Citrix

jbzfn,
@jbzfn@mastodon.social avatar

⚠️ CSG is failing to honor its GPL obligations, say critics - The Register

「 Cloud Software Group – the post-merger offspring of Citrix and Tibco – has decided to withdraw the community edition of its JasperReports Server. Now all you can get is the commercial edition, with a 30-day free trial 」

https://www.theregister.com/2024/03/21/csg_fails_to_honor_agpl/

governa,
@governa@fosstodon.org avatar
Anachron,
@Anachron@fosstodon.org avatar

@governa hold the pain Harold. Such a legend

governa,
@governa@fosstodon.org avatar

@Anachron 😄😄

cyberpanda, German

This meme is proper bang on relatable, innit?

Time for a bit of a laugh! 🫣🤣

jerry,

@cyberpanda this is amazing

simontsui,

Citrix Hypervisor Security Bulletin for CVE-2023-46838. "An issue has been discovered that affects Citrix Hypervisor 8.2 CU1 LTSR and may allow malicious privileged code in a guest VM to cause the host to crash or become unresponsive." We have released a hotfix (NOTE: NOT A PROPER PATCH) to address this issue.
🔗 https://support.citrix.com/article/CTX587605/citrix-hypervisor-security-bulletin-for-cve202346838

simontsui,

Citrix security advisory contains two zero-days: Two vulnerabilities have been discovered in NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway):

  • CVE-2023-6548 (5.5 medium) Authenticated (low privileged) remote code execution on Management Interface
  • CVE-2023-6549 (8.2 high) Denial of Service

"Exploits of these CVEs on unmitigated appliances have been observed."
🔗 https://support.citrix.com/article/CTX584986/netscaler-adc-and-netscaler-gateway-security-bulletin-for-cve20236548-and-cve20236549

necrosis, German
@necrosis@chaos.social avatar

Huch. Was ist mit Workspace passiert?

Es läuft out of the box unter 😲

simontsui,

CISA, FBI, MS-ISAC, and ASD’s ACSC Release Advisory : LockBit Ransomware Affiliates Exploit CVE-2023-4966 Citrix Bleed Vulnerability (along with an accompanying analysis report MAR-10478915-1.v1 Citrix Bleed), in response to LockBit 3.0 ransomware affiliates and multiple threat actor groups exploiting CVE-2023-4966. Labeled Citrix Bleed, the vulnerability affects Citrix’s NetScaler web application delivery control (ADC) and NetScaler Gateway appliances.
Link: https://www.cisa.gov/news-events/alerts/2023/11/21/cisa-fbi-ms-isac-and-asds-acsc-release-advisory-lockbit-affiliates-exploiting-citrix-bleed

citrixbleed

johnleonard,
@johnleonard@mastodon.social avatar

China's largest commercial bank hit by ransomware

ICBC confirms an attack that halted some trades

https://www.computing.co.uk/news/4145029/chinas-largest-commercial-bank-hit-ransomware

hrbrmstr,
@hrbrmstr@mastodon.social avatar

🚨 We ( @greynoise ) have tracked active malicious actors attempting to exploit CVE-2023-4966, an Information Disclosure Attempt in

Be careful out there.

https://viz.greynoise.io/query?gnql=tags:%22Citrix%20ADC%20Netscaler%20CVE-2023-4966%20Information%20Disclosure%20Attempt%22

simontsui,

Citrix security advisory "have reports of incidents consistent with session hijacking, and have received credible reports of targeted attacks exploiting" CVE-2023-4966 (NVD 7.5 high/vendor 9.4 critical, disclosed 10 October 2023 by Citrix, reported exploited in the wild as a zero day by Mandiant on 17 October 2023, added to CISA Known Exploited Vulnerabilities Catalog on 18 October 2023). No IOC provided still.
Link: https://www.netscaler.com/blog/news/cve-2023-4966-critical-security-update-now-available-for-netscaler-adc-and-netscaler-gateway/

simontsui,

AssetNote provides a Proof of Concept and technical analysis for CVE-2023-4966 (NVD 7.5 high/vendor 9.4 critical, disclosed 10 October 2023 by Citrix, reported exploited in the wild as a zero day by Mandiant on 17 October 2023, added to CISA Known Exploited Vulnerabilities Catalog on 18 October 2023)
Link: https://www.assetnote.io/resources/research/citrix-bleed-leaking-session-tokens-with-cve-2023-4966

heisec, German

Citrix dichtet kritisches Leck in Netscaler ab

In Netscaler ADC und Gateway klaffen Sicherheitslücken, ebenso im Hypervisor von Citrix. Aktualisierte Software-Pakete schließen sie.

https://www.heise.de/news/Citrix-dichtet-kritisches-Leck-in-Netscaler-ab-9330770.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege

InfosecStuC,

posts a security advisory with a cvss of 9.4 a nd then entirely fails to provide adequate resources so that this may be downloaded. My frustration and that of my colleagues knows no bounds

fbarton,

@InfosecStuC hear hear!!!

governa,
@governa@fosstodon.org avatar

Devices Under Attack: Flaw Exploited to Capture User Credentials ⚠️

https://thehackernews.com/2023/10/citrix-devices-under-attack-netscaler.html

mrcranky,

@governa This article is confusing because it references the old CVE that came out in the summer, and talks about that being exploited, but there is a new one today, with very little information available about it.

simontsui,

IBM X-Force uncovered a campaign exploiting CVE-2023-3519 (CVSS 9.8 critical, disclosed 18 July 2023) to attack unpatched NetScaler Gateways to insert a malicious script into the HTML content of the authentication web page to capture user credentials. IOC provided.
Link: https://securityintelligence.com/x-force/x-force-uncovers-global-netscaler-gateway-credential-harvesting-campaign/

Tags:

brett,

I think this may the first breach notification related to

In other news, here's the latest stats.

https://www.emsisoft.com/en/blog/44123/unpacking-the-moveit-breach-statistics-and-analysis/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • Citrix
  • kavyap
  • everett
  • Durango
  • mdbf
  • thenastyranch
  • DreamBathrooms
  • khanakhh
  • magazineikmin
  • GTA5RPClips
  • cubers
  • Youngstown
  • slotface
  • rosin
  • ethstaker
  • JUstTest
  • modclub
  • Leos
  • normalnudes
  • tacticalgear
  • cisconetworking
  • ngwrru68w68
  • InstantRegret
  • provamag3
  • anitta
  • tester
  • osvaldo12
  • megavids
  • lostlight
  • All magazines