Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 2
27 résultats taggé Critical  ✕
NetScaler Critical Security Updates for CVE-2025-6543 and CVE-2025-5777 https://www.netscaler.com/blog/news/netscaler-critical-security-updates-for-cve-2025-6543-and-cve-2025-5777/
02/07/2025 11:57:16
QRCode
archive.org
thumbnail

June 26, 2025 by Anil Shetty netscaler.com
Over the past two weeks, Cloud Software Group has released builds to address CVE-2025-6543 and CVE 2025-5777, which affect NetScaler ADC and NetScaler Gateway if they are configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR an Authentication Authorization and Auditing (“AAA”) virtual server. While both of the vulnerabilities involve the same modules, the exposures differ. CVE 2025-6543, if exploited, could lead to a memory overflow vulnerability, resulting in unintended control flow and Denial of Service. CVE 2025-5777 arises from insufficient input validation that leads to memory overread.

Some commentators have drawn comparisons between CVE 2025-5777 and CVE 2023-4966. While the vulnerabilities share some characteristics, Cloud Software Group has found no evidence to indicate that they are related.

The description of the vulnerability on the NIST website for CVE-2025-5777 initially erroneously identified NetScaler Management Interface as implicated in the vulnerability, but they subsequently updated the description to exclude it. The most accurate description of CVE 2025-5777 can be found in the Citrix security bulletin published on June 17, 2025.

Through our internal review process and by collaborating with customers, we identified the affected NetScaler ADC and NetScaler Gateway builds. CVE 2025-5777 only applies to customer-managed NetScaler ADC and NetScaler Gateway. Cloud Software Group upgrades Citrix-managed cloud services and Citrix-managed Adaptive Authentication with the necessary software updates. Please refer to the security bulletin for more details.

Citrix has signed CISA’s Secure by Design pledge, reinforcing our commitment to building security into every stage of the product lifecycle. As part of this pledge, we prioritize security by default, transparency, and accountability in how we manage vulnerabilities. Our Product Security Incident Response Team (PSIRT) follows industry standards to assess, address, and disclose vulnerabilities responsibly. We work closely with security researchers, government agencies and customers to ensure timely fixes and clear communication. Learn more about our responsible disclosure process at Citrix Vulnerability Response.

Additionally, there’s an issue related to authentication that you may observe after upgrading NetScaler to build 14.1 47.46 or 13.1 59.19. This can manifest as a “broken” login page, especially when using authentication methods like DUO configurations based on Radius authentication, SAML, or any Identity Provider (IDP) that relies on custom scripts. This behavior can be attributed to the Content Security Policy (CSP) header being enabled by default in this NetScaler build, especially when CSP was not enabled prior to the upgrade. For more information on this issue please refer to the KB article.

netscaler EN 2025 CVE-2025-6543 CVE-2025-5777 Critical vulnerabilty
NetScaler ADC and NetScaler Gateway Security Bulletin for CVE-2025-5349 and CVE-2025-5777 https://support.citrix.com/support-home/kbsearch/article?articleNumber=CTX693420&articleTitle=NetScaler_ADC_and_NetScaler_Gateway_Security_Bulletin_for_CVE_2025_5349_and_CVE_2025_5777
18/06/2025 09:15:12
QRCode
archive.org

Severity - Critical
Description of Problem

A vulnerability has been discovered in NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway (formerly Citrix Gateway). Refer below for further details.
Affected Versions

The following supported versions of NetScaler ADC and NetScaler Gateway are affected by the vulnerabilities:

NetScaler ADC and NetScaler Gateway 14.1 BEFORE 14.1-43.56
NetScaler ADC and NetScaler Gateway 13.1 BEFORE 13.1-58.32
NetScaler ADC 13.1-FIPS and NDcPP  BEFORE 13.1-37.235-FIPS and NDcPP
NetScaler ADC 12.1-FIPS BEFORE 12.1-55.328-FIPS

