-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2694
            Citrix ADC and Citrix Gateway Security Bulletin for
                      CVE-2023-24487, CVE-2023-24488
                                11 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix ADC
                   Citrix Gateway
Publisher:         Citrix
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-24488 CVE-2023-24487 

Original Bulletin: 
   https://support.citrix.com/article/CTX477714/citrix-adc-and-citrix-gateway-security-bulletin-for-cve202324487-cve202324488

Comment: CVSS (Max):  6.3 CVE-2023-24487 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
         CVSS Source: Citrix
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix ADC and Citrix Gateway Security Bulletin for CVE-2023-24487, CVE-2023-24488

Reference: CTX477714
Category : Severity: Medium
Created  : 09 May 2023
Modified : 09 May 2023

Applicable Products

  o Citrix ADC
  o Citrix Gateway

Description of Problem

Vulnerabilities have been discovered in Citrix ADC and Citrix Gateway listed
below, that, if exploited, could result in the following security issues:

Impacted Products, Versions and Components

The following supported versions of Citrix ADC and Citrix Gateway are affected
by this vulnerability:

  o Citrix ADC and Citrix Gateway 13.1 before 13.1-45.61
  o Citrix ADC and Citrix Gateway 13.0 before 13.0-90.11
  o Citrix ADC and Citrix Gateway 12.1 before 12.1-65.35
  o Citrix ADC 12.1-FIPS before 12.1-55.296
  o Citrix ADC 12.1-NDcPP before 12.1-55.296

This bulletin only applies to customer-managed Citrix ADC and Citrix Gateway.
Customers using Citrix-managed cloud services or Citrix-managed Adaptive
Authentication do not need to take any action.

+--------------+-----------+-----------------------+---------------------+----+
|    CVE ID    |Description|    Pre-requisites     |         CWE         |CVSS|
+--------------+-----------+-----------------------+---------------------+----+
|              |           |Appliance must be      |Improper             |    |
|              |           |configured as a Gateway|Neutralization of    |    |
|CVE-2023-24488|Cross site |(SSL VPN, ICA Proxy,   |Input During Web Page|6.1 |
|              |scripting  |CVPN, RDP Proxy) OR AAA|Generation           |    |
|              |           |virtual server         |('Cross-site         |    |
|              |           |                       |Scripting') CWE-79   |    |
+--------------+-----------+-----------------------+---------------------+----+
|              |Arbitrary  |Access to NSIP or SNIP |Incorrect Check of   |    |
|CVE-2023-24487|file read  |with management        |Function Return Value|6.3 |
|              |           |interface access       |CWE-253              |    |
+--------------+-----------+-----------------------+---------------------+----+

What Customers Should Do

Affected customers of Citrix ADC and Citrix Gateway are recommended to install
the relevant updated versions of Citrix ADC or Citrix Gateway as soon as
possible:

  o Citrix ADC and Citrix Gateway 13.1-45.61 and later releases
  o Citrix ADC and Citrix Gateway 13.0-90.11 and later releases of 13.0
  o Citrix ADC and Citrix Gateway 12.1-65.35 and later releases of 12.1
  o Citrix ADC 12.1-FIPS 12.1-55.296 and later releases of 12.1-FIPS
  o Citrix ADC 13.1-FIPS 13.1-37.150 and later releases of 13.1-FIPS
  o Citrix ADC 12.1-NDcPP 12.1-55.296 and later releases of 12.1-NDcPP

Acknowledgements

Citrix thanks Petr Juhanak of Accenture, Dylan Pindur of Assetnote, and
Wisdomtree of Ant Group Digital Financial Security Team for working with us to
protect Citrix customers.


What Citrix is Doing

Citrix is notifying customers and channel partners about this potential
security issue through the publication of this security bulletin on the Citrix
Knowledge Center at https://support.citrix.com/securitybulletins .


Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix
Technical Support. Contact details for Citrix Technical Support are available
at https://www.citrix.com/support/open-a-support-case .


Subscribe to Receive Alerts

Citrix strongly recommends that all customers subscribe to receive alerts when
a Citrix security bulletin is created or modified at https://support.citrix.com
/user/alerts .


Reporting Security Vulnerabilities to Citrix

Citrix welcomes input regarding the security of its products and considers any
and all potential vulnerabilities seriously. For details on our vulnerability
response process and guidance on how to report security-related issues to
Citrix, please see the following webpage: https://www.citrix.com/about/
trust-center/vulnerability-process.html .


Disclaimer

This document is provided on an "as is" basis and does not imply any kind of
guarantee or warranty, including the warranties of merchantability or fitness
for a particular use. Your use of the information on the document is at your
own risk. Citrix reserves the right to change or update this document at any
time. Customers are therefore recommended to always view the latest version of
this document directly from the Citrix Knowledge Center.


Changelog

2023-05-09 T 11:45:00Z Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZFxzuMkNZI30y1K9AQiDXg/7Bqs7YJh4YqzDADgms7P2RLJ9MdwWn9Zq
5u4ib4nqZRtnGhU1uSTYEdbdVGMrnGOLubQEJhY0dVfHXcceIYrgjkrIw6iHL5UN
NFHFo9AQWmQZiydYgOe4NXsm56At0mABm7Gf3Q7fEL0D5cnE26OmYkPYYwELUrb6
FjtGPiXXiB44DIT9o28GMERo3FDUMbg9J32Lyw86MSnGcuOV9gC6Cke6KfURL4Sz
tiX2UMnj5YBPmn0iOKOmhUmjJbpzZgposomJ7ieoaM0ckF8YsQFOXnwtTd+lok3X
BjI8tL9OP1CrJpIj/0+qgYjYAvcOMOoxjIW+1TNCclShfHQGoYsolWhUa0vp80wU
7KE5YA/2Xcrwsbr/56jONIiua7gM++LKsOGIz2eFXjFwAO0bB0R5HYf5q6BoROx3
rH2q5ZwLk6JXRhsylIe+XALl+uW3fxum0TrSrI4aV81fVAfYOl7/0w0izmk1Z9Bt
IFWCqCmHgisuobIzZh2SLSEZQjf3gTwqkz4nYcC04fZG0vYcE9Rkw85zj9R+Uley
eXDKKxV8xq2OLs2l7LlZLkey2+VtK9+DyMXLXzk38P3YAhQNByeo2A4dKlBBAwAN
GyKpeOOMomrDzcE0LFnGoC/wieObxKkw4WO1BvR1eKuylcf7CI12zCXbP6pq+4vu
Q/bsVspsHIQ=
=v9Tj
-----END PGP SIGNATURE-----