__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Vulnerability in Citrix Presentation Server Client for Windows [Citrix CTX112589] March 2, 2007 14:00 GMT Number R-168 ______________________________________________________________________________ PROBLEM: The Citrix Presentation Server Client for Windows includes support for making ICA connections through proxy servers. An implementation flaw in this functionality may allow an attacker to execute arbitrary code in the context of the client process. PLATFORM: Citrix Presentation Server Client for Windows earlier than 10.0 DAMAGE: May allow an attacker to execute arbitrary code in the context of the client process. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. May allow an attacker to execute arbitrary ASSESSMENT: code in the context of the client process. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/r-168.shtml ORIGINAL BULLETIN: http://support.citrix.com/article/CTX112589&printable=true ______________________________________________________________________________ [***** Start Citrix CTX112589 *****] CTX112589 - Vulnerability in Citrix Presentation Server Client for Windows could result in arbitrary code execution This document was published at: http://support.citrix.com/article/CTX112589 Document ID: CTX112589, Created on: Feb 28, 2007, Updated: Mar 1, 2007 Products: ICA Win32 Program Neighborhood Agent, ICA Win32 Program Neighborhood Client, ICA Win32 Web Client Severity: High Description of Problem The Citrix Presentation Server Client for Windows includes support for making ICA connections through proxy servers. An implementation flaw in this functionality may allow an attacker to execute arbitrary code in the context of the client process. This vulnerability could potentially be exploited by any malicious Web site visited by the user. This vulnerability is likely to be exploitable in most client deployments. This vulnerability is present in all versions of the Citrix Presentation Server Client for Windows earlier than 10.0. What Customers Should Do This vulnerability has been addressed in the Citrix Presentation Server Client for Windows version 10.0 and later. Citrix strongly recommends that customers upgrade their Citrix Presentation Server Client for Windows to version 10.0 and later. These upgrades can be obtained from the following location: http://www.citrix.com/English/SS/downloads/downloads.asp?dID=2755 Acknowledgements Citrix thanks Karl Lynn of Juniper Networks for reporting this issue and working with us to protect customers. What Citrix Is Doing Citrix is proactively notifying customers and channel partners about this potential security issue. This article is also available from the Citrix Knowledge Base at http://support.citrix.com/. Obtaining Support on this Issue If you require technical assistance with this issue, please contact Citrix Technical Support. Information for contacting Citrix Technical Support is available at http://support.citrix.com/. Reporting Security Vulnerabilities to Citrix Citrix welcomes input regarding the security of its products and considers any and all potential vulnerabilities very seriously. If you would like to report a security issue to Citrix, please compose an e-mail to secure@citrix.com containing the exact version of the product in which the vulnerability was found and the steps needed to reproduce the vulnerability. [***** End Citrix CTX112589 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Citrix for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) R-156: Buffer Overflow in ServerProtect R-157: Macrovision FLEXnet Connect / InstallShield Update Service Agent R-158: VeriSign Managed PKI Configuration Checker R-159: Macrovision / InstallShield InstallFromTheWeb R-160: McAfee Virex Vulnerability R-161: Stack Overflow in Third-Party ActiveX Controls R-162: Mozilla Firefox has a Memory Corruption R-163: Mozilla Crashes with Evidence of Memory Corruption R-165: Firefox Security Update R-166: Cisco Catalyst 6000, 6500 Series and Cisco 7600 Series NAM (Network Analysis Module) Vulnerability