-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4302.2
       Citrix ADC and Citrix Gateway Security Update (CVE-2019-0140)
                              23 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix Application Delivery Controller (ADC)
                   Citrix Gateway
Publisher:         Citrix
Operating System:  Network Appliance
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0140  

Reference:         ASB-2019.0320

Original Bulletin: 
   https://support.citrix.com/article/CTX263807

Revision History:  October  23 2020: Vendor issued updated guidance
                   November 15 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix ADC and Citrix Gateway Security Update (CVE-2019-0140)

Reference: CTX263807

Category : High

Created  : 12 Nov 2019

Modified : 21 Oct 2020

Applicable Products

  o Citrix ADC
  o Citrix Gateway

Description of Problem

A vulnerability has been identified affecting Citrix Application Delivery
Controller (ADC) formerly known as NetScaler ADC, and Citrix Gateway, formerly
known as NetScaler Gateway, platforms which could result in privilege
escalation via layer 2 network access on all network interfaces.

This vulnerability has been assigned the following CVE:

o CVE-2019-0140: Buffer overflow in firmware for Intel(R) Ethernet 700 Series
Controllers

The following MPX/SDX series are affected:

o 8900

o 14000-40G/14000-40S/14000-40C

o 15000-25G/15000-50G

o 25000-40G

o 26000/26000-50G

Only 10G/25G/40G ports are affected by this vulnerability.

Mitigating Factors

An attacker must have Layer 2 access to leverage this vulnerability, therefore
limiting the exposure to peer switch access. This issue is mitigated if Link
Layer Discovery Protocol (LLDP) is disabled at the peer switch connecting the
MPX/SDX.

What Customers Should Do

Customers with affected versions of Citrix ADC MPX are recommended to upgrade
the appliance firmware to one of the following versions:

  o 13.0 build 58.30 and later
  o 12.1 build 56.22 and later
  o 11.1 build 64.11 and later

Customers must then upgrade the network interface card firmware by following
the guidance in the following article: https://docs.citrix.com/en-us/
citrix-hardware-platforms/mpx/fortville-nic-firmware-upgrade.html .

Please note that after the network interface card firmware version is upgraded
on the MPX, customers can no longer downgrade the appliance firmware to
anything before the aforementioned versions.

Customers with affected versions of Citrix ADC SDX are recommended to upgrade
the appliance firmware to a version which includes a firmware update for the
vulnerable network interface card:

  o 13.0 build 58.30 and later
  o 12.1 build 57.18 and later
  o 11.1 build 65.10 and later

Please note, that customers must first upgrade any VPX instances running on the
appliance and then upgrade the SVM. More details are available in the following
article: https://docs.citrix.com/en-us/citrix-hardware-platforms/sdx/
fortville-nic-firmware-upgrade-on-sdx.html .

Alternatively, customers who are unable to upgrade are strongly recommended to
Disable Link Layer Discovery Protocol (LLDP) at the peer switch connecting the
MPX or SDX.

Changelog

+--------------------------+--------------------------------------------------+
|Date                      |Change                                            |
+--------------------------+--------------------------------------------------+
|2019-11-12                |Initial Publication                               |
+--------------------------+--------------------------------------------------+
|2020-10-21                |Updated guidance                                  |
+--------------------------+--------------------------------------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jocQ
-----END PGP SIGNATURE-----