Ransomware groups are taking advantage of unpatched vulnerabilities in NetScaler devicesm CVE-2023-4966 , using these vulnerabilities to initiate attacks on victims’ networks. British security researcher Kevin Beaumont has sounded the alarm about the risk, emphasizing that even if organizations patch their NetScaler devices, they remain vulnerable unless device memory is wiped. Attackers can extract session tokens from device memory, allowing them to bypass multifactor authentication and login credential requirements. These attacks are a significant concern as NetScaler devices are prevalent in both enterprise and government networks.
NetScaler, formerly known as Citrix, is the networking business of the Cloud Software Group, which has issued patches and urged users to apply them immediately. NetScaler-managed cloud services and adaptive authentication services are not at risk, but organizations that manage their own NetScaler devices are vulnerable until they update to the latest software version and clear all sessions. Specifically, organizations that use NetScaler ADC as a gateway should install recommended updates and terminate all active sessions. The vulnerabilities in NetScaler devices have led to reports of session hijacking and targeted attacks.
NetScaler issued software updates on October 10 to address two critical flaws in NetScaler ADC and NetScaler Gateway. One of the flaws allows attackers to cause a denial of service, while the other, known as Citrix Bleed, enables the remote exploitation of vulnerabilities, leading to sensitive information disclosure.
Google Cloud’s Mandiant incident response group reported the retrospective identification of zero-day exploitation of this vulnerability starting in late August. This tactic has been used to target government agencies, professional services, and technology firms, underscoring the need for organizations to apply patches and terminate active sessions to mitigate damage. The U.S. Cybersecurity and Infrastructure Security Agency has added the vulnerability to its Known Exploited Vulnerabilities Catalog and advises patching or discontinuing product use until devices are updated.
Threat intelligence service GreyNoise is monitoring approximately 130 IP addresses used in attacks exploiting this vulnerability, which is actively being exploited in the wild. To address security shortcomings, security researchers are recommending the clearance of sensitive data from temporary buffers and stricter validation of client-provided data. This incident marks the second time that mass exploitation campaigns have targeted NetScaler devices, highlighting the importance of timely patching and robust security practices to defend against ransomware attacks and data breaches.