A vulnerability in two of the company's appliances opens 80,000 networks up for exploitation.

3 Min Read

A vulnerability in two network appliances made by Citrix and used by an estimated 80,000 companies worldwide could be exploited to allow an attacker to gain access to a firm's local network from the internet, according to advisories published today. 

The vulnerability (CVE-2019-19781), which affects the Citrix Application Delivery Controller and Citrix Gateway, allows an unauthenticated attacker to run arbitrary code on the appliances, according to Citrix's advisory on the issue. While few details of the vulnerability have been released, Citrix did document several mitigation steps that will protect users but has not yet released a patch.

Because it is so easy to exploit and does not require authentication, the vulnerability is the highest criticality, says Mikhail Klyuchnikov, one of the three vulnerability researchers credited with finding the issue and a Web-application security specialist with vulnerability assessment firm Positive Technologies.

"It's really easy to exploit, [and] it's very reliable," Klyuchnikov says. "[We don't] know if it is being used in the wild."

Citrix appliances are often used as gateways for application load balancing and remote access. Judging from the mitigation steps, the Citrix issue appears to affect the virtual private networking component of the appliances' software. 

Of the 80,000 companies in 158 countries potentially at risk, the plurality — 38% — are based in the United States. An addition 9% are in Germany, 6% in the United Kingdom, 5% in the Netherlands, and 4% in Australia.

"Citrix applications are widely used in corporate networks," said Dmitry Serebryannikov, director of the security audit department with Positive Technologies, in a statement. "This includes their use for providing terminal access of employees to internal company applications from any device via the Internet. Considering the high risk brought by the discovered vulnerability, and how widespread Citrix software is in the business community, we recommend information security professionals take immediate steps to mitigate the threat."

Positive Technologies reported the vulnerability to Citrix in early December, according to the firm. Citrix responded quickly with risk mitigation measures, the company said. An attack can be completed in less than a minute, and some Citrix products have been vulnerable for more than five years, Positive Technologies stated.

The appliance, many sold under the NetScaler brand, is a common way to gain remote access to networks or applications, Klyuchnikov says.

"Using Citrix NetScaler to access the internal network is common practice because this software has the ability to implement SSL VPN features," he says. "This feature, for example, can be used to access the corporate network by employees who work remotely."

In its advisory on the vulnerability, security firm Symantec recommends companies block external access at the edge of the network and use intrusion detection systems to monitor links that need to be accessible. 

"If global access isn't needed, filter access to the affected computer at the network boundary," Symantec stated. "Restricting access to only trusted computers and networks might greatly reduce the likelihood of successful exploits."

This is not the first time Citrix has had to deal with a serious security weakness. In March, the FBI notified the company that attackers had breached its network and downloaded business documents.

With the latest security vulnerability, two other security experts — Gianlorenzo Cipparrone and Miguel Gonzalez of online betting service Paddy Power Betfair plc — are credited with the discovery of the issue. 

Citrix did not respond to an e-mail requesting comment.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "SIM Swapping Attacks: What They Are & How to Stop Them."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights