Citrix Provisioning Services StreamProcess.exe 0x40020010 Packet Handling RCE

critical Nessus Plugin ID 51664

Synopsis

The remote Windows host has an application running that is affected by a remote code execution vulnerability.

Description

The version of the StreamProcess.exe component included with the Citrix Provisioning Services installation running on the remote Windows host fails to validate user-supplied input in a packet type of 0x40020010 before copying it into a fixed length buffer on the stack.
An unauthenticated, remote attacker can exploit this, via a specially crafted 0x40020010 packet sent to UDP port 6095, to execute arbitrary code on the remote host with SYSTEM privileges.

Solution

Apply the relevant patch referenced in the vendor's advisory.

See Also

https://www.zerodayinitiative.com/advisories/ZDI-11-023/

https://seclists.org/fulldisclosure/2011/Jan/382

https://support.citrix.com/article/CTX127149

Plugin Details

Severity: Critical

ID: 51664

File Name: citrix_provisioning_services_streamprocess_code_exec.nasl

Version: 1.19

Type: local

Agent: windows

Family: Windows

Published: 1/24/2011

Updated: 11/15/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: cpe:/a:citrix:provisioning_services

Required KB Items: SMB/Citrix/Provisioning_Services/Version, SMB/Citrix/Provisioning_Services/Path, SMB/Citrix/Provisioning_Services/StreamProcess.exe

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/13/2011

Vulnerability Publication Date: 1/19/2011

Exploitable With

Metasploit (Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow)

ExploitHub (EH-11-691)

Reference Information

BID: 45914