Lucene search

K
citrixCitrixCTX296603
HistoryFeb 16, 2021 - 2:49 p.m.

Citrix Hypervisor Security Update

2021-02-1614:49:39
support.citrix.com
61

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

13.3%

Description of Problem

Several security issues have been identified that, collectively, may allow privileged code running in a guest VM to cause the host to crash or to become unresponsive.

These issues have the following CVE identifiers:

CVE ID Description Vulnerability Type Pre-conditions

CVE-2021-26930

| An attacker with the ability to execute privileged mode code in a guest can perform a denial of service attack against the host| CWE-664: Improper Control of a Resource Through its Lifetime| Administrator access in guest
CVE-2021-26931| An attacker with the ability to execute privileged mode code in a guest can perform a denial of service attack against the host| CWE-664: Improper Control of a Resource Through its Lifetime| Administrator access in guest
CVE-2021-26932| An attacker with the ability to execute privileged mode code in a guest can perform a denial of service attack against the host| CWE-664: Improper Control of a Resource Through its Lifetime| Administrator access in guest

All supported versions of Citrix Hypervisor are affected by these issues.

What Customers Should Do

Citrix has released hotfixes to address these issue. Citrix recommends that affected customers install these hotfixes as their patching schedule allows. The hotfixes can be downloaded from the following locations:
Citrix Hypervisor 8.2 LTSR: CTX294145 – <https://support.citrix.com/article/CTX294145&gt;
Citrix Hypervisor 7.1 LTSR: CTX294143 – <https://support.citrix.com/article/CTX294143&gt;
Citrix Hypervisor 7.0: CTX294141 – <https://support.citrix.com/article/CTX294141&gt;

What Citrix Is Doing

Citrix is notifying customers and channel partners about this potential security issue. This article is also available from the Citrix Knowledge Center at <http://support.citrix.com/&gt;.

Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix Technical Support. Contact details for Citrix Technical Support are available at <http://www.citrix.com/site/ss/supportContacts.asp&gt;.

Reporting Security Vulnerabilities

Citrix welcomes input regarding the security of its products and considers any and all potential vulnerabilities seriously. For details on our vulnerability response process and guidance on how to report security-related issues to Citrix, please see the following webpage: – <https://www.citrix.com/about/trust-center/vulnerability-process.html&gt;

Disclaimer

This document is provided on an “as is” basis and does not imply any kind of guarantee or warranty, including the warranties of merchantability or fitness for a particular use. Your use of the information on the document is at your own risk. Citrix reserves the right to change or update this document at any time.

Changelog

Date Change
2021-02-16 Initial Publication

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

13.3%