Cookie Consent by Free Privacy Policy Generator 📌 AA20-020A: Critical Vulnerability in Citrix Application Delivery Controller, Gateway, and SD-WAN WANOP

🏠 Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeiträge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden Überblick über die wichtigsten Aspekte der IT-Sicherheit in einer sich ständig verändernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch übersetzen, erst Englisch auswählen dann wieder Deutsch!

Google Android Playstore Download Button für Team IT Security



📚 AA20-020A: Critical Vulnerability in Citrix Application Delivery Controller, Gateway, and SD-WAN WANOP


💡 Newskategorie: Sicherheitslücken
🔗 Quelle: us-cert.gov

Original release date: January 20, 2020<br/><h3>Summary</h3><p>On January 19, 2020, Citrix released firmware updates for Citrix Application Delivery Controller (ADC) and Citrix Gateway versions 11.1 and 12.0 to address CVE-2019-19781. Citrix expects to release updates for other vulnerable versions of Citrix ADC, Gateway, and SD-WAN WANOP appliances through January 24, 2020. (See Mitigations for update schedule).<a href="https://support.citrix.com/article/CTX267027">[1]</a></p> <p>A remote, unauthenticated attacker could exploit CVE-2019-19781 to perform arbitrary code execution.<a href="https://support.citrix.com/article/CTX267027">[2]</a> This vulnerability has been detected in exploits in the wild.<a href="https://www.ncsc.gov.uk/news/citrix-alert">[3]</a></p> <p>The Cybersecurity and Infrastructure Agency (CISA) strongly recommends that all users and administrators upgrade their vulnerable appliances as soon as possible once the appropriate firmware update becomes available.</p> <h4>Timeline of Specific Events</h4> <ul> <li>December 17, 2019 – Citrix releases Security Bulletin CTX267027 with mitigations steps.</li> <li>January 8, 2020 – The CERT Coordination Center (CERT/CC) releases Vulnerability Note VU#619785: Citrix Application Delivery Controller and Citrix Gateway Web Server Vulnerability, <a href="https://www.kb.cert.org/vuls/id/619785/">[4]</a> and CISA releases a Current Activity entry.<a href="https://www.us-cert.gov/ncas/current-activity/2020/01/08/citrix-application-delivery-controller-and-citrix-gateway">[5]</a></li> <li>January 10, 2020 – The National Security Agency (NSA) releases a Cybersecurity Advisory on CVE-2019-19781.<a href="https://media.defense.gov/2020/Jan/10/2002233132/-1/-1/0/CSA%20FOR%20CITRIXADCANDCITRIXGATEWAY_20200109.PDF">[6]</a></li> <li>January 11, 2020 – Citrix releases blog post on CVE-2019-19781 with timeline for fixes.<a href="https://www.citrix.com/blogs/2020/01/11/citrix-provides-update-on-citrix-adc-citrix-gateway-vulnerability/">[7]</a></li> <li>January 13, 2020 – CISA releases a Current Activity entry describing their utility that enables users and administrators to test whether their Citrix ADC and Citrix Gateway firmware is susceptible to the CVE-2019-19781 vulnerability.<a href="https://www.us-cert.gov/ncas/current-activity/2020/01/13/cisa-releases-test-citrix-adc-and-gateway-vulnerability">[8]</a>&nbsp;</li> <li>January 16, 2020 – Citrix announces that Citrix SD-WAN WANOP appliance is also vulnerable to CVE-2019-19781.</li> <li>January 19, 2020 – Citrix releases firmware updates for Citrix ADC and Citrix Gateway versions 11.1 and 12.0 and blog post on accelerated schedule for fixes.<a href="https://www.citrix.com/blogs/2020/01/19/vulnerability-update-first-permanent-fixes-available-timeline-accelerated/">[9]</a></li> <li>January 24, 2020 – Citrix expects to release firmware updates for Citrix ADC and Citrix Gateway versions 10.5, 12.1, and 13.0 and Citrix SD-WAN WANOP release 10.2.6 and 11.0.3.</li> </ul> <h3>Technical Details</h3><h4>Impact</h4> <p>On December 17, 2019, Citrix reported vulnerability CVE-2019-19781. A remote, unauthenticated attacker could exploit this vulnerability to perform arbitrary code execution. This vulnerability has been detected in exploits in the wild.