Things Get Intense for Citrix ADC/Gateway

Scans have found that there are almost 10,000 vulnerable Internet-facing hosts in the US, with 2500 in Germany and 2000 in the UK.

Larry Loeb, Blogger, Informationweek

January 14, 2020

2 Min Read

On December 17, 2019, Mikhail Klyuchnikov of Positive Technologies announced, along with Citrix, that he had found and verified a vulnerability (CVE-2019-19781) in the Citrix ADC and Citrix Gateway products (which had previously been called NetScaler ADC and NetScaler Gateway). Exploitation of it could lead to code execution without authentication and the total hijacking of the device. While the initial announcement was vague by intent, it provided a mitigation and remediation strategy that they thought would be effective.

Attackers of all stripes have spent time since then trying to figure out what this was all about and how to leverage it. Attackers have been scanning the web for vulnerable devices, trying to see where their targets may lie.

Scans have found that there are almost 10,000 vulnerable Internet-facing hosts in the US, with 2500 in Germany and 2000 in the UK.

In recent days, two proof-of-concept (PoC) listings have shown up to detail the inner workings of the exploit. The PoC's are not full-bore attack code, but show what such code would need to do. Mdsec published a technical analysis of the exploits, and what they actually did upon execution. One of the public PoCs was a Python script that created a reverse shell back to an attacker who could then execute commands. One exploit was just two lines of curl. Both were functional, however.

Some researchers have released honeypots to allow defenders to see what the attackers are doing as to the payloads they attempt to run alongside the PoC code. Alienvault summarized what they observed about the 37 differing payloads <href="https://otx.alienvault.com/pulse/5e1c293e07c770f36d232489"target="new">here, along with the indicators of compromise.

Citrix, understandably, is advising calm. Fermin J. Serna, Citrix's Chief Information Security Officer, also announced that patches for the vulnerability will be forthcoming, but not just yet.

Patches for version 12 and 11.1 of the affected software will be released on January 20, 12.1 and 13 on Jan 27 and 10.5 on January 31.

Therefore, performing the mitigation steps that Citrix initially outlined may still be necessary for the immediate future.

Serna also says that, "As many deployments are behind the firewall, we believe that a limited number of devices are exploitable." But, it's not that simple. Not by a long shot.

As security researcher Kevin Beaumont put it on Twitter, "Firewalls, multi factor authentication etc. do not protect you. The vulnerability is in the product, and exists in a layer before authentication. Your Citrix ADC/Gateway almost certainly has sensitive access (eg AD) even if you locked down access… The vendor supplied mitigation does not work if you exposed the management interface either internally or to the internet, as the /../ paths aren't needed on mgmt network."

We aren't done with this, yet.

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights