Vulnerabilites related to citrix - linux_virtual_delivery_agent
CVE-2016-6276 (GCVE-0-2016-6276)
Vulnerability from cvelistv5
Published
2016-09-26 14:00
Modified
2024-08-06 01:22
Severity ?
CWE
  • n/a
Summary
Citrix Linux Virtual Delivery Agent (aka VDA, formerly Linux Virtual Desktop) before 1.4.0 allows local users to gain root privileges via unspecified vectors.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:22:20.791Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "93000",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/93000"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.citrix.com/article/CTX216628"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-09-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Citrix Linux Virtual Delivery Agent (aka VDA, formerly Linux Virtual Desktop) before 1.4.0 allows local users to gain root privileges via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-09-26T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "93000",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/93000"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.citrix.com/article/CTX216628"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-6276",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Citrix Linux Virtual Delivery Agent (aka VDA, formerly Linux Virtual Desktop) before 1.4.0 allows local users to gain root privileges via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "93000",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/93000"
            },
            {
              "name": "http://support.citrix.com/article/CTX216628",
              "refsource": "CONFIRM",
              "url": "http://support.citrix.com/article/CTX216628"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-6276",
    "datePublished": "2016-09-26T14:00:00",
    "dateReserved": "2016-07-22T00:00:00",
    "dateUpdated": "2024-08-06T01:22:20.791Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-24490 (GCVE-0-2023-24490)
Vulnerability from cvelistv5
Published
2023-07-10 21:06
Modified
2024-10-23 17:36
CWE
  • CWE-284 - Improper Access Control
Summary
Users with only access to launch VDA applications can launch an unauthorized desktop
Impacted products
Vendor Product Version
Citrix Virtual Delivery Agents for Windows for CVAD and Citrix DaaS Security Version: Current Release (CR) 0
Version: Long Term Service Release (LTSR) 0
Version: Long Term Service Release (LTSR) 0
Create a notification for this product.
   Citrix Virtual Delivery Agents for Linux for CVAD and Citrix DaaS Security Version: Current Release (CR) 0
Version: Long Term Service Release (LTSR) 0
Version: Long Term Service Release (LTSR) 0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:56:04.280Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.citrix.com/article/CTX559370/windows-and-linux-virtual-delivery-agent-for-cvad-and-citrix-daas-security-bulletin-cve202324490"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-24490",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T17:28:07.038800Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-23T17:36:56.196Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Virtual Delivery Agents for Windows for CVAD and Citrix DaaS Security",
          "vendor": "Citrix",
          "versions": [
            {
              "lessThan": " 2305 ",
              "status": "affected",
              "version": "Current Release (CR) 0",
              "versionType": "patch"
            },
            {
              "lessThan": "2203 LTSR CU3",
              "status": "affected",
              "version": "Long Term Service Release (LTSR) 0",
              "versionType": "patch"
            },
            {
              "lessThan": "1912 LTSR CU7",
              "status": "affected",
              "version": "Long Term Service Release (LTSR) 0",
              "versionType": "patch"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Virtual Delivery Agents for Linux for CVAD and Citrix DaaS Security",
          "vendor": "Citrix",
          "versions": [
            {
              "lessThan": "2305",
              "status": "affected",
              "version": "Current Release (CR) 0",
              "versionType": "patch"
            },
            {
              "lessThan": "2203 LTSR CU3",
              "status": "affected",
              "version": "Long Term Service Release (LTSR) 0",
              "versionType": "patch"
            },
            {
              "lessThan": " 1912 LTSR CU7 hotfix 1(19.12.7001)",
              "status": "affected",
              "version": "Long Term Service Release (LTSR) 0",
              "versionType": "patch"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eUsers with only access to launch VDA applications can launch an unauthorized desktop\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "Users with only access to launch VDA applications can launch an unauthorized desktop\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": " CWE-284: Improper Access Control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-10T21:06:05.934Z",
        "orgId": "e437aed5-38e0-4fa3-a98b-cb73e7acaec6",
        "shortName": "Citrix"
      },
      "references": [
        {
          "url": "https://support.citrix.com/article/CTX559370/windows-and-linux-virtual-delivery-agent-for-cvad-and-citrix-daas-security-bulletin-cve202324490"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Users with only access to launch VDA applications can launch an unauthorized desktop",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e437aed5-38e0-4fa3-a98b-cb73e7acaec6",
    "assignerShortName": "Citrix",
    "cveId": "CVE-2023-24490",
    "datePublished": "2023-07-10T21:06:05.934Z",
    "dateReserved": "2023-01-24T15:49:52.579Z",
    "dateUpdated": "2024-10-23T17:36:56.196Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2016-09-26 14:59
Modified
2025-04-12 10:46
Summary
Citrix Linux Virtual Delivery Agent (aka VDA, formerly Linux Virtual Desktop) before 1.4.0 allows local users to gain root privileges via unspecified vectors.
