35
  • NetScaler ADC and NetScaler Gateway 13.1 before 13.1-51.15
  • NetScaler ADC and NetScaler Gateway 13.0 before 13.0-92.21
  • NetScaler ADC 13.1-FIPS before 13.1-37.176
  • NetScaler ADC 12.1-FIPS before 12.1-55.302
  • NetScaler ADC 12.1-NDcPP before 12.1-55.302

Note: NetScaler ADC and NetScaler Gateway version 12.1 is now End Of Life (EOL) and is vulnerable.

This bulletin only applies to customer-managed NetScaler ADC and NetScaler Gateway products. Customers using Citrix-managed cloud services or Citrix-managed Adaptive Authentication do not need to take any action.

Summary: 

NetScaler ADC and NetScaler Gateway contain the vulnerabilities described below. 

CVE IDDescriptionPre-requisitesCWECVSS
CVE-2023-6548Authenticated (low privileged) remote code execution on Management InterfaceAccess to NSIP, CLIP or SNIP with management interface accessCWE-945.5
CVE-2023-6549Denial of ServiceAppliance must be configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual serverCWE-1198.2

Mitigating Factors

CVE- 2023- 6548 only impacts the management interface. Cloud Software Group strongly recommends that network traffic to the appliance’s management interface is separated, either physically or logically, from normal network traffic. In addition, we recommend that you do not expose the management interface to the internet, as explained in the secure deployment guide. Removing such exposure to the internet greatly reduces the risk of exploitation of this issue. See NetScaler secure deployment guide ( https://docs.citrix.com/en-us/citrix-adc/citrix-adc-secure-deployment/secure-deployment-guide.html) for more information.


What Customers Should Do

Exploits of these CVEs on unmitigated appliances have been observed. Cloud Software Group strongly urges affected customers of NetScaler ADC and NetScaler Gateway to install the relevant updated versions as soon as possible. 

  • NetScaler ADC and NetScaler Gateway 14.1-12.35 and later releases
  • NetScaler ADC and NetScaler Gateway  13.1-51.15 and later releases of 13.1
  • NetScaler ADC and NetScaler Gateway 13.0-92.21 and later releases of 13.0  
  • NetScaler ADC 13.1-FIPS 13.1-37.176 and later releases of 13.1-FIPS  
  • NetScaler ADC 12.1-FIPS 12.1-55.302 and later releases of 12.1-FIPS  
  • NetScaler ADC 12.1-NDcPP 12.1-55.302 and later releases of 12.1-NDcPP 

Note: NetScaler ADC and NetScaler Gateway version 12.1 is now End Of Life (EOL). Customers are recommended to upgrade their appliances to one supported version that addresses the vulnerabilities. 

NetScaler ADC and NetScaler Gateway Security Bulletin for CVE-2023-6548 and CVE-2023-6549 – Denial of Service

NetScaler ADC and NetScaler Gateway Security Bulletin for CVE-2023-4966 and CVE-2023-4967

Description of Problem

Multiple vulnerabilities have been discovered in NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway).

Affected Versions: 

The following supported versions of NetScaler ADC and NetScaler Gateway are affected by the vulnerabilities: 

  • NetScaler ADC and NetScaler Gateway 14.1 before 14.1-8.50
  • NetScaler ADC and NetScaler Gateway 13.1 before 13.1-49.15
  • NetScaler ADC and NetScaler Gateway 13.0 before 13.0-92.19
  • NetScaler ADC 13.1-FIPS before 13.1-37.164
  • NetScaler ADC 12.1-FIPS before 12.1-55.300
  • NetScaler ADC 12.1-NDcPP before 12.1-55.300

Note: NetScaler ADC and NetScaler Gateway version 12.1 is now End-of-Life (EOL) and is vulnerable.

Summary: 

NetScaler ADC and NetScaler Gateway contain unauthenticated buffer-related vulnerabilities mentioned below 

CVE IDDescriptionPre-requisitesCWECVSS
CVE-2023-4966Sensitive information disclosureAppliance must be configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual serverCWE-1199.4
CVE-2023-4967Denial of serviceAppliance must be configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual serverCWE-1198.2

What Customers Should Do

Cloud Software Group strongly urges affected customers of NetScaler ADC and NetScaler Gateway to install the relevant updated versions of NetScaler ADC and NetScaler Gateway as soon as possible: 

  • NetScaler ADC and NetScaler Gateway 14.1-8.50  and later releases
  • NetScaler ADC and NetScaler Gateway  13.1-49.15  and later releases of 13.1
  • NetScaler ADC and NetScaler Gateway 13.0-92.19 and later releases of 13.0  
  • NetScaler ADC 13.1-FIPS 13.1-37.164 and later releases of 13.1-FIPS  
  • NetScaler ADC 12.1-FIPS 12.1-55.300 and later releases of 12.1-FIPS  
  • NetScaler ADC 12.1-NDcPP 12.1-55.300 and later releases of 12.1-NDcPP 

Note: NetScaler ADC and NetScaler Gateway version 12.1 is now End-of-Life (EOL). Customers are recommended to upgrade their appliances to one of the supported versions that address the vulnerabilities.

