Friday, March 29, 2024

Multiple Flaws in Citrix ADC, Gateway, and SD-WAN Let Attackers Trigger DoS Condition

Multiple critical security flaws have been detected recently in the Citrix Application Delivery Controller (ADC), Citrix Gateway, and Citrix SD-WAN WANOP. And without any authentication these critical vulnerabilities allow any threat actor to crash the whole network.

These affected Citrix products are mainly used to secure remote access and for application-aware traffic management. 

Vulnerabilities

Here are vulnerabilities that are affecting these Crtitix products:-

  • CVE-2021-22955: It’s an unauthenticated denial of service, and it is marked as Critical.
  • CVE-2021-22956: It’s a temporary disruption of the Management GUI, Nitro API, and RPC communication; it’s marked as Low severity tag.

All these three Citrix products are widely deployed globally and among them, as of early 2020, the Gateway and ADC alone installed in at least 80,000 companies in 158 countries. In short, it will have a great impact on exploitation due to its mass use.

Here are the supported versions of Citrix ADC and Citrix Gateway that are affected by CVE-2021-22955:-

  • Citrix ADC and Citrix Gateway 13.0 before 13.0-83.27 
  • Citrix ADC and Citrix Gateway 12.1 before 12.1-63.22 
  • Citrix ADC and NetScaler Gateway 11.1 before 11.1-65.23 
  • Citrix ADC 12.1-FIPS before 12.1-55.257 

While in the case of CVE-2021-22956, all the supported versions of Citrix ADC, Citrix Gateway, and Citrix SD-WAN WANOP Edition are affected. And here below we have mentioned all the supported versions of Citrix ADC, Citrix Gateway, and Citrix SD-WAN WANOP Edition that supports the fixed configuration change:-

  • Citrix ADC and Citrix Gateway 13.1-4.43 and later releases 
  • Citrix ADC and Citrix Gateway 13.0-83.27 and later releases of 13.0 
  • Citrix ADC and Citrix Gateway 12.1-63.22 and later releases of 12.1 
  • Citrix ADC and NetScaler Gateway 11.1-65.23 and later releases of 11.1 
  • Citrix ADC 12.1-FIPS 12.1-55.257 and later releases of 12.1-FIPS  
  • Citrix SD-WAN WANOP Edition 11.4.2 and later releases of 11.4 
  • Citrix SD-WAN WANOP Edition 10.2.9c and later releases of 10.2 

Mitigation

In case of CVE-2021-22955 vulnerability, users must upgrade to one of the following supported versions of Citrix ADC and Citrix Gateway:-

  • Citrix ADC and Citrix Gateway 13.1-4.43 and later releases  
  • Citrix ADC and Citrix Gateway 13.0-83.27 and later releases of 13.0 
  • Citrix ADC and Citrix Gateway 12.1-63.22 and later releases of 12.1 
  • Citrix ADC and NetScaler Gateway 11.1-65.23 and later releases of 11.1 
  • Citrix ADC 12.1-FIPS 12.1-55.257 and later releases of 12.1-FIPS 

In case of CVE-2021-22956 vulnerability, users must configure their appliance according to the Citrix Application Delivery Controller, Citrix Gateway, and Citrix SD-WAN WANOP Edition – Management Module Configuration Reference Guide:-

  • Citrix ADC and Citrix Gateway 13.1-4.43 and later releases 
  • Citrix ADC and Citrix Gateway 13.0-83.27 and later releases of 13.0 
  • Citrix ADC and Citrix Gateway 12.1-63.22 and later releases of 12.1 
  • Citrix ADC and NetScaler Gateway 11.1-65.23 and later releases of 11.1 
  • Citrix ADC 12.1-FIPS 12.1-55.257 and later releases of 12.1-FIPS  
  • Citrix SD-WAN WANOP Edition 11.4.2 and later releases of 11.4 
  • Citrix SD-WAN WANOP Edition 10.2.9c and later releases of 10.2

Moreover, Citrix currently is notifying all its users and channel partners about this potential security threat. And they have also assured that the users who are using the Citrix-managed cloud services are still unaffected.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles