Vulnerabilities

Citrix Zero-Day Exploited Against Critical Infrastructure Organization

CISA says the new Citrix zero day vulnerability tracked as CVE-2023-3519 has been exploited against a critical infrastructure organization.

Citrix NetScaler zero-day

The US Cybersecurity and Infrastructure Security Agency (CISA) revealed on Thursday that the recently disclosed Citrix zero-day vulnerability tracked as CVE-2023-3519 has been exploited against a critical infrastructure organization.

CISA has not attributed the attack to any known threat actor, but the agency has shared tactics, techniques, and procedures (TTPs) obtained from the targeted critical infrastructure organization to help others detect potential attacks. 

Citrix vulnerabilities have been known to be exploited by both financially motivated cybercriminals and state-sponsored threat actors, including groups linked to China.  

The new vulnerability, patched with updates announced on July 18, impacts NetScaler Application Delivery Controller (ADC) and NetScaler Gateway products. It can be exploited for unauthenticated remote code execution against appliances configured as a gateway or AAA virtual server.  

The attack reported to CISA was conducted in June 2023, with threat actors exploiting the zero-day vulnerability to drop a webshell on an ADC appliance in the victim’s non-production environment. The agency was only informed about the attack in July. 

“The webshell enabled the actors to perform discovery on the victim’s active directory (AD) and collect and exfiltrate AD data. The actors attempted to move laterally to a domain controller but network-segmentation controls for the appliance blocked movement,” CISA said.

In addition to TTPs, CISA has shared indicators of compromise (IoC), incident response guidance, and mitigations. 

Exploitation of CVE-2023-3519 is expected to increase. The Shadowserver project has reported seeing more than 11,000 unique IPs associated with internet-exposed Citrix ADC and Gateway instances, a majority located in the United States and Europe. 

Advertisement. Scroll to continue reading.

Threat intelligence company Greynoise has also started tracking CVE-2023-3519 exploitation attempts, but to date it has not seen any attacks, which suggests that the vulnerability is currently being leveraged in targeted attacks. 

The Deutsche Telekom CERT has released an open source tool that can be used to determine whether an installation is vulnerable to attacks. 

Related: Citrix Patches High-Severity Vulnerabilities in Windows, Linux Apps

Related: Citrix Patches Critical Vulnerability in Secure Access Client for Ubuntu

Related: Citrix Patches Critical Vulnerability in Gateway, ADC

Related Content

Vulnerabilities

Google has patched CVE-2024-4761, the second exploited vulnerability addressed by the company within one week.

Vulnerabilities

A Chrome 124 update patches the second Chrome zero-day that has been found to be exploited in malicious attacks in 2024.

Nation-State

MITRE has shared more details on the recent hack, including the new malware involved in the attack and a timeline of the attacker’s activities.

Vulnerabilities

CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched.

Malware & Threats

More than 1,400 CrushFTP servers remain vulnerable to an actively exploited zero-day for which PoC has been published.

Incident Response

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Vulnerabilities

CrushFTP patches a zero-day vulnerability allowing unauthenticated attackers to escape the VFS and retrieve system files.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version