Search criteria

74 vulnerabilities found for Citrix Hypervisor by Citrix

CERTFR-2025-AVI-0395

Vulnerability from certfr_avis - Published: - Updated:

Une vulnérabilité a été découverte dans les produits Citrix. Elle permet à un attaquant de provoquer une atteinte à la confidentialité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

L'éditeur rappelle que Citrix Hypervisor 8.2CU1 ne recevra plus de mises à jour de sécurité après le 25 juin 2025 et recommande de migrer vers XenServer 8.4, qui est supporté jusqu'au 30 novembre 2028.

Impacted products
Vendor Product Description
Citrix XenServer XenServer 8.4 sans le dernier correctif de sécurité
Citrix Citrix Hypervisor Citrix Hypervisor 8.2 CU1 LTSR sans le dernier correctif de sécurité
References
Bulletin de sécurité Citrix CTX693178 2025-05-12 vendor-advisory

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "XenServer 8.4 sans le dernier correctif de s\u00e9curit\u00e9",
      "product": {
        "name": "XenServer",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    },
    {
      "description": "Citrix Hypervisor 8.2 CU1 LTSR sans le dernier correctif de s\u00e9curit\u00e9",
      "product": {
        "name": "Citrix Hypervisor",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "L\u0027\u00e9diteur rappelle que Citrix Hypervisor 8.2CU1 ne recevra plus de mises \u00e0 jour de s\u00e9curit\u00e9 apr\u00e8s le 25 juin 2025 et recommande de migrer vers XenServer 8.4, qui est support\u00e9 jusqu\u0027au 30 novembre 2028.",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-28956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28956"
    }
  ],
  "links": [],
  "reference": "CERTFR-2025-AVI-0395",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-05-13T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans les produits Citrix. Elle permet \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Vuln\u00e9rabilit\u00e9 dans les produits Citrix",
  "vendor_advisories": [
    {
      "published_at": "2025-05-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX693178",
      "url": "https://support.citrix.com/s/article/CTX693178-xenserver-and-citrix-hypervisor-security-update-for-cve202428956"
    }
  ]
}

CERTFR-2024-AVI-0973

Vulnerability from certfr_avis - Published: - Updated:

Une vulnérabilité a été découverte dans les produits Citrix. Elle permet à un attaquant de provoquer un déni de service à distance.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Citrix XenServer XenServer 8 sans les derniers correctifs de sécurité
Citrix Citrix Hypervisor Citrix Hypervisor 8.2 CU1 LTSR sans les derniers correctifs de sécurité
References
Bulletin de sécurité Citrix CTX692065 2024-11-13 vendor-advisory

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "XenServer 8 sans les derniers correctifs de s\u00e9curit\u00e9",
      "product": {
        "name": "XenServer",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    },
    {
      "description": "Citrix Hypervisor 8.2 CU1 LTSR sans les derniers correctifs de s\u00e9curit\u00e9",
      "product": {
        "name": "Citrix Hypervisor",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-45818",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45818"
    }
  ],
  "links": [],
  "reference": "CERTFR-2024-AVI-0973",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-11-13T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans les produits Citrix. Elle permet \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.",
  "title": "Vuln\u00e9rabilit\u00e9 dans les produits Citrix",
  "vendor_advisories": [
    {
      "published_at": "2024-11-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX692065",
      "url": "https://support.citrix.com/s/article/CTX692065-xenserver-and-citrix-hypervisor-security-update-for-cve202445818"
    }
  ]
}

CERTFR-2024-AVI-0809

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans les produits Citrix. Elles permettent à un attaquant de provoquer un déni de service à distance.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Citrix XenServer XenServer 8 sans les derniers correctifs de sécurité
Citrix Citrix Hypervisor Citrix Hypervisor versions antérieures à 8.2 CU1 LTSR avec le correctif de sécurité XS82ECU1077
References
Bulletin de sécurité Citrix CTX691646 2024-09-24 vendor-advisory

