Lucene search

K
citrixCitrixCTX280451
HistoryAug 24, 2020 - 4:00 a.m.

Citrix Hypervisor Security Update

2020-08-2404:00:00
support.citrix.com
13

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.035 Low

EPSS

Percentile

91.4%

Description of Problem

Two issues have been identified in Citrix Hypervisor that may, in certain configurations, allow privileged code in an HVM guest VM to execute code in the control domain, potentially compromising the host.

These vulnerabilities affect all currently supported versions of Citrix XenServer up to and including Citrix Hypervisor 8.2 LTSR.

These issues have the following identifiers:

  • CVE-2020-14364
  • CVE-2018-17958

Mitigating Factors

For customers who have not assigned PCI passthrough devices to untrustworthy guests (using the PCI-passthrough functionality of Citrix Hypervisor) the vulnerability is reduced to executing code within a deprivileged environment within the control domain.

What Customers Should Do

Hotfixes have been released to address these issues. Citrix recommends that affected customers install these hotfixes as soon as practicable. The hotfixes can be downloaded from the following locations:

Citrix Hypervisor 8.2 LTSR: CTX280214 – <https://support.citrix.com/article/CTX280214&gt;

Citrix Hypervisor 8.1: CTX280213 – <https://support.citrix.com/article/CTX280213&gt;

Citrix Hypervisor 8.0: CTX280212 – <https://support.citrix.com/article/CTX280212&gt;

Citrix XenServer 7.1 LTSR CU2: CTX280211 – <https://support.citrix.com/article/CTX280211&gt;

Citrix XenServer 7.0: CTX280210 – <https://support.citrix.com/article/CTX280210&gt;

Once the hotfix has been applied, the affected guest HVM VMs will need to be restarted or migrated to an updated host to make the remediation effective.

Customers on Citrix Hypervisor 8.0 should be aware that this version will become End of Life on 31st August 2020 and that Citrix recommends that customers upgrade to a newer version.

Acknowledgements

What Citrix Is Doing

Citrix is notifying customers and channel partners about this potential security issue. This article is also available from the Citrix Knowledge Center at _ <http://support.citrix.com/&gt;_.

Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix Technical Support. Contact details for Citrix Technical Support are available at _ <https://www.citrix.com/support/open-a-support-case.html&gt;_.

Reporting Security Vulnerabilities

Citrix welcomes input regarding the security of its products and considers any and all potential vulnerabilities seriously. For guidance on how to report security-related issues to Citrix, please see the following document: CTX081743 – Reporting Security Issues to Citrix

Changelog

Date Change
2020-08-24 Initial Publication

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.035 Low

EPSS

Percentile

91.4%