Lucene search

K
citrixCitrixCTX253828
HistoryJun 17, 2019 - 4:00 a.m.

CVE-2019-11634 - Improper Access Control Vulnerability in AppDNA

2019-06-1704:00:00
support.citrix.com
29

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.7%

Description of Problem

A vulnerability has been identified in AppDNA that could result in access controls not being enforced when accessing the web console potentially allowing privilege escalation and remote code execution.

This vulnerability has been assigned the following CVE number:

ā€¢ CVE-2019-12292: Improper Access Control in AppDNA prior to version 7 1906.1.0.472.

This vulnerability is present in all versions of AppDNA up to and including 7.18

Mitigating Factors

This vulnerability is mitigated by disabling the integrated login feature.

What Customers Should Do

This vulnerability has been addressed in AppDNA version 7 1906.1.0.472 and above. Citrix recommends that customers upgrade AppDNA to version 7 1906.1.0.472 and above, and configure IIS as described in AppDNA product documentation. The updated AppDNA can be obtained from the following location:

<https://www.citrix.com/en-gb/downloads/citrix-virtual-apps-and-desktops/edition-software/premium-1906.html&gt;

What Citrix Is Doing

Citrix is notifying customers and channel partners about this potential security issue. This article is also available from the Citrix Knowledge Center at _ <http://support.citrix.com/&gt;_.

Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix Technical Support. Contact details for Citrix Technical Support are available at _ <https://www.citrix.com/support/open-a-support-case.html&gt;_.

Reporting Security Vulnerabilities

Citrix welcomes input regarding the security of its products and considers any and all potential vulnerabilities seriously. For guidance on how to report security-related issues to Citrix, please see the following document: CTX081743 ā€“ Reporting Security Issues to Citrix

Changelog

Date Change
17th June 2019 Initial publication

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.7%