Vulnerabilities > CVE-2012-4603 - Improper Input Validation vulnerability in Citrix Receiver and Xenapp Online

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
citrix
microsoft
CWE-20
critical
nessus

Summary

Citrix XenApp Online Plug-in for Windows 12.1 and earlier, and Citrix Receiver for Windows 3.2 and earlier could allow remote attackers to execute arbitrary code by convincing a target to open a specially crafted file from an SMB or WebDAV fileserver.

Vulnerable Configurations

Part Description Count
Application
Citrix
2
OS
Microsoft
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

NASL familyWindows
NASL idCITRIX_RECEIVER_CTX134681.NASL
descriptionCitrix Receiver prior to 3.3 or Citrix Online Plug-in prior to 12.3 is installed on the remote Windows host. As such, the install is potentially affected by an unspecified code execution vulnerability. By exploiting this flaw, a remote, unauthenticated attacker could execute arbitrary code on the client device in the context of the currently logged in user.
last seen2020-06-01
modified2020-06-02
plugin id62310
published2012-09-26
reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/62310
titleCitrix Receiver / Online Plug-in Remote Code Execution (CTX134681)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(62310);
  script_version("1.5");
  script_cvs_date("Date: 2018/11/15 20:50:26");

  script_cve_id("CVE-2012-4603");
  script_bugtraq_id(55518);
  script_xref(name:"IAVB", value:"2012-B-0094");

  script_name(english:"Citrix Receiver / Online Plug-in Remote Code Execution (CTX134681)");
  script_summary(english:"Checks version of Receiver and Online Plug-in");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has a remote access application installed that
is affected by a code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"Citrix Receiver prior to 3.3 or Citrix Online Plug-in prior to 12.3 is
installed on the remote Windows host.  As such, the install is
potentially affected by an unspecified code execution vulnerability.  By
exploiting this flaw, a remote, unauthenticated attacker could execute
arbitrary code on the client device in the context of the currently
logged in user.");
  script_set_attribute(attribute:"see_also", value:"https://support.citrix.com/article/CTX134681");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Citrix Receiver 3.3 or later, or Citrix Online Plug-in 12.3
or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/09/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/09/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/26");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:citrix:receiver");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:citrix:online_plug-in");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:citrix:citrix_ica_client");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
  
  script_dependencies("citrix_receiver_installed.nasl", "citrix_onlineplugin_installed.nasl");

  exit(0);
}

include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("misc_func.inc");

ver1 = get_kb_item('SMB/Citrix Receiver/Version');
ver2 = get_kb_item('SMB/Citrix Online Plug-in/Version');

if (isnull(ver1) && isnull(ver2))
  exit(0, 'The \'SMB/Citrix Receiver/Version\' and \'SMB/Citrix Online Plug-in/Version\' KB items are missing.');

report = '';
info2 = '';
if (ver1)
{
  if (ver_compare(ver:ver1, fix:'3.3.0.17207') == -1)
  {
    path1 = get_kb_item('SMB/Citrix Receiver/Path');
    if (isnull(path1)) path1 = 'n/a';
    report += 
      '\n  Product           : Citrix Receiver' +
      '\n  Path              : ' + path1 +
      '\n  Installed version : ' + ver1 + 
      '\n  Fixed version     : 3.3.0.17207\n';
  }
  else info2 += ' and Citrix Receiver ' + ver1; 
}
if (ver2)
{
  if (ver_compare(ver:ver2, fix:'12.3.0.8') == -1)
  {
    path2 = get_kb_item('SMB/Citrix Online Plug-in/Path');
    if (isnull(path2)) path2 = 'n/a';
    report +=
      '\n  Product           : Citrix Online Plug-in' +
      '\n  Path              : ' + path2 +
      '\n  Installed version : ' + ver2 +
      '\n  Fixed version     : 12.3.0.8\n';
  }
  else info2 += ' and Citrix Online Plug-in ' + ver2;
}

if (report)
{
  if (report_verbosity > 0) security_hole(port:get_kb_item('SMB/transport'), extra:report);
  else security_hole(get_kb_item('SMB/transport'));
  exit(0);
}

if (info2)
{
  info2 -= ' and ';
  if (' and ' >< info2) be = 'are';
  else be = 'is';

  exit(0, 'The host is not affected since ' + info2 + ' ' + be + ' installed.');
}
else exit(1, 'Unexpected error - \'info2\' is empty.');