Citrix Fixed a Critical Flaw in Secure Access Client for Ubuntu

Cyber Security Threat Summary:
Citrix has recently fixed a critical vulnerability, known as CVE-2023-24492, in its Secure Access client for Ubuntu. The vulnerability, which has a CVSS score of 9.6, could potentially be exploited by attackers to achieve remote code execution.

To exploit the flaw, an attacker would need to deceive the victim into opening a specifically crafted link and then accepting subsequent prompts. The vulnerability affects versions of Citrix Secure Access client for Ubuntu prior to 23.5.2. However, this issue has been successfully addressed in version 23.5.2 and subsequent releases.

The discovery of the vulnerability was credited to Rilke Petrosky from F2TC Cyber Security. While Citrix's advisory did not disclose whether the vulnerability had been actively exploited by threat actors in the wild, it is crucial for affected users to update their Secure Access client to the latest version to mitigate potential risks.

Security Officer Comments:
Vulnerabilities like these, hidden in various operating systems and located on networks in unforeseen or more often “forgotten” areas, can pose considerable risks. The difficulty associated with ensuring that various applications and services remain safe against exploitation can be a daunting task, especially for larger organizations. Typically, with age and organizational maturity, and how long a company has been in business, it is likely that they are using a flavor of software suites to meet business needs. Due to this phenomenon, the chance of exploitation due to an unpatched system greatly increases. A viable option for maintaining business continuity and developing software specific to a company's needs is to use open-source software such as Linux, or specifically Ubuntu, as a starting point for development. However, like Windows and Unix-based operating systems, they will require patching when critical vulnerabilities like these are disclosed, including any client applications installed on them as well.

Suggested Correction(s):

  • Use a patch management solution. This can help you to automate the patching process and make sure that all of your devices are up to date.
  • Create a patching schedule. This will help you to keep track of when patches are released and make sure that you are patching your devices on a regular basis.
  • Test patches before you deploy them. This will help to ensure that the patches do not cause any problems with your devices.
  • Back up your data before you patch. This will help to protect your data in case something goes wrong during the patching process.
Link(s):
https://securityaffairs.com/