Details

NetScaler ADC and NetScaler Gateway contain the vulnerabilities mentioned below:
CVE ID Description Pre-conditions CWE CVSSv4
CVE-2025-5349 Improper access control on the NetScaler Management Interface Access to NSIP, Cluster Management IP or local GSLB Site IP CWE-284: Improper Access Control

CVSS v4.0 Base Score: 8.7

(CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L)
CVE-2025-5777 Insufficient input validation leading to memory overread NetScaler must be configured as Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual server CWE-125: Out-of-bounds Read

CVSS v4.0 Base Score: 9.3

(CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L)

support.citrix.com EN 2025 Critical vulnerability CVE-2025-5777 CVE-2025-5349 NetScaler ADC NetScaler Gateway Security-Bulletin
Introducing ToyMaker, an initial access broker working in cahoots with double extortion gangs https://blog.talosintelligence.com/introducing-toymaker-an-initial-access-broker/
28/04/2025 21:14:20
QRCode
archive.org
thumbnail

Cisco Talos discovered a sophisticated attack on critical infrastructure by ToyMaker and Cactus, using the LAGTOY backdoor to orchestrate a relentless double extortion scheme.

  • In 2023, Cisco Talos discovered an extensive compromise in a critical infrastructure enterprise consisting of a combination of threat actors.
  • From initial access to double extortion, these actors slowly and steadily compromised a multitude of hosts in the network using a combination of various dual-use remote administration, SSH and file transfer tools.
  • The initial access broker (IAB), whom Talos calls “ToyMaker” and assesses with medium confidence is a financially motivated threat actor, exploits vulnerable systems exposed to the internet. They deploy their custom-made backdoor we call “LAGTOY” and extract credentials from the victim enterprise. LAGTOY can be used to create reverse shells and execute commands on infected endpoints.
  • A compromise by LAGTOY may result in access handover to a secondary threat actor. Specifically, we’ve observed ToyMaker handover access to Cactus, a double extortion gang who employed their own tactics, techniques and procedures (TTPs) to carry out malicious actions across the victim’s network.
talosintelligence EN 2025 ToyMaker, analysis critical Cactus LAGTOY critical-infrastructure
CISA and FBI: Ghost ransomware breached orgs in 70 countries https://www.bleepingcomputer.com/news/security/cisa-and-fbi-ghost-ransomware-breached-orgs-in-70-countries/
21/02/2025 07:23:21
QRCode
archive.org
thumbnail

CISA and the FBI said attackers deploying Ghost ransomware have breached victims from multiple industry sectors across over 70 countries, including critical infrastructure organizations.
#CISA #Computer #Cring #Critical #FBI #Ghost #InfoSec #Infrastructure #Ransomware #Security

bleepingcomputer EN 2025 Ghost Ransomware Critical-Infrastructure Cring CISA FBI
Threat Response - Critical Authentication Bypass in PAN-OS Management Web Interface https://northwave-cybersecurity.com/threat-response-critical-authentication-bypass-in-pan-os-management-web-interface
28/12/2024 10:59:31
QRCode
archive.org

On 18 November 2024, Palo Alto Networks issued a security advisory for an authentication bypass vulnerability in the PAN-OS management web interface. The vulnerability is tracked under CVE-2024-0012 [1] and has a CVSS score for this is 9.3 [2]. The vulnerability allows an unauthenticated attacker with network access to the management web interface to gain PAN-OS administrator privileges. As the Northwave CERT has already observed mass exploitation by multiple threat actors, we urge all recipients to implement mitigation measures and patch their systems.

northwave-cybersecurity EN 2024 Critical Authentication Bypass CVE-2024-0012
Zero-Click Flaw Exposes Potentially Millions of Popular Storage Devices to Attack https://www.wired.com/story/synology-zero-click-vulnerability/
01/11/2024 16:06:26
QRCode
archive.org
thumbnail

A vulnerability categorized as “critical” in a photo app installed by default on Synology network-attached storage devices could give attackers the ability to steal data and worse.

