Critical Vulnerabilities Affecting Citrix Gateway and ADC

Critical vulnerabilities have been discovered in Citrix Gateway and Citrix ADC which can allow an attacker to gain unauthorized access, perform remote desktop takeover and bypass user login brute force protection.

Details of the vulnerabilities and affected products

CVE-ID  Description  CWE  Affected Products Pre-conditions 
CVE-2022-27510 Unauthorized access to Gateway user capabilities CWE-288: Authentication Bypass Using an Alternate Path or Channel Citrix Gateway, Citrix ADC Appliance must be configured as a   VPN (Gateway) 
CVE-2022-27513 Remote desktop takeover via phishing CWE-345: Insufficient Verification of Data Authenticity Citrix Gateway, Citrix ADC Appliance must be configured as a   VPN (Gateway)  and the RDP proxy functionality must be configured
CVE-2022-27516 User login brute force protection functionality bypass CWE-693: Protection Mechanism Failure Citrix Gateway, Citrix ADC Appliance must be configured as a   VPN (Gateway)           OR  AAA virtual server   and the user lockout functionality “Max Login Attempts” must be configured 

Only appliances that are operating as a Gateway (appliances using the SSL VPN functionality or deployed as an ICA proxy with authentication enabled) are affected by the first issue, which is rated as a Critical severity vulnerability.

- Advertisement -

Vulnerability Analysis

CVE-2022-27510 is an authentication bypass vulnerability in Citrix ADC and Gateway. It was assigned a CVSSv3 score of 9.8 and is the only flaw in this bulletin to be labeled as Critical. In its bulletin, Citrix notes that this vulnerability affects appliances that have enabled secure socket layer virtual private network (SSL VPN) functionality or are being used as an Independent Computing Architecture Proxy with authentication. Authentication bypass vulnerabilities like this one could be exploited by an attacker as an initial access vector into a network.

CVE-2022-27513 is an insufficient verification of data authenticity vulnerability in Citrix ADC and Gateway. In its description, Citrix says this vulnerability could allow for remote desktop takeover via phishing. This vulnerability can only be exploited if the appliances are operating as a VPN (Gateway) and have remote desktop protocol proxy functionality enabled.

CVE-2022-27516 is a protection mechanism failure vulnerability in Citrix ADC and Gateway. The mechanism that is failing here is the brute force protection for user logins. This vulnerability can only be exploited if the appliances are operating as a VPN (Gateway) OR when operating as an authentication, authorization, and auditing virtual server and if the “Max Login Attempts” brute force setting is in use.

Affected Versions

The following supported versions of Citrix ADC and Citrix Gateway are affected by this vulnerability: 

  • Citrix ADC and Citrix Gateway 13.1 before 13.1-33.47 
  • Citrix ADC and Citrix Gateway 13.0 before 13.0-88.12 
  • Citrix ADC and Citrix Gateway 12.1 before 12.1.65.21
  • Citrix ADC 12.1-FIPS before 12.1-55.289 
  • Citrix ADC 12.1-NDcPP before 12.1-55.289 

This bulletin only applies to customer-managed Citrix ADC and Citrix Gateway appliances. Customers using Citrix-managed cloud services do not need to take any action.

Solution

Citrix has published fixes for several versions of its ADC and Gateway products.

Affected customers of Citrix ADC and Citrix Gateway are recommended to install the relevant updated versions of Citrix ADC or Citrix Gateway as soon as possible: 

  • Citrix ADC and Citrix Gateway 13.1-33.47 and later releases 
  • Citrix ADC and Citrix Gateway 13.0-88.12 and later releases of 13.0  
  • Citrix ADC and Citrix Gateway 12.1-65.21 and later releases of 12.1  
  • Citrix ADC 12.1-FIPS 12.1-55.289 and later releases of 12.1-FIPS  
  • Citrix ADC 12.1-NDcPP 12.1-55.289 and later releases of 12.1-NDcPP 

Note that Citrix ADC and Citrix Gateway versions prior to 12.1 are EOL and customers on those versions are recommended to upgrade to one of the supported versions. 

Additionally, and unrelated to the aforementioned CVEs, security enhancements to help protect customers against HTTP Request Smuggling attacks have been added in the above versions of Citrix ADC, and Citrix Gateway. Customers may enable these enhancements using the Citrix ADC management interface. Please see https://support.citrix.com/article/CTX472830 for more information. 

SourceCitrix
Exit mobile version