Known Exploited Vulnerability
9.4
CRITICAL
CVE-2023-4966
Citrix NetScaler ADC and NetScaler Gateway Buffer - [Actively Exploited]
Description

Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA ?virtual?server. 

INFO

Published Date :

Oct. 10, 2023, 2:15 p.m.

Last Modified :

Aug. 14, 2024, 5:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.5

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Citrix NetScaler ADC and NetScaler Gateway contain a buffer overflow vulnerability that allows for sensitive information disclosure when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server.

Required Action :

Apply mitigations and kill all active and persistent sessions per vendor instructions [https://www.netscaler.com/blog/news/cve-2023-4966-critical-security-update-now-available-for-netscaler-adc-and-netscaler-gateway/] OR discontinue use of the product if mitigations are unavailable.

Notes :

https://www.netscaler.com/blog/news/cve-2023-4966-critical-security-update-now-available-for-netscaler-adc-and-netscaler-gateway/, https://support.citrix.com/article/CTX579459/netscaler-adc-and-netscaler-gateway-security-bulletin-for-cve20234966-and-cve20234967

Public PoC/Exploit Available at Github

CVE-2023-4966 has a 28 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-4966 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Citrix netscaler_application_delivery_controller
2 Citrix netscaler_gateway
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-4966.

URL Resource
http://packetstormsecurity.com/files/175323/Citrix-Bleed-Session-Token-Leakage-Proof-Of-Concept.html Third Party Advisory VDB Entry
https://support.citrix.com/article/CTX579459 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 week, 2 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 9, 2024, 7:26 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 16, 2024, 2:53 p.m. This repo has been linked 48 different CVEs too.

Flipper Zero payloads and configs!

Python Shell HTML JavaScript PowerShell TeX

Updated: 1 week, 5 days ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 4:53 p.m. This repo has been linked 2 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

This repository contains a list of artifacts to search for while performing a forensic investigation on Citrix Netscaler appliances.

citrix-adc citrix-netscaler forensic-analysis guide citrix-adc-forensics malware

Shell

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 9:18 a.m. This repo has been linked 1 different CVEs too.

Simulates CVE-2023-4966 Citrix Bleed overread bug

C

Updated: 4 months, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : Dec. 16, 2023, 9:55 p.m. This repo has been linked 1 different CVEs too.

Python script to search Citrix NetScaler logs for possible CVE-2023-4966 exploitation.

Python

Updated: 9 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Dec. 8, 2023, 10:28 a.m. This repo has been linked 1 different CVEs too.

Programm to exploit a range of ip adresses

Go

Updated: 9 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 27, 2023, 9:51 a.m. This repo has been linked 1 different CVEs too.

Scripts to get infos

PowerShell

Updated: 9 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 20, 2023, 5:32 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 10 months ago
2 stars 1 fork 1 watcher
Born at : Nov. 13, 2023, 4:39 p.m. This repo has been linked 1 different CVEs too.

None

HTML Python

Updated: 5 months, 1 week ago
1 stars 1 fork 1 watcher
Born at : Nov. 5, 2023, 2:50 a.m. This repo has been linked 1 different CVEs too.

An Exploitation script developed to exploit the CVE-2023-4966 bleed citrix information disclosure vulnerability

Python

Updated: 2 months, 1 week ago
9 stars 0 fork 0 watcher
Born at : Oct. 29, 2023, 3:31 p.m. This repo has been linked 1 different CVEs too.

Herramientas

Python

Updated: 10 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 29, 2023, 2:21 p.m. This repo has been linked 1 different CVEs too.

Parse citrix netscaler logs to check for signs of CVE-2023-4966 exploitation

Perl

Updated: 2 months, 3 weeks ago
6 stars 0 fork 0 watcher
Born at : Oct. 28, 2023, 11:44 a.m. This repo has been linked 1 different CVEs too.

CVE-2023-4966 - NetScaler ADC and NetScaler Gateway Memory Leak Exploit

Python

Updated: 10 months, 3 weeks ago
0 stars 1 fork 1 watcher
Born at : Oct. 27, 2023, 11 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-4966 vulnerability anywhere in the article.

  • Cybersecurity News
Citrix Workspace App Users Urged to Update Following Two Privilege Escalation Flaws

In a security advisory released recently, Cloud Software Group has disclosed two vulnerabilities affecting the widely used Citrix Workspace app for Windows. These vulnerabilities, identified as CVE-20 ... Read more

Published Date: Sep 13, 2024 (5 days, 18 hours ago)
  • Google Cloud
Ransomware Rebounds: Extortion Threat Surges in 2023, Attackers Rely on Publicly Available and Legitimate Tools

Written by: Bavi Sadayappan, Zach Riddle, Jordan Nuce, Joshua Shilko, Jeremy Kennelly A version of this blog post was published to the Mandiant Advantage portal on April 18, 2024. Executive Summary In ... Read more

Published Date: Jun 03, 2024 (3 months, 2 weeks ago)

The following table lists the changes that have been made to the CVE-2023-4966 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Aug. 14, 2024

    Action Type Old Value New Value
    Changed Description Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA ?virtual?server.  Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA ?virtual?server. 
  • CVE Modified by [email protected]

    Aug. 02, 2024

    Action Type Old Value New Value
    Changed Description Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA ?virtual?server.  Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA  virtual server. 
  • Modified Analysis by [email protected]

    Jun. 17, 2024

    Action Type Old Value New Value
    Changed Description Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA ?virtual?server.  Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA ?virtual?server. 
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
    Changed Description Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA ?virtual?server.  Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA  virtual server. 
  • Modified Analysis by [email protected]

    Jan. 09, 2024

    Action Type Old Value New Value
    Changed Description Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA ?virtual?server.  Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA ?virtual?server. 
    Changed Reference Type http://packetstormsecurity.com/files/175323/Citrix-Bleed-Session-Token-Leakage-Proof-Of-Concept.html No Types Assigned http://packetstormsecurity.com/files/175323/Citrix-Bleed-Session-Token-Leakage-Proof-Of-Concept.html Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA ?virtual?server.  Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA  virtual server. 
  • CVE Modified by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Changed Description Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA ?virtual?server.  Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA ?virtual?server. 
    Added Reference http://packetstormsecurity.com/files/175323/Citrix-Bleed-Session-Token-Leakage-Proof-Of-Concept.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 18, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://support.citrix.com/article/CTX579459 No Types Assigned https://support.citrix.com/article/CTX579459 Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:fips:*:*:* versions from (including) 12.1 up to (excluding) 12.1-55.300 *cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:ndcpp:*:*:* versions from (including) 12.1 up to (excluding) 12.1-55.300 *cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:-:*:*:* versions from (including) 13.0 up to (excluding) 13.0-92.19 *cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:fips:*:*:* versions from (including) 13.1 up to (excluding) 13.1-37.164 *cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:-:*:*:* versions from (including) 13.1 up to (excluding) 13.1-49.15 *cpe:2.3:a:citrix:netscaler_application_delivery_controller:*:*:*:*:-:*:*:* versions from (including) 14.1 up to (excluding) 14.1-8.50 *cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.0-92.19 *cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:* versions from (including) 13.1 up to (excluding) 13.1-49.15 *cpe:2.3:a:citrix:netscaler_gateway:*:*:*:*:*:*:*:* versions from (including) 14.1 up to (excluding) 14.1-8.50
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.08 }} -0.01%

score

0.99813

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability