Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

CVE-2022-27518: Unauthenticated RCE in Citrix ADC and Gateway

CVE-2022-27518: Unauthenticated RCE in Citrix Gateway and Citrix ADC

Citrix has patched a critical remote code execution vulnerability in its ADC and Gateway products. This vulnerability has reportedly been exploited as a zero day; organizations should patch urgently.

Background

On December 13, Citrix released a security advisory and accompanying blog for CVE-2022-27518, a critical remote code execution (RCE) vulnerability impacting several supported versions of Citrix Application Delivery Controller (ADC) and Citrix Gateway. Both the advisory and blog post note that targeted attacks have been observed in the wild and customers should patch this vulnerability immediately.

In addition to the blog post, an alert from the National Security Agency (NSA) has been released, providing Citrix users a threat hunting guide. The advisory notes that APT5, also known as UNC2630 and MANGANESE, have been observed targeting Citrix ADCs. The threat hunting guidance it provides can be used to identify if an ADC has been compromised. The guidance is careful to point out that the artifacts discussed could vary based on the stage of compromise

Analysis

CVE-2022-27518 is a RCE vulnerability impacting Citrix ADC or Citrix Gateway when configured as a Security Assertion Markup Language (SAML) service provider (SP) or a SAML identity provider (IdP). The vulnerability is rated as critical and can be exploited by a remote, unauthenticated attacker to execute arbitrary code. At the time of its initial release, CVE-2022-27518 has not received a CVSSv3 score.

Just last month, Citrix patched another critical vulnerability in Citrix ADC and Gateway products. However, vulnerabilities in VPNs are not new, and are quite a common way for threat actors to establish a foothold in target networks. Threat actors routinely leverage vulnerabilities in Citrix ADC and Gateway products, as these technologies are regularly left unpatched. As this vulnerability is being exploited, organizations should patch immediately.

Proof of concept

At the time this blog was released, no proof-of-concept code had been released for CVE-2022-27518.

Vendor response

Citrix has released a patch for affected versions of Citrix ADC and Citrix Gateway. The following table lists the impacted versions and the fixed releases:

Affected VersionFixed Version
Citrix ADC and Citrix Gateway versions prior to 12.1End of life. Upgrade to a supported version
Citrix ADC and Citrix Gateway 12.1 before 12.1-65.25Citrix ADC and Citrix Gateway 12.1-65.25 and later
Citrix ADC and Citrix Gateway 13.0 before 13.0-58.32Citrix ADC and Citrix Gateway 13.0-58.32 and later
Citrix ADC 12.1-FIPS before 12.1-55.291Citrix ADC 12.1-FIPS 12.1-55.291 and later
Citrix ADC 12.1-NDcPP before 12.1-55.291Citrix ADC 12.1-NDcPP 12.1-55.291 and later
Citrix ADC and Citrix Gateway version 13.1Not affected

Solution

The advisory from Citrix notes that customers using Citrix-managed cloud services or Citrix-managed Adaptive Authentication will not need to take any action to address this vulnerability. Citrix users that manage their own Citrix ADC and Citrix Gateway appliances will need to update to address this flaw.

Identifying affected systems

A list of Tenable plugins to identify this vulnerability will appear here as they’re released. This link uses a search filter to ensure that all matching plugin coverage will appear as it is released. Organizations can also use plugin ID 73204 to identify Citrix ADC (formerly NetScaler) devices. A Tenable audit for Citrix ADC best practices is also available.

Get more information

 

Join Tenable's Security Response Team on the Tenable Community.

 

 

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 30-day trial of Tenable.io Vulnerability Management.

 

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training