</p> <p>The vulnerability affects the following appliances:</p> <ul> <li>Citrix NetScaler ADC and NetScaler Gateway version 10.5 – all supported builds</li> <li>Citrix ADC and NetScaler Gateway version 11.1 – all supported builds before 11.1.63.15</li> <li>Citrix ADC and NetScaler Gateway version 12.0 – all supported builds before 12.0.63.13</li> <li>Citrix ADC and NetScaler Gateway version 12.1 – all supported builds</li> <li>Citrix ADC and Citrix Gateway version 13.0 – all supported builds</li> <li>Citrix SD-WAN WANOP firmware and appliance models 4000, 4100, 5000, and 5100 – all supported builds. (Citrix SD-WAN WANOP is vulnerable because it packages Citrix ADC as a load balancer).</li> </ul> <h4>Detection Measures</h4> <p>CISA has released a utility that enables users and administrators to detect whether their Citrix ADC and Citrix Gateway firmware is susceptible to CVE-2019-19781.<a href="https://www.us-cert.gov/ncas/current-activity/2020/01/13/cisa-releases-test-citrix-adc-and-gateway-vulnerability">[10] </a>CISA encourages administrators to visit CISA’s <a href="https://github.com/cisagov/check-cve-2019-19781">GitHub page</a> to download and run the tool.</p> <p>See the National Security Agency’s Cybersecurity Advisory on CVE-2020-19781 for other detection measures.<a href="https://media.defense.gov/2020/Jan/10/2002233132/-1/-1/0/CSA%20FOR%20CITRIXADCANDCITRIXGATEWAY_20200109.PDF">[11]</a></p> <h3>Mitigations</h3><p>CISA strongly recommends users and administrators update Citrix ADC, Citrix Gateway, and Citrix SD-WAN WANOP once the appropriate firmware updates become available.</p> <p>The fixed builds can be downloaded from Citrix Downloads pages for <a href="https://www.citrix.com/downloads/citrix-adc/">Citrix ADC</a> and <a href="https://www.citrix.com/downloads/citrix-gateway/">Citrix Gateway</a>.</p> <p>Until the appropriate update is accessible, users and administrators should apply Citrix’s interim mitigation steps for CVE-2019-19781.<a href="https://support.citrix.com/article/CTX267679">[12]</a> Verify the successful application of the above mitigations by using the tool in <a href="https://support.citrix.com/article/CTX269180">CTX269180 – CVE-2019-19781 – Verification ToolTest</a>.<strong> Note:</strong> these mitigation steps apply to Citrix ADC and SD-WAN WANOP deployments.<a href="https://support.citrix.com/article/CTX267027">[13]</a></p> <p>Refer to table 1 for Citrix’s planned fix schedule.<a href="https://support.citrix.com/article/CTX267027">[14]</a></p> <p><strong>Table 1. Fix schedule for Citrix appliances vulnerable to CVE-2019-19781</strong></p> <table border="1" cellpadding="1" cellspacing="1" class="general-table" style="width: 600px; height: 312px;"> <thead> <tr> <th scope="col"><strong>Vulnerable Appliance</strong></th> <th scope="col"><strong>Firmware Update</strong></th> <th scope="col"><strong>Release Date</strong></th> </tr> <tr> <td scope="col" style="text-align: left;">Citrix ADC and Citrix Gateway version 10.5</td> <td scope="col" style="text-align: left;">Refresh Build 10.5.70.x</td> <td scope="col" style="text-align: left;">January 24, 2020 (Expected)</td> </tr> <tr> <td scope="col" style="text-align: left;">Citrix ADC and Citrix Gateway version 11.1</td> <td scope="col" style="text-align: left;">Refresh Build 11.1.63.15</td> <td scope="col" style="text-align: left;">January 19, 2020</td> </tr> <tr> <td scope="col" style="text-align: left;">Citrix ADC and Citrix Gateway version 12.0</td> <td scope="col" style="text-align: left;">Refresh Build 12.0.63.13</td> <td scope="col" style="text-align: left;">January 19, 2020</td> </tr> <tr> <td scope="col" style="text-align: left;">Citrix ADC and Citrix Gateway version 12.1</td> <td scope="col" style="text-align: left;">Refresh Build 12.1.55.x</td> <td scope="col" style="text-align: left;">January 24, 2020 (Expected)</td> </tr> <tr> <td scope="col" style="text-align: left;">Citrix ADC and Citrix Gateway version 13.0</td> <td scope="col" style="text-align: left;">Refresh Build 13.0.47.x</td> <td scope="col" style="text-align: left;">January 24, 2020 (Expected)</td> </tr> <tr> <td scope="col" style="text-align: left;">Citrix SD-WAN WANOP Release 10.2.6</td> <td scope="col" style="text-align: left;">Citrix ADC Release 11.1.51.615</td> <td scope="col" style="text-align: left;">January 24, 2020 (Expected)</td> </tr> <tr> <td scope="col" style="text-align: left;">Citrix SD-WAN WANOP Release 11.0.3</td> <td