Citrix ShareFile vulnerability actively exploited (CVE-2023-24489)

CVE-2023-24489, a critical Citrix ShareFile vulnerability that the company has fixed in June 2023, is being exploited by attackers.

GreyNoise has flagged on Tuesday a sudden spike in IP addresses from which exploitation attempts are coming, and the Cybersecurity and Infrastructure Agency (CISA) has added the vulnerability to its Known Exploited Vulnerabilities Catalog.

About CVE-2023-24489

Unearthed and reported by Assetnote researcher Dylan Pindur, CVE-2023-24489 affects the popular cloud-based file-sharing application Citrix ShareFile, more specifically its storage zones controller (a .NET web application running under IIS).

“You can use the ShareFile-managed cloud storage by itself or in combination with storage that you maintain, called storage zones for ShareFile Data. The storage zones that you maintain can reside in your on-premises single-tenant storage system or in supported third-party cloud storage,” Citrix explains.

Storage zones controller allows users to securely access SharePoint sites and network file shares through storage zone connectors, which enable ShareFile client users to browse, upload, or download documents.

In essence, CVE-2023-24489 is a cryptographic bug that may allow unauthenticated attackers to upload files and (ultimately) execute code on and compromise a vulnerable customer-managed installation.

CVE-2023-24489 has been fixed in ShareFile storage zones controller v5.11.24 and later, and customers have been urged to upgrade ever since.

Why is CVE-2023-24489 being exploited now?

Vulnerabilities in enterprise-grade file-sharing applications are often exploited by attackers, especially the Cl0p cyber extortion gang, who previously targeted organizations using Accellion File Transfer Appliance (FTA) devices, the GoAnywhere MFT platform, and the MOVEit Transfer solution.

The existence of CVE-2023-24489 and of the fix has been publicly revealed in June 2023, but it wasn’t until July 4 that Assetnote published additional technical details and a proof-of-concept (PoC) exploit. Other PoCs have been released on GitHub since then, so it was just a matter of time until attackers used them to create working exploits and leverage them.

According to GreyNoise’s online tracker of exploit activity related to this vulnerability, first signs have been registered on July 25.

There are still no public details about the attacks exploiting the flaw, but CISA has mandated that US Federal Civilian Executive Branch agencies apply patches for it by September 6th, 2023.

Organizations in the private sector should do the same (if they haven’t already). If you’re not sure which storage zones controller you’re using, follow these instructions to find out.

Don't miss