NetScaler ADC and NetScaler Gateway Security Bulletin for CVE-2023-6548 and CVE-2023-6549 – Denial of Service

ShareFile StorageZones Controller Security Update for CVE-2023-24489

Description of Problem

A vulnerability has been discovered in the customer-managed ShareFile storage zones controller which, if exploited, could allow an unauthenticated attacker to remotely compromise the customer-managed ShareFile storage zones controller.

This vulnerability affects all currently supported versions of customer-managed ShareFile storage zones controller before version 5.11.24.

This bulletin only applies to customer-managed ShareFile storage zones controllers. Customers using ShareFile-managed storage zones in the cloud do not need to take any action.

The issue has been given the following identifier: 

CVE IDAffected ProductsDescriptionPre-requisitesCWECVSS
CVE-2023-24489Citrix Content CollaborationImproper resource control allows unauthenticated remote compromiseNetwork access to the ShareFile storage zones controllerCWE-2849.1

What Customers Should Do

This issue has been addressed in the following versions of the customer-managed ShareFile storage zones controller:

  • ShareFile storage zones controller 5.11.24 and later versions

Customers are required to upgrade to the fixed version.  

The latest version of ShareFile storage zones controller is available from the following location:

https://www.citrix.com/downloads/sharefile/product-software/sharefile-storagezones-controller-511.html

Instructions for upgrading the Storage Zones Controller are here:

https://docs.sharefile.com/en-us/storage-zones-controller/5-0/upgrade.html

All customer-managed ShareFile storage zones controllers versions prior to the latest version 5.11.24 have been blocked to protect our customers. Customers will be able to reinstate the storage zones controller once the update to 5.11.24 is applied.

Customers should shut down any machine that was running an affected version of the storage zones controller software.

NetScaler ADC and NetScaler Gateway Security Bulletin for CVE-2023-6548 and CVE-2023-6549 – Denial of Service

Citrix ADC NetScaler and Citrix Gateway Security Bulletin for CVE-2023-3519, CVE-2023-3466, CVE-2023-3467

Es wird empfohlen das Update sobald wie möglich einzuspielen!

Description of Problem

Multiple vulnerabilities have been discovered in NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway).

The following supported versions of NetScaler ADC and NetScaler Gateway are affected by the vulnerabilities: 

  • NetScaler ADC and NetScaler Gateway 13.1 before 13.1-49.13 
  • NetScaler ADC and NetScaler Gateway 13.0 before 13.0-91.13 
  • NetScaler ADC 13.1-FIPS before 13.1-37.159
  • NetScaler ADC 12.1-FIPS before 12.1-65.36 
  • NetScaler ADC 12.1-NDcPP before 12.65.36 

Note: NetScaler ADC and NetScaler Gateway version 12.1 is now End Of Life (EOL) and is vulnerable.

This bulletin only applies to customer-managed NetScaler ADC and NetScaler Gateway. Customers using Citrix-managed cloud services or Citrix-managed Adaptive Authentication do not need to take any action. 

CVE IDAffected ProductsDescriptionPre-requisitesCWECVSS
CVE-2023-3466Citrix ADCReflected Cross-Site Scripting (XSS)Requires victim to access an attacker-controlled link in the browser while being on a network with connectivity to the NSIPCWE-208.3
CVE-2023-3467Citrix ADCPrivilege Escalation to root administrator (nsroot)Authenticated access to NSIP or SNIP with management interface accessCWE-2698
CVE-2023-3519Citrix ADCUnauthenticated remote code executionAppliance must be configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual serverCWE-949.8

What Customers Should Do

Exploits of CVE-2023-3519 on unmitigated appliances have been observed. Cloud Software Group strongly urges affected customers of NetScaler ADC and NetScaler Gateway to install the relevant updated versions as soon as possible. 

  • NetScaler ADC and NetScaler Gateway 13.1-49.13  and later releases
  • NetScaler ADC and NetScaler Gateway 13.0-91.13  and later releases of 13.0  
  • NetScaler ADC 13.1-FIPS 13.1-37.159 and later releases of 13.1-FIPS  
  • NetScaler ADC 12.1-FIPS 12.1-65.36 and later releases of 12.1-FIPS  
  • NetScaler ADC 12.1-NDcPP 12.1-65.36 and later releases of 12.1-NDcPP 

Note: NetScaler ADC and NetScaler Gateway version 12.1 is now End Of Life (EOL). Customers are recommended to upgrade their appliances to one of the supported versions that address the vulnerabilities. 

Citrix Secure Access client for Ubuntu Security Bulletin for CVE-2023-24492

Citrix Secure Access client for Ubuntu Security Bulletin for CVE-2023-24492

Applicable Products

  • Citrix ADC
  • Citrix Gateway

Description of Problem

Vulnerabilities have been discovered in Citrix Secure Access client for Ubuntu (previously Citrix Gateway VPN client for Ubuntu). 

