In a recent alarming incident, a significant number of approximately 2,000 Citrix NetScaler servers have been compromised in a large-scale campaign. The attack leveraged a remote code execution vulnerability, identified as CVE-2023-3519, to breach the servers’ security.
Citrix had previously issued a warning about this critical vulnerability, emphasizing its potential severity. The flaw, rated with a CVSS score of 9.8, facilitates code injection, enabling unauthorized remote code execution and posing a substantial risk to the affected systems.
The exploited vulnerability, CVE-2023-3519, allows attackers to exploit unauthenticated remote code execution, with successful compromise potentially affecting appliances configured as Gateways or AAA virtual servers. Citrix urged affected users to promptly install updated versions to mitigate the risk. The United States Cybersecurity and Infrastructure Security Agency (CISA) revealed that threat actors were utilizing this vulnerability to implant web shells into vulnerable systems, providing them with persistent access.
Furthermore, the NCC Group disclosed an ongoing massive campaign involving the exploitation of Citrix NetScalers. This initiative, conducted jointly with the Dutch Institute of Vulnerability Disclosure (DIVD), uncovered the automated exploitation of CVE-2023-3519, leading to the placement of web shells on vulnerable NetScalers.
Although some servers were patched, the campaign highlighted the persistent risks posed by backdoors, urging administrators to remain vigilant. Mandiant has also responded by releasing a tool to aid organizations in scanning their Citrix appliances for signs of post-exploitation activity related to CVE-2023-3519. This incident underscores the pressing need for robust cybersecurity measures to combat evolving threats and secure critical infrastructure.