Low
Moderate
Caution
High
Critical
Three critical vulnerabilities in NetScaler ADC and Gateway have been disclosed and observed in active exploitation. Exploitation can result in sensitive memory disclosure, remote code execution, and unauthorised administrative access.
All organisations using NetScaler ADC and Gateway (formerly Citrix ADC and Gateway), especially where configured as VPN or AAA virtual servers, are strongly advised to:
CVE-2025-5777, nicknamed “Citrix Bleed 2,” mirrors exploitation patterns seen in past ransomware breaches such as CVE-2023-4966. With live exploitation of CVE-2025-6543 has been confirmed, older versions (12.1 and 13.0) are End of Life (EOL) and must be decommissioned or upgraded. Failure to patch leaves organisations vulnerable to memory exposure and credential theft, especially in high-trust remote access environments.
The National Cyber Coordination and Command Centre (NC4) has observed multiple alerts by Citrix and industry partners regarding critical vulnerabilities in Citrix NetScaler ADC and Gateway appliances. Exploited vulnerabilities include CVE-2025-5777 (memory overread), CVE-2025-5349 (improper access control), and CVE-2025-6543 (memory overflow with potential RCE).
Citrix has confirmed that exploitation of CVE-2025-6543 is occurring in the wild. Due to the architectural similarities with “Citrix Bleed” CVE-2023-4966, CVE-2025-5777 is high likely to be exploited imminently.
This attack surface includes both customer-managed and hybrid deployments, especially those running VPN, ICA Proxy, CVPN, RDP Proxy, or AAA virtual server configurations. Exploitation may lead to:
NC4 assesses these vulnerabilities as presenting critical cybersecurity risks and impose that organisations must assume risk of compromise if affected versions were exposed to untrusted networks before patching.
This exploitation technique enables threat actors to:
The potential impact spans remote access systems, credential theft, memory leakage, and complete service disruption. Threat actors are expected to integrate these techniques into future targeted and opportunistic campaigns.
CVE ID |
Elaboration |
---|---|
CVE-2025-5777 (Citrix Bleed 2.0) |
|
CVE-2025-5349 |
|
CVE-2025-6543 |
|
A. Immediate Technical Remediation
Upgrade to:
It is advised to terminate all active ICA and PCoIP sessions once all NetScaler appliances in the HA pair or cluster have been updated to the fixed versions with the following commands:
kill icaconnection -all
kill pcoipConnection -all
Decommission or isolate appliances running EOL versions (12.1, 13.0).
B. Strategic Organisational Measures
Flag EOL devices and hybrid deployments using NetScaler instance.
12.1 and 13.0 are unsupported and vulnerable; deprecate immediately.
Cloud-managed Citrix services are not impacted.
Include detection, token revocation, and downstream app hardening.
Report incidents or findings to Citrix and NC4 via official channels to support national-level coordination and threat sharing.
System owners and cyber security teams are encouraged to:
Malaysian NCII entities affected by this advisory are advised to report indicators or incidents to Citrix and NC4 as per required under Act 854 for National coordination and intelligence sharing.
Citrix Security Bulletin for CVE-2025-5349 & CVE-2025-5777:
https://support.citrix.com/support-home/kbsearch/article?articleNumber=CTX693420
Citrix Security Bulletin for CVE-2025-6543:
https://support.citrix.com/support-home/kbsearch/article?articleNumber=CTX694788
CERT-EU Advisory:
https://cert.europa.eu/publications/security-advisories/2025-022/
Arctic Wolf Analysis of CVE-2025-5777:
https://arcticwolf.com/resources/blog/cve-2025-5777/
UK NHS CSOC Alert (CC-4670, CC-4674):
https://digital.nhs.uk/cyber-alerts/2025/cc-4674
https://digital.nhs.uk/cyber-alerts/2025/cc-4670