Citrix Gateway and Citrix ADC Security Bulletin for CVE-2022-27510 CVE-2022-27513 and CVE-2022-27516

Citrix Gateway and Citrix ADC Security Bulletin for CVE-2022-27510 CVE-2022-27513 and CVE-2022-27516

Description of Problem

Vulnerabilities have been discovered in Citrix Gateway and Citrix ADC, listed below. Note that only appliances that are operating as a Gateway (appliances using the SSL VPN functionality or deployed as an ICA proxy with authentication enabled) are affected by the first issue, which is rated as a Critical severity vulnerability. 

CVE-ID  Description  CWE  Affected Products Pre-conditions 
CVE-2022-27510 Unauthorized access to Gateway user capabilities CWE-288: Authentication Bypass Using an Alternate Path or Channel Citrix Gateway, Citrix ADC Appliance must be configured as a  VPN (Gateway) 
CVE-2022-27513 Remote desktop takeover via phishing CWE-345: Insufficient Verification of Data Authenticity Citrix Gateway, Citrix ADC Appliance must be configured as a  VPN (Gateway) and the RDP proxy functionality must be configured
CVE-2022-27516 User login brute force protection functionality bypass CWE-693: Protection Mechanism Failure Citrix Gateway, Citrix ADC Appliance must be configured as a  VPN (Gateway)          OR AAA virtual server  and the user lockout functionality “Max Login Attempts” must be configured 

The following supported versions of Citrix ADC and Citrix Gateway are affected by this vulnerability: 

  • Citrix ADC and Citrix Gateway 13.1 before 13.1-33.47 
  • Citrix ADC and Citrix Gateway 13.0 before 13.0-88.12 
  • Citrix ADC and Citrix Gateway 12.1 before 12.1.65.21
  • Citrix ADC 12.1-FIPS before 12.1-55.289 
  • Citrix ADC 12.1-NDcPP before 12.1-55.289 

This bulletin only applies to customer-managed Citrix ADC and Citrix Gateway appliances. Customers using Citrix-managed cloud services do not need to take any action.

Please monitor any changes on the Citrix article as well: https://support.citrix.com/article/CTX463706/citrix-gateway-and-citrix-adc-security-bulletin-for-cve202227510-cve202227513-and-cve202227516

Citrix Gateway and Citrix ADC Security Bulletin for CVE-2022-27510 CVE-2022-27513 and CVE-2022-27516

Exchange 0-day-Exploit 2022

CVE-2022-41040, CVE-2022-41082

Security Bulletin | High 

Microsoft is investigating two reported zero-day vulnerabilities affecting Microsoft Exchange Server 2013, 2016, and 2019. The first vulnerability, identified as CVE-2022-41040, is a Server-Side Request Forgery (SSRF) vulnerability, while the second, identified as CVE-2022-41082, allows remote code execution (RCE) when PowerShell is accessible to the attacker.  


What Customers Should Do

To protect your on-prem Exchange you can bind a responder policy on the Citrix ADC contentswitch handling all the Exchange related traffic:

add responder policy rspol_exchange_zeroday_oct_22 "HTTP.REQ.URL.PATH.SET_TEXT_MODE(IGNORECASE).STARTSWITH(\"/autodiscover\") && HTTP.REQ.URL.PATH_AND_QUERY.SET_TEXT_MODE(IGNORECASE).REGEX_MATCH(re/.*autodiscover\\.json.*\\@.*Powershell.*/)" RESET

Update 05.10.2022 (https://www.heise.de/news/Exchange-0-Day-Microsoft-korrigiert-Workaround-7284241.html):

add responder policy rspol_exchange_zeroday_oct_22 "HTTP.REQ.URL.PATH.SET_TEXT_MODE(IGNORECASE).STARTSWITH(\"/autodiscover\") && HTTP.REQ.URL.PATH_AND_QUERY.SET_TEXT_MODE(IGNORECASE).REGEX_MATCH(re/.*autodiscover\\.json.*.*Powershell.*/)" RESET

Bind this responder to the Exchange contentswitch.

Customers whose internal traffic flows directly to the Exchange servers should also implement the suggested mitigations described here: https://msrc-blog.microsoft.com/2022/09/29/customer-guidance-for-reported-zero-day-vulnerabilities-in-microsoft-exchange-server/

At the moment Citrix has not released any official WAF signatures.

In case you need help please open a ticket in your AXACOM Support Portal.

Citrix Gateway and Citrix ADC Security Bulletin for CVE-2022-27510 CVE-2022-27513 and CVE-2022-27516

Citrix ADC and Citrix Gateway Security Bulletin for CVE-2022-27507 and CVE-2022-27508

Description of Problem

Vulnerabilities have been discovered in Citrix ADC and Citrix Gateway that, if exploited, could result in a denial of service. 

These vulnerabilities have the following identifiers: 

CVE-ID  Description  CWE  Pre-conditions 
CVE-2022-27507 Authenticated denial of service CWE-400: Uncontrolled Resource Consumption   VPN (Gateway) virtual server with  DTLS, and  either ‹HDX Insight for EDT traffic› or ‹SmartControl› is configured 
CVE-2022-27508 Unauthenticated denial of service CWE-400: Uncontrolled Resource Consumption   Appliance must be configured as a VPN (Gateway) or AAA virtual server 

Für detaillierte Informationen und weitere Schritte, folgen Sie bitte den Informationen im Original Citrix Artikel.


Citrix Gateway and Citrix ADC Security Bulletin for CVE-2022-27510 CVE-2022-27513 and CVE-2022-27516

Citrix Gateway Plug-in for Windows Security Bulletin for CVE-2022-21827

Description of Problem

A vulnerability has been discovered in Citrix Gateway Plug-in for Windows (Citrix Secure Access for Windows). If exploited, this issue would allow an adversary, who has gained local access to a computer with Citrix Gateway Plug-in installed, to corrupt or delete files as SYSTEM. This issue has the following identifier: 

CVE-ID  Description  CWE  Pre-conditions 
CVE-2022-21827 Arbitrary corruption or deletion of files as SYSTEM CWE-284: Improper Access Control Local access to a machine that has the vulnerable plug-in installed 

The following supported versions of Citrix Gateway Plug-in for Windows (Citrix Secure Access for Windows) are affected by this vulnerability: 

  • Citrix Gateway Plug-in for Windows versions before 21.9.1.2 

What Customers Should Do

This issue has been addressed in the following versions of Citrix Gateway Plug-in for Windows (Citrix Secure Access for Windows):

  • Citrix Gateway Plug-in for Windows version 21.9.1.2 and later releases 

Download Link: https://www.citrix.com/downloads/citrix-gateway/plug-ins/citrix-secure-access-client-for-windows.html

The original Citrix article can be found here: https://support.citrix.com/article/CTX341455

Citrix Gateway – Users stuck at spinning circle after credentials – Chrome or chromium update to Version 100.0.4896.60

Citrix Gateway – Users stuck at spinning circle after credentials – Chrome or chromium update to Version 100.0.4896.60

Nach Update des Chrome oder chromium basierende Browser auf die Version 100.0.4896.60 bekommen User nach der Anmeldung am Citrix Gateway ein «spinning circle» und nicht die published Apps angezeigt. Das Problem tritt aufgrund einer Inkompatibilität mit den Citrix ADC Custom Themes auf.

Betroffen ist die Citrix ADC/Gateway Version 13.0 83.29

Systeme mit Citrix ADC/Gateway Version 13.1 12.50 und höher sind nicht betroffen. Ebenfalls nicht betroffen sind Firefox, Apple Safari Browser und ältere Chrome/Chromium Browser.

Citrix hat hierzu einen Support Artikel mit einem Workaround publiziert:
https://support.citrix.com/article/CTX399433