Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Citrix Zero-Day Exploited Against Critical Infrastructure Organization

CISA says the new Citrix zero day vulnerability tracked as CVE-2023-3519 has been exploited against a critical infrastructure organization.

Citrix NetScaler zero-day

The US Cybersecurity and Infrastructure Security Agency (CISA) revealed on Thursday that the recently disclosed Citrix zero-day vulnerability tracked as CVE-2023-3519 has been exploited against a critical infrastructure organization.

CISA has not attributed the attack to any known threat actor, but the agency has shared tactics, techniques, and procedures (TTPs) obtained from the targeted critical infrastructure organization to help others detect potential attacks. 

Citrix vulnerabilities have been known to be exploited by both financially motivated cybercriminals and state-sponsored threat actors, including groups linked to China.  

The new vulnerability, patched with updates announced on July 18, impacts NetScaler Application Delivery Controller (ADC) and NetScaler Gateway products. It can be exploited for unauthenticated remote code execution against appliances configured as a gateway or AAA virtual server.  

The attack reported to CISA was conducted in June 2023, with threat actors exploiting the zero-day vulnerability to drop a webshell on an ADC appliance in the victim’s non-production environment. The agency was only informed about the attack in July. 

“The webshell enabled the actors to perform discovery on the victim’s active directory (AD) and collect and exfiltrate AD data. The actors attempted to move laterally to a domain controller but network-segmentation controls for the appliance blocked movement,” CISA said.

In addition to TTPs, CISA has shared indicators of compromise (IoC), incident response guidance, and mitigations. 

Exploitation of CVE-2023-3519 is expected to increase. The Shadowserver project has reported seeing more than 11,000 unique IPs associated with internet-exposed Citrix ADC and Gateway instances, a majority located in the United States and Europe. 

Advertisement. Scroll to continue reading.

Threat intelligence company Greynoise has also started tracking CVE-2023-3519 exploitation attempts, but to date it has not seen any attacks, which suggests that the vulnerability is currently being leveraged in targeted attacks. 

The Deutsche Telekom CERT has released an open source tool that can be used to determine whether an installation is vulnerable to attacks. 

Related: Citrix Patches High-Severity Vulnerabilities in Windows, Linux Apps

Related: Citrix Patches Critical Vulnerability in Secure Access Client for Ubuntu

Related: Citrix Patches Critical Vulnerability in Gateway, ADC

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.