scope="col" style="text-align: left;">Citrix ADC Release 11.1.51.615</td> <td scope="col" style="text-align: left;">January 24, 2020 (Expected)</td> </tr> </thead> </table> <p>&nbsp;</p> <p>Administrators should review NSA’s <a href="https://media.defense.gov/2020/Jan/10/2002233132/-1/-1/0/CSA%20FOR%20CITRIXADCANDCITRIXGATEWAY_20200109.PDF">Citrix Advisory</a> for other mitigations, such as applying the following defense-in-depth strategy:</p> <p>“Consider deploying a VPN capability using standardized protocols, preferably ones listed on the National Information Assurance Partnership (NIAP) Product Compliant List (PCL), in front of publicly accessible Citrix ADC and Citrix Gateway appliances to require user authentication for the VPN before being able to reach these appliances. Use of a proprietary SSLVPN/TLSVPN is discouraged.”</p> <h3>References</h3> <ul> <li><a href="https://support.citrix.com/article/CTX267027">[1] Citrix Security Bulletin CTX267027, Vulnerability in Citrix Application Delivery Controller and Citrix Gateway </a></li> <li><a href="https://support.citrix.com/article/CTX267027">[2] Citrix Security Bulletin CTX267027, Vulnerability in Citrix Application Delivery Controller and Citrix Gateway </a></li> <li><a href="https://www.ncsc.gov.uk/news/citrix-alert">[3] United Kingdom National Cyber Secrity Centre (NCSC) Alert: Actors exploiting Citrix products vulnerability </a></li> <li><a href="https://www.kb.cert.org/vuls/id/619785/">[4] CERT/CC Vulnerability Note VU#619785 </a></li> <li><a href="https://www.us-cert.gov/ncas/current-activity/2020/01/08/citrix-application-delivery-controller-and-citrix-gateway">[5] CISA Current Activity: Citrix Application Delivery Controller and Citrix Gateway Vulnerability </a></li> <li><a href="https://media.defense.gov/2020/Jan/10/2002233132/-1/-1/0/CSA%20FOR%20CITRIXADCANDCITRIXGATEWAY_20200109.PDF">[6] NSA Cybersecurity Advisory: Mitigate CVE-2019-19781: Critical Vulnerability in Citrix Application Delivery Controller (ADC) and Citrix Gateway </a></li> <li><a href="https://www.citrix.com/blogs/2020/01/11/citrix-provides-update-on-citrix-adc-citrix-gateway-vulnerability/">[7] Citrix blog: Citrix provides update on Citrix ADC, Citrix Gateway vulnerability </a></li> <li><a href="https://www.us-cert.gov/ncas/current-activity/2020/01/13/cisa-releases-test-citrix-adc-and-gateway-vulnerability">[8] CISA Current Activity: CISA Releases Test for Citrix ADC and Gateway Vulnerability GitHub: CISAgov – check-cve-2019-19781 </a></li> <li><a href="https://www.citrix.com/blogs/2020/01/19/vulnerability-update-first-permanent-fixes-available-timeline-accelerated/">[9] Citrix Blog: Vulnerability Update: First permanent fixes available, timeline accelerated </a></li> <li><a href="https://www.us-cert.gov/ncas/current-activity/2020/01/13/cisa-releases-test-citrix-adc-and-gateway-vulnerability">[10] CISA Current Activity: CISA Releases Test for Citrix ADC and Gateway Vulnerability GitHub: CISAgov – check-cve-2019-19781 </a></li> <li><a href="https://media.defense.gov/2020/Jan/10/2002233132/-1/-1/0/CSA%20FOR%20CITRIXADCANDCITRIXGATEWAY_20200109.PDF">[11] NSA Cybersecurity Advisory: Mitigate CVE-2019-19781: Critical Vulnerability in Citrix Application Delivery Controller (ADC) and Citrix Gateway </a></li> <li><a href="https://support.citrix.com/article/CTX267679">[12] Citrix Security Bulletin CTX267679, Mitigation Steps for CVE-2019-19781 </a></li> <li><a href="https://support.citrix.com/article/CTX267027">[13] Citrix Security Bulletin CTX267027, Vulnerability in Citrix Application Delivery Controller and Citrix Gateway </a></li> <li><a href="https://support.citrix.com/article/CTX267027">[14] Citrix Security Bulletin CTX267027, Vulnerability in Citrix Application Delivery Controller and Citrix Gateway </a></li> </ul> <h3>Revisions</h3> <ul> <li>January 20, 2020: Initial Version</li> </ul> <hr /> <div class="field field--name-body field--type-text-with-summary field--label-hidden field--item"><p class="privacy-and-terms">This product is provided subject to this <a href="https://www.us-cert.gov/privacy/notification">Notification</a> and this <a href="https://www.dhs.gov/privacy-policy">Privacy &amp; Use</a> policy.</p> </div> ...



