Incident Response

Citrix Releases More Patches for Exploited Flaw, Tool to Detect Compromise

Citrix has released a new set of patches for the recently disclosed CVE-2019-19781 vulnerability and partnered with FireEye for a tool that tells users if their systems have been compromised via the security flaw.

<p><strong><span><span>Citrix has released a new set of patches for the recently disclosed CVE-2019-19781 vulnerability and partnered with FireEye for a tool that tells users if their systems have been compromised via the security flaw.</span></span></strong></p>

Citrix has released a new set of patches for the recently disclosed CVE-2019-19781 vulnerability and partnered with FireEye for a tool that tells users if their systems have been compromised via the security flaw.

The vulnerability, disclosed in December 2019, impacts Citrix Application Delivery Controller (ADC) and Gateway (previously known as NetScaler ADC and NetScaler Gateway), and two older versions of SD-WAN WANOP.

Following the public release of PoC exploits earlier this month, attackers started targeting vulnerable deployments — there are tens of thousands of vulnerable systems out there.

Initially, Citrix only published a set of mitigation steps for customers to stay protected. On January 19, however, the company released the first set of patches for the flaw, addressing it in ADC and Gateway versions 11.1 and 12.0.

Now, a second wave of permanent fixes is rolling out to affected customers, for ADC and Gateway versions 12.1 and 13.0. The updated versions are 12.1.55.18 and 13.0.47.24.

Additionally, patches were released for the affected SD-WAN WANOP versions. Before applying the upgrades, however, impacted customers are advised to upgrade their deployments to build 10.2.6b or 11.0.3b as appropriate.

Available via both the Citrix and FireEye GitHub repositories, a new free scanning tool was released to help customers identify potential indicators of compromise (IoC) on their systems and take appropriate steps to stay protected.

The tool is based on known attacks and exploits and is compatible with ADC and Gateway versions 11.1, 12.0, 12.1, 10.5, and 13.0. Additionally, it supports SD-WAN WANOP versions 10.2.6 and 11.0.3, Citrix says.

Advertisement. Scroll to continue reading.

Both Citrix and FireEye recommend the use of this tool in addition to applying previously released mitigation steps and installing the permanent fixes that have been rolled out.

“While our security and engineering teams have been working around the clock to develop, test and deliver permanent fixes to CVE-2019-19781, we have been actively thinking of ways to assist our customers in understanding if and how their systems may have been affected,” Fermin J. Serna, Citrix’s Chief Information Security Officer, commented.

The utility, however, is not guaranteed to find all evidence of compromise, or all evidence of compromise related to CVE-2019-19781. Thus, when indicators of compromise are discovered, organizations should perform a forensic examination to determine the scope and extent of the incident.

Specific details on how the utility can be used are available in the aforementioned GitHub repositories.

Related: Citrix Releases First Patches for Critical ADC Vulnerability

Related: Attacker Installs Backdoor, Blocks Others From Exploiting Citrix ADC Vulnerability

Related: Exploits Published for Citrix ADC Vulnerability, Patches Coming Soon

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version