-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2571
            Citrix ADC and Citrix Gateway Security Bulletin for
                     CVE-2022-27507 and CVE-2022-27508
                                26 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix ADC
                   Citrix Gateway
Publisher:         Citrix
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-27508 CVE-2022-27507 

Original Bulletin: 
   https://support.citrix.com/article/CTX457048

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix ADC and Citrix Gateway Security Bulletin for CVE-2022-27507 and CVE-2022-27508

Reference: CTX457048
Category : High
Created  : 25 May 2022
Modified : 25 May 2022

Description of Problem

Vulnerabilities have been discovered in Citrix ADC and Citrix Gateway that, if
exploited, could result in a denial of service.

These vulnerabilities have the following identifiers:

+--------------+---------------+-----------------+----------------------------+
|CVE-ID        |Description    |CWE              |Pre-conditions              |
+--------------+---------------+-----------------+----------------------------+
|              |               |                 |VPN (Gateway) virtual server|
|              |               |                 |with                        |
|              |               |CWE-400:         |                            |
|              |Authenticated  |Uncontrolled     |  o DTLS, and               |
|CVE-2022-27507|denial of      |Resource         |                            |
|              |service        |Consumption      |  o either 'HDX Insight for |
|              |               |                 |    EDT traffic' or         |
|              |               |                 |    'SmartControl' is       |
|              |               |                 |    configured              |
+--------------+---------------+-----------------+----------------------------+
|              |Unauthenticated|CWE-400:         |Appliance must be configured|
|CVE-2022-27508|denial of      |Uncontrolled     |as a VPN (Gateway) or AAA   |
|              |service        |Resource         |virtual server              |
|              |               |Consumption      |                            |
+--------------+---------------+-----------------+----------------------------+

CVE-2022-27507 (Medium severity)

The following supported versions of Citrix ADC and Citrix Gateway are affected
by this vulnerability if DTLS is enabled and either 'HDX Insight for EDT
traffic' or 'SmartControl' have been configured:

  o Citrix ADC and Citrix Gateway 13.1 before 13.1-21.50

  o Citrix ADC and Citrix Gateway 13.0 before 13.0-85.19

  o Citrix ADC and Citrix Gateway 12.1 before 12.1-64.17

  o Citrix ADC 12.1-FIPS before 12.1-55.278

  o Citrix ADC 12.1-NDcPP before 12.1-55.278

Citrix ADC and Citrix Gateway are vulnerable if both of the following
conditions are met:

 1. DTLS is enabled:

Customers can determine if DTLS is enabled by executing the following CLI
command:

show vpn vserver

For each vServer, "Dtls : ON" or "Dtls : OFF" will indicate the DTLS state.

 2. 'HDX Insight for EDT traffic' or 'SmartControl' is configured:

Customers can determine if 'HDX Insight for EDT traffic' or 'SmartControl', has
been configured by inspecting the ns.conf file for a VPN vserver policy binding
with an ICA_REQUEST type. For example:

bind vpn vserver <name> -policy <policy_name> -priority 100 -type ICA_REQUEST

CVE-2022-27508 (High severity)

The only supported version of Citrix ADC and Citrix Gateway affected by this
vulnerability is:

  o Citrix ADC and Citrix Gateway 12.1-64.16

All other supported versions of Citrix ADC and Citrix Gateway, including FIPS
and NDcPP versions are not affected by this issue.

What Customers Should Do

Citrix recommends that affected customers install the relevant updated versions
of Citrix ADC or Citrix Gateway as soon as possible.

  o Citrix ADC and Citrix Gateway 13.1-21.50 and later releases

  o Citrix ADC and Citrix Gateway 13.0-85.19 and later releases of 13.0

  o Citrix ADC and Citrix Gateway 12.1-64.17 and later releases of 12.1

  o Citrix ADC 12.1-FIPS 12.1-55.278 and later releases of 12.1-FIPS

  o Citrix ADC 12.1-NDcPP 12.1-55.278 and later releases of 12.1-NDcPP

Customers who are only impacted by CVE-2022-27507 and have DTLS enabled and
have configured 'HDX Insight for EDT traffic' or 'SmartControl' can
alternatively disable 'HDX Insight for EDT traffic' to address the issue
without upgrading by using the following shell commands:

nsapimgr -ys enable_ica_edtinsight=0

echo "nsapimgr -ys enable_ica_edtinsight=0" >> /nsconfig/rc.netscaler

This will ensure it is persistently applied after a reboot of the Citrix ADC
appliance.

Note that this will prevent some HDX Insight analytics information from being
logged.

Also, note also that the commands should be removed after upgrading to a
version that addresses the vulnerability.

What Citrix is Doing

Citrix is notifying customers and channel partners about this potential
security issue through the publication of this security bulletin on the Citrix
Knowledge Center at https://support.citrix.com/securitybulletins .


Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix
Technical Support. Contact details for Citrix Technical Support are available
at https://www.citrix.com/support/open-a-support-case .


Subscribe to Receive Alerts

Citrix strongly recommends that all customers subscribe to receive alerts when
a Citrix security bulletin is created or modified at https://support.citrix.com
/user/alerts .


Reporting Security Vulnerabilities to Citrix

Citrix welcomes input regarding the security of its products and considers any
and all potential vulnerabilities seriously. For details on our vulnerability
response process and guidance on how to report security-related issues to
Citrix, please see the following webpage: https://www.citrix.com/about/
trust-center/vulnerability-process.html .


Disclaimer

This document is provided on an "as is" basis and does not imply any kind of
guarantee or warranty, including the warranties of merchantability or fitness
for a particular use. Your use of the information on the document is at your
own risk. Citrix reserves the right to change or update this document at any
time. Customers are therefore recommended to always view the latest version of
this document directly from the Citrix Knowledge Center.


Changelog

Date       Change
2022-05-25 Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=7qNd
-----END PGP SIGNATURE-----