Netherlands: Citrix Netscaler flaw CVE-2025-6543 exploited to breach orgs



The Netherlands’ National Cyber Security Centre (NCSC) is warning that a critical Citrix NetScaler vulnerability tracked as CVE-2025-6543 was exploited to breach “critical organizations” in the country.

The critical flaw is a memory overflow bug that allows unintended control flow or a denial of service state on impacted devices.

“Memory overflow vulnerability leading to unintended control flow and Denial of Service in NetScaler ADC and NetScaler Gateway when configured as Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual server,” explains Citrix’s advisory.

Citrix issued a bulletin about the flaw on June 25, 2025, warning that the following versions were vulnerable to ongoing attacks:

  • 14.1 before 14.1-47.46
  • 13.1 before 13.1-59.19
  • 13.1-FIPS and 13.1-NDcPP before 13.1-37.236
  • 12.1 and 13.0 → End-of-Life but still vulnerable (no fixes provided, upgrade to a newer release recommended)

While the flaw was initially thought to be exploited in denial of service (DoS) attacks, the NCSC’s warning now indicates that the attackers exploited it to achieve remote code execution.

The NCSC’s warning about CVE-2025-6543 confirms that hackers have leveraged the flaw to breach multiple entities in the country, and then wiped traces of the attacks to eliminate evidence of the intrusions.

“The NCSC has determined that multiple critical organizations in the Netherlands have been successfully attacked via a vulnerability identified as CVE-2025-6543 in Citrix NetScaler,” reads the notice.

“The NCSC assesses the attacks as the work of one or more actors with an advanced modus operandi. The vulnerability was exploited as a zero-day, and traces were actively removed to conceal compromise at affected organizations.” 

Zero-day exploitation

According to the NCSC, these attacks occurred since at least early May, nearly two months before Citrix published its bulletin and made patches available, so they were exploited as zero days for an extended period.

Although the agency did not name any of the impacted organizations, the Openbaar Ministerie (OM), which is the Public Prosecution Service of the Netherlands, disclosed a compromise on July 18, noting the discovery came after receiving an NCSC alert.

The organization suffered severe operational disruption as a result, gradually returning online and firing up its email servers only last week.

To address the risk from CVE-2025-6543, organizations are recommended to upgrade to NetScaler ADC and NetScaler Gateway 14.1 version 14.1-47.46 and later, version 13.1-59.19 and later, and ADC 13.1-FIPS and 13.1-NDcPP version 13.1-37.236 and later.

After installing the updates, it is crucial to end all active sessions with:


kill icaconnection -all
kill pcoipConnection -all
kill aaa session -all
kill rdp connection -all
clear lb persistentSessions

This same mitigation advice was given for the actively exploited Citrix Bleed 2 flaw, tracked as CVE-2025-5777. It is unclear whether that flaw was also abused in attacks, or if it’s the same update process for both flaws.

The NCSC advises system administrators to look for signs of compromise, such as an atypical file creation date, duplicate file names with different extensions, and the absence of PHP files in the folders.

The cybersecurity agency has also released a script on GitHub that can scan devices for unusual PHP and XHTML files, as well as other IOCs.

46% of environments had passwords cracked, nearly doubling from 25% last year.

Get the Picus Blue Report 2025 now for a comprehensive look at more findings on prevention, detection, and data exfiltration trends.


Source link


Leave a Reply

Your email address will not be published. Required fields are marked *