-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1089
                     Citrix Hypervisor Security Update
                               31 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix Hypervisor
Publisher:         Citrix
Operating System:  Virtualisation
                   Citrix XenServer
Impact/Access:     Denial of Service -- Existing Account
                   Reduced Security  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28688 CVE-2021-28038 CVE-2020-35498

Reference:         ESB-2021.1086
                   ESB-2021.0837

Original Bulletin: 
   https://support.citrix.com/article/CTX306565

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix Hypervisor Security Update

Reference: CTX306565
Category : Medium
Created  : 30 March 2021
Modified : 30 March 2021

Applicable Products

  o Citrix Hypervisor

Description of Problem

Two security issues have been identified in Citrix Hypervisor (formerly Citrix
XenServer) that may allow privileged code in a guest VM to cause the host to
crash or become unresponsive.

These issues affect all currently supported versions of Citrix Hypervisor up to
and including Citrix Hypervisor 8.2 LTSR.

These issues have the following identifiers:

CVE ID         Description                         Type          Pre-requisites
               An attacker with the ability to     CWE-400:      Ability to run
CVE-2021-28038 execute privileged mode code in a   Uncontrolled  privileged
               guest can perform a denial of       Resource      code in a
               service attack against the host     Consumption   guest VM

               An attacker with the ability to     CWE-400:      Ability to run
CVE-2021-28688 execute privileged mode code in a   Uncontrolled  privileged
               guest can perform a denial of       Resource      code in a
               service attack against the host     Consumption   guest VM


An additional issue has been identified in Citrix Hypervisor 8.2 LTSR (only)
that may allow malicious network traffic to cause subsequent packets to be
dropped.

This issue has the following identifier:

CVE ID         Description                          Type         Pre-requisites
               Malicious network traffic on the     CWE-682:     Access to the
CVE-2020-35498 local network may cause subsequent   Incorrect    local network
               packets to be dropped                Calculation

What Customers Should Do

Citrix has released hotfixes to address these issues. Citrix recommends that
affected customers install these hotfixes as their patching schedule allows.
The hotfixes can be downloaded from the following locations:

Citrix Hypervisor 8.2 LTSR: CTX306481 - https://support.citrix.com/article/
CTX306481 and CTX306423 - https://support.citrix.com/article/CTX306423
Citrix XenServer 7.1 LTSR CU2: CTX306480 - https://support.citrix.com/article/
CTX306480
Citrix XenServer 7.0: CTX306482 - https://support.citrix.com/article/CTX306482

Citrix is notifying customers and channel partners about this potential
security issue. This article is also available from the Citrix Knowledge Center
at . If you require technical assistance with this issue, please contact Citrix
Technical Support. Contact details for Citrix Technical Support are available
at .

Reporting Security Vulnerabilities to Citrix

Citrix welcomes input regarding the security of its products and considers any
and all potential vulnerabilities seriously. For details on our vulnerability
response process and guidance on how to report security-related issues to
Citrix, please see the following webpage: - https://www.citrix.com/about/
trust-center/vulnerability-process.html
This document is provided on an "as is" basis and does not imply any kind of
guarantee or warranty, including the warranties of merchantability or fitness
for a particular use. Your use of the information on the document is at your
own risk. Citrix reserves the right to change or update this document at any
time.

Changelog

Date       Change
2021-03-30 Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f3/B
-----END PGP SIGNATURE-----