Cybersecurity researchers have identified two critical vulnerabilities in Citrix NetScaler ADC and NetScaler Gateway products, collectively dubbed “Citrix Bleed 2” due to their striking similarity to the devastating 2023 attack. These newly discovered security flaws present significant risks to enterprise networks worldwide and require immediate attention from IT security teams.
Understanding CVE-2025-5777 and CVE-2025-5349 Vulnerabilities
Citrix has released an emergency security bulletin detailing two critical vulnerabilities that affect widely deployed network infrastructure components. The primary threat, CVE-2025-5777, represents an out-of-bounds memory read vulnerability that enables unauthorized attackers to access protected system memory regions without proper authentication.
This vulnerability affects multiple NetScaler versions, including releases prior to 14.1-43.56, versions before 13.1-58.32, and specialized FIPS-certified builds 13.1-37.235-FIPS/NDcPP and 12.1-55.328-FIPS. The broad version coverage significantly increases the potential attack surface for malicious actors.
The secondary vulnerability, CVE-2025-5349, involves access control violations within the NetScaler Management Interface. This flaw can be exploited by attackers who gain access to management IP addresses, potentially allowing them to escalate privileges and compromise system integrity.
Global Impact Assessment and Threat Landscape
Security researcher Kevin Beaumont’s analysis reveals that over 56,500 NetScaler ADC and Gateway endpoints are currently accessible from the internet, though the exact number of vulnerable systems remains undetermined. This extensive exposure creates a substantial attack surface for cybercriminals and nation-state actors.
The vulnerabilities enable attackers to intercept authentication tokens and hijack user sessions, potentially allowing them to bypass multi-factor authentication mechanisms. This capability makes these flaws particularly attractive to ransomware operators and advanced persistent threat groups seeking to establish persistent access to enterprise networks.
Parallels with Original Citrix Bleed Attack
The newly discovered vulnerabilities bear remarkable resemblance to CVE-2023-4966, the original Citrix Bleed vulnerability that was extensively exploited by various threat actors throughout 2023. Like its predecessor, this new threat affects NetScaler devices configured as gateways, including VPN virtual servers, ICA Proxy configurations, Clientless VPN setups, RDP Proxy implementations, and AAA virtual servers.
The original Citrix Bleed attack demonstrated how quickly threat actors can weaponize such vulnerabilities, with exploitation attempts beginning within days of public disclosure. This historical precedent underscores the urgency of addressing the current vulnerabilities before they become actively exploited in the wild.
Immediate Remediation and Security Measures
Organizations must immediately update their NetScaler systems to the following patched versions: NetScaler ADC and Gateway 14.1-43.56 or later, version 13.1-58.32 or subsequent releases, and specialized builds 13.1-NDcPP 13.1-37.235 (FIPS) and 12.1-55.328 (FIPS).
Post-Patch Security Protocols
Following patch installation, Citrix recommends terminating all active ICA and PCoIP sessions to prevent potential session hijacking. However, administrators should first analyze existing connections for suspicious activity using the show icaconnection command and review PCoIP sessions through the NetScaler Gateway interface.
Organizations should also implement network segmentation to limit management interface exposure, deploy additional monitoring for unusual authentication patterns, and establish incident response procedures specifically for NetScaler compromise scenarios.
While Citrix has not yet reported active exploitation of these vulnerabilities in production environments, the lessons learned from the original Citrix Bleed incident demonstrate that delays in patch deployment can have catastrophic consequences. Organizations should treat these updates as emergency-priority deployments and implement them within their shortest possible maintenance windows to protect critical infrastructure from emerging cyber threats.