Multiple vulnerabilities in Citrix Gateway and Citrix ADC



Published: 2022-11-08
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-27510
CVE-2022-27513
CVE-2022-27516
CWE-ID CWE-287
CWE-345
CWE-693
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Citrix Access Gateway
Server applications / Remote management servers, RDP, SSH

Citrix Netscaler ADC
Client/Desktop applications / Software for system administration

Vendor

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper Authentication

EUVDB-ID: #VU69133

Risk: High

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-27510

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in the authentication process when the appliance is configured as VPN (Gateway). A remote non-authenticated attacker can bypass authentication process and gain unauthorized access to Gateway user capabilities.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Citrix Access Gateway: before 13.1-33.47

Citrix Netscaler ADC: before 13.1-33.47

External links

http://support.citrix.com/article/CTX463706/citrix-gateway-and-citrix-adc-security-bulletin-for-cve202227510-cve202227513-and-cve202227516


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Insufficient verification of data authenticity

EUVDB-ID: #VU69135

Risk: Medium

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-27513

CWE-ID: CWE-345 - Insufficient Verification of Data Authenticity

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to insufficient verification of data authenticity within RDP proxy. A remote attacker can gain control over users' RDP sessions via phishing attack.

Successful exploitation of the vulnerability requires the appliance to be configured as VPN (Gateway) and RDP proxy. Also attacker should have initial access to the network via SSL-VPN gateway.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Citrix Access Gateway: before 13.1-33.47

Citrix Netscaler ADC: before 13.1-33.47

External links

http://support.citrix.com/article/CTX463706/citrix-gateway-and-citrix-adc-security-bulletin-for-cve202227510-cve202227513-and-cve202227516


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Protection Mechanism Failure

EUVDB-ID: #VU69136

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-27516

CWE-ID: CWE-693 - Protection Mechanism Failure

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to incorrect implementation of of the "Max Login Attempts" feature within the VPN (Gateway) and AAA virtual server. An attacker can bypass implemented security restrictions and perform a brute-force attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Citrix Access Gateway: before 13.1-33.47

Citrix Netscaler ADC: before 13.1-33.47

External links

http://support.citrix.com/article/CTX463706/citrix-gateway-and-citrix-adc-security-bulletin-for-cve202227510-cve202227513-and-cve202227516


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###