Citrix ADC security vulnerabilities

Citrix ADC security vulnerabilities

Citrix ADC security vulnerabilities description



A new security vulnerability with ID CVE-2021-22955 (Unauthenticated denial of service) has been discovered in Citrix ADC, which affects the following Citrix products and firmware versions:



- Citrix ADC and Citrix Gateway 13.0 before 13.0-83.27 

- Citrix ADC and Citrix Gateway 12.1 before 12.1-63.22 

- Citrix ADC and NetScaler Gateway 11.1 before 11.1-65.23 

- Citrix ADC 12.1-FIPS before 12.1-55.257 

Also a new security vulnerability with ID CVE-2021-22956 (Temporary disruption of the Management GUI, Nitro API and RPC communication) has been discovered in Citrix ADC. To mitigate this vulnerability, a configuration change is required in Citrix ADC. This configuration change is supported in the following Citrix products and firmware versions:



- Citrix ADC and Citrix Gateway 13.1-4.43 and later releases 

- Citrix ADC and Citrix Gateway 13.0-83.27 and later releases of 13.0 

- Citrix ADC and Citrix Gateway 12.1-63.22 and later releases of 12.1 

- Citrix ADC and NetScaler Gateway 11.1-65.23 and later releases of 11.1 

- Citrix ADC 12.1-FIPS 12.1-55.257 and later releases of 12.1-FIPS  

- Citrix SD-WAN WANOP Edition 11.4.2 and later releases of 11.4 

- Citrix SD-WAN WANOP Edition 10.2.9c and later releases of 10.2 

Citrix Citrix ADC security vulnerabilities mitigation steps



CVE-2021-22956 only affects access to the management GUI, Nitro API and RPC communication and does not affect CLI access. Citrix strongly recommends that network traffic to the appliance’s management interface is separated, either physically or logically, from normal network traffic. Doing so greatly diminishes the risk of exploitation of this issue. See https://docs.citrix.com/en-us/citrix-adc/citrix-adc-secure-deployment/secure-deployment-guide.html for more information. 



What Citrix customers should do

To address these vulnerabilities customers should follow all the upgrade and configuration instructions below. 



CVE-2021-22955: Affected customers must upgrade to one of the following supported versions of Citrix ADC and Citrix Gateway to address the vulnerability: 



- Citrix ADC and Citrix Gateway 13.1-4.43 and later releases  

- Citrix ADC and Citrix Gateway 13.0-83.27 and later releases of 13.0 

- Citrix ADC and Citrix Gateway 12.1-63.22 and later releases of 12.1 

- Citrix ADC and NetScaler Gateway 11.1-65.23 and later releases of 11.1 

- Citrix ADC 12.1-FIPS 12.1-55.257 and later releases of 12.1-FIPS 

Citrix recommends that affected customers install the relevant update as soon as possible. 



CVE-2021-22956: Customers must configure their appliance according to the Citrix Application Delivery Controller, Citrix Gateway, and Citrix SD-WAN WANOP Edition - Management Module Configuration Reference Guide to address the vulnerability. This configuration change is only available in the following versions: 



- Citrix ADC and Citrix Gateway 13.1-4.43 and later releases 

- Citrix ADC and Citrix Gateway 13.0-83.27 and later releases of 13.0 

- Citrix ADC and Citrix Gateway 12.1-63.22 and later releases of 12.1 

- Citrix ADC and NetScaler Gateway 11.1-65.23 and later releases of 11.1 

- Citrix ADC 12.1-FIPS 12.1-55.257 and later releases of 12.1-FIPS  

- Citrix SD-WAN WANOP Edition 11.4.2 and later releases of 11.4 

- Citrix SD-WAN WANOP Edition 10.2.9c and later releases of 10.2 

Citrix recommends that affected customers ensure they are running a relevant version and then modify the configuration as soon as their patching schedule allows. 



Sources



https://support.citrix.com/article/CTX330728



https://support.citrix.com/article/CTX331588


https://stefanos.cloud/blog/citrix-adc-security-vulnerabilities/

Comments

Popular posts from this blog

Acronis Cyber Protect 15 virtual machine backup not working when using shared mode virtual disks vhds

How to perform hardware health checks in Windows

How to resolve Group Policy error codes 8007071a and 800706ba