Citrix Hypervisor Security Update

Related Vulnerabilities: CVE-2021-27379   CVE-2021-28692   CVE-2021-0089   CVE-2021-26313  

Several security issues have been identified that affect Citrix Hypervisor:Two issues, each of which may each allow privileged code in a guest VM to cause the host to crash or become unresponsive.  These two issues only affect systems where the malicious guest VM has a physical PCI device passed through to it by the host administrator.These issues have the following identifiers:

Description of Problem

Several security issues have been identified that affect Citrix Hypervisor:

Two issues, each of which may each allow privileged code in a guest VM to cause the host to crash or become unresponsive.  These two issues only affect systems where the malicious guest VM has a physical PCI device passed through to it by the host administrator.

These issues have the following identifiers:

  • CVE-2021-27379
  • CVE-2021-28692

A further issue that affects underlying CPU hardware.  Although this is not an issue in the Citrix Hypervisor product itself, Citrix is releasing hotfixes that also address this CPU issue.  This issue is of a type known as “speculative execution attacks” and may allow malicious code running on a CPU to infer the value of registers or memory belonging to other processes running on that CPU.

This issue has the following identifiers:
  • CVE-2021-0089 (Intel CPUs)/CVE-2021-26313 (AMD CPUs)
 
CVE IDDescriptionPre-conditions
CVE-2021-27379privileged code in a guest VM may cause the host to crash or become unresponsivemalicious guest VM must have a physical PCI device passed through by the host administrator and the attacker must be able to execute privileged code
CVE-2021-28692privileged code in a guest VM may cause the host to crash or become unresponsivemalicious guest VM must have a physical PCI device passed through by the host administrator and the attacker must be able to execute privileged code
CVE-2021-0089/CVE-2021-26313malicious code running on a CPU could infer the value of registers or memory belonging to other processes running on that CPUAbility to execute code in a guest VM

Mitigating Factors

Customers who have not assigned a PCI device to a guest VM are not affected by CVE-2021-27379 or CVE-2021-28692

What Customers Should Do

Citrix has released hotfixes to address these issues. Citrix recommends that affected customers install these hotfixes as their patching schedule allows.  The hotfixes can be downloaded from the following locations:

Citrix Hypervisor 8.2 LTSR: CTX313807 – https://support.citrix.com/article/CTX313807
Citrix XenServer 7.1 LTSR CU2: CTX313806 – https://support.citrix.com/article/CTX313806
 

What Citrix is Doing

Citrix is notifying customers and channel partners about this potential security issue through the publication of this security bulletin on the Citrix Knowledge Center at https://support.citrix.com/securitybulletins.

Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix Technical Support. Contact details for Citrix Technical Support are available at https://www.citrix.com/support/open-a-support-case.

Subscribe to Receive Alerts

Citrix strongly recommends that all customers subscribe to receive alerts when a Citrix security bulletin is created or modified at https://support.citrix.com/user/alerts.

Reporting Security Vulnerabilities to Citrix

Citrix welcomes input regarding the security of its products and considers any and all potential vulnerabilities seriously. For details on our vulnerability response process and guidance on how to report security-related issues to Citrix, please see the following webpage: https://www.citrix.com/about/trust-center/vulnerability-process.html.

Disclaimer

This document is provided on an "as is" basis and does not imply any kind of guarantee or warranty, including the warranties of merchantability or fitness for a particular use. Your use of the information on the document is at your own risk. Citrix reserves the right to change or update this document at any time. Customers are therefore recommended to always view the latest version of this document directly from the Citrix Knowledge Center.

Changelog

Date Change
2021-06-09 Initial Publication