Vulnerabilities > CVE-2019-11634 - Unspecified vulnerability in Citrix Receiver and Workspace

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
citrix
nessus

Summary

Citrix Workspace App before 1904 for Windows has Incorrect Access Control.

Vulnerable Configurations

Part Description Count
Application
Citrix
2

Nessus

NASL familyCGI abuses
NASL idCITRIX_WORKSPACE_CTX251986.NASL
descriptionThe version of Citrix Workspace installed on the remote host is affected by a remote code execution vulnerability due to incorrect access control. An unauthenticated, remote attacker can exploit this to bypass authentication and execute arbitrary commands on the remote host.
last seen2020-04-01
modified2020-03-27
plugin id134975
published2020-03-27
reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/134975
titleCitrix Workspace App and Receiver App for Windows Remote Code Execution Vulnerability (CTX251986)
code
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(134975);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/31");

  script_cve_id("CVE-2019-11634");
  script_bugtraq_id(108334);

  script_name(english:"Citrix Workspace App and Receiver App for Windows Remote Code Execution Vulnerability (CTX251986)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is affected by a remote code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Citrix Workspace installed on the remote host is affected by a remote code execution vulnerability due to 
incorrect access control. An unauthenticated, remote attacker can exploit 
this to bypass authentication and execute arbitrary commands on the remote host.");
  script_set_attribute(attribute:"see_also", value:"https://support.citrix.com/article/CTX251986");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Citrix Workspace app to version 1904 or later and Receiver for Windows to LTSR 4.9 CU6 version 4.9.6001");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-11634");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(284);

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/05/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/05/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/27");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:citrix:workspace");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("citrix_workspace_win_installed.nbin");
  script_require_keys("installed_sw/Citrix Workspace");

  exit(0);
}

include('vcf.inc');

app_info = vcf::get_app_info(app:'Citrix Workspace');

constraints = [{ 'fixed_version' : '19.0.4.0' }];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);