Citrix Access Gateway Plug-in for Windows ActiveX Control Multiple Vulnerabilities (CTX129902) - Nessus

High   Plugin ID: 55653

This page contains detailed information about the Citrix Access Gateway Plug-in for Windows ActiveX Control Multiple Vulnerabilities (CTX129902) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 55653
Name: Citrix Access Gateway Plug-in for Windows ActiveX Control Multiple Vulnerabilities (CTX129902)
Filename: citrix_access_gateway_activex_ctx129902.nasl
Vulnerability Published: 2011-07-14
This Plugin Published: 2011-07-22
Last Modification Time: 2018-11-15
Plugin Version: 1.13
Plugin Type: local
Plugin Family: Windows
Dependencies: smb_hotfixes.nasl
Required KB Items [?]: SMB/Registry/Enumerated

Vulnerability Information


Severity: High
Vulnerability Published: 2011-07-14
Patch Published: 2011-07-13
CVE [?]: CVE-2011-2882, CVE-2011-2883
CPE [?]: cpe:/a:citrix:access_gateway

Synopsis

The remote Windows host has an ActiveX control that is affected by multiple vulnerabilities.

Description

The Citrix Access Gateway ActiveX control for Citrix Access Gateway Enterprise Edition is installed on the remote Windows host. It is the ActiveX component of the Citrix Access Gateway Plug-in for Windows and provides an SSL-based VPN via a web browser.

The installed version of this control is affected by the following vulnerabilities that could lead to arbitrary code execution :

- The control loads a dynamic link library (DLL) when processing HTTP header data from the Access Gateway server without properly ensuring that the DLL has a valid signature. (ZDI 928)

- The control copies HTTP header data from the Access Gateway server into a fixed-size stack buffer without verifying the size of the data, which could result in a buffer overflow. (ZDI 929)

Solution

Either set the kill bit for the control or upgrade to Citrix Access Gateway Enterprise Edition 8.1-67.7 / 9.0-70.5 / 9.1-96.4 or later.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Citrix Access Gateway Plug-in for Windows ActiveX Control Multiple Vulnerabilities (CTX129902) vulnerability:

  1. Metasploit: exploit/windows/browser/citrix_gateway_actx
    [Citrix Gateway ActiveX Control Stack Based Buffer Overflow Vulnerability]
  2. Exploit-DB: exploits/windows/remote/17762.rb
    [EDB-17762: Citrix Gateway - ActiveX Control Stack Buffer Overflow (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:7.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.7 (High)

Go back to menu.

Plugin Source


This is the citrix_access_gateway_activex_ctx129902.nasl nessus plugin source code. This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(55653);
  script_version("1.13");
  script_cvs_date("Date: 2018/11/15 20:50:26");

  script_cve_id("CVE-2011-2882", "CVE-2011-2883");
  script_bugtraq_id(48676);
  script_xref(name:"EDB-ID", value:"17762");

  script_name(english:"Citrix Access Gateway Plug-in for Windows ActiveX Control Multiple Vulnerabilities (CTX129902)");
  script_summary(english:"Checks control's version / kill bit");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The remote Windows host has an ActiveX control that is affected by
multiple vulnerabilities."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The Citrix Access Gateway ActiveX control for Citrix Access Gateway
Enterprise Edition is installed on the remote Windows host.  It is the
ActiveX component of the Citrix Access Gateway Plug-in for Windows and
provides an SSL-based VPN via a web browser.

The installed version of this control is affected by the following
vulnerabilities that could lead to arbitrary code execution :

  - The control loads a dynamic link library (DLL) when
    processing HTTP header data from the Access Gateway
    server without properly ensuring that the DLL has a
    valid signature. (ZDI 928)

  - The control copies HTTP header data from the Access
    Gateway server into a fixed-size stack buffer without
    verifying the size of the data, which could result in
    a buffer overflow. (ZDI 929)"
  );
   # http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=928
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9953dfa4");
   # http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=929
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8e4049bc");
  script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/518891/30/0/threaded");
  script_set_attribute(attribute:"see_also", value:"https://support.citrix.com/article/CTX129902");
  script_set_attribute(
    attribute:"solution",
    value:
"Either set the kill bit for the control or upgrade to Citrix Access
Gateway Enterprise Edition 8.1-67.7 / 9.0-70.5 / 9.1-96.4 or later."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Citrix Gateway ActiveX Control Stack Based Buffer Overflow Vulnerability');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2011/07/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2011/07/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2011/07/22");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:citrix:access_gateway");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl");
  script_require_keys("SMB/Registry/Enumerated");
  script_require_ports(139, 445);

  exit(0);
}


include("global_settings.inc");
include("misc_func.inc");
include("smb_func.inc");
include("smb_activex_func.inc");


get_kb_item_or_exit("SMB/Registry/Enumerated");
if (activex_init() != ACX_OK) exit(1, "activex_init() failed.");


# Determine if the control is installed.
clsid = '{181BCAB2-C89B-4E4B-9E6B-59FA67A426B5}';

file = activex_get_filename(clsid:clsid);
if (isnull(file))
{
  activex_end();
  exit(1, "activex_get_filename() returned NULL.");
}
if (!file)
{
  activex_end();
  exit(0, "The control is not installed since the class id '"+clsid+"' is not defined on the remote host.");
}


# Get its version.
version = activex_get_fileversion(clsid:clsid);
if (!version)
{
  activex_end();
  exit(1, "Failed to get file version of '"+file+"'.");
}
ver_pat = "^([0-9]+\.[0-9]+)\.([0-9]+\.[0-9]+)$";
version_ui = ereg_replace(pattern:ver_pat, replace:"\1-\2", string:version);


# And check it.
if (version =~ "^8\.1\.") fixed_version = "8.1.67.7";
else if (version =~ "^9\.0\.") fixed_version = "9.0.70.5";
else if (version =~ "^9\.1\.") fixed_version = "9.1.96.4";
else exit(0, "Version "+version_ui+" of the control is installed, but it is not affected.");

info = '';
rc = activex_check_fileversion(clsid:clsid, fix:fixed_version);
if (rc == TRUE)
{
  if (report_paranoia > 1 || activex_get_killbit(clsid:clsid) == 0)
  {
    fixed_version_ui = ereg_replace(pattern:ver_pat, replace:"\1-\2", string:fixed_version);

    info += '\n  Class Identifier  : ' + clsid +
            '\n  Filename          : ' + file +
            '\n  Installed version : ' + version_ui +
            '\n  Fixed version     : ' + fixed_version_ui + '\n';
  }
}
activex_end();


# Report findings.
if (info)
{
  if (report_paranoia > 1)
  {
    report = info +
      '\n' +
      'Note, though, that Nessus did not check whether the kill bit was\n' +
      "set for the control's CLSID because of the Report Paranoia setting" + '\n' +
      'in effect when this scan was run.\n';
  }
  else
  {
    report = info +
      '\n' +
      'Moreover, its kill bit is not set so it is accessible via Internet\n' +
      'Explorer.\n';
  }

  if (report_verbosity > 0) security_hole(port:kb_smb_transport(), extra:report);
  else security_hole(kb_smb_transport());

  exit(0);
}
else
{
  if (rc == FALSE) exit(0, "The control is not affected since it is version "+version_ui+".");
  else if (rc == TRUE) exit(0, "Version "+version_ui+" of the control is installed, but its kill bit is set.");
  else exit(1, "activex_check_fileversion() failed.");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/citrix_access_gateway_activex_ctx129902.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\citrix_access_gateway_activex_ctx129902.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/citrix_access_gateway_activex_ctx129902.nasl

Go back to menu.

How to Run


Here is how to run the Citrix Access Gateway Plug-in for Windows ActiveX Control Multiple Vulnerabilities (CTX129902) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Citrix Access Gateway Plug-in for Windows ActiveX Control Multiple Vulnerabilities (CTX129902) plugin ID 55653.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl citrix_access_gateway_activex_ctx129902.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a citrix_access_gateway_activex_ctx129902.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - citrix_access_gateway_activex_ctx129902.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state citrix_access_gateway_activex_ctx129902.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 69128 - Citrix Presentation Server 4.5 Code Execution
  • 56392 - Citrix Provisioning Services StreamProcess.exe Remote Code Execution (CTX130846)
  • 51664 - Citrix Provisioning Services StreamProcess.exe 0x40020010 Packet Handling RCE
  • 134975 - Citrix Workspace App and Receiver App for Windows Remote Code Execution Vulnerability (CTX251986)
  • 56282 - Citrix XenApp/XenDesktop Multiple Code Execution Vulnerabilities (credentialed check)
  • 139082 - Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX276688) (Direct Check)
  • 146935 - Citrix ADC and Citrix NetScaler Gateway Reflected Code Injection (CTX276688) (Direct Check)
  • 78893 - Citrix NetScaler Unspecified Remote Code Execution (CTX200206)
  • 121472 - Citrix NetScaler Gateway TLS Padding Oracle Vulnerability (CTX240139)
  • 132397 - Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027)
  • 138212 - Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX276688)
  • 150866 - Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX297155)
  • 121386 - Citrix SD-WAN Cookie Command Injection
  • 126466 - Citrix SD-WAN Appliance < 10.2.3 Unauthenticated Blind SQL Injection
  • 140192 - Citrix SD-WAN WANOP 10.2.x Multiple Vulnerabilities (CTX276688)
  • 137000 - ShareFile Documents Unauthenticated Access (CTX269106)
  • 137001 - ShareFile Documents Unauthenticated Access (CVE-2020-7473)
  • 156614 - ShareFile < 5.11.20 RCE (CVE-2021-22941)
  • 132752 - Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027) (Direct Check)
  • 83763 - Citrix XenServer QEMU FDC Buffer Overflow RCE (CTX201078) (VENOM)
  • 85661 - Citrix XenServer QEMU RTL8139 Guest Network Device Information Disclosure (CTX201717)
  • 91352 - Citrix XenServer Multiple Vulnerabilities (CTX212736)
  • 95539 - Citrix XenServer Multiple Vulnerabilities (CTX218775)
  • 99377 - Citrix XenServer multiple vulnerabilities (CTX222565)
  • 105617 - Citrix XenServer Multiple Vulnerabilities (CTX231390) (Meltdown)(Spectre)
  • 109725 - Citrix XenServer Multiple Vulnerabilities (CTX234679)
  • 110265 - Citrix XenServer Local Memory Disclosure Vulnerability (CTX235225)
  • 110779 - Citrix XenServer Information Disclosure Vulnerability (CTX235225)
  • 111789 - Citrix XenServer Multiple Vulnerabilities (Foreshadow) (CTX236548)
  • 125549 - Citrix XenServer Microarchitectural Data Sampling Speculative Side-Channel Vulnerabilities (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (CTX2251995)
  • 148674 - Citrix Hypervisor <= 8.2 LTSR DoS (CTX306565)
  • 14626 - Citrix NFuse Launch Scripts 'NFuse_Application' Parameter XSS

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file citrix_access_gateway_activex_ctx129902.nasl version 1.13. For more plugins, visit the Nessus Plugin Library.

Go back to menu.