Vulnerabilities

Vulnerability Allows Remote Hacking of Devices Running Citrix Workspace App

Citrix informed customers this week that it has patched a vulnerability in its Workspace app that can allow an attacker to remotely hack the computer running the affected application.

<p><strong><span><span>Citrix informed customers this week that it has patched a vulnerability in its Workspace app that can allow an attacker to remotely hack the computer running the affected application.</span></span></strong></p>

Citrix informed customers this week that it has patched a vulnerability in its Workspace app that can allow an attacker to remotely hack the computer running the affected application.

The security hole, tracked as CVE-2020-8207 and classified as high severity, affects the automatic update service used by the Citrix Workspace app for Windows, and it can be exploited by a local attacker to escalate privileges or by a remote attacker for arbitrary command execution.

The vulnerability was discovered by a researcher from Pen Test Partners. The company has published a blog post explaining how the weakness can be exploited by a local attacker to escalate privileges to SYSTEM and remotely for arbitrary command execution.

Pen Test Partners has shared technical details, along with a video showing how a malicious actor could exploit the vulnerability.

“By sending a crafted message over a named pipe and spoofing the client process ID, the Citrix Workspace Updater Service can be tricked into executing an arbitrary process under the SYSTEM account,” Pen Test Partners explained in its blog post. “Whilst a low privilege account is required to perform the attack, environments that do not implement SMB signing are particularly vulnerable since an attack can be achieved without knowing valid credentials through NTLM credential relaying.”

According to Citrix, the flaw impacts Citrix Workspace app for Windows 1912 LTSR and 2002, and it has been patched with the release of versions 1912 LTSR CU1 and 2006.1.

The vendor has pointed out that only the Windows version of the Workspace app is affected and the vulnerability only exists if the application was installed using a local or domain admin account. Remote attacks are only possible if SMB is enabled and the affected update service is running.

Advertisement. Scroll to continue reading.

Earlier this month, Citrix informed customers that it patched 11 vulnerabilities in its ADC, Gateway, and SD-WAN networking products, but downplayed their impact. However, a few days after the flaws were disclosed, researchers noticed that someone had already started scanning the web for vulnerable systems.

Citrix last week denied that its systems were breached after reports emerged that information on the company’s users had been offered for sale on the dark web. The company clarified that the data came from a third-party and claimed that it was not very sensitive.

Related: Citrix Completes Investigation into Data Breach

Related: Citrix ShareFile Vulnerabilities Expose User Files

Related: Attacker Installs Backdoor, Blocks Others From Exploiting Citrix ADC Vulnerability

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version