Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

CVE-2023-6548, CVE-2023-6549: Zero-Day Vulnerabilities Exploited in Citrix NetScaler ADC and NetScaler Gateway

A blue gradient background with the Tenable logo and the word "Research" underneath the word "Tenable" in white text. Underneath the logo is a yellow/orange rectangular box that contains the word "ADVISORY" in it. Underneath the box are the words "Zero-Day Vulnerabilities Exploited" in white text.

Two zero-day vulnerabilities in Citrix NetScaler ADC and NetScaler Gateway have been exploited in the wild. Urgent patching is required to address these flaws.

Background

On January 16, Citrix published an advisory for two new zero-day vulnerabilities in its NetScaler Application Delivery Controller (ADC) and NetScaler Gateway appliances:

CVEDescriptionSeverity
CVE-2023-6548Citrix NetScaler ADC and Gateway Authenticated Remote Code Execution (RCE) VulnerabilityMedium
CVE-2023-6549Citrix NetScaler ADC and Gateway Denial of Service VulnerabilityHigh

According to Citrix, these flaws have been exploited in the wild, though no details about in-the-wild exploitation were shared at the time this blog post was published.

Analysis

CVE-2023-6548 is a RCE vulnerability in the NetScaler ADC and Gateway appliances. An authenticated attacker with low level privileges could exploit this vulnerability if they are able to access NetScaler IP (NSIP), Subnet IP (SNIP), or cluster management IP (CLIP) with access to the appliance’s management interface.

CVE-2023-6549 is a denial of service (DoS) vulnerability in the NetScaler ADC and Gateway appliances. An attacker could exploit this vulnerability when a vulnerable appliance has been configured as a Gateway (e.g. VPN, ICA Proxy, CVPN, RDP Proxy) or as a AAA virtual server.

Second and third zero-days in Citrix appliances in the last four months

CVE-2023-6548 and CVE-2023-6549 are the second and third zero-day vulnerabilities in Citrix NetScaler appliances that have been disclosed in the last four months. In October, Citrix patched CVE-2023-4966, a critical flaw in NetScaler appliances called “CitrixBleed” that was widely exploited by a variety of attackers.

The impact from these two new zero-day vulnerabilities is not expected to be as significant as CitrixBleed. Nonetheless, organizations that do use these appliances in their networks should apply the available patches as soon as possible.

Proof of concept

At the time this blog post was published, no public proof-of-concept (PoC) had been identified for either of these vulnerabilities. However, given the historical exploitation of Citrix Netscaler ADC and Gateway and the reported usage of these flaws as zero-days, we anticipate that exploit code may become available soon.

Solution

Citrix has released patches for these vulnerabilities as outlined in the table below:

Affected ProductAffected VersionFixed Version
NetScaler ADC and NetScaler Gateway13.0 before 13.0-92.2113.0-92.21 and later releases of 13.0
NetScaler ADC and NetScaler Gateway13.1 before 13.1-51.1513.1-51.15 and later releases of 13.1
NetScaler ADC and NetScaler Gateway14.1 before 14.1-12.3514.1-12.35 and later releases
NetScaler ADC12.1-NDcPP before 12.1-55.30212.1-55.302 and later releases of 12.1-NDcPP
NetScaler ADC12.1-FIPS before 12.1-55.30212.1-55.302 and later releases of 12.1-FIPS
NetScaler ADC13.1-FIPS before 13.1-37.17613.1-37.176 and later releases of 13.1-FIPS

Note: NetScaler ADC and NetScaler Gateway version 12.1 is now End Of Life (EOL). Customers are recommended to upgrade their appliances to a supported version that addresses these vulnerabilities.

Additionally, Citrix “strongly recommends” that organization’s separate network traffic to the appliance’s management interface either physically or logically and to not expose the management interface to the internet.

Identifying affected systems

A list of Tenable plugins for these vulnerabilities can be found on the individual CVE pages for CVE-2023-6548 and CVE-2024-6549 as they’re released. These links will display all available plugins for these vulnerabilities, including upcoming plugins in our Plugins Pipeline.

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable One, the Exposure Management Platform for the modern attack surface.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training