📌 [webapps] Citrix Application Delivery Controller and Citrix Gateway - Remote Code Execution


📈 56.31 Punkte

📌 [webapps] Citrix Application Delivery Controller and Citrix Gateway - Remote Code Execution (PoC)


📈 56.31 Punkte

📌 #0daytoday #Citrix Application Delivery Controller and Citrix Gateway - Remote Code Execution Explo [#0day #Exploit]


📈 56.31 Punkte

📌 #0daytoday #Citrix Application Delivery Controller and Citrix Gateway - Remote Code Execution Vulne [#0day #Exploit]


📈 56.31 Punkte

📌 Citrix Application Delivery Controller and Citrix Gateway Remote Code Execution


📈 56.31 Punkte

📌 [webapps] Citrix Application Delivery Controller and Gateway 10.5 - Remote Code Execution (Metasploit)


📈 45.82 Punkte

📌 [webapps] Citrix Application Delivery Controller (ADC) and Gateway 13.0 - Path Traversal


📈 45.82 Punkte

📌 #0daytoday #Citrix Application Delivery Controller (ADC) and Gateway 13.0 - Path Traversal Exploit [#0day #Exploit]


📈 45.82 Punkte

📌 #0daytoday #Citrix Application Delivery Controller and Gateway 10.5 - Remote Code Execution Exploit [#0day #Exploit]


📈 45.82 Punkte

📌 Citrix Netscaler Application Delivery Controller/Gateway up to 10.5/11.1/12.0 TLS Handshake information disclosure


📈 44.03 Punkte

📌 Citrix Application Delivery Controller/Gateway 10.5/11.1/12.0/12.1/13.0 directory traversal


📈 44.03 Punkte

📌 Citrix Application Delivery Controller / Gateway 10.5 Remote Code Execution


📈 44.03 Punkte

📌 Citrix Application Delivery Controller / Gateway Remote Code Execution / Traversal


📈 44.03 Punkte

📌 Citrix Application Delivery Controller / Gateway Remote Code Execution


📈 44.03 Punkte

📌 Citrix Netscaler Gateway/Application Delivery Controller Bleichenbacher weak encryption


📈 44.03 Punkte

📌 Citrix Netscaler Application Delivery Controller/Gateway bis 10.5/11.1/12.0 TLS Handshake Information Disclosure


📈 44.03 Punkte

📌 Citrix Netscaler Gateway/Application Delivery Controller up to 10.5/11.1.59/12.0.59/12.1.49 memory corruption


📈 44.03 Punkte

📌 Citrix ADC and Citrix Gateway are affected by a critical authentication bypass flaw


📈 38.51 Punkte

📌 Citrix Netscaler Application Delivery Controller up to 10.5 NS Web GUI Command privilege escalation


📈 34.76 Punkte

📌 Citrix Netscaler Application Delivery Controller up to 10.5 Administrative Web Interface Clickjacking privilege escalation


📈 34.76 Punkte

📌 Citrix Netscaler Application Delivery Controller 9.3/10.0/10.1 Cleartext weak encryption


📈 34.76 Punkte

📌 Citrix Netscaler Application Delivery Controller up to 12.0 Management Interface privilege escalation


📈 34.76 Punkte

📌 Citrix Netscaler Application Delivery Controller 9.3/10.0/10.1 Cleartext schwache Verschlüsselung


📈 34.76 Punkte

📌 Citrix Netscaler Application Delivery Controller up to 10.5/11.1/12.0 TLS Bleichenbacher weak encryption


📈 34.76 Punkte

📌 Citrix Netscaler Application Delivery Controller AppFirewall privilege escalation


📈 34.76 Punkte

📌 Citrix Netscaler Application Delivery Controller bis bis 12.0 Management Interface erweiterte Rechte


📈 34.76 Punkte

📌 Citrix NetScaler 9.3/10.0/10.1 Application Delivery Controller Plaintext Credentials credentials management


📈 34.76 Punkte

📌 Citrix NetScaler 9.3/10.0/10.1 Application Delivery Controller cross-site request forgery


📈 34.76 Punkte

📌 Citrix NetScaler 9.3/10.0/10.1 Application Delivery Controller LDAP injection code injection


📈 34.76 Punkte

📌 Citrix NetScaler 9.3/10.0/10.1 Application Delivery Controller RADIUS Authentication denial of service


📈 34.76 Punkte











matomo