Citrix Provisioning Services SoapServer RCE (CTX133039)

critical Nessus Plugin ID 59018

Synopsis

An application running on the remote Windows host is affected by a remote code execution vulnerability.

Description

The version of Citrix Provisioning Services running on the remote Windows host is affected by a remote code execution vulnerability in the SoapServer service due to an overflow condition caused by improper validation of user-supplied input when parsing date and time strings.
An unauthenticated, remote attacker can exploit this, via a specially crafted packet, to cause a denial of service condition or the execution of arbitrary code.

Solution

Apply the relevant hotfix as referenced in the vendor's advisory.

See Also

https://support.citrix.com/article/CTX133039

Plugin Details

Severity: Critical

ID: 59018

File Name: citrix_provisioning_services_ctx133039.nasl

Version: 1.10

Type: local

Agent: windows

Family: Windows

Published: 5/7/2012

Updated: 11/15/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:citrix:provisioning_services

Required KB Items: SMB/Citrix/Provisioning_Services/Version, SMB/Citrix/Provisioning_Services/Path, SMB/Citrix/Provisioning_Services/StreamProcess.exe

Exploit Ease: No known exploits are available

Patch Publication Date: 5/1/2012

Vulnerability Publication Date: 5/1/2012

Reference Information

CVE: CVE-2012-4068

BID: 53330