Multiple vulnerabilities in Citrix NetScaler ADC and NetScaler Gateway



Published: 2023-10-11 | Updated: 2024-03-22
Risk Critical
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-4966
CVE-2023-4967
CWE-ID CWE-119
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Citrix Netscaler ADC
Client/Desktop applications / Software for system administration

Citrix NetScaler Gateway
Server applications / Application servers

Vendor Citrix

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU81926

Risk: Critical

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-4966

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote non-authenticated attacker can send specially crafted data to the device, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system but requires that the appliance is configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or as AAAvirtualserver.

Note, the vulnerability is being actively exploited in the wild since August 2023.

Mitigation

Install updates from vendor's website.

For FIPS releases install the following versions:

  • NetScaler ADC 13.1-FIPS version 13.1-37.164
  • NetScaler ADC 12.1-FIPS version 12.1-55.300
  • NetScaler ADC 12.1-NDcPP version 12.1-55.300

Vulnerable software versions

Citrix Netscaler ADC: 12.1-55.289 - 14.1-4.42

Citrix NetScaler Gateway: 12.1-55.289 - 14.1-4.42

External links

http://support.citrix.com/article/CTX579459
http://www.mandiant.com/resources/blog/remediation-netscaler-adc-gateway-cve-2023-4966


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

2) Buffer overflow

EUVDB-ID: #VU81927

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4967

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error. A remote non-authenticated attacker can send specially crafted data to the device, trigger memory corruption and perform a denial of service (DoS) attack.

Successful exploitation of this vulnerability requires that the appliance is configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or as AAAvirtualserver.

Mitigation

Install updates from vendor's website.

For FIPS releases install the following versions:

  • NetScaler ADC 13.1-FIPS version 13.1-37.164
  • NetScaler ADC 12.1-FIPS version 12.1-55.300
  • NetScaler ADC 12.1-NDcPP version 12.1-55.300

Vulnerable software versions

Citrix Netscaler ADC: 12.1-55.289 - 14.1-4.42

Citrix NetScaler Gateway: 12.1-55.289 - 14.1-4.42

External links

http://support.citrix.com/article/CTX579459


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###