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "XenServer 8 sans les derniers correctifs de s\u00e9curit\u00e9",
      "product": {
        "name": "XenServer",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    },
    {
      "description": "Citrix Hypervisor versions ant\u00e9rieures \u00e0 8.2 CU1 LTSR avec le correctif de s\u00e9curit\u00e9 XS82ECU1077",
      "product": {
        "name": "Citrix Hypervisor",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2022-24809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24809"
    },
    {
      "name": "CVE-2022-24805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24805"
    },
    {
      "name": "CVE-2024-45817",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45817"
    }
  ],
  "links": [],
  "reference": "CERTFR-2024-AVI-0809",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-09-25T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Citrix. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Citrix",
  "vendor_advisories": [
    {
      "published_at": "2024-09-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX691646",
      "url": "https://support.citrix.com/s/article/CTX691646-xenserver-and-citrix-hypervisor-security-update-for-cve202445817"
    }
  ]
}

CERTFR-2024-AVI-0480

Vulnerability from certfr_avis - Published: - Updated:

Une vulnérabilité a été découverte dans les produits Citrix. Elle permet à un attaquant de provoquer un déni de service à distance.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Citrix XenServer XenServer 8 sans le dernier correctif de sécurité
Citrix Citrix Hypervisor Citrix Hypervisor 8.2 CU1 LTSR sans le correctif de sécurité XS82ECU1068
References
Bulletin de sécurité Citrix CTX677100 2024-06-11 vendor-advisory

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "XenServer 8 sans le dernier correctif de s\u00e9curit\u00e9",
      "product": {
        "name": "XenServer",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    },
    {
      "description": "Citrix Hypervisor 8.2 CU1 LTSR sans le correctif de s\u00e9curit\u00e9 XS82ECU1068",
      "product": {
        "name": "Citrix Hypervisor",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-5661",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-5661"
    }
  ],
  "links": [],
  "reference": "CERTFR-2024-AVI-0480",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-06-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans les produits Citrix. Elle permet \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.",
  "title": "Vuln\u00e9rabilit\u00e9 dans les produits Citrix",
  "vendor_advisories": [
    {
      "published_at": "2024-06-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX677100",
      "url": "https://support.citrix.com/article/CTX677100"
    }
  ]
}

CERTFR-2024-AVI-0065

Vulnerability from certfr_avis - Published: - Updated:

Une vulnérabilité a été découverte dans Citrix Hypervisor. Elle permet à un attaquant de provoquer un déni de service à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Citrix Citrix Hypervisor Citrix Hypervisor version 8.2 CU1 LTSR sans le correctif de sécurité XS82ECU1059
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Citrix Hypervisor version 8.2 CU1 LTSR sans le correctif de s\u00e9curit\u00e9 XS82ECU1059",
      "product": {
        "name": "Citrix Hypervisor",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-46838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-46838"
    }
  ],
  "links": [],
  "reference": "CERTFR-2024-AVI-0065",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-01-24T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Citrix Hypervisor. Elle permet \u00e0\nun attaquant de provoquer un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans Citrix Hypervisor",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX587605 du 23 janvier 2024",
      "url": "https://support.citrix.com/article/CTX587605/citrix-hypervisor-security-bulletin-for-cve202346838"
    }
  ]
}

CERTFR-2023-AVI-0948

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans Citrix Hypervisor. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Citrix Citrix Hypervisor Citrix Hypervisor 8.2 CU1 LTSR sans le correctif de sécurité CTX583402

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Citrix Hypervisor 8.2 CU1 LTSR sans le correctif de s\u00e9curit\u00e9 CTX583402",
      "product": {
        "name": "Citrix Hypervisor",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-46835",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-46835"
    },
    {
      "name": "CVE-2023-23583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23583"
    }
  ],
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Citrix\u00a0CTX583037 du 15 novembre 2023",
      "url": "https://support.citrix.com/article/CTX583037/citrix-hypervisor-security-bulletin-for-cve202323583-and-cve202346835"
    }
  ],
  "reference": "CERTFR-2023-AVI-0948",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-11-16T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eCitrix Hypervisor\u003c/span\u003e. Elles permettent \u00e0 un attaquant\nde provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Citrix Hypervisor",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX583037 du 15 novembre 2023",
      "url": null
    }
  ]
}

CERTFR-2023-AVI-0582

Vulnerability from certfr_avis - Published: - Updated:

Une vulnérabilité a été découverte dans Citrix. Elle permet à un attaquant de provoquer une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Citrix Citrix Hypervisor Citrix Hypervisor versions antérieures à 8.2 LTSR CU1 sans le dernier correctif de sécurité CTX564358

