support.citrix.com Open in urlscan Pro
34.107.194.63  Public Scan

Submitted URL: http://safelinks.protection.outlook.com/?url=https%3A%2F%2Fmdr.esentire.com%2Fe%2F651833%2Ft-utm-campaign-cs-notification%2F2pzftp%2F994...
Effective URL: https://support.citrix.com/article/CTX561482/citrix-adc-and-citrix-gateway-security-bulletin-for-cve20233519-cve20233466-cv...
Submission: On August 03 via api from US — Scanned from DE

Form analysis 1 forms found in the DOM

POST

<form id="fileUploadForm" enctype="multipart/form-data" method="post" target="fileUploadIframe"><input type="file" id="fileSelector" name="file" style="display: none;"><input name="filename" type="hidden"></form>

Text Content

Diese Website verwendet Cookies und verwandte Technologien, wie in
unserer Datenschutzrichtlinie beschrieben, für Zwecke, die den Betrieb der
Website, Analysen, eine verbesserte Benutzererfahrung oder Werbung umfassen
können. Sie können sich dafür entscheiden, unserer Verwendung dieser
Technologien zuzustimmen oder Ihre eigenen Einstellungen vornehmen.
Einstellungen verwalten Akzeptieren Alle Ablehnen

 * 
 * Contact Support
    * PRODUCT ISSUES
    * Open or view cases
    * Chat live
    * Site feedback
    * Need more help?

 * SIGN IN
 * My Citrix account
 * Citrix Cloud
 * Citrix Cloud Government
 * My support alerts
 * RSS feeds
 * Sign in


CUSTOMERS WHO VIEWED THIS ARTICLE ALSO VIEWED

HOW TO UPGRADE CITRIX ADC? (STEP-BY-STEP)

CITRIX ADC AND CITRIX GATEWAY SECURITY BULLETIN FOR CVE-2023-24487,
CVE-2023-24488

CITRIX SECURE ACCESS CLIENT FOR WINDOWS SECURITY BULLETIN FOR CVE-2023-24491


CTX561482


CITRIX ADC AND CITRIX GATEWAY SECURITY BULLETIN FOR CVE-2023-3519,
CVE-2023-3466, CVE-2023-3467

Security Bulletin | Severity: Critical | 116 found this helpful | Created: 18
Jul 2023 | Modified: 18 Jul 2023 | Status: Final



APPLICABLE PRODUCTS

 * Citrix ADC
 * Citrix Gateway


DESCRIPTION OF PROBLEM

Multiple vulnerabilities have been discovered in NetScaler ADC (formerly Citrix
ADC) and NetScaler Gateway (formerly Citrix Gateway).

The following supported versions of NetScaler ADC and NetScaler Gateway are
affected by the vulnerabilities: 

 * NetScaler ADC and NetScaler Gateway 13.1 before 13.1-49.13 
 * NetScaler ADC and NetScaler Gateway 13.0 before 13.0-91.13 
 * NetScaler ADC 13.1-FIPS before 13.1-37.159
 * NetScaler ADC 12.1-FIPS before 12.1-55.297
 * NetScaler ADC 12.1-NDcPP before 12.1-55.297

Note: NetScaler ADC and NetScaler Gateway version 12.1 is now End Of Life (EOL)
and is vulnerable.

This bulletin only applies to customer-managed NetScaler ADC and NetScaler
Gateway. Customers using Citrix-managed cloud services or Citrix-managed
Adaptive Authentication do not need to take any action. 