wired EN 2024 Synology photos vulnerabilities RCE Pwn2Own critical vulnerability
GitLab Critical Patch Release: 17.3.3, 17.2.7, 17.1.8, 17.0.8, 16.11.10 https://about.gitlab.com/releases/2024/09/17/patch-release-gitlab-17-3-3-released/
20/09/2024 11:39:40
QRCode
archive.org
thumbnail

Learn more about GitLab Critical Patch Release: 17.3.3, 17.2.7, 17.1.8, 17.0.8, 16.11.10 for GitLab Community Edition (CE) and Enterprise Edition (EE).

gitlab EN 2024 patch advisory CVE-2024-45409 SAML critical
Zero-Click Calendar invite — Critical zero-click vulnerability chain in macOS https://mikko-kenttala.medium.com/zero-click-calendar-invite-critical-zero-click-vulnerability-chain-in-macos-a7a434fc887b
14/09/2024 21:10:30
QRCode
archive.org

I found a zero-click vulnerability in macOS Calendar, which allows an attacker to add or delete arbitrary files inside the Calendar sandbox environment. This could lead to many bad things including malicious code execution which can be combined with security protection evasion with Photos to compromise users’ sensitive Photos iCloud Photos data. Apple has fixed all of the vulnerabilities between October 2022 and September 2023.

mikko-kenttala EN 2024 Critical zero-click macos vulnerability
Russian Military Cyber Actors Target US and Global Critical Infrastructure https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-249a
05/09/2024 21:44:51
QRCode
archive.org

The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and National Security Agency (NSA) assess that cyber actors affiliated with the Russian General Staff Main Intelligence Directorate (GRU) 161st Specialist Training Center (Unit 29155) are responsible for computer network operations against global targets for the purposes of espionage, sabotage, and reputational harm since at least 2020. GRU Unit 29155 cyber actors began deploying the destructive WhisperGate malware against multiple Ukrainian victim organizations as early as January 13, 2022. These cyber actors are separate from other known and more established GRU-affiliated cyber groups, such as Unit 26165 and Unit 74455.

cisa EN 2024 FBI CISA GRU Global Critical Infrastructure Unit29155 GRU-affiliated
Zabbix Server Vulnerability Lets Attacker Execute Arbitrary Code https://cybersecuritynews.com/zabbix-server-vulnerability/
16/08/2024 11:00:10
QRCode
archive.org
thumbnail

A critical security vulnerability, identified as CVE-2024-22116, has been patched in Zabbix, a popular monitoring solution.

cybersecuritynews EN 2024 CVE-2024-22116 Zabbix critical
Critical Vulnerability in Apache OFBiz Requires Immediate Patching - Infosecurity Magazine https://www.infosecurity-magazine.com/news/fla-apache-ofbiz-requires-patching/?ref=metacurity.com
07/08/2024 10:18:18
QRCode
archive.org
thumbnail

SonicWall discovered the Apache OFBiz flaw, identifying it as a critical issue enabling unauthenticated remote code execution

infosecurity-magazine. EN 2024 SonicWall Apache OFBiz flaw critical CVE-2024-38856
RoguePuppet – A Critical Puppet Forge Supply Chain Vulnerability https://adnanthekhan.com/2024/07/02/roguepuppet-a-critical-puppet-forge-supply-chain-vulnerability/
05/07/2024 10:16:03
QRCode
archive.org
thumbnail

What if there was a supply chain attack that could provide an attacker with direct access to core infrastructure within thousands of companies worldwide. What if that attack required no social engi…

adnanthekhan EN 2024 Critical Puppet Forge Vulnerability Supply-Chain-Attack
Critical SQLi Vulnerability Found in Fortra FileCatalyst Workflow Application https://thehackernews.com/2024/06/critical-sqli-vulnerability-found-in.html
27/06/2024 09:58:20
QRCode
archive.org
thumbnail

