-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6474
    Citrix ADC and Citrix Gateway Security Bulletin for CVE-2022-27518
                             14 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix ADC
                   Citrix Gateway
Publisher:         Citrix
Operating System:  Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-27518  

Original Bulletin: 
   https://support.citrix.com/article/CTX474995/citrix-adc-and-citrix-gateway-security-bulletin-for-cve202227518

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix ADC and Citrix Gateway Security Bulletin for CVE-2022-27518

Reference: CTX474995
Category : Critical
Created  : 13 December 2022
Modified : 13 December 2022

Applicable Products

  o Citrix ADC
  o Citrix Gateway

Description of Problem

A vulnerability has been discovered in Citrix Gateway and Citrix ADC, listed
below, that, if exploited, could allow an unauthenticated remote attacker to
perform arbitrary code execution on the appliance.

+--------------+---------------+----------------+--------+--------------------+
|CVE-ID        |Description    |CWE             |Affected|Pre-conditions      |
|              |               |                |Products|                    |
+--------------+---------------+----------------+--------+--------------------+
|              |Unauthenticated|CWE-664:        |Citrix  |Citrix ADC or Citrix|
|              |remote         |Improper Control|Gateway,|Gateway must be     |
|CVE-2022-27518|arbitrary code |of a Resource   |Citrix  |configured as a SAML|
|              |execution      |Through its     |ADC     |SP or a SAML IdP    |
|              |               |Lifetime        |        |                    |
+--------------+---------------+----------------+--------+--------------------+

The following supported versions of Citrix ADC and Citrix Gateway are affected
by this vulnerability:

  o Citrix ADC and Citrix Gateway 13.0 before 13.0-58.32

  o Citrix ADC and Citrix Gateway 12.1 before 12.1-65.25

  o Citrix ADC 12.1-FIPS before 12.1-55.291

  o Citrix ADC 12.1-NDcPP before 12.1-55.291

Citrix ADC and Citrix Gateway version 13.1 is unaffected.

Customers can determine if their Citrix ADC or Citrix Gateway is configured as
a SAML SP or a SAML IdP by inspecting the ns.conf file for the following
commands:

  o add authentication samlAction

    - Appliance is configured as a SAML SP

OR

  o add authentication samlIdPProfile

    - Appliance is configured as a SAML IdP

If either of the commands are present in the ns.conf file and if the version is
an affected version, then the appliance must be updated.

This bulletin only applies to customer-managed Citrix ADC and Citrix Gateway
appliances. Customers using Citrix-managed cloud services or Citrix-managed
Adaptive Authentication do not need to take any action.

Citrix has also published a related blog at https://www.citrix.com/blogs/2022/
12/13/critical-security-update-now-available-for-citrix-adc-citrix-gateway/ ,
which contains further context.

What Customers Should Do

Exploits of this issue on unmitigated appliances in the wild have been
reported. Citrix strongly urges affected customers of Citrix ADC and Citrix
Gateway to install the relevant updated versions of Citrix ADC or Citrix
Gateway as soon as possible:

  o Citrix ADC and Citrix Gateway 13.0-58.32 and later releases

  o Citrix ADC and Citrix Gateway 12.1-65.25 and later releases of 12.1

  o Citrix ADC 12.1-FIPS 12.1-55.291 and later releases of 12.1-FIPS

  o Citrix ADC 12.1-NDcPP 12.1-55.291 and later releases of 12.1-NDcPP

Please note that Citrix ADC and Citrix Gateway versions prior to 12.1 are EOL
and customers on those versions are recommended to upgrade to one of the
supported versions.

Citrix has also published a related blog at https://www.citrix.com/blogs/2022/
12/13/critical-security-update-now-available-for-citrix-adc-citrix-gateway/ ,
which contains further context

What Citrix is Doing

Citrix is notifying customers and channel partners about this potential
security issue through the publication of this security bulletin on the Citrix
Knowledge Center at https://support.citrix.com/securitybulletins .


Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix
Technical Support. Contact details for Citrix Technical Support are available
at https://www.citrix.com/support/open-a-support-case .



Disclaimer

This document is provided on an "as is" basis and does not imply any kind of
guarantee or warranty, including the warranties of merchantability or fitness
for a particular use. Your use of the information on the document is at your
own risk. Citrix reserves the right to change or update this document at any
time. Customers are therefore recommended to always view the latest version of
this document directly from the Citrix Knowledge Center.


Changelog

Date       Change
2022-12-13 Initial Publication
2022-12-13 Minor font changes
2022-12-13 Enabling email notifications
2022-12-13 Added a link to the Citrix blog post which contains further context

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=cByM
-----END PGP SIGNATURE-----