Citrix NetScaler ADC & Gateway Flaw Lets Attackers Obtain Sensitive Data Remotely

A security vulnerability has been identified in Citrix NetScaler ADC and Gateway appliances, allowing remote attackers to access sensitive data without authentication.



This flaw, identified as an out-of-bounds memory read issue, affects versions up to 13.1-50.23 of the software and has been compared to the previously known CitrixBleed vulnerability, though it is considered less severe in terms of the sensitivity of the data exposed, reads advisory from Bishop Fox.






Document
@import url('https://fonts.googleapis.com/css2?family=Poppins&display=swap');
@import url('https://fonts.googleapis.com/css2?family=Poppins&family=Roboto&display=swap');
*{
margin: 0; padding: 0;
text-decoration: none;
}
.container{
font-family: roboto, sans-serif;
width: 90%;
border: 1px solid lightgrey;
padding: 20px;
background: linear-gradient(2deg,#E0EAF1 100%,#BBD2E0 100%);
margin: 20px auto ;
border-radius: 40px 10px;
box-shadow: 5px 5px 5px #e2ebff;
}
.container:hover{
box-shadow: 10px 10px 5px #e2ebff;

}
.container .title{
color: #015689;
font-size: 22px;
font-weight: bolder;
}
.container .title{
text-shadow: 1px 1px 1px lightgrey;
}
.container .title:after {
width: 50px;
height: 2px;
content: ' ';
position: absolute;
background-color: #015689;
margin: 20px 0;
}
.container h2{
line-height: 40px;
margin: 5px 3px;
font-weight: bolder;
}
.container a{

color: #170d51;
}
.container p{
font-size: 18px;
line-height: 30px;
margin: 10px 0;

}

.container button{
padding: 15px;
background-color: #4469f5;
border-radius: 10px;
border: none;
background-color: #00456e ;
font-size: 16px;
font-weight: bold;
margin-top: 5px;
}
.container button:hover{
box-shadow: 1px 1px 15px #015689;
transition: all 0.2S linear;

}
.container button a{
color: white;
}
hr{
/ display: none; /
}

.listWrapper {
padding-left: 4rem;
/*list-style-type: none;*/
}

.listWrapper li {
/*padding-left: 2rem;
background-image: url(star.svg);*/
background-position: 0 0;
line-height: 2rem;
background-size: 1.6rem 1.6rem;
background-repeat: no-repeat;
}

Integrate ANY.RUN in Your Company for Effective Malware Analysis
Are you from SOC, Threat Research, or DFIR departments? If so, you can join an online community of 400,000 independent security researchers:
Real-time Detection
Interactive Malware Analysis
Easy to Learn by New Security Team members
Get detailed reports with maximum data
Set Up Virtual Machine in Linux & all Windows OS Versions
Interact with Malware Safely
If you want to test all these features now with completely free access to the sandbox:


Try ANY.RUN for FREE



The vulnerability impacts explicitly NetScaler appliances configured as a Gateway or for Authentication, Authorization, and Auditing (AAA) services.



These configurations are commonly used in enterprise environments to manage secure remote access and traffic management.



The flaw allows attackers to exploit the system by sending specially crafted requests to the vulnerable interface, potentially leaking information such as credentials and session tokens in HTTP request bodies.



On-Demand Webinar to Secure the Top 3 SME Attack Vectors:  Watch for Free .



The issue stems from improper handling of the HTTP Host request header within the software’s web interface.



When handling overly long header values, the software incorrectly calculates string lengths, leading to memory mismanagement and the unintended disclosure of data stored in memory.



“Bishop Fox staff determined that NetScaler ADC and Gateway products were vulnerable to an unauthenticated out-of-bounds memory read and exploited the vulnerability to capture sensitive information from the appliance’s process memory, including HTTP request bodies”. 



Citrix has acknowledged the vulnerability and released updates to mitigate the issue. Versions 13.1-51.15 and later contain fixes that address this security flaw.



Citrix strongly advises all users of affected versions to update their systems immediately to prevent potential exploitation, as active exploits of this vulnerability have been observed in the wild.



This vulnerability highlights the ongoing challenges in securing network appliances against sophisticated cyber threats.



Users of Citrix NetScaler ADC and Gateway are urged to review their systems and apply the necessary updates without delay to safeguard their networks against potential data breaches and unauthorized access.



For organizations using older, now end-of-life software versions, upgrading to a supported version is crucial not only to address this specific vulnerability but also to ensure overall system security and compliance with current standards.



Is Your Network Under Attack? - Read CISO’s Guide to Avoiding the Next Breach -  Download Free Guide
The post Citrix NetScaler ADC & Gateway Flaw Lets Attackers Obtain Sensitive Data Remotely appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform .