Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

CVE-2020-8193, CVE-2020-8195, and CVE-2020-8196: Active Exploitation of Citrix Vulnerabilities

Following active exploitation against F5 BIG-IP devices, exploit attempts targeting newly disclosed vulnerabilities in Citrix products have begun, which include potential extraction of VPN sessions on vulnerable targets.

Background

On July 7, Citrix disclosed 11 new vulnerabilities in the Citrix Application Delivery Controller (ADC), Citrix Gateway, and Citrix SD-WAN WANOP appliance devices. Following the disclosure of these vulnerabilities, Citrix published a blog post noting that there were some barriers to exploitation, but encouraged customers to apply the security fixes as soon as possible. Shortly after the disclosure, Dr. Ullrich of SANS Internet Storm Center (ISC) detected unidentified exploit attempts leveraging some of these vulnerabilities, which appeared to be probing for vulnerable devices.

Analysis

The following is the list of vulnerabilities that Citrix patched as part of their recent CTX276688 advisory:

CVE ID Vulnerability Type Actively Exploited
CVE-2019-18177 Information disclosure No
CVE-2020-8187 Denial of service No
CVE-2020-8190 Local elevation of privileges No
CVE-2020-8191 Reflected Cross Site Scripting (XSS) No
CVE-2020-8193 Authorization bypass Yes
CVE-2020-8194 Code Injection No
CVE-2020-8195 Information disclosure Yes
CVE-2020-8196 Information disclosure Yes
CVE-2020-8197 Elevation of privileges No
CVE-2020-8198 Stored Cross Site Scripting (XSS) No
CVE-2020-8199 Local elevation of privileges No

Of the 11 vulnerabilities patched by Citrix, attackers are attempting to exploit the following CVEs in the wild:

CVE-2020-8193 is an authorization bypass vulnerability in the management interface on the device’s NSIP address. The NSIP address is a specific device IP address dedicated to the management interface for Citrix devices. An attacker could send a specially crafted request to the NSIP address that bypasses the administrator login and gain direct access to the device.

CVE-2020-8195 and CVE-2020-8196 are information disclosure vulnerabilities found in the management interface with either user access or after exploiting the auth bypass on the device. By sending a specially crafted HTTP request, an attacker could retrieve important device information like configuration files. At this time, it’s unknown which of these two vectors are specifically being used to target victims due to the similarities between the vulnerabilities.

These three CVEs were discussed in a technical writeup by Donny Massland, one of the researchers credited with reporting five of the 11 vulnerabilities, where Massland discusses the potential impact of exploitation of these vulnerabilities.

Exploitation in the wild

On July 10, the NCC Group’s Research and Intelligence Fusion Team (RIFT) detected active exploitation of a subset of the vulnerabilities Massland disclosed.

NCC Group subsequently published their own blog post about the flaws, detailing the detected exploitation alongside the information gathered by SANS and created a timeline showcasing disclosure to exploitation.

Image Source: NCC RIFT

The quick turnaround time from disclosure to exploitation from the detected threat group matches up with attacks by the same threat actor that NCC Group observed utilizing the F5 BIG-IP vulnerability that was disclosed on June 30. Within less than a week from disclosure, vulnerable assets were being successfully exploited.

Image Source: NCC RIFT

Proof of concept

Massland's Blog provides examples of exploitation for obtaining device configurations and active VPN sessions and several researchers have released PoC scripts to the general public on GitHub.

Solution

Citrix has released patches for these vulnerabilities, and lists the following versions as fixed:

Affected Products Fixed Versions
Citrix ADC and Citrix Gateway 13.0-58.30 and later releases
Citrix ADC and NetScaler Gateway 12.1-57.18 and later 12.1 releases 12.0-63.21 and later 12.0 releases 11.1-64.14 and later 11.1 releases
NetScaler ADC and NetScaler Gateway 10.5-70.18 and later 10.5 releases
Citrix SD-WAN WANOP 11.1.1a and later releases 11.0.3d and later 11.0 releases 10.2.7 and later 10.2 releases
Citrix Gateway Plug-in for Linux  1.0.0.137 and later versions

Tenable strongly recommends applying these patches as soon as possible, especially now that active exploitation has been observed in the wild.

Identifying affected systems

A list of Tenable plugins to identify these vulnerabilities can be found here.

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 30-day trial of Tenable.io Vulnerability Management.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training