What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Update: NetScaler ADC and Gateway Zero-Day Vulnerability

August 3, 2023 | 3 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

August 10th Update: “What You Should Do About It” section updated to include additional details on searching for post-exploitation webshell deployment.

eSentire is aware of reports of the widespread exploitation of the critical NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway) vulnerability CVE-2023-3519 (CVSS: 9.8). It is a Remote Code Execution (RCE) vulnerability that may be exploited by a remote and unauthenticated threat actor to achieve code execution. The vulnerability was initially disclosed on July 18th, 2023, and the earliest signs of exploitation have been traced back to June 2023.

Based on both public reporting and eSentire observations, exploitation of CVE-2023-3519 has transitioned from targeted attacks to widespread opportunistic exploitation; all vulnerable Citrix devices mentioned are at high risk of compromise.

It is critical that organizations, using the impacted Citrix devices, immediately apply relevant security patches and review all unpatched devices following disclosure of vulnerability for signs of compromise.

What we’re doing about it

What you should do about it

Additional information

As of August 1st, researchers from the non-profit security organization Shadowserver Foundation have identified 581 compromised Citrix servers that were impacted by webshells; the total number of impacted devices is likely significantly higher.

On July 20th, CISA disclosed some details on real-world attacks. In observed incidents, threat actors were identified exploiting CVE-2023-3519 to deliver webshells to victim devices. Shadowserver has confirmed that attacks resulted in the deployment of the ChinaChopper webshell, a tool known to be used by Chinese affiliated threat actor groups in attacks related to both espionage and ransomware deployment. The end goal of recent attacks has not been identified at this time.

Impacted Citrix Products:

While patching is critical, if a webshell was deployed prior to the security patch being implemented, threat actors will achieve persistence despite the security patch. As such, it is highly recommended to review any potentially impacted devices for signs of compromise, as outlined in the CISA advisory Threat Actors Exploiting Citrix CVE-2023-3519 to Implant Webshells and the ShadowServer report Technical Summary of Observed Citrix CVE-2023-3519 Incidents.

It should be noted that for successful exploitation of the vulnerability, a vulnerable device must be configured as a Gateway or AAA virtual server. Citrix servers are not configured as Gateways or AAA virtual servers by default. NetScaler Gateway and NetScaler ADC version 12.1 are out of support and will not receive any additional updates. Organizations using version 12.1 are strongly recommended to update to a supported version as soon as possible.

References:

[1] https://nvd.nist.gov/vuln/detail/CVE-2023-3519
[2] https://support.citrix.com/article/CTX561482/citrix-adc-and-citrix-gateway-security-bulletin-for-cve20233519-cve20233466-cve20233467
[3] https://www.esentire.com/security-advisories/netscaler-adc-and-gateway-zero-day-vulnerability
[4] https://www.citrix.com/support/open-a-support-case
[5] https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-201a
[6] https://www.shadowserver.org/news/technical-summary-of-observed-citrix-cve-2023-3519-incidents/
[7] https://twitter.com/Shadowserver/status/1686778896962797576
[8] https://www.bleepingcomputer.com/news/security/over-640-citrix-servers-backdoored-with-web-shells-in-ongoing-attacks/
[9] https://www.esentire.com/security-advisories/ransomware-hackers-attack-a-top-safety-testing-org-using-tactics-and-techniques-borrowed-from-chinese-espionage-groups

View Most Recent Advisories