CitrixBleed 2: New Critical Flaw Exposes NetScaler Gateways to Session Hijacking

Listen to this Post

Featured Image

A Resurfacing Threat in Enterprise Infrastructure

A new critical vulnerability in Citrix NetScaler ADC and Gateway systems—CVE-2025-5777, ominously nicknamed CitrixBleed 2—has emerged, threatening to allow unauthenticated attackers to hijack active sessions and extract sensitive data. With a CVSS v4.0 Base Score of 9.3, this flaw bears striking resemblance to the infamous CVE-2023-4966 (CitrixBleed), reigniting concerns about memory exposure through seemingly harmless HTTP requests.

The vulnerability stems from insufficient input validation, leading to a memory overread in devices configured as Gateways or AAA virtual servers. In enterprise environments, these setups often facilitate remote access via VPNs, RDP, Citrix ICA Proxies, or CVPN portals, making them a prime target for attackers aiming to exfiltrate session cookies and credentials.

Security researcher Kevin Beaumont drew a direct comparison to the 2023 CitrixBleed incident, pointing out how a simple request could reveal session tokens from memory—enabling attackers to replay sessions and bypass multi-factor authentication (MFA). He humorously likened the flaw’s return to “Kanye West returning to Twitter after two years.”

Beaumont’s scan via Shodan revealed over 56,500 exposed NetScaler ADC and Gateway endpoints, though the precise number vulnerable to CVE-2025-5777 is not yet known. Citrix has advised immediate updates and recommends terminating all active ICA and PCoIP sessions after patching to fully eliminate residual risks.

In parallel, Citrix disclosed a second vulnerability—CVE-2025-5349—which affects the management interface due to improper access control. This flaw can be exploited if attackers gain access to IPs such as NSIP, Cluster IP, or Local GSLB IP.

While Citrix credited Positive Technologies and ITA MOD CERT for their findings, the original discoverer of CVE-2025-5777 remains unnamed. Citrix’s advisory strongly urges organizations to upgrade all affected systems immediately and implement post-patch mitigation measures.

What Undercode Say:

The reappearance of a memory-leak vulnerability in Citrix infrastructure underscores a troubling pattern in enterprise-level remote access security. Just two years after the original CitrixBleed shocked IT teams globally, CitrixBleed 2 reveals that either the root issue was not fully addressed or new flaws have emerged in similar code paths—a code hygiene failure with wide implications.

Citrix appliances are deeply embedded into thousands of organizations’ remote access architecture, often linked with mission-critical operations. That over 56,000 devices are still exposed reflects poor patch governance, and hints at systemic challenges in enterprise vulnerability management—especially for perimeter devices that blend accessibility with privileged access.

The possibility of session replay—even bypassing MFA—is deeply alarming. This means attackers don’t need login credentials at all; they simply need to snatch an existing session token. Such a breach could provide access to sensitive internal tools, client data, or even network-wide administrator privileges.

The fact that improper input validation is still the root cause is frustrating, considering how well-documented and preventable this class of bugs is. It reflects the broader trend where legacy architecture and rushed feature rollouts compromise foundational security principles.

There’s also the issue of misconfigured access controls—evident in CVE-2025-5349. When administrative interfaces are exposed, they become a golden target for attackers, especially in cloud-hybrid networks where NSIPs or GSLB IPs might be left reachable.

The vendor’s advice to terminate all ICA and PCoIP sessions indicates that even post-patching, lingering session tokens remain dangerous—a scenario that most IT admins may overlook. It highlights the importance of end-to-end session lifecycle control as a component of threat mitigation.

In conclusion, CitrixBleed 2 is more than just a recycled vulnerability—it’s a wake-up call. It reinforces the urgent need for zero-trust architecture, regular code audits, and automated patch deployment pipelines. The organizations that fail to evolve from reactive to proactive security postures are the ones most likely to suffer from déjà vu breaches like this one.

🔍 Fact Checker Results:

✅ The CVE-2025-5777 vulnerability is confirmed with a CVSS v4.0 score of 9.3, as per Citrix advisory.
✅ Over 56,000 exposed endpoints were detected via Shodan scans by security expert Kevin Beaumont.
✅ Citrix’s official mitigation involves patching and explicitly terminating active sessions to prevent replay attacks.

📊 Prediction:

If not addressed swiftly, CitrixBleed 2 may lead to a new wave of targeted breaches, especially in industries relying heavily on Citrix for remote access—such as healthcare, finance, and government sectors. Attackers may begin to automate session harvesting and replay techniques, exploiting delayed patch rollouts. Expect ransomware groups to latch onto this exploit in the next 3–6 months unless proactive containment measures are adopted across the board.

References:

Reported By: securityaffairs.com
Extra Source Hub:
https://www.pinterest.com
Wikipedia
OpenAi & Undercode AI

Image Source:

Unsplash
Undercode AI DI v2

Join Our Cyber World:

💬 Whatsapp | 💬 Telegram