-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.1041 -- [Win]
         Cross-site scripting vulnerability in legacy versions of
                           Citrix Web Interface
                             31 December 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Citrix Web Interface 2.0 and below
                      Citrix NFuse
Publisher:            Citrix
Operating System:     Windows
Impact:               Cross-site Scripting
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-6477

Original Bulletin:    http://support.citrix.com/article/CTX115283

Revision History:     December 31 2007: Added CVE
                      December 20 2007: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cross-site scripting vulnerability in legacy versions of Citrix Web Interface

Document ID: CTX115283
Created On: 18-Dec-2007
Updated On: 18-Dec-2007
Severity: Medium

Description of Problem

A cross-site scripting vulnerability has been identified in the on-line
help of legacy versions of Citrix Web Interface.

This vulnerability could potentially be used to execute malicious
client-side script in the same context as legitimate content from the
web server; if this vulnerability is used to execute script in the
browser of an authenticated user then the script may be able to gain
access to the authenticated users session or other potentially sensitive
information.

The following Citrix products are affected by this vulnerability:

       Citrix NFuse (all versions)

       Citrix Web Interface up to and including 2.0

Mitigating Factors

In order for this vulnerability to be exploited a user would have to visit
to a URL that had been constructed by an attacker. This would typically
involve either visiting a web page owned by the attacker or clicking on a
URL in an email from the attacker.

What Customers Should Do

This vulnerability has been addressed in current versions of Web Interface.
Citrix recommends that customers using affected versions of Web Interface
upgrade to the latest version. The latest version of Web Interface can be
found at the following location:

http://www.citrix.com/English/SS/downloads/downloads.asp?dID=36407

Please note that all affected product versions have already reached End of
Life.

Acknowledgements

Citrix thanks David Vaartjes of ITsec Security Services B.V for working
with us to protect Citrix customers.

What Citrix Is Doing

Citrix is notifying customers and channel partners about this potential
security issue. This article is also available from the Citrix Knowledge
Base at http://support.citrix.com/.


Obtaining Support on this Issue

If you require technical assistance with this issue, please contact Citrix
Technical Support. Information for contacting Citrix Technical Support is
available at http://support.citrix.com/.

Reporting Security Vulnerabilities to Citrix

Citrix welcomes input regarding the security of its products and considers
any and all potential vulnerabilities very seriously. If you would like to
report a security issue to Citrix, please compose an e-mail to
secure@citrix.com containing the exact version of the product in which the
vulnerability was found and the steps needed to reproduce the vulnerability.

This document applies to:

    * Web Interface 2.0

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR3hxkSh9+71yA2DNAQJEhAP9HfpnqK76nBIMW2OYkunmzK2+2qH69RpW
TUdYnpMg19p+V/3zTFfRtrw9GjryZlEEZE37Yo0yqo+G8V9iY0R5JXiMllV4dnJw
KWEUPO1YI2h8UiGsJO2Y3DAW90aYUrEvFqNCoUFMoZ7zuROtzFHDiKCyWubhljfl
sTcVCTaxcyM=
=RB//
-----END PGP SIGNATURE-----