-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3086
                     Citrix Hypervisor Security Update
                               24 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix Hypervisor
Publisher:         Citrix
Operating System:  Virtualisation
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-26362 CVE-2022-21166 CVE-2022-21127
                   CVE-2022-21125 CVE-2022-21123 

Original Bulletin: 
   https://support.citrix.com/article/CTX460064/citrix-hypervisor-security-update

Comment: CVSS (Max):  6.4 CVE-2022-26362 (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [NVD], Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix Hypervisor Security Update

Reference: CTX460064
Category : Medium
Created  : 23 June 2022
Modified : 23 June 2022

Description of Problem

A security issue has been identified in Citrix Hypervisor 7.1 LTSR CU2 that may
allow privileged code in a PV guest VM to compromise the host. Citrix believes
that there would be significant complexity in performing this attack in Citrix
Hypervisor.

This has been rated as a medium severity disclosure; the full text of the
public bulletin can be found in Appendix A of this document.

The issue has the following CVE identifier:

  o CVE-2022-26362

In addition Intel has disclosed several issues that affect CPU hardware and may
allow code inside a guest VM to access very small sections of memory data that
are actively being used elsewhere on the system. Although this is not an issue
in the Citrix Hypervisor product itself, Citrix is releasing hotfixes that
include product changes to mitigate these CPU issues.

These issues have the the following CVE identifiers:

  o CVE-2022-21123
  o CVE-2022-21125
  o CVE-2022-21127
  o CVE-2022-21166

Customers who are not running PV guest VMs are not affected by the Citrix
Hypervisor issue.
Customers who are not using Intel CPUs are not affected by the Intel CPU
issues.


What Customers Should Do

Citrix has released hotfixes to address this issue. Citrix recommends that
affected customers install these hotfixes as their patching schedule allows.
The hotfixes can be downloaded from the following locations:

Citrix Hypervisor 8.2 CU1 LTSR: CTX459954- https://support.citrix.com/article/
CTX459954
Citrix XenServer 7.1 CU2 LTSR: CTX459953- https://support.citrix.com/article/
CTX459953

What Citrix is Doing

Citrix is notifying customers and channel partners about this potential
security issue through the publication of this security bulletin on the Citrix
Knowledge Center at https://support.citrix.com/securitybulletins .


Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix
Technical Support. Contact details for Citrix Technical Support are available
at https://www.citrix.com/support/open-a-support-case .


Subscribe to Receive Alerts

Citrix strongly recommends that all customers subscribe to receive alerts when
a Citrix security bulletin is created or modified at https://support.citrix.com
/user/alerts .


Reporting Security Vulnerabilities to Citrix

Citrix welcomes input regarding the security of its products and considers any
and all potential vulnerabilities seriously. For details on our vulnerability
response process and guidance on how to report security-related issues to
Citrix, please see the following webpage: https://www.citrix.com/about/
trust-center/vulnerability-process.html .


Disclaimer

This document is provided on an "as is" basis and does not imply any kind of
guarantee or warranty, including the warranties of merchantability or fitness
for a particular use. Your use of the information on the document is at your
own risk. Citrix reserves the right to change or update this document at any
time. Customers are therefore recommended to always view the latest version of
this document directly from the Citrix Knowledge Center.


Changelog

Date       Change
2022-06-23 Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=+qee
-----END PGP SIGNATURE-----