Impacted products
Vendor Product Version
citrix linux_virtual_delivery_agent *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6339B739-590A-444A-AB93-725AA503DD64",
              "versionEndIncluding": "1.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Citrix Linux Virtual Delivery Agent (aka VDA, formerly Linux Virtual Desktop) before 1.4.0 allows local users to gain root privileges via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Citrix Linux Virtual Delivery Agent (tambi\u00e9n conocido como VDA, anteriormente Linux Virtual Desktop) en versiones anteriores a 1.4.0 permite a usuarios locales obtener privilegios root a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2016-6276",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-09-26T14:59:06.133",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://support.citrix.com/article/CTX216628"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/93000"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://support.citrix.com/article/CTX216628"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/93000"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-10 22:15
Modified
2024-11-21 07:47
Summary
Users with only access to launch VDA applications can launch an unauthorized desktop



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "3E82967D-2580-4C52-B92A-234BC27ECBBE",
              "versionEndExcluding": "2305",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "F9330183-B04B-46F1-9DA6-5EAF216DFCC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu1:*:*:ltsr:*:*:*",
              "matchCriteriaId": "A2486FD4-AF16-4F57-836A-42A2D11012C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu2:*:*:ltsr:*:*:*",
              "matchCriteriaId": "1BF66372-CFDC-42DD-87FA-480DC0565977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu3:*:*:ltsr:*:*:*",
              "matchCriteriaId": "AE1E7523-EEB7-46CE-A01E-04FACB407395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu4:*:*:ltsr:*:*:*",
              "matchCriteriaId": "0B60552E-923B-4064-96D9-0F565C58695C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu5:*:*:ltsr:*:*:*",
              "matchCriteriaId": "21EC9092-FCA9-41AA-9A9B-83D7E3DABB2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:1912:cu6:*:*:ltsr:*:*:*",
              "matchCriteriaId": "5353646C-E3FB-4315-83C7-D6EEE258C964",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2203:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "8AE1E7FC-9E2C-45BC-9F12-43149210D261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2203:cu1:*:*:ltsr:*:*:*",
              "matchCriteriaId": "0AEBE958-3A73-4F9D-932E-62495408A609",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:virtual_apps_and_desktops:2203:cu2:*:*:ltsr:*:*:*",
              "matchCriteriaId": "BBD9FA8E-333E-4231-9F7D-08A604D065AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "E7821959-422B-426F-B963-7100C47F9C0D",
              "versionEndExcluding": "2305",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:1912:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "01457137-FDAA-4BED-898C-A24D2EA85936",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:1912:cu1:*:*:ltsr:*:*:*",
              "matchCriteriaId": "7CE5CFB7-9C78-467D-866E-ACB0ACA477F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:1912:cu2:*:*:ltsr:*:*:*",
              "matchCriteriaId": "7F7BFB2E-EC75-4DE2-AECA-E105BE03E700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:1912:cu3:*:*:ltsr:*:*:*",
              "matchCriteriaId": "38227179-7380-4E1B-A13C-612545FB0379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:1912:cu4:*:*:ltsr:*:*:*",
              "matchCriteriaId": "2E91B885-B6D9-474E-963F-D4EE30589D18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:1912:cu5:*:*:ltsr:*:*:*",
              "matchCriteriaId": "E0891F0B-FC62-404F-B965-A78431DFF2B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:1912:cu6:*:*:ltsr:*:*:*",
              "matchCriteriaId": "E25EF4FA-C654-48F4-91C9-E430520F8326",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:2203:-:*:*:ltsr:*:*:*",
              "matchCriteriaId": "AC6CD3E0-D1F3-4443-9E77-EDA0EE6A1758",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:2203:cu1:*:*:ltsr:*:*:*",
              "matchCriteriaId": "C1CADA77-7572-45C8-8B2A-516CD025A0DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:citrix:linux_virtual_delivery_agent:2203:cu2:*:*:ltsr:*:*:*",
              "matchCriteriaId": "40345A7F-642E-44CE-9782-DB86FE968520",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Users with only access to launch VDA applications can launch an unauthorized desktop\n"
    }
  ],
  "id": "CVE-2023-24490",
  "lastModified": "2024-11-21T07:47:58.053",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 6.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.4,
        "source": "secure@citrix.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-10T22:15:09.263",
  "references": [
    {
      "source": "secure@citrix.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX559370/windows-and-linux-virtual-delivery-agent-for-cvad-and-citrix-daas-security-bulletin-cve202324490"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX559370/windows-and-linux-virtual-delivery-agent-for-cvad-and-citrix-daas-security-bulletin-cve202324490"
    }
  ],
  "sourceIdentifier": "secure@citrix.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "secure@citrix.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}