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Citrix Hypervisor versions ant\u00e9rieures \u00e0 8.2 LTSR CU1 sans le dernier correctif de s\u00e9curit\u00e9 CTX564358",
      "product": {
        "name": "Citrix Hypervisor",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-20593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
    }
  ],
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Citrix\u00a0CTX566835 du 24 juillet 2023",
      "url": "https://support.citrix.com/article/CTX566835/citrix-hypervisor-security-update-for-cve202320593"
    }
  ],
  "reference": "CERTFR-2023-AVI-0582",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-07-25T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans \u003cspan\nclass=\"textit\"\u003eCitrix\u003c/span\u003e. Elle permet \u00e0 un attaquant de provoquer\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans les produits Citrix",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX566835 du 24 juillet 2023",
      "url": null
    }
  ]
}

CERTFR-2022-AVI-1118

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans Citrix Hypervisor. Elles permettent à un attaquant de provoquer un déni de service à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Citrix Citrix Hypervisor Citrix Hypervisor 8.2 LTSR CU1 sans le correctif de sécurité XS82ECU1024
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Citrix Hypervisor 8.2 LTSR CU1 sans le correctif de s\u00e9curit\u00e9 XS82ECU1024",
      "product": {
        "name": "Citrix Hypervisor",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-42329",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42329"
    },
    {
      "name": "CVE-2022-3643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3643"
    },
    {
      "name": "CVE-2022-42328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42328"
    }
  ],
  "links": [],
  "reference": "CERTFR-2022-AVI-1118",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-12-20T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Citrix Hypervisor.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0\ndistance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Citrix Hypervisor",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX473048 du 19 d\u00e9cembre 2022",
      "url": "https://support.citrix.com/article/CTX473048/citrix-hypervisor-security-bulletin-for-cve20223643-cve202242328-cve202242329"
    }
  ]
}

CERTFR-2022-AVI-977

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans Citrix Hypervisor. Elles permettent à un attaquant de provoquer un déni de service et un contournement de la politique de sécurité.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Citrix Citrix Hypervisor Citrix Hypervisor 8.2 LTSR CU1 sans le correctif de sécurité XS82ECU1020
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Citrix Hypervisor 8.2 LTSR CU1 sans le correctif de s\u00e9curit\u00e9 XS82ECU1020",
      "product": {
        "name": "Citrix Hypervisor",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-42318",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42318"
    },
    {
      "name": "CVE-2022-42316",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42316"
    },
    {
      "name": "CVE-2022-42317",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42317"
    },
    {
      "name": "CVE-2022-42323",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42323"
    }
  ],
  "links": [],
  "reference": "CERTFR-2022-AVI-977",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-11-02T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Citrix Hypervisor.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service et un\ncontournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Citrix Hypervisor",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX472851 du 01 novembre 2022",
      "url": "https://support.citrix.com/article/CTX472851/citrix-hypervisor-security-bulletin-for-cve202242316-cve202242317-cve202242318"
    }
  ]
}

CERTFR-2022-AVI-905

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans Citrix Hypervisor. Elles permettent à un attaquant de provoquer un déni de service à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Citrix Citrix Hypervisor Citrix Hypervisor 8.2 LTSR CU1 sans les correctifs de sécurité XS82ECU1016 et XS82ECU1019

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Citrix Hypervisor 8.2 LTSR CU1 sans les correctifs de s\u00e9curit\u00e9 XS82ECU1016 et XS82ECU1019",
      "product": {
        "name": "Citrix Hypervisor",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-33749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-33749"
    },
    {
      "name": "CVE-2022-33748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-33748"
    }
  ],
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX465146 du 12 octobre 2022",
      "url": "https://support.citrix.com/article/CTX465146/citrix-hypervisor-security-bulletin-for-cve202233748-cve202233749"
    }
  ],
  "reference": "CERTFR-2022-AVI-905",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-10-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Citrix Hypervisor.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0\ndistance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Citrix Hypervisor",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX465146 du 12 octobre 2022",
      "url": null
    }
  ]
}

CERTFR-2022-AVI-818

Vulnerability from certfr_avis - Published: - Updated:

