Citrix Windows Virtual Delivery Agent Vulnerability Lets Attackers Escalate to SYSTEM Privileges

Citrix Windows Virtual Delivery Agent Vulnerability Lets Attackers Escalate to SYSTEM Privileges

A critical security vulnerability has been discovered in Citrix’s Windows Virtual Delivery Agent that could allow attackers with low-level system access to escalate their privileges to SYSTEM level, potentially granting them complete control over affected systems.

The vulnerability, tracked as CVE-2025-6759, affects Citrix Virtual Apps and Desktops as well as Citrix DaaS (Desktop as a Service) environments.

Critical Vulnerability Details

The security flaw, published on July 8, 2025, represents a significant threat to organizations using Citrix virtualization technologies.

Attribute Details
CVE ID CVE-2025-6759
Severity High
CVSS v4.0 Score 7.3

According to Citrix’s security bulletin CTX694820, the vulnerability stems from improper privilege management within the Windows Virtual Delivery Agent, specifically categorized under CWE-269.

This weakness enables local attackers who have already gained initial access to a system to elevate their privileges to the highest administrative level.

The vulnerability affects several supported versions of the Windows Virtual Delivery Agent for single-session operating systems. Organizations running Current Release (CR) versions of Citrix Virtual Apps and Desktops prior to version 2503 are at risk.

Additionally, Long Term Service Release (LTSR) installations running Citrix Virtual Apps and Desktops 2402 LTSR CU2 and earlier versions within the 2402 LTSR branch are vulnerable.

Notably, Citrix Virtual Apps and Desktops 2203 LTSR remains unaffected by this security issue.

Citrix has released patches for affected systems and strongly recommends immediate upgrades.

For Current Release environments, organizations should upgrade to Citrix Virtual Apps and Desktops 2503 or later versions.

LTSR customers can apply specific updates: 2402 LTSR CU1 Update 1 and 2402 LTSR CU2 Update 1, both available through Citrix support channels.

For organizations unable to immediately implement patches, Citrix provides a temporary workaround involving a registry modification.

Administrators can disable the vulnerable component by setting the “Enabled” value to 0 in the HKEY_LOCAL_MACHINESOFTWARECitrixCtxExceptionHandler registry key.

The vulnerability was discovered through responsible disclosure by security researchers Timm Lippert and Christopher Beckmann from SySS GmbH, along with Brandon Fisher from Rapid7.

Their collaboration with Citrix demonstrates the importance of coordinated vulnerability disclosure in protecting enterprise environments.

Stay Updated on Daily Cybersecurity News . Follow us on Google News, LinkedIn, and X.


Source link