-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3259.2
                     Citrix Hypervisor Security Update
                              12 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix Hypervisor
Publisher:         Citrix
Operating System:  Citrix XenServer
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25604 CVE-2020-25603 CVE-2020-25602
                   CVE-2020-25601 CVE-2020-25600 CVE-2020-25599
                   CVE-2020-25597 CVE-2020-25596 CVE-2020-25595

Reference:         ESB-2020.3251

Original Bulletin: 
   https://support.citrix.com/article/CTX282314

Revision History:  October   12 2020: Hotfix Update
                   September 24 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix Hypervisor Security Update

Reference: CTX282314

Category : Medium

Created  : 23 Sep 2020

Modified : 09 Oct 2020

Applicable Products

  o Citrix Hypervisor
  o XenServer 7.1
  o XenServer 7.0

Description of Problem

Several security issues have been identified in Citrix Hypervisor (formerly
Citrix XenServer) that may allow privileged code in a guest VM to cause the
host to crash or become unresponsive. In addition, unprivileged code in a PV
guest VM may be able to cause that guest VM to crash.

These issues affect all currently supported versions of Citrix Hypervisor up to
and including Citrix Hypervisor 8.2 LTSR.

These issues have the following identifiers:

  o CVE-2020-25595
  o CVE-2020-25596
  o CVE-2020-25597
  o CVE-2020-25599
  o CVE-2020-25600
  o CVE-2020-25601
  o CVE-2020-25602
  o CVE-2020-25603
  o CVE-2020-25604

Mitigating Factors

What Customers Should Do

Citrix has released hotfixes to address these issues. Citrix recommends that
affected customers install these hotfixes as their patching schedule allows.
The hotfixes can be downloaded from the following locations:

Citrix Hypervisor 8.2 LTSR:XS82E007 - https://support.citrix.com/article/
CTX283446

Citrix Hypervisor 8.1:XS81E009 - https://support.citrix.com/article/CTX283445

Citrix XenServer 7.1 LTSR CU2:XS71ECU2047 - https://support.citrix.com/article/
CTX283444

Citrix XenServer 7.0:XS70E083 - https://support.citrix.com/article/CTX283443

A previous version of this bulletin had links to hotfixes that addressed
thesecurityissues but caused stability issues for some deployments that were
using the Hypervisor Introspection (HVI) functionality of Citrix Hypervisor.
Customers who are not using HVI functionality and who have already applied the
earlier updates need take no further action.

Acknowledgements

Changelog

+--------------------------+--------------------------------------------------+
|Date                      |Change                                            |
+--------------------------+--------------------------------------------------+
|2020-09-22                |Initial Publication                               |
+--------------------------+--------------------------------------------------+
|2020-10-09                |Hotfix Update                                     |
+--------------------------+--------------------------------------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wTlG
-----END PGP SIGNATURE-----