Une vulnérabilité a été découverte dans Citrix Hypervisor. Elle permet à un attaquant de provoquer un contournement de la politique de sécurité.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Citrix Citrix Hypervisor Citrix Hypervisor 8.2 CU1 LTSR sans le correctif de sécurité XS82ECU1017
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Citrix Hypervisor 8.2 CU1 LTSR sans le correctif de s\u00e9curit\u00e9 XS82ECU1017",
      "product": {
        "name": "Citrix Hypervisor",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-35498",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-35498"
    }
  ],
  "links": [],
  "reference": "CERTFR-2022-AVI-818",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-09-14T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Citrix Hypervisor. Elle permet \u00e0\nun attaquant de provoquer un contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans Citrix Hypervisor",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX463901 du 13 septembre 2022",
      "url": "https://support.citrix.com/article/CTX463901/citrix-hypervisor-security-bulletin-for-cve202035498"
    }
  ]
}

CERTFR-2022-AVI-640

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans les produits Citrix. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Citrix XenServer XenServer version 7.1 Cumulative Update 2 sans les mises à jour de sécurité contenues dans le correctif XS71ECU2076
Citrix Citrix Hypervisor Citrix Hypervisor versions 8.2 Cumulative Update 1 sans les mises à jour de sécurité contenues dans le correctif XS82ECU1014
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "XenServer version 7.1 Cumulative Update 2 sans les mises \u00e0 jour de s\u00e9curit\u00e9 contenues dans le correctif XS71ECU2076",
      "product": {
        "name": "XenServer",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    },
    {
      "description": "Citrix Hypervisor versions 8.2 Cumulative Update 1 sans les mises \u00e0 jour de s\u00e9curit\u00e9 contenues dans le correctif XS82ECU1014",
      "product": {
        "name": "Citrix Hypervisor",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-23825",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23825"
    },
    {
      "name": "CVE-2022-29900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29900"
    },
    {
      "name": "CVE-2022-23816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23816"
    }
  ],
  "links": [],
  "reference": "CERTFR-2022-AVI-640",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-07-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nCitrix. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Citrix",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX461397 du 12 juillet 2022",
      "url": "https://support.citrix.com/article/CTX461397/citrix-hypervisor-security-bulletin-for-cve202223816-and-cve202223825"
    }
  ]
}

CERTFR-2022-AVI-582

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans les produits Citrix. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Citrix XenServer Citrix XenServer versions antérieures à 7.1 CU2 LTSR sans le correctif de sécurité XS71ECU2075 (CTX459953)
Citrix Citrix Hypervisor Citrix Hypervisor versions antérieures à 8.2 CU1 LTSR sans le correctif de sécurité XS82ECU1012 (CTX459954)
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Citrix XenServer versions ant\u00e9rieures \u00e0 7.1 CU2 LTSR sans le correctif de s\u00e9curit\u00e9 XS71ECU2075 (CTX459953)",
      "product": {
        "name": "XenServer",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    },
    {
      "description": "Citrix Hypervisor versions ant\u00e9rieures \u00e0 8.2 CU1 LTSR sans le correctif de s\u00e9curit\u00e9 XS82ECU1012 (CTX459954)",
      "product": {
        "name": "Citrix Hypervisor",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-21127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21127"
    },
    {
      "name": "CVE-2022-21166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21166"
    },
    {
      "name": "CVE-2022-21125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21125"
    },
    {
      "name": "CVE-2022-21123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21123"
    },
    {
      "name": "CVE-2022-26362",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26362"
    }
  ],
  "links": [],
  "reference": "CERTFR-2022-AVI-582",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-06-27T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nCitrix. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte\n\u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Citrix",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX460064 du 23 juin 2022",
      "url": "https://support.citrix.com/article/CTX460064/citrix-hypervisor-security-update"
    }
  ]
}

CERTFR-2022-AVI-317

Vulnerability from certfr_avis - Published: - Updated:

