-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.4174.2
                     Citrix Hypervisor Security Update
                              21 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix Hypervisor
                   XenServer
Publisher:         Citrix
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-29040  

Original Bulletin: 
   https://support.citrix.com/article/CTX286511

Revision History:  January  21 2021: Vendor updated with CVE ID
                   November 25 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix Hypervisor Security Update

Reference: CTX286511
Category : Medium
Created  : 24 November 2020
Modified : 20 January 2021

Applicable Products

  o Citrix Hypervisor
  o XenServer

Description of Problem

A security issue has been identified that may allow privileged code running in
a guest VM to compromise the host. This issue is limited to only those guest
VMs where the host administrator has explicitly assigned a PCI passthrough
device to the guest VM.

The issue has the following identifier:

CVE ID         Description           Vulnerability Pre-conditions
                                     Type
CVE-2020-29040 Bounding error        CWE-121       A PCI passthrough device
               updating physmap                    must be assigned

This issue affects all currently supported versions of Citrix Hypervisor up to
and including Citrix Hypervisor 8.2 LTSR.

Mitigating Factors

Customers who are not using the PCI passthrough feature of Citrix Hypervisor
are not at risk from this issue

What Customers Should Do

Citrix has released hotfixes to address this issue. Citrix recommends that
affected customers install these hotfixes as their patching schedule allows.
The hotfixes can be downloaded from the following locations:
Citrix Hypervisor 8.2 LTSR: CTX286459 - https://support.citrix.com/article/
CTX286459
Citrix Hypervisor 8.1: CTX286458 - https://support.citrix.com/article/CTX286458
Citrix XenServer 7.1 LTSR CU2: CTX286457 - https://support.citrix.com/article/
CTX286457
Citrix XenServer 7.0: CTX286456 - https://support.citrix.com/article/CTX286456

Changelog

Date       Change
2020-11-24 Initial Publication
2021-01-20 CVE ID Added

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3m4i
-----END PGP SIGNATURE-----