-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6631
          Citrix Hypervisor Security Bulletin for CVE-2022-3643,
                      CVE-2022-42328 & CVE-2022-42329
                             20 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix Hypervisor
Publisher:         Citrix
Operating System:  Virtualisation
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-42329 CVE-2022-42328 CVE-2022-3643

Original Bulletin: 
   https://support.citrix.com/article/CTX473048/citrix-hypervisor-security-bulletin-for-cve20223643-cve202242328-cve202242329

Comment: CVSS (Max):  6.3 CVE-2022-3643 (CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix Hypervisor Security Bulletin for CVE-2022-3643, CVE-2022-42328 & CVE-2022-42329

Reference: CTX473048
Category : Medium
Created  : 19 December 2022
Modified : 19 December 2022

Applicable Products

  o Citrix Hypervisor

Description of Problem

Several security issues have been identified in Citrix Hypervisor 8.2 LTSR CU1,
each of which may allow a privileged user in a guest VM to cause the host to
become unresponsive or crash.
These issues have the following CVE identifiers:

  o CVE-2022-3643
  o CVE-2022-42328
  o CVE-2022-42329

What Customers Should Do

Citrix has released a hotfix to address these issues. Citrix recommends that
affected customers install this hotfix as their patching schedule allows. The
hotfix can be downloaded from the following locations:
Citrix Hypervisor 8.2 LTSR CU1: CTX476080 - https://support.citrix.com/article/
CTX476080


What Citrix is Doing

Citrix is notifying customers and channel partners about this potential
security issue through the publication of this security bulletin on the Citrix
Knowledge Center at https://support.citrix.com/securitybulletins .


Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix
Technical Support. Contact details for Citrix Technical Support are available
at https://www.citrix.com/support/open-a-support-case .


Subscribe to Receive Alerts

Citrix strongly recommends that all customers subscribe to receive alerts when
a Citrix security bulletin is created or modified at https://support.citrix.com
/user/alerts .


Reporting Security Vulnerabilities to Citrix

Citrix welcomes input regarding the security of its products and considers any
and all potential vulnerabilities seriously. For details on our vulnerability
response process and guidance on how to report security-related issues to
Citrix, please see the following webpage: https://www.citrix.com/about/
trust-center/vulnerability-process.html .


Disclaimer

This document is provided on an "as is" basis and does not imply any kind of
guarantee or warranty, including the warranties of merchantability or fitness
for a particular use. Your use of the information on the document is at your
own risk. Citrix reserves the right to change or update this document at any
time. Customers are therefore recommended to always view the latest version of
this document directly from the Citrix Knowledge Center.


Changelog

Date       Change
2022-12-19 Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Co/Q
-----END PGP SIGNATURE-----