Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Vulnerability Allows Remote Hacking of Devices Running Citrix Workspace App

Citrix informed customers this week that it has patched a vulnerability in its Workspace app that can allow an attacker to remotely hack the computer running the affected application.

Citrix informed customers this week that it has patched a vulnerability in its Workspace app that can allow an attacker to remotely hack the computer running the affected application.

The security hole, tracked as CVE-2020-8207 and classified as high severity, affects the automatic update service used by the Citrix Workspace app for Windows, and it can be exploited by a local attacker to escalate privileges or by a remote attacker for arbitrary command execution.

The vulnerability was discovered by a researcher from Pen Test Partners. The company has published a blog post explaining how the weakness can be exploited by a local attacker to escalate privileges to SYSTEM and remotely for arbitrary command execution.

Pen Test Partners has shared technical details, along with a video showing how a malicious actor could exploit the vulnerability.

“By sending a crafted message over a named pipe and spoofing the client process ID, the Citrix Workspace Updater Service can be tricked into executing an arbitrary process under the SYSTEM account,” Pen Test Partners explained in its blog post. “Whilst a low privilege account is required to perform the attack, environments that do not implement SMB signing are particularly vulnerable since an attack can be achieved without knowing valid credentials through NTLM credential relaying.”

According to Citrix, the flaw impacts Citrix Workspace app for Windows 1912 LTSR and 2002, and it has been patched with the release of versions 1912 LTSR CU1 and 2006.1.

The vendor has pointed out that only the Windows version of the Workspace app is affected and the vulnerability only exists if the application was installed using a local or domain admin account. Remote attacks are only possible if SMB is enabled and the affected update service is running.

Advertisement. Scroll to continue reading.

Earlier this month, Citrix informed customers that it patched 11 vulnerabilities in its ADC, Gateway, and SD-WAN networking products, but downplayed their impact. However, a few days after the flaws were disclosed, researchers noticed that someone had already started scanning the web for vulnerable systems.

Citrix last week denied that its systems were breached after reports emerged that information on the company’s users had been offered for sale on the dark web. The company clarified that the data came from a third-party and claimed that it was not very sensitive.

Related: Citrix Completes Investigation into Data Breach

Related: Citrix ShareFile Vulnerabilities Expose User Files

Related: Attacker Installs Backdoor, Blocks Others From Exploiting Citrix ADC Vulnerability

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.