Citrix Provisioning Services 7.x < 7.12 Multiple Vulnerabilities (CTX219580)

critical Nessus Plugin ID 96630

Synopsis

An application running on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Citrix Provisioning Services running on the remote Windows host is either 7.x prior to 7.12 or 7.6 LTSR prior to 7.6.4 LTSR. It is, therefore, affected by multiple vulnerabilities :

- A remote code execution vulnerability exists due to an overflow condition caused by improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-9676)

- An information disclosure vulnerability exists that allows an unauthenticated, remote attacker to disclose kernel address information. (CVE-2016-9677)

- A remote code execution vulnerability exists due to a use-after-free error. An unauthenticated, remote attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code.
(CVE-2016-9678)

- A remote code execution vulnerability exists due to a function pointer overwrite error. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2016-9679)

- An information disclosure vulnerability exists that allows an unauthenticated, remote attacker to disclose kernel memory. (CVE-2016-9680)

Solution

Upgrade to Citrix Provisioning Services version 7.12 or later. If the 7.6 LTSR version is in use, then upgrade to version 7.6.4 LTSR.

See Also

https://support.citrix.com/article/CTX219580

Plugin Details

Severity: Critical

ID: 96630

File Name: citrix_provisioning_services_ctx219580.nasl

Version: 1.6

Type: local

Agent: windows

Family: Windows

Published: 1/19/2017

Updated: 11/13/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-9679

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:citrix:provisioning_services

Required KB Items: SMB/Citrix/Provisioning_Services/Version, SMB/Citrix/Provisioning_Services/Path, SMB/Citrix/Provisioning_Services/StreamProcess.exe

Exploit Ease: No known exploits are available

Patch Publication Date: 1/17/2017

Vulnerability Publication Date: 1/17/2017

Reference Information

CVE: CVE-2016-9676, CVE-2016-9677, CVE-2016-9678, CVE-2016-9679, CVE-2016-9680

BID: 95620

IAVB: 2017-B-0007