News

Citrix Gateway and ADC vulnerability discovered

Nov 8, 2022

Citrix recently issued a CVE bulletin related to an exploit that could allow Unauthorized access to Gateway User Capabilities. The CVE is 2022-27510 and is covered in the following KB article.

https://support.citrix.com/article/CTX463706

This vulnerability could allow bad actors to gain unauthorized access to the appliance, bypass the login brute force protection, or perform a remote desktop takeover.

Citrix is urging all of its customers to patch immediately as this was given a critical severity label. Externally facing Gateways configured as an SSL VPN are vulnerable to this attack and need to be patched immediately. Any ADC or Gateway running version 13.1-33.47 is affected and should be patched. Anything under 12.1 is EOL and is no longer supported so those appliances should be upgraded as soon as possible as well.

Customers who use Citrix Cloud do not have to worry as Citrix manages this layer and has patched all appliances and applied all security updates.

If you need assistance or guidance with upgrades, planning, or migration, please be sure to reach out to us to see how we can help you.

End of Support for vSphere 6.7

vSphere 8 has been announced and VMware has also announced vSphere 6.7 End of Life dates.

Tech Industry Recognition for Newtek’s Cloud Nine Services

Newtek would like to extend its congratulations to members of our Cloud Nine teams for their recent industry recognitions.CitrixAndy Paul President, Cloud Nine ServicesThe Citrix Technology Advocate program recognizes Citrix enthusiasts and experts for their...

Assess Your Risk Tolerance in the Cloud

Recent technical advancements in cloud virtualization and migration have made way for today’s new wave of remote working.  In fact, migrating end user computing (EUC) to the cloud can offer huge advantages to organizations in terms of user productivity, including...

Critical Citrix Updates Required. Are You Vulnerable?

News outlets are covering a critical vulnerability which has been identified in Citrix Application Delivery Controller and Citrix Gateway (formerly known as NetScaler ADC and NetScaler Gateway), that, if exploited, could allow an unauthenticated attacker (anyone on...