-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2010.0686.2
        Citrix ICA Client ActiveX Memory Corruption Vulnerabillity
                              12 August 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix ICA Client
Publisher:         iDEFENSE
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-2990 CVE-2010-2991 

Original Bulletin: 
   http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=875

Revision History:  August 12 2010: Added CVE references
                   August  5 2010: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

iDefense Security Advisory 08.03.10
http://labs.idefense.com/intelligence/vulnerabilities/
Aug 03, 2010

I. BACKGROUND

The Citrix ICA Client is an ActiveX control used to connect to a Citrix
XenApp (formerly Citrix Presentation Server) server via the browser.
Using this control allows clients to access the various features
provided by the application server, such as virtualized applications.
For more information, see the vendor's site found at the following
link.

http://www.citrix.com/English/ss/downloads/results.asp?productID=186&c1=sot2755

II. DESCRIPTION

Remote exploitation of a memory corruption vulnerability in Citrix
Systems Inc.'s ICA Client could allow an attacker to execute arbitrary
code with the privileges of the current user.

The vulnerability occurs in the IICAClient interface within the
ICAClient library in the control. This is the primary interface used to
implement the client's functionality.

The vulnerability occurs in a certain function, which is accessible
through JavaScript. This function is responsible for reading a remote
ICA (Independent Computing Architecture# file from the server.
Typically, the contents of this file are used to provide options
controlling the connection to the application gateway.

During the reading of this file, the vulnerable function fails to check
the return value of the realloc## function. It then adds the number of
bytes read from the file so far to the value returned, and appends file
data at this address. If this allocation fails, a NULL pointer #the
value 0) will be returned. This results in "0 + the number of bytes
read so far" being used as the destination address for writing file
data. This can lead to the corruption of memory at that address, which
results in the execution of arbitrary code.

III. ANALYSIS

Exploitation of this vulnerability results in the execution of arbitrary
code with the privileges of the user viewing the web page. To exploit
this vulnerability, a targeted user must load a malicious webpage
created by an attacker. An attacker typically accomplishes this via
social engineering or injecting content into compromised, trusted
sites. After the user visits the malicious web page, no further user
interaction is needed.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in ICA Client
versions 12.0.0.6410 and 11.2.0.31560. All versions of the Online
Plug-in for Windows up to version 12.0.3.

V. WORKAROUND

Setting the KillBit for the CLSID containing the vulnerable control will
prevent exploitation of this vulnerability. However, it will also
prevent legitimate use of the control. The CLSID is:

238F6F80-B8B4-11CF-8771-00A024541EE3

VI. VENDOR RESPONSE

Citrix has released a patch which addresses this issue. Information
about downloadable vendor updates can be found by clicking on the URLs
shown.

http://citrix.com/English/ss/downloads/details.asp?downlaodld=2301299&productId=186

VII. CVE INFORMATION

A Mitre Corp. Common Vulnerabilities and Exposures (CVE) number has not
been assigned yet.

VIII. DISCLOSURE TIMELINE

04/06/2010  Initial Contact
04/07/2010  Initial Response
08/03/2010  Coordinated public disclosure.

IX. CREDIT

This vulnerability was discovered by Sean Larsson, iDefense Labs.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2010 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMY5V8/iFOrG6YcBERAmFJAJ9k0Cl4pHTwAyDeOfZb1gUwNGKmrQCg3hu/
l0yVtZ3ZWLbY00yTSM3K/iU=
=BsjR
-----END PGP SIGNATURE-----