-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2547
                  Citrix SD-WAN Multiple Security Updates
                               11 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix SD-WAN Center
                   Citrix SD-WAN Appliance
Publisher:         Citrix
Operating System:  Network Appliance
Impact/Access:     Root Compromise        -- Remote/Unauthenticated
                   Create Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12992 CVE-2019-12991 CVE-2019-12990
                   CVE-2019-12989 CVE-2019-12988 CVE-2019-12987
                   CVE-2019-12986 CVE-2019-12985 

Original Bulletin: 
   https://support.citrix.com/article/CTX251987

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix SD-WAN Multiple Security Updates

Reference: CTX251987

Category : Critical

Created  : 10 Jul 2019

Modified : 10 Jul 2019

Applicable Products

  o Citrix SD-WAN

Description of Problem

Multiple vulnerabilities have been identified in the management console of the
Citrix SD-WAN Center and NetScaler SD-WAN Center. Multiple Vulnerabilities have
also been identified on the Citrix SD-WAN Appliance and NetScaler SD-WAN
Appliance. Collectively, these vulnerabilities could result in an
unauthenticated attacker executing commands as root against the SD-WAN Center
management console, or potentially be used to gain root privileges on the
SD-WAN appliance. The vulnerabilities have been assigned the following CVE
numbers.

CVE-2019-12985 - Unauthenticated Command Injection in Citrix SD-WAN Center
10.2.x before 10.2.3 and NetScaler SD-WAN Center 10.0.x before 10.0.8.

CVE-2019-12986 - Unauthenticated Command Injection in Citrix SD-WAN Center
10.2.x before 10.2.3 and NetScaler SD-WAN Center 10.0.x before 10.0.8.

CVE-2019-12987 - Unauthenticated Command Injection in Citrix SD-WAN Center
10.2.x before 10.2.3 and NetScaler SD-WAN Center 10.0.x before 10.0.8.

CVE-2019-12988 - Unauthenticated Command Injection in Citrix SD-WAN Center
10.2.x before 10.2.3 and NetScaler SD-WAN Center 10.0.x before 10.0.8.

CVE-2019-12990 - Unauthenticated Directory Traversal File Write in Citrix
SD-WAN Center 10.2.x before 10.2.3 and NetScaler SD-WAN Center 10.0.x before
10.0.8.

CVE-2019-12992 - Authenticated Command Injection in Citrix SD-WAN Center 10.2.x
before 10.2.3 and NetScaler SD-WAN Center 10.0.x before 10.0.8.

CVE-2019-12989 - Unauthenticated SQL Injection in Citrix SD-WAN Appliance
10.2.x before 10.2.3 and NetScaler SD-WAN Appliance 10.0.x before 10.0.8.

CVE-2019-12991 - Authenticated Command Injection in Citrix SD-WAN Appliance
10.2.x before 10.2.3 and NetScaler SD-WAN Appliance 10.0.x before 10.0.8.

Affected Versions for Citrix SD-WAN Center and Citrix SD-WAN Appliance:

  o All versions of NetScaler SD-WAN 9.x *
  o All versions of NetScaler SD-WAN 10.0.x earlier than 10.0.8
  o All versions of Citrix SD-WAN 10.1.x *
  o All versions of Citrix SD-WAN 10.2.x earlier than 10.2.3

* Upgrade to 10.0.8 or 10.2.3 for security update

Mitigating Factors

In order to protect against these vulnerabilities and web application related
issues, Citrix recommends access to the management console be restricted. In
situations where customers have deployed their management console in line with
industry best practice, network access to this interface should already be
restricted.

Security Best Practices:

10.x - https://docs.citrix.com/en-us/netscaler-sd-wan/10/best-practices/
security-best-practices.html

What Customers Should Do

These vulnerabilities have been addressed in the following software versions:

  o NetScaler SD-WAN Center 10.0.8 and NetScaler SD-WAN 10.0.8 Appliance
  o Citrix SD-WAN Center 10.2.3 and Citrix SD-WAN 10.2.3 Appliance

Citrix strongly recommends that customers using vulnerable software upgrade
their SD-WAN Center management console or SD-WAN appliance to the new version
or later as soon as possible.

If using a version of SD-WAN that is no longer supported, upgrade to the new
version of the product that includes the security update.

The new software versions will be available on the Citrix website. Information
on the available versions can be found at the following location:

https://www.citrix.com/downloads/netscaler-sd-wan/

In line with general best practice, Citrix also recommends that customers limit
access to the management console of the Citrix SD-WAN Appliance / NetScaler
SD-WAN Appliance to trusted network traffic only.

Acknowledgements

Citrix thanks Chris Lyne at Tenable, Inc. for working with us to protect Citrix
customers.

Changelog

+---------------------------------+-------------------------------------------+
|Date                             |Change                                     |
+---------------------------------+-------------------------------------------+
|10th July 2019                   |Initial Publishing                         |
+---------------------------------+-------------------------------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wxAh
-----END PGP SIGNATURE-----