-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1992
        Citrix Application Delivery Controller, Citrix Gateway, and
               Citrix SD-WAN WANOP appliance Security Update
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix ADC
                   Citrix Gateway
                   Citrix SD-WAN WANOP
Publisher:         Citrix
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data         -- Remote with User Interaction
                   Denial of Service              -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8300 CVE-2020-8299 

Original Bulletin: 
   https://support.citrix.com/article/CTX297155

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix Application Delivery Controller, Citrix Gateway, and Citrix SD-WAN WANOP appliance Security Update

Reference: CTX297155
Category : High
Created  : 08 June 2021
Modified : 08 June 2021

Applicable Products

  o Citrix ADC
  o Citrix Gateway
  o Citrix SD-WAN WANOP

Description of Problem

Multiple vulnerabilities have been discovered in Citrix ADC (formerly known as
NetScaler ADC), Citrix Gateway (formerly known as NetScaler Gateway) and Citrix
SD-WAN WANOP appliance models 4000-WO, 4100-WO, 5000-WO, and 5100-WO. These
vulnerabilities, if exploited, could result in the following security issues:
+-------------+------------------+------------+----------+--------------------+
|CVE-ID       |Description       |CWE         |Affected  |Pre-conditions      |
|             |                  |            |Products  |                    |
+-------------+------------------+------------+----------+--------------------+
|             |                  |            |Citrix    |                    |
|             |Network-based     |CWE-400:    |ADC,      |The attacker machine|
|             |denial-of-service |Uncontrolled|Citrix    |must be in the same |
|CVE-2020-8299|from within the   |Resource    |Gateway,  |Layer 2 network     |
|             |same Layer 2      |Consumption |Citrix    |segment as the      |
|             |network segment   |            |SD-WAN    |vulnerable appliance|
|             |                  |            |WANOP     |                    |
+-------------+------------------+------------+----------+--------------------+
|             |SAML              |            |          |                    |
|             |authentication    |CWE-284:    |Citrix    |Citrix ADC or Citrix|
|CVE-2020-8300|hijack through a  |Improper    |ADC,      |Gateway must be     |
|             |phishing attack to|access      |Citrix    |configured as a SAML|
|             |steal a valid user|control     |Gateway   |SP or a SAML IdP    |
|             |session           |            |          |                    |
+-------------+------------------+------------+----------+--------------------+

The following supported versions of Citrix ADC, Citrix Gateway and Citrix
SD-WAN WANOP are affected by CVE-2020-8299:

  o Citrix ADC and Citrix Gateway 13.0 before 13.0-76.29
  o Citrix ADC and Citrix Gateway 12.1 before 12.1-61.18
  o Citrix ADC and NetScaler Gateway 11.1 before 65.20
  o Citrix ADC 12.1-FIPS before 12.1-55.238
  o Citrix SD-WAN WANOP 11.4 before 11.4.0
  o Citrix SD-WAN WANOP 11.3 before 11.3.2
  o Citrix SD-WAN WANOP 11.3 before 11.3.1a
  o Citrix SD-WAN WANOP 11.2 before 11.2.3a
  o Citrix SD-WAN WANOP 11.1 before 11.1.2c
  o Citrix SD-WAN WANOP 10.2 before 10.2.9a


The following supported versions of Citrix ADC and Citrix Gateway are affected
by CVE-2020-8300:

  o Citrix ADC and Citrix Gateway 13.0. before 13.0-82.41
  o Citrix ADC and Citrix Gateway 12.1 before 12.1-62.23
  o Citrix ADC and NetScaler Gateway 11.1 before 11.1-65.20
  o Citrix ADC 12.1-FIPS before 12.1-55.238


These issues have already been addressed in Citrix-managed cloud services such
as Citrix Gateway Service and Citrix Secure Workspace Access. Customers using
Citrix-managed services do not need to take any additional action.


What Customers Should Do

The following supported versions of Citrix ADC, Citrix Gateway, and Citrix
SD-WAN WANOP address CVE-2020-8299, a Medium severity vulnerability.

  o Citrix ADC and Citrix Gateway 13.0-76.29 and later releases of 13.0

  o Citrix ADC and Citrix Gateway 12.1-61.18 and later releases of 12.1

  o Citrix ADC and NetScaler Gateway 11.1-65.20 and later releases of 11.1

  o Citrix ADC 12.1-FIPS 12.1-55.238 and later releases of 12.1-FIPS

  o Citrix SD-WAN WANOP 11.4.0 and later releases of 11.4

  o Citrix SD-WAN WANOP 11.3.2 and later releases of 11.3

  o Citrix SD-WAN WANOP 11.3.1a and later releases of 11.3

  o Citrix SD-WAN WANOP 11.2.3a and later releases of 11.2

  o Citrix SD-WAN WANOP 11.1.2c and later releases of 11.1

  o Citrix SD-WAN WANOP 10.2.9a and later releases of 10.2


The following supported versions of Citrix ADC and Citrix Gateway address
CVE-2020-8300, a High severity vulnerability.

  o Citrix ADC and Citrix Gateway 13.0-82.41 and later releases of 13.0

  o Citrix ADC and NetScaler Gateway ADC 12.1-62.23 and later releases of 12.1

  o Citrix ADC and NetScaler Gateway 11.1-65.20 and later releases of 11.1

  o Citrix ADC 12.1-FIPS 12.1-55.238 and later releases of 12.1-FIPS

NOTE: In addition, upon upgrading to the fixed version, customers must modify
the device configuration to resolve CVE-2020-8300. See Citrix Application
Delivery Controller and Citrix Gateway - SAML Configuration Reference Guide for
details.


Citrix strongly recommends that affected customers install relevant updates as
soon as possible.

Acknowledgements

Citrix would like to thank ChenNan of Chaitin Security Research Lab, Wolfgang
Ettlinger and Marc Nimmerrichter of Certitude Consulting for working with us to
protect Citrix customers.


What Citrix is Doing

Citrix is notifying customers and channel partners about this potential
security issue. This article is also available from the Citrix Knowledge Center
at https://support.citrix.com/ .


Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix
Technical Support. Contact details for Citrix Technical Support are available
at https://www.citrix.com/support/open-a-support-case/ .


Reporting Security Vulnerabilities to Citrix

Citrix welcomes input regarding the security of its products and considers any
and all potential vulnerabilities seriously. For details on our vulnerability
response process and guidance on how to report security-related issues to
Citrix, please see the following webpage: https://www.citrix.com/about/
trust-center/vulnerability-process.html .


Disclaimer

This document is provided on an "as is" basis and does not imply any kind of
guarantee or warranty, including the warranties of merchantability or fitness
for a particular use. Your use of the information on the document is at your
own risk. Citrix reserves the right to change or update this document at any
time.


Changelog

Date       Change
2021-06-08 Initial Publication
2021-06-08 Formatting Corrections

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3NE8
-----END PGP SIGNATURE-----