Critical Citrix NetScaler Flaw Exploited to Target from Government, Tech Firms

Critical Citrix NetScaler Flaw Exploited to Target from Government, Tech Firms

October 18, 2023 at 09:15AM

Citrix has issued a warning about a critical security flaw in its NetScaler ADC and Gateway appliances, known as CVE-2023-4966. The vulnerability could expose sensitive information and requires devices to be configured as a Gateway or AAA virtual server for exploitation to occur. Patches were released on October 10, 2023, but exploits of the flaw have been observed on unmitigated appliances. The threat actor behind the attacks remains unidentified, but professional services, technology, and government organizations have been targeted. Users are urged to update their instances quickly and terminate all active sessions.

Key takeaways from the meeting notes on the Citrix security flaw are as follows:

1. Citrix has warned about a critical security flaw in NetScaler ADC and Gateway appliances that can lead to the exposure of sensitive information.

2. The vulnerability, tracked as CVE-2023-4966, affects specific versions of NetScaler ADC and NetScaler Gateway.

3. Exploitation of the vulnerability requires the device to be configured as a Gateway or authorization and accounting virtual server.

4. Patches for the flaw were released on October 10, 2023, but Citrix has observed exploits on unmitigated appliances.

5. Mandiant, a threat intelligence firm, identified zero-day exploitation of the vulnerability in late August 2023.

6. Successful exploitation can bypass multi-factor authentication and hijack existing authenticated sessions.

7. Session data was stolen prior to patch deployment and used by threat actors for session hijacking.

8. The threat actor behind the attacks is unidentified, but professional services, technology, and government organizations have been targeted.

9. Users are advised to update their instances to the latest version and terminate all active sessions to mitigate potential threats.

10. It is recommended to prioritize the deployment of the patch due to the active exploitation and criticality of the vulnerability.

Please note that the information provided is based on the meeting notes and may be subject to further updates or changes.

Full Article