Citrix XenServer & Hypervisor Vulnerability Lets Malicious Admin Crash the Host


Citrix has issued a security bulletin detailing vulnerabilities in XenServer and Citrix Hypervisor that could allow malicious administrators to crash or render the host unresponsive.

The vulnerabilities, identified as CVE-2024-45817, CVE-2022-24805, and CVE-2022-24809, affect XenServer 8 and Citrix Hypervisor 8.2 CU1 LTSR.

EHA

The primary vulnerability, CVE-2024-45817, allows a malicious administrator of a guest VM to cause the host to crash or become unresponsive.

“An issue has been identified that affects both XenServer 8 and Citrix Hypervisor 8.2 CU1 LTSR and allow a malicious administrator of a guest VM to cause the host to crash or become unresponsive,” reads Citrix advisory.

Free Webinar on How to Protect Small Businesses Against Advanced Cyberthreats -> Free Registration

Additionally, two issues in XenServer 8 could enable an attacker on the management network to crash or render the XenServer host SNMP service unresponsive.

Citrix has released updates to address these vulnerabilities. For XenServer 8 users, updates are available in both the Early Access and Normal update channels, and customers are advised to update to the latest version following the instructions.

For Citrix Hypervisor 8.2 CU1 LTSR users, a hotfix (XS82ECU1077) has been released and can be downloaded here.

Citrix is notifying customers and channel partners about this potential security issue through the publication of this security bulletin on the Citrix Knowledge Center. Users requiring technical assistance with this issue are encouraged to contact Citrix Technical Support.

The severity of these vulnerabilities is classified as medium, and users are urged to apply the necessary updates to mitigate the risk of exploitation.

The Cybersecurity and Infrastructure Security Agency (CISA) has also issued an alert, emphasizing the importance of reviewing and applying these security updates.

To ensure the security and stability of their systems, users of XenServer and Citrix Hypervisor should promptly address these vulnerabilities by following Citrix’s instructions.

Analyse Any Suspicious Links Using ANY.RUN’s New Safe Browsing Tool: Try It for Free



Source link