How to (proactively) manage Citrix NetScaler vulnerabilities

How to (proactively) manage Citrix NetScaler vulnerabilities

Published on 5 mins Last updated

Citrix NetScaler* is one of many products with a high attack surface, as it spends most of its time connected to the internet, bringing the inevitable challenge of trying to keep it safe from those with nefarious intent.

In this blog, I explain how to tackle any NetScaler vulnerabilities to galvanize your network security.

Zero-day attacks

Zero-day vulnerabilities occur when a new vulnerability has been found that you could not have prepared for in any reasonable scenario. Citrix will announce vulnerabilities such as these through a security bulletin, accompanied by either a mitigating instruction, or a firmware update.

Unsurprisingly, when a CVE becomes public, attacks on that vulnerability rise, as bad actors become aware of it and try to exploit it. So time is of the essence. It's therefore critical to make sure you're notified the SECOND the vulnerability (or patch) becomes public!

Reactive Citrix NetScaler vulnerability management

As we know, prevention is better than cure. But prevention isn't always possible. So how can you respond constructively to a NetScaler vulnerability that's been identified?

Let’s explore the common causes and cure paths together.

1. Subscribe to NetScaler security alerts

Subscribing to security alerts can be considered both reactive and proactive, but it’s the first thing I recommend doing.

As stated before, Citrix announces vulnerabilities through a security bulletin. This contains information on the CVE, the impacted products, and the mitigating actions. The bulletin is always accompanied by either a firmware update or mitigating actions.

Once you've subscribed to these alerts, you will get an email when a security bulletin is released, so you can then respond in a timely fashion.

It can also be worthwhile “Following” high-profile NetScaler engineers on social media, as they tend to write custom fixes and patches that could help you out.

💡
Pro tip: Don't forget you can also subscribe to non-NetScaler products in the Citrix portfolio.

2. Join NetScaler community programs

NetScaler admins stick together. As a result, I highly recommend joining a community program in case you have questions regarding a vulnerability or NetScalers in general.

The community is very friendly and focused on getting you in a safe zone.

Here are some you might want to consider:

3. Check if the vulnerability is applicable

Okay, let's say you were unlucky, and a CVE was released. What now?

Let’s take a look at a high-impact real security bulletin from October 2023:

As you can see from the screenshot below: (1) there is a list of versions affected, and (2) a description of the features used on the NetScaler.

Be aware that if you can't upgrade in a timely manner, for whatever reason, it might be worth temporarily disabling the affected feature, or the appliance itself.

💡
Pro tip: Note that the CVSS score is the criticality of the vulnerability (with 10 being a critical vulnerability, and 1 being a minor vulnerability).

4. Run the NetScaler upgrade or mitigation ASAP

Speed is the most important factor in limiting your attack window so you need to immediately plan your client/customer upgrades, or implement the mitigating action.

You might also wonder where it’s important to drive towards the physical location of the NetScaler in case stuff goes south...

My advice is, if you have a high-availability setup, it’s safe to run the upgrade remotely (assuming the failover functionality has been tested and works).

However, if you have a single NetScaler, with no method of accessing it if it doesn't properly reboot, you might want to consider making moves to get to the office.

Remember, if you need help, fast, you can also reach out to a NetScaler consultant such as myself ASAP. They will level with you quickly, as they are aware of the priority of the CVE.

If you are new to upgrading NetScaler firmware, please take a look at my previous blog: “How to update a Citrix NetScaler, and problems to watch out for”, which describes the update process in detail.

5. Keep an eye on NetScaler patches

Phew, crisis averted, right? Well, maybe....

Sometimes, when a critical security breach takes place, the research into the issue leads to additional findings.

Citrix can then release follow-up patches for different or additional vulnerabilities discovered during the fixing process.

So I'd recommend keeping an eye on the community programs and security bulletins for some time if the finding has a high impact.

Proactive Citrix NetScaler vulnerability management

As stated before, prevention is better than cure. You can’t be 100% prepared for zero-day attacks on your Citrix NetScalers, but you can sure try.

I strongly recommend following these best practice hardening tips to shrink your attack surface.

1. Disable redundant features

NetScaler functionalities (Features) need to be enabled to be used.

Out of the box, several are enabled and several are disabled.

Be sure to review the enabled ones, as disabling a feature can help mitigate your attack surface.

2. Citrix ADM

You can centrally manage your NetScaler by hooking them up to Citrix Application Delivery Manager (ADM). This is a centralized way to keep track of your NetScalers and allows you to easily track any CVEs that are applicable to your NetScaler load balancers. If applicable, they also have automated solutions to apply mitigations.

Here's an example of a security advisory within the ADM, from Citrix’s documentation:

3. Harden your configuration

An awesome tool to check your config file and see what security improvements you can make is xConfig.

You can create a free account and upload your NS.conf file.

A question I often get is...is it safe? The short answer is yes. It’s important to note that the “check” happens in a client-side script (browser-based). Your configuration file never hits their server or anything in that regard. You can upload it to them, but that would be a manual action that you would be aware of.

4. Update your NetScalers

Obvious solutions still ring true.

Patch your NetScalers regularly, and also keep track of the End-of-Life dates to make sure your firmware version is included if a CVE gets announced.

If an offering goes End-of-Life, you could therefore be more vulnerable to attacks.

A good night's sleep?

Hopefully the above tips and tricks give some insight into what to do with your NetScaler's in case of emergency. Taking proper care of your environment is half the battle, and responding in time should be your top priority.

💡
Pro tip: The first victims start getting hit with attacks within a matter of hours, so your chances of being exploited increase with every passing minute. So act fast to patch the vulnerability.

Remember, an attack is far more expensive and tedious to deal with than a patch, so dropping everything else and taking immediate action is more than justified.

So if your C-Level stakeholders want to put off an upgrade, have them read this blog, and urge them to change their mind!

Good luck.

*Citrix and NetScaler are trademarks of Citrix Systems, Inc. Loadbalancer.org Ltd has no affiliation with Citrix Systems, Inc., so the use of these names, trademarks and brands does not imply endorsement by either party.

The Loadbalancer ADC Portal

Manage all your ADCs from one platform