Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Citrix Patches Critical Vulnerability in Secure Access Client for Ubuntu

Citrix has patched a critical-severity vulnerability in Secure Access client for Ubuntu that could lead to remote code execution (RCE).

Citrix on Tuesday announced the release of patches for a critical-severity vulnerability in the Secure Access client for Ubuntu that could be exploited to achieve remote code execution (RCE).

According to Citrix’s advisory, however, exploitation of the issue, which is tracked as CVE-2023-24492 (CVSS score of 9.6), requires user interaction.

“A vulnerability has been discovered in the Citrix Secure Access client for Ubuntu which, if exploited, could allow an attacker to remotely execute code if a victim user opens an attacker-crafted link and accepts further prompts,” a NIST advisory reads.

Citrix has not provided technical details on the flaw, but announced that version 23.5.2 of the Secure Access client for Ubuntu addresses it.

On Tuesday, the tech giant also announced patches for a high-severity elevation of privilege vulnerability in the Secure Access client for Windows.

Tracked as CVE-2023-24491 (CVSS score of 7.8), the issue allows an attacker with access to an endpoint with Standard User Account and a vulnerable client to elevate privileges to that of NT Authority\System.

The vulnerability has been resolved with the release of Secure Access client for Windows version 23.5.1.3.

Citrix has credited Rilke Petrosky of F2TC Cyber Security for reporting both vulnerabilities.

Advertisement. Scroll to continue reading.

Citrix customers are advised to update their installations as soon as possible, by replacing the vulnerable client on the Citrix ADC or Gateway, if it is distributed via the SSL VPN upgrade control feature of ADC or Gateway.

However, the tech giant also releases the Secure Access clients on a standalone basis, and customers can simply install/update the patched version directly on user devices. 

The company makes no mention of any of these vulnerabilities being exploited in attacks, but it is not uncommon for unpatched Citrix products to be targeted in malicious attacks. Additional details on the bugs can be found on Citrix’s security bulletins page.

Related: Citrix Patches High-Severity Vulnerabilities in Windows, Linux Apps

Related: NSA Outs Chinese Hackers Exploiting Citrix Zero-Day

Related: Citrix Patches Critical Vulnerability in Gateway, ADC

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Ex-NSA chief Paul Nakasone has been appointed founding director of the Institute for National Defense and Global Security at Vanderbilt University.

Garo Doudian has joined NextGen Healthcare as Chief Information and Security Officer (CIO/CISO).

Denmark-based cybersecurity solutions firm Heimdal announced the appointment of Jesper Frederiksen as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.