Critical security flaw in Fortra FileCatalyst Workflow allows database tampering. Patch available.

thehackernews EN 2024 Critical SQLi Vulnerability Fortra FileCatalyst Workflow Application CVE-2024-5276
Microsoft Refused to Fix Flaw Years Before SolarWinds Hack https://www.propublica.org/article/microsoft-solarwinds-golden-saml-data-breach-russian-hackers
17/06/2024 13:20:05
QRCode
archive.org
thumbnail

Former employee says software giant dismissed his warnings about a critical flaw because it feared losing government business. Russian hackers later used the weakness to breach the National Nuclear Security Administration, among others.

propublica EN 2024 Microsoft problem critical flaw losing government business SolarWinds
Hackers Linked to Russia’s Military Claim Credit for Sabotaging US Water Utilities | WIRED https://www.wired.com/story/cyber-army-of-russia-reborn-sandworm-us-cyberattacks/
18/04/2024 07:08:54
QRCode
archive.org
thumbnail

Cyber Army of Russia Reborn, a group with ties to the Kremlin’s Sandworm unit, is crossing lines even that notorious cyberwarfare unit wouldn’t dare to.

wired EN 2024 infrastructure hackers russia critical cyberwar cyberattacks ukraine
US sanctions APT31 hackers behind critical infrastructure attacks https://www.bleepingcomputer.com/news/security/us-sanctions-apt31-hackers-behind-critical-infrastructure-attacks/
26/03/2024 06:45:29
QRCode
archive.org
thumbnail

The U.S. Treasury Department has sanctioned a Wuhan-based company used by the Chinese Ministry of State Security (MSS) as cover in attacks against U.S. critical infrastructure organizations.
#APT31 #China #Computer #Critical #InfoSec #Infrastructure #Sanctions #Security #USA

China Sanctions InfoSec Infrastructure Computer Security APT31 Critical USA
Zoom fixed critical flaw CVE-2024-24691 in Windows software https://securityaffairs.com/159121/security/zoom-crirical-cve-2024-24691.html
14/02/2024 20:15:28
QRCode
archive.org
thumbnail

Zoom fixed 7 flaws in its desktop and mobile applications, including a critical bug (CVE-2024-24691) affecting the Windows software

securityaffairs CVE-2024-24691 EN 2024 Zoom Windows critical
CVE-2024-0204: Critical Authentication Bypass in Fortra GoAnywhere MFT | Rapid7 Blog https://www.rapid7.com/blog/post/2024/01/23/etr-cve-2024-0204-critical-authentication-bypass-in-fortra-goanywhere-mft/
23/01/2024 21:27:31
QRCode
archive.org
thumbnail

On 1/22/24, Fortra published a security advisory on CVE-2024-0204, a critical authentication bypass affecting its GoAnywhere MFT secure managed file transfer product prior to version 7.4.1.

rapid7 EN 2024 Critical Authentication Bypass CVE-2024-0204 Fortra GoAnywhere
Opera MyFlaw Bug Could Let Hackers Run ANY File on Your Mac or Windows https://thehackernews.com/2024/01/opera-myflaw-bug-could-let-hackers-run.html?m=1
15/01/2024 15:42:55
QRCode
archive.org
thumbnail

Critical security flaw found in Opera Browsers. MyFlow sync feature lets attackers take over your Windows and macOS systems.

thehackernews 2024 EN Critical Opera Browsers MyFlow vulnerability
Qualcomm chip vulnerability enables remote attack by voice call https://www.scmagazine.com/news/qualcomm-chip-vulnerability-enables-remote-attack-by-voice-call
03/01/2024 18:15:51
QRCode
archive.org
thumbnail

The critical bug that could lead to a remote attack via voice call is one of 26 vulnerabilities affecting hundreds of Qualcomm chipsets.

scmagazine EN 2024 critical bug Qualcomm voice-call chip vulnerability CVE-2023-33025
page 1 / 2
4521 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio