ShareFile StorageZones Controller Security Update for CVE-2023-24489

ShareFile StorageZones Controller Security Update for CVE-2023-24489

Description of Problem

A vulnerability has been discovered in the customer-managed ShareFile storage zones controller which, if exploited, could allow an unauthenticated attacker to remotely compromise the customer-managed ShareFile storage zones controller.

This vulnerability affects all currently supported versions of customer-managed ShareFile storage zones controller before version 5.11.24.

This bulletin only applies to customer-managed ShareFile storage zones controllers. Customers using ShareFile-managed storage zones in the cloud do not need to take any action.

The issue has been given the following identifier: 

CVE IDAffected ProductsDescriptionPre-requisitesCWECVSS
CVE-2023-24489Citrix Content CollaborationImproper resource control allows unauthenticated remote compromiseNetwork access to the ShareFile storage zones controllerCWE-2849.1

What Customers Should Do

This issue has been addressed in the following versions of the customer-managed ShareFile storage zones controller:

  • ShareFile storage zones controller 5.11.24 and later versions

Customers are required to upgrade to the fixed version.  

The latest version of ShareFile storage zones controller is available from the following location:

https://www.citrix.com/downloads/sharefile/product-software/sharefile-storagezones-controller-511.html

Instructions for upgrading the Storage Zones Controller are here:

https://docs.sharefile.com/en-us/storage-zones-controller/5-0/upgrade.html

All customer-managed ShareFile storage zones controllers versions prior to the latest version 5.11.24 have been blocked to protect our customers. Customers will be able to reinstate the storage zones controller once the update to 5.11.24 is applied.

Customers should shut down any machine that was running an affected version of the storage zones controller software.

NetScaler crash after upgrading to version NS 13.1 Build 45.63 or NS 13.0 Build 90.11 with HTTP/2 enabled

NetScaler crash after upgrading to version NS 13.1 Build 45.63 or NS 13.0 Build 90.11 with HTTP/2 enabled

Overview

Citrix has identified an isolated issue in which some customers experienced a crash condition after upgrading to the current build with HTTP/2 enabled.

What Product is Affected?

NetScaler appliance upgraded to version NS13.1 Build 45.63 or NS13.0 Build 90.11

*No other versions are impacted by this HTTP/2 issue.

Is there a workaround or fix?

Workaround: Disable http2 in the HTTP profile bound to the virtual server.

Fix: Engineering is working on a code fix and will update the ETA of the next build as soon as possible.

How to verify if http2 is enabled?

Run the following command from the CLI and verify if http2Direct Is reported as enabled.

> show run | grep http2

Example of output if enabled:

> set ns httpProfile <name of httpprofile> -http2 ENABLED -http2Direct ENABLED

Example of output if not enabled:

> set ns httpProfile <name of httpprofile> -http2 DISABLED -http2Direct DISABLED

How to disable http2 if enabled?

> set ns httpProfile <name of the httpprofile> -http2 DISABLED -http2Direct DISABLED

ShareFile StorageZones Controller Security Update for CVE-2023-24489

NetScaler ADC and NetSCaler Gateway Security Bulletin for CVE-2023-24487, CVE-2023-24488

Citrix published on May, 9th a new Security Bulletin for NetScaler ADC and Netscaler Gateway. The severity is rated as medium. AXACOM is recommending to upgrade the NetScaler ADCs and Gateways in the next few days according to the Citrix CTX477714.

Please monitor as well the Citrix CTX article under the following link:

https://support.citrix.com/article/CTX477714/citrix-adc-and-citrix-gateway-security-bulletin-for-cve202324487-cve202324488

Vulnerabilities have been discovered in Citrix ADC and Citrix Gateway listed below, that, if exploited, could result in the following security issues: 

Impacted Products, Versions and Components

The following supported versions of Citrix ADC and Citrix Gateway are affected by this vulnerability: 

  • Citrix ADC and Citrix Gateway 13.1 before 13.1-45.61
  • Citrix ADC and Citrix Gateway 13.0 before 13.0-90.11
  • Citrix ADC and Citrix Gateway 12.1 before 12.1-65.35
  • Citrix ADC 12.1-FIPS before 12.1-55.296
  • Citrix ADC 12.1-NDcPP before 12.1-55.296

This bulletin only applies to customer-managed Citrix ADC and Citrix Gateway. Customers using Citrix-managed cloud services or Citrix-managed Adaptive Authentication do not need to take any action. 

CVE IDDescriptionPre-requisitesCWECVSS
CVE-2023-24488Cross site scriptingAppliance must be configured as a Gateway (SSL VPN, ICA Proxy, CVPN, RDP Proxy) OR AAA virtual serverCWE-796.1
CVE-2023-24487Arbitrary file readAccess to NSIP or SNIP with management interface accessCWE-2536.3

What Customers Should Do

Affected customers of Citrix ADC and Citrix Gateway are recommended to install the relevant updated versions of Citrix ADC or Citrix Gateway as soon as possible: 

  • Citrix ADC and Citrix Gateway 13.1-45.61 and later releases
  • Citrix ADC and Citrix Gateway 13.0-90.11 and later releases of 13.0  
  • Citrix ADC and Citrix Gateway 12.1-65.35 and later releases of 12.1  
  • Citrix ADC 12.1-FIPS 12.1-55.296 and later releases of 12.1-FIPS  
  • Citrix ADC 13.1-FIPS 13.1-37.150 and later releases of 13.1-FIPS  
  • Citrix ADC 12.1-NDcPP 12.1-55.296 and later releases of 12.1-NDcPP 
ShareFile StorageZones Controller Security Update for CVE-2023-24489

NetScaler Kerberos Authentication funktioniert nach dem Windows Update 2022-11 nicht mehr

Kunden, die auf ihrem NetScaler Kerberos verwenden, bekommen nach dem Microsoft November Update ein Problem. Kerberos funktioniert danach nicht mehr mit dem NetScaler und auch weitere Umsysteme sind davon betroffen. Sie erhalten bei einem Login Versuch via NetScaler folgenden Eintrag im System Eventlog des Domain Controllers:

While processing an AS request for target service <service>, the account <account name> did not have a suitable key for generating a Kerberos ticket (the missing key has an ID of 1). The requested etypes : 18 3. The accounts available etypes : 23 18 17. Changing or resetting the password of <account name> will generate a proper key.

Es handelt sich dabei um einen Bug im November Update von Microsoft, welcher bereits offiziell bestätigt ist, s. https://learn.microsoft.com/en-us/windows/release-health/status-windows-11-22h2#2953msgdesc

und https://borncity.com/win/2022/11/14/microsoft-confirms-kerberos-authentication-issues-after-nov-2022-updates/

Aktuell ist ein Workaround, aber noch kein Fix vorhanden, s. UPDATE 15.11.2022, 12:36

Kunden sollten das November Update auf Domain Controllern daher zurückhalten, oder den Workaround implementieren.

Sobald eine Lösung existiert, wird dieser Artikel erneut aktualisiert.

UPDATE 15.11.2022, 12:36:

Citrix hat hier einen KB Artikel zu dem Problem veröffentlicht und auch einen Workaround beschrieben:

https://support.citrix.com/article/CTX474888/daas-vdas-not-registering-with-cloud-connectors-after-applying-microsoft-update-kb5019966

Umgemünzt auf den NetScaler bedeutet dies, dass der KCD Account so modifiziert werden muss, wie in dem Screenshot gezeigt:

Anschliessend funktioniert KCD auch mit gepatchten Domain Controllern wieder.

Sollte das nicht genügen, kann mit folgendem Registry Key das Verhalten bei der Kerberos Signaturüberprüfung angepasst werden, s. https://support.microsoft.com/en-us/topic/kb5020805-how-to-manage-kerberos-protocol-changes-related-to-cve-2022-37967-997e9acc-67c5-48e1-8d0d-190269bf4efb#registry5020805:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Kdc]

«KrbtgtFullPacSignature»=dword:00000000

ACHTUNG: Diese Anpassungen sind nur als Workaround zu verstehen und sollten wieder rückgängig gemacht werden, sobald Microsoft einen Fix für den Fehler bereitstellt!

UPDATE 18.11.2022

Microsoft hat ein OOB Update für Domain Controller veröffentlicht, welches das oben beschriebene Problem löst.

Der offizielle Artikel und die Download Links sind hier zu finden: https://learn.microsoft.com/en-us/windows/release-health/windows-message-center#2961

Nach der Installation des Updates auf allen Domain Controllern ist es möglich RC4 wieder vom KCD Account zu entfernen (Attribut: msDS-SupportedEncryptionTypes, Value: 24) und falls gesetzt, den Reg Key «KrbtgtFullPacSignature» wieder zu entfernen.

ShareFile StorageZones Controller Security Update for CVE-2023-24489

Citrix Gateway and Citrix ADC Security Bulletin for CVE-2022-27510 CVE-2022-27513 and CVE-2022-27516

Description of Problem

Vulnerabilities have been discovered in Citrix Gateway and Citrix ADC, listed below. Note that only appliances that are operating as a Gateway (appliances using the SSL VPN functionality or deployed as an ICA proxy with authentication enabled) are affected by the first issue, which is rated as a Critical severity vulnerability. 

CVE-ID  Description  CWE  Affected Products Pre-conditions 
CVE-2022-27510 Unauthorized access to Gateway user capabilities CWE-288: Authentication Bypass Using an Alternate Path or Channel Citrix Gateway, Citrix ADC Appliance must be configured as a  VPN (Gateway) 
CVE-2022-27513 Remote desktop takeover via phishing CWE-345: Insufficient Verification of Data Authenticity Citrix Gateway, Citrix ADC Appliance must be configured as a  VPN (Gateway) and the RDP proxy functionality must be configured
CVE-2022-27516 User login brute force protection functionality bypass CWE-693: Protection Mechanism Failure Citrix Gateway, Citrix ADC Appliance must be configured as a  VPN (Gateway)          OR AAA virtual server  and the user lockout functionality “Max Login Attempts” must be configured 

The following supported versions of Citrix ADC and Citrix Gateway are affected by this vulnerability: 

  • Citrix ADC and Citrix Gateway 13.1 before 13.1-33.47 
  • Citrix ADC and Citrix Gateway 13.0 before 13.0-88.12 
  • Citrix ADC and Citrix Gateway 12.1 before 12.1.65.21
  • Citrix ADC 12.1-FIPS before 12.1-55.289 
  • Citrix ADC 12.1-NDcPP before 12.1-55.289 

This bulletin only applies to customer-managed Citrix ADC and Citrix Gateway appliances. Customers using Citrix-managed cloud services do not need to take any action.

Please monitor any changes on the Citrix article as well: https://support.citrix.com/article/CTX463706/citrix-gateway-and-citrix-adc-security-bulletin-for-cve202227510-cve202227513-and-cve202227516