The following supported versions are affected by the vulnerability:

  • Versions before 23.5.2

The issue has the following identifier:

CVE IDAffected ProductsDescriptionPre-requisitesCWECVSS
CVE-2023-24492Citrix ADCRemote Code ExecutionA victim user must open an attacker-crafted link and accept further promptsCWE-949.6

What Customers Should Do

This issue has been addressed in the following versions of Citrix Secure Access client for Ubuntu:

  • 23.5.2 and later releases

Citrix recommends that customers who are affected by the above vulnerability upgrade the Citrix Secure Access client for Ubuntu installed on their endpoints by taking the following actions as soon as possible:  

  1. If Citrix Secure Access client for Ubuntu  is distributed via the SSL VPN upgrade control feature of Citrix ADC or Citrix Gateway: 

Check the versions of Citrix Secure Access client for Ubuntu that are being distributed by each Citrix ADC or Citrix Gateway instance. This can be done by viewing the file located at /var/netscaler/gui/vpn/scripts/linux/clientversions.xml. If it is a vulnerable version, customers must:

Information about the upgrade control feature is detailed at: https://docs.citrix.com/en-us/citrix-gateway/13/vpn-user-config/how-users-connect-with-gateway-plugin.html#control-upgrade-of-citrix-gateway-plug-ins

  1. If Citrix Secure Access client is distributed/upgraded directly onto users› devices:   

Customers must install the above mentioned fixed client on their users’ devices by downloading them from https://www.citrix.com/downloads/citrix-gateway/plug-ins/Citrix-Gateway-VPN-EPA-Clients-Ubuntu.html 


Acknowledgements

Citrix thanks Rilke Petrosky of F2TC Cyber Security for working with us to protect Citrix customers.


What Citrix is Doing

Citrix is notifying customers and channel partners about this potential security issue through the publication of this security bulletin on the Citrix Knowledge Center at https://support.citrix.com/securitybulletins.


Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix Technical Support. Contact details for Citrix Technical Support are available at https://www.citrix.com/support/open-a-support-case.


Subscribe to Receive Alerts

Citrix strongly recommends that all customers subscribe to receive alerts when a Citrix security bulletin is created or modified at https://support.citrix.com/user/alerts.


Reporting Security Vulnerabilities to Citrix

Citrix welcomes input regarding the security of its products and considers any and all potential vulnerabilities seriously. For details on our vulnerability response process and guidance on how to report security-related issues to Citrix, please see the following webpage: https://www.citrix.com/about/trust-center/vulnerability-process.html.


Disclaimer

This document is provided on an «as is» basis and does not imply any kind of guarantee or warranty, including the warranties of merchantability or fitness for a particular use. Your use of the information on the document is at your own risk. Citrix reserves the right to change or update this document at any time. Customers are therefore recommended to always view the latest version of this document directly from the Citrix Knowledge Center.


Changelog

2023-07-11 T 14:30:00ZInitial Publication
2023-07-11 T 15:00:00ZFixed the CVE ID
NetScaler ADC and NetScaler Gateway Security Bulletin for CVE-2023-6548 and CVE-2023-6549 – Denial of Service

Citrix Secure Access client for Windows Security Bulletin for CVE-2023-24491

Description of Problem

A vulnerability has been discovered in the Citrix Secure Access client for Windows.

The following supported versions are affected by the vulnerability:

  • Versions before 23.5.1.3

The issue has the following identifier:

CVE IDDescriptionPre-requisitesCWECVSS
CVE-2023-24491Local Privilege escalation to NT AUTHORITY\SYSTEMAccess to an endpoint with Standard User Account that has the vulnerable client installedCWE-2697.8

What Customers Should Do

This issue has been addressed in the following versions of the Citrix Secure Access client for Windows:

  • 23.5.1.3 and later releases

Citrix recommends that customers who are affected by the above vulnerability upgrade the Citrix Secure Access client for Windows installed on their endpoints by taking the following actions as soon as possible:  

  1. If Citrix Secure Access client for Windows is distributed via the SSL VPN upgrade control feature of Citrix ADC or Citrix Gateway: 

Check the versions of the Citrix Secure Access client for Windows that are being distributed by each Citrix ADC or Citrix Gateway instance. This can be done using either GUI (instructions at: https://www.citrix.com/downloads/citrix-gateway/plug-ins/citrix-secure-access-client-for-windows.html) or by viewing the file located at /var/netscaler/gui/vpn/pluginlist.xml. If it is a vulnerable version, customers must:

Information about the upgrade control feature is detailed at: https://docs.citrix.com/en-us/citrix-gateway/13/vpn-user-config/how-users-connect-with-gateway-plugin.html#control-upgrade-of-citrix-gateway-plug-ins 

  1. If the Citrix Secure Access client is distributed/upgraded directly onto users› devices:   

Customers must install the above-mentioned fixed client on their users› devices by downloading them from https://www.citrix.com/downloads/citrix-gateway/plug-ins/citrix-secure-access-client-for-windows.html