Citrix Hypervisor update for Intel firmware



Published: 2024-03-14
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-39368
CVE-2023-38575
CVE-2023-28746
CWE-ID CWE-693
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Citrix Hypervisor
Server applications / Virtualization software

Vendor Citrix

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Protection Mechanism Failure

EUVDB-ID: #VU87495

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39368

CWE-ID: CWE-693 - Protection Mechanism Failure

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient implementation of security measures in the bus lock regulator mechanism. A remote attacker can trick the victim to open a specially crafted file and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Citrix Hypervisor: before XS82ECU1040

External links

http://support.citrix.com/article/CTX616982
http://support.citrix.com/article/CTX586659/hotfix-xs82ecu1061-for-citrix-hypervisor-82-cumulative-update-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU87490

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-38575

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to non-transparent sharing of return predictor targets between contexts in some Intel Processors. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Citrix Hypervisor: before XS82ECU1040

External links

http://support.citrix.com/article/CTX616982
http://support.citrix.com/article/CTX586659/hotfix-xs82ecu1061-for-citrix-hypervisor-82-cumulative-update-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU87457

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-28746

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to information exposure through microarchitectural state after transient execution from some register files for some Intel Atom Processors. A local user can gain access to sensitive information.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Citrix Hypervisor: before XS82ECU1040

External links

http://support.citrix.com/article/CTX616982
http://support.citrix.com/article/CTX586659/hotfix-xs82ecu1061-for-citrix-hypervisor-82-cumulative-update-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###