Citrix Workspace App for Windows Security Update Privilege Escalation Vulnerability (CTX307794)

high Nessus Plugin ID 149481

Synopsis

The remote device is affected by a privilege escalation vulnerability.

Description

The version of Citrix Workspace installed on the remote host is affected by a privilege escalation vulnerability. A local user could escalate their privilege level to SYSTEM on the computer running Citrix Workspace app for Windows.
This vulnerability only exists if Citrix Workspace app was installed using an account with local or domain administrator privileges. It does not exist when a standard Windows user installed Citrix Workspace app for Windows.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Citrix Workspace App 1912 LTSR CU4 and later cumulative updates, Citrix Workspace App 2105 or later

See Also

https://support.citrix.com/article/CTX307794

Plugin Details

Severity: High

ID: 149481

File Name: citrix_workspace_CTX307794.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 5/14/2021

Updated: 2/16/2023

Configuration: Enable paranoid mode

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-22907

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:citrix:workspace

Required KB Items: Settings/ParanoidReport, installed_sw/Citrix Workspace

Exploit Ease: No known exploits are available

Patch Publication Date: 5/11/2021

Vulnerability Publication Date: 5/11/2021

Reference Information

CVE: CVE-2021-22907

IAVA: 2021-A-0242-S