Une vulnérabilité a été découverte dans Citrix Hypervisor. Elle permet à un attaquant de provoquer un déni de service.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Citrix Citrix Hypervisor Citrix Hypervisor 8.2 sans le correctif XS82E039
Citrix Citrix Hypervisor Citrix Hypervisor 7.1 (mise à jour cumulative 2) sans le correctif XS71ECU2073
Citrix Citrix Hypervisor Citrix Hypervisor 8.2 (mise à jour cumulative 1) sans le correctif XS8ECU1007
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Citrix Hypervisor 8.2 sans le correctif XS82E039",
      "product": {
        "name": "Citrix Hypervisor",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    },
    {
      "description": "Citrix Hypervisor 7.1 (mise \u00e0 jour cumulative 2) sans le correctif XS71ECU2073",
      "product": {
        "name": "Citrix Hypervisor",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    },
    {
      "description": "Citrix Hypervisor 8.2 (mise \u00e0 jour cumulative 1) sans le correctif XS8ECU1007",
      "product": {
        "name": "Citrix Hypervisor",
        "vendor": {
          "name": "Citrix",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-26357",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26357"
    }
  ],
  "links": [],
  "reference": "CERTFR-2022-AVI-317",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-04-07T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Citrix Hypervisor. Elle permet \u00e0\nun attaquant de provoquer un d\u00e9ni de service.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans Citrix Hypervisor",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX390511 du 05 avril 2022",
      "url": "https://support.citrix.com/article/CTX390511"
    }
  ]
}

CVE-2024-5661 (GCVE-0-2024-5661)

Vulnerability from cvelistv5 – Published: 2024-06-13 05:58 – Updated: 2024-10-28 19:54
VLAI?
Summary
An issue has been identified in both XenServer 8 and Citrix Hypervisor 8.2 CU1 LTSR which may allow a malicious administrator of a guest VM to cause the host to become slow and/or unresponsive.
Assigner
Impacted products
Vendor Product Version
Citrix Citrix Hypervisor Affected: 8 , ≤ 0 (patch)
Affected: 8.2 CU1 LTSR , ≤ XS82ECU1068 (hotfix)
Create a notification for this product.
    Citrix XenServer Affected: 8 , ≤ 0 (patch)
Affected: 8.2 CU1 LTSR , ≤ XS82ECU1068 (hotfix)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 6,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "HIGH",
              "scope": "CHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-5661",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-14T20:17:25.710448Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "description": "CWE-noinfo Not enough information",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-28T19:54:43.633Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:18:06.782Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.citrix.com/article/CTX677100/xenserver-and-citrix-hypervisor-security-update-for-cve20245661"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Citrix Hypervisor",
          "vendor": "Citrix",
          "versions": [
            {
              "lessThanOrEqual": "0",
              "status": "affected",
              "version": "8",
              "versionType": "patch"
            },
            {
              "lessThanOrEqual": "XS82ECU1068",
              "status": "affected",
              "version": "8.2 CU1 LTSR",
              "versionType": "hotfix"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "XenServer",
          "vendor": "Citrix",
          "versions": [
            {
              "lessThanOrEqual": "0",
              "status": "affected",
              "version": "8",
              "versionType": "patch"
            },
            {
              "lessThanOrEqual": "XS82ECU1068",
              "status": "affected",
              "version": "8.2 CU1 LTSR",
              "versionType": "hotfix"
            }
          ]
        }
      ],
      "datePublic": "2024-06-12T05:54:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eAn issue has been identified in both XenServer 8 and Citrix Hypervisor 8.2 CU1 LTSR which may allow a malicious administrator of a guest VM to cause the host to become slow and/or unresponsive.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "An issue has been identified in both XenServer 8 and Citrix Hypervisor 8.2 CU1 LTSR which may allow a malicious administrator of a guest VM to cause the host to become slow and/or unresponsive."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-06-13T05:58:45.694Z",
        "orgId": "e437aed5-38e0-4fa3-a98b-cb73e7acaec6",
        "shortName": "Citrix"
      },
      "references": [
        {
          "url": "https://support.citrix.com/article/CTX677100/xenserver-and-citrix-hypervisor-security-update-for-cve20245661"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Potential Denial of Service affecting XenServer and Citrix Hypervisor",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e437aed5-38e0-4fa3-a98b-cb73e7acaec6",
    "assignerShortName": "Citrix",
    "cveId": "CVE-2024-5661",
    "datePublished": "2024-06-13T05:58:45.694Z",
    "dateReserved": "2024-06-05T17:26:31.502Z",
    "dateUpdated": "2024-10-28T19:54:43.633Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-5661 (GCVE-0-2024-5661)

Vