Citrix Bleed 2: A Critical New Threat (CVE‑2025‑5777)

EC

Jul 03, 2025By Ethan Coulthard

In the tail end of June 2025, Citrix disclosed a severe vulnerability—CVE‑2025‑5777—impacting NetScaler ADC and Gateway appliances when configured for VPN, ICA/RDP proxy, or AAA virtual server roles. Dubbed Citrix Bleed 2 by security researcher Kevin Beaumont, the flaw enables unauthenticated attackers to exploit an out-of-bounds memory read and extract session tokens directly from memory.

This vulnerability is especially dangerous because those session tokens can be used to hijack active sessions and bypass multi-factor authentication (MFA). That kind of access grants attackers full control of user sessions and potentially wide access across internal systems.

Abstract Warning of a detected malware program

Evidence of Exploitation

Despite no official confirmation from Citrix, cybersecurity firms and threat researchers have reported strong signs of active exploitation in the wild. These include indicators such as token reuse from different IP addresses, unauthorized session takeovers without user involvement, and internal reconnaissance behaviors such as LDAP queries and Active Directory enumeration.

Security teams have observed attackers maintaining access even after original user browser sessions end—indicating the misuse of backend tokens rather than browser-bound cookies. The exploit enables attackers to silently impersonate users and move laterally across networks with minimal detection.

Widespread Risk to Enterprises

The scope of this vulnerability is considerable. Tens of thousands of NetScaler appliances are exposed to the public internet, with a significant portion still unpatched weeks after disclosure. Devices running unsupported firmware are especially vulnerable.

What makes Citrix Bleed 2 more critical than previous vulnerabilities is the nature of the session tokens it exposes. These tokens are used across a wide range of Citrix services—not just web sessions—meaning a compromise could potentially lead to long-term persistence, API abuse, and unrestricted administrative access.

How to Mitigate

Citrix has released patches for all supported versions of NetScaler ADC and Gateway. Organizations should immediately upgrade to fixed firmware versions and terminate all active ICA and PCoIP sessions following patching to evict any hijacked sessions.

Network administrators are also encouraged to review firewall and access control rules to reduce unnecessary external exposure. Unusual authentication patterns, use of Active Directory tools like ADExplorer, and token reuse across IPs should be treated as high-risk events.

In addition, systems running unsupported versions (such as NetScaler 12.1 and 13.0) should be decommissioned or isolated as part of long-term security hygiene.

Strategic Implications

Citrix Bleed 2 underscores the need for rapid patching practices, proactive session management, and vigilant monitoring for anomalies in user access behavior. Like Heartbleed and the original Citrix Bleed, this vulnerability is a wake-up call for organizations relying on perimeter authentication appliances without sufficient segmentation or audit controls.

Beyond patching, a layered security approach—embracing principles like zero trust and continuous monitoring—is essential to defending against session hijacking and token-based attacks in modern environments.

White and blue firewall activated on server room data center 3D rendering

Conclusion

Citrix Bleed 2 is a critical reminder that even trusted enterprise infrastructure can become a single point of failure when vulnerabilities are left unpatched. With evidence of active exploitation and the ability to bypass authentication entirely, the window for safe inaction is closing. If your company has concerns about how these attacks could affect operations TechHorizon Consulting can help. We can provide tools like real time network monitoring that stop these attacks in their tracks. If this interests you or your company please visit our "Contact Us" page.