Vulnerabilities

Recent NetScaler Vulnerability Exploited as Zero-Day Since August

Mandiant says the recently patched Citrix NetScaler vulnerability CVE-2023-4966 had been exploited as zero-day since August.

Citrix NetScaler zero-day

A recently patched critical-severity vulnerability in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway had been exploited as a zero-day since August, Google’s Mandiant cybersecurity unit reports.

The issue, tracked as CVE-2023-4966 (CVSS score of 9.4), can be exploited without authentication to leak sensitive information from on-prem appliances that are configured as a Gateway or an AAA virtual server.

Citrix announced patches for this and a high-severity vulnerability in NetScaler ADC and Gateway on October 10, but made no mention of potential exploitation.

On Tuesday, however, the tech giant updated its advisory to warn customers of observed in-the-wild exploitation of CVE-2023-4966 and urge them to update their instances as soon as possible.

The flaw was addressed in NetScaler ADC and NetScaler Gateway versions 14.1-8.50, 13.1-49.15, and 13.0-92.19, and in NetScaler ADC versions 13.1-FIPS 13.1-37.164, 12.1-FIPS 12.1-55.300, and 12.1-NDcPP 12.1-55.300.

Also on Tuesday, Mandiant warned that the vulnerability had been exploited since August, in attacks targeting government, professional services, and technology organizations.

Successful exploitation of the bug could allow an attacker to hijack existing authenticated sessions, bypassing stronger authentication methods, such as multifactor authentication.

“These sessions may persist after the update to mitigate CVE-2023-4966 has been deployed. Additionally, we have observed session hijacking where session data was stolen prior to the patch deployment, and subsequently used by a threat actor,” Mandiant warns.

Advertisement. Scroll to continue reading.

Based on the permissions and scope of access of the session, the hijacking could provide attackers with further downstream access, allowing them to harvest credentials, move laterally, and access additional resources within the compromised environment.

In a remediation guide (PDF), Mandiant recommends isolating the NetScaler ADC and Gateway instances in preparation for patching, restricting access to unpatched appliances, updating the appliances, terminating all active sessions after the update, and scanning the appliances for malicious activity, backdoors, and web shells.  

“Due to the lack of available log records or other artifacts of exploitation activity, as a precaution, organizations should consider rotating credentials for identities that were provisioned for accessing resources via a vulnerable NetScaler ADC or Gateway appliance,” Mandiant notes.

The cybersecurity firm recommends rebuilding infected appliances from clean images, rotating credentials if single factor authentication remote access is allowed, and restricting ingress access to only trusted or predefined source IP address ranges.

“Although this is not a remote code execution vulnerability, please prioritize the deployment of this patch given the active exploitation and vulnerability criticality,” Mandiant CTO Charles Carmakal says.

Related: Over 20,000 Citrix Appliances Vulnerable to New Exploit

Related: Citrix Zero-Day Exploited Against Critical Infrastructure Organization

Related: Citrix Patches Critical Vulnerability in Secure Access Client for Ubuntu

Related Content

Vulnerabilities

Google has patched CVE-2024-4761, the second exploited vulnerability addressed by the company within one week.

Vulnerabilities

A Chrome 124 update patches the second Chrome zero-day that has been found to be exploited in malicious attacks in 2024.

Nation-State

MITRE has shared more details on the recent hack, including the new malware involved in the attack and a timeline of the attacker’s activities.

Vulnerabilities

CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched.

Malware & Threats

More than 1,400 CrushFTP servers remain vulnerable to an actively exploited zero-day for which PoC has been published.

Incident Response

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Vulnerabilities

CrushFTP patches a zero-day vulnerability allowing unauthenticated attackers to escape the VFS and retrieve system files.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version