CVE-2022-27510: Critical Citrix ADC and Gateway Authentication Bypass Vulnerability

CVE-2022-27510: Critical Citrix ADC and Gateway Authentication Bypass Vulnerability


CVE-2022-27510: Critical Citrix ADC and Gateway Authentication Bypass Vulnerability

Citrix publishes an advisory to address multiple flaws in its ADC and Gateway products, including a critical vulnerability.

Background

On November 8, Citrix published CTX463706, a security bulletin detailing three vulnerabilities impacting Citrix’s Application Delivery Controller (ADC) and Gateway products:

CVE Description CVSSv3
CVE-2022-27510 Citrix ADC and Gateway Authentication Bypass Vulnerability 9.8
CVE-2022-27513 Citrix ADC and Gateway Insufficient Verification of Data Authenticity Vulnerability 8.3
CVE-2022-27516 Citrix ADC and Gateway Protection Mechanism Failure Vulnerability 5.3

Analysis

CVE-2022-27510 is an authentication bypass vulnerability in Citrix ADC and Gateway. It was assigned a CVSSv3 score of 9.8 and is the only flaw in this bulletin to be labeled as Critical. In its bulletin, Citrix notes that this vulnerability affects appliances that have enabled secure socket layer virtual private network (SSL VPN) functionality or are being used as an Independent Computing Architecture Proxy with authentication. Authentication bypass vulnerabilities like this one could be exploited by an attacker as an initial access vector into a network.

CVE-2022-27513 is an insufficient verification of data authenticity vulnerability in Citrix ADC and Gateway. In its description, Citrix says this vulnerability could allow for remote desktop takeover via phishing. This vulnerability can only be exploited if the appliances are operating as a VPN (Gateway) and have remote desktop protocol proxy functionality enabled.

CVE-2022-27516 is a protection mechanism failure vulnerability in Citrix ADC and Gateway. The mechanism that is failing here is the brute force protection for user logins. This vulnerability can only be exploited if the appliances are operating as a VPN (Gateway) OR when operating as an authentication, authorization, and auditing virtual server and if the “Max Login Attempts” brute force setting is in use.

Historical exploitation leads to urgency in patching CVE-2022-27510

From a historical exploitation perspective, Citrix ADC and Gateway’s have been routinely targeted by a number of threat actors over the last few years through the exploitation of CVE-2019-19781, a critical path traversal vulnerability that was first disclosed in December 2019 and subsequently exploited beginning in January 2020 after exploit scripts for the flaw became publicly available.

CVE-2019-19781 has been leveraged by state-sponsored threat actors with ties to China and Iran, as part of ransomware attacks against various entities including the healthcare sector, and was recently included as part of an updated list of the top vulnerabilities exploited by the People’s Republic of China state-sponsored actors from early October.

Proof of concept

At the time this blog post was published, there were no public proof-of-concept exploits for any of the vulnerabilities disclosed in Citrix’s security bulletin, including CVE-2022-27510.

Solution

Citrix have published fixes for several versions of its ADC and Gateway products:

Affected Version Fixed Version
ADC and Gateway 13.1 13.1-33.52
ADC and Gateway 13.0 13.0-88.14
ADC and Gateway 12.1 12.1.65.21
ADC 12.1 FIPS 12.1.55.289
ADC 12.1-NDcPP 12.1.55.289

Citrix notes that its versions of ADC and Gateway before 12.1 are end of life and no longer supported. Therefore, customers using prior versions should upgrade to a supported version to address these flaws.

Identifying affected systems

A list of Tenable plugins to identify these vulnerabilities will appear here as they’re released. This link uses a search filter to ensure that all matching plugin coverage will appear as it is released.

Get more information

Join Tenable’s Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 30-day trial of Tenable.io Vulnerability Management.



Source link