CVE ID Affected Products Description Pre-requisites CWE CVSS CVE-2023-3466
Citrix ADC, Citrix Gateway Reflected Cross-Site Scripting (XSS) Requires victim
to access an attacker-controlled link in the browser while being on a network
with connectivity to the NSIP CWE-20 8,3 CVE-2023-3467 Citrix ADC, Citrix
Gateway Privilege Escalation to root administrator (nsroot) Authenticated access
to NSIP or SNIP with management interface access CWE-269 8 CVE-2023-3519 Citrix
ADC, Citrix Gateway Unauthenticated remote code execution Appliance must be
configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR
AAA virtual server CWE-94 9,8

--------------------------------------------------------------------------------


WHAT CUSTOMERS SHOULD DO

Exploits of CVE-2023-3519 on unmitigated appliances have been observed. Cloud
Software Group strongly urges affected customers of NetScaler ADC and NetScaler
Gateway to install the relevant updated versions as soon as possible. 

 * NetScaler ADC and NetScaler Gateway 13.1-49.13  and later releases
 * NetScaler ADC and NetScaler Gateway 13.0-91.13  and later releases of 13.0  
 * NetScaler ADC 13.1-FIPS 13.1-37.159 and later releases of 13.1-FIPS  
 * NetScaler ADC 12.1-FIPS 12.1-55.297 and later releases of 12.1-FIPS  
 * NetScaler ADC 12.1-NDcPP 12.1-55.297 and later releases of 12.1-NDcPP 

Note: NetScaler ADC and NetScaler Gateway version 12.1 is now End Of Life (EOL).
Customers are recommended to upgrade their appliances to one of the supported
versions that address the vulnerabilities. 

--------------------------------------------------------------------------------


ACKNOWLEDGEMENTS

Citrix thanks Wouter Rijkbost and Jorren Geurts of Resillion for working with us
to protect Citrix customers.

--------------------------------------------------------------------------------


WHAT CITRIX IS DOING

Citrix is notifying customers and channel partners about this potential security
issue through the publication of this security bulletin on the Citrix Knowledge
Center at https://support.citrix.com/securitybulletins.

--------------------------------------------------------------------------------


OBTAINING SUPPORT ON THIS ISSUE

If you require technical assistance with this issue, please contact Citrix
Technical Support. Contact details for Citrix Technical Support are available at
https://www.citrix.com/support/open-a-support-case.

--------------------------------------------------------------------------------


SUBSCRIBE TO RECEIVE ALERTS

Citrix strongly recommends that all customers subscribe to receive alerts when a
Citrix security bulletin is created or modified at
https://support.citrix.com/user/alerts.

--------------------------------------------------------------------------------


REPORTING SECURITY VULNERABILITIES TO CITRIX

Citrix welcomes input regarding the security of its products and considers any
and all potential vulnerabilities seriously. For details on our vulnerability
response process and guidance on how to report security-related issues to
Citrix, please see the following webpage:
https://www.citrix.com/about/trust-center/vulnerability-process.html.

--------------------------------------------------------------------------------


DISCLAIMER

This document is provided on an "as is" basis and does not imply any kind of
guarantee or warranty, including the warranties of merchantability or fitness
for a particular use. Your use of the information on the document is at your own
risk. Citrix reserves the right to change or update this document at any time.
Customers are therefore recommended to always view the latest version of this
document directly from the Citrix Knowledge Center.

--------------------------------------------------------------------------------


CHANGELOG

2023-07-18 T 11:15:00Z Updated acknowledgment 2023-07-18 T 11:00:00Z Updated
table to accurately represent affected products 2023-07-18 T 10:30:00Z Initial
Publication 2023-07-18 T 13:30:00Z Updated 12.1 FIPs and NDcPP build details

--------------------------------------------------------------------------------


Was this page helpful? Please provide article feedback.




NEED MORE HELP?

Product issues
Open or view cases Chat live
LICENSING, RENEWAL, OR GENERAL ACCOUNT ISSUES
Select a region
 * Americas
 * Asia Pacific
 * Europe, Middle East, Africa
 * Japan

Go
Other support options
Citrix Product Documentation Citrix Discussions View Support numbers
How can we improve?
Site feedback
Share this page
 * 
 * 
 * 
 * 

Privacy & Terms Cookie Preferences
© 1999-2023 Citrix Systems, Inc. All rights reserved.



Live chat:Start Chat