-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3928
          Citrix Hypervisor Security Bulletin for CVE-2022-33745
                              10 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix Hypervisor
                   XenServer
Publisher:         Citrix
Operating System:  Citrix XenServer
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-33745  

Original Bulletin: 
   https://support.citrix.com/article/CTX463455/citrix-hypervisor-security-bulletin-for-cve202233745

Comment: CVSS (Max):  8.8 CVE-2022-33745 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix Hypervisor Security Bulletin for CVE-2022-33745

Reference: CTX463455
Category : Low
Created  : 09 August 2022
Modified : 09 August 2022

Applicable Products

  o Citrix Hypervisor
  o XenServer

Description of Problem

A security issue has been identified in Citrix Hypervisor 7.1 LTSR CU2 that may
allow privileged code in a PV guest VM to fail to perform management
operations.

The issue has the following CVE identifier:

  o CVE-2022-33745

Mitigating Factors

Customers who are not running PV guest VMs are not affected by this issue.


What Customers Should Do

Citrix has released a hotfix to address this issue. Citrix recommends that
affected customers install this hotfix as their patching schedule allows. The
hotfix can be downloaded from the following location:

Citrix XenServer 7.1 CU2 LTSR: CTX462418 - https://support.citrix.com/article/
CTX462418


What Citrix is Doing

Citrix is notifying customers and channel partners about this potential
security issue through the publication of this security bulletin on the Citrix
Knowledge Center at https://support.citrix.com/securitybulletins .


Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix
Technical Support. Contact details for Citrix Technical Support are available
at https://www.citrix.com/support/open-a-support-case .


Subscribe to Receive Alerts

Citrix strongly recommends that all customers subscribe to receive alerts when
a Citrix security bulletin is created or modified at https://support.citrix.com
/user/alerts .


Reporting Security Vulnerabilities to Citrix

Citrix welcomes input regarding the security of its products and considers any
and all potential vulnerabilities seriously. For details on our vulnerability
response process and guidance on how to report security-related issues to
Citrix, please see the following webpage: https://www.citrix.com/about/
trust-center/vulnerability-process.html .


Disclaimer

This document is provided on an "as is" basis and does not imply any kind of
guarantee or warranty, including the warranties of merchantability or fitness
for a particular use. Your use of the information on the document is at your
own risk. Citrix reserves the right to change or update this document at any
time. Customers are therefore recommended to always view the latest version of
this document directly from the Citrix Knowledge Center.


Changelog

Date       Change
2022-08-09 Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYvLwiskNZI30y1K9AQil3w/+MBSd4P6WzxuceVOPs6xheF8L37NtkzKO
JyDbRaz5iKDpg9ZsbUXqa3HIjNZ++aLd15aQQYtxfHPti+oumZztjLEdKloqOrS9
sY6i2Ow0hZau9ELEkUCWgbiChZ3OI0yMrqvGO8ML9emELAdcpD0X7rnrXSBbfBXK
xjxvvaKr33/fJZKIzM0qxBoIGvjOSpm0kHEuwtBGYPy1LvxwU6QXU+OCEMkanKL5
u8yDEp5Or0ceidtUpb2oj9eJB8vNthLjst6zkbNrm8STWp1s9em1R6YeTzqGTnQr
KcpgpC/bPAaPog8GU76sCEIHlwnSYgQEZJ4nJapxr3fJBIkJf/16nEOToCYKs7K0
z3JanUH4opik5pwXAVFjYteErs+wtFgnep4g7xXqJ67A1Hp+EOsOCoLRKTICnrfF
R9YdhvqxuGSMP/QOq4LjVrB4Rv5ypM2qhelnKVUjWyA2M20Lmm1Sb/opMj001Nwl
ruzu4XDTqElIZt4+oJUhSPCLcoLUOgHplQipxq1uBUzE9SAGEaoJ+GvdG8KFZDqh
fjvNmcsEQdhYnFDKjVuGzZ9UGN8m+802TGsyvMpjQk6G8UD7f0UCzibb7q37b3Iy
DHxUlOyfatFNkMTUVLWfm4NUkgiAFiof0QYAhEPGw2Cmw2KttSKZILYSPektt07O
gBjyuHZ8kZE=
=JMxe
-----END PGP SIGNATURE-----