===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2272                               
    XenServer and Citrix Hypervisor Security Update for CVE-2023-46842,    
                     CVE-2024-2201 and CVE-2024-31142                      
                               12 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix Hypervisor                                       
                   XenServer                                               
Publisher:         Citrix Systems                                          
Operating System:  Citrix XenServer                                        
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-31142 CVE-2023-46842 CVE-2024-2201             

Original Bulletin:
   https://support.citrix.com/article/CTX633151/xenserver-and-citrix-hypervisor-security-update-for-cve202346842-cve20242201-and-cve202431142

Comment: CVSS (Max):  6.5 CVE-2023-46842 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: [SUSE], Red Hat                                      
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

XenServer and Citrix Hypervisor Security Update for CVE-2023-46842, CVE-2024-2201 and CVE-2024-31142

Reference: CTX633151
Category : Severity: High
Created  : 11 April 2024
Modified : 11 April 2024

Applicable Products

  o Citrix Hypervisor
  o XenServer

Description of Problem

Two issues have been identified that affect XenServer and Citrix Hypervisor;
each issue may allow malicious unprivileged code in a guest VM to infer the
contents of memory belonging to its own or other VMs on the same host.

These issues have the following identifiers:

  o CVE-2024-2201
  o CVE-2024-31142

CVE-2024-2201 only affects deployments that use Intel CPUs; CVE-2024-31142 only
affects deployments that use AMD CPUs.

A further issue has been discovered that may allow malicious privileged code
running in a guest VM to cause the host to crash.

This issue has the following identifier:

  o CVE-2023-46842

CVE-2023-46842 affects all deployments.

What Customers Should Do

For customers using XenServer 8, we have pushed an update to both the Early
Access and Normal update channels. We recommend that customers update to the
latest version from their chosen channel following the instructions at https://
docs.xenserver.com/en-us/xenserver/8/update

For customers using Citrix Hypervisor 8.2 CU1 LTSR, we have released a hotfix
to address this issue. We recommend that customers install this hotfix and
follow the instructions in the linked article as their update schedule permits.
The hotfix can be downloaded from the following location:

CTX588044 - https://support.citrix.com/article/CTX588044

What We Are Doing

We are notifying customers and channel partners about this potential security
issue through the publication of this security bulletin on the Citrix Knowledge
Center at https://support.citrix.com/securitybulletins .

Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix
Technical Support. Contact details for Citrix Technical Support are available
at https://www.citrix.com/support .

Subscribe to Receive Alerts

We strongly recommend that all customers subscribe to receive alerts when a
security bulletin is created or modified at https://support.citrix.com/user/
alerts .

Reporting Security Vulnerabilities to Us

We welcome input regarding the security of our products and consider any and
all potential vulnerabilities seriously. For details on our vulnerability
response process and guidance on how to report security-related issues to us,
please see the following webpage: https://www.citrix.com/about/trust-center/
vulnerability-process.html .

Disclaimer

This document is provided on an "as is" basis and does not imply any kind of
guarantee or warranty, including the warranties of merchantability or fitness
for a particular use. Your use of the information on the document is at your
own risk. Cloud Software Group reserves the right to change or update this
document at any time. Customers are therefore recommended to always view the
latest version of this document directly from the Citrix Knowledge Center.

Changelog

2024-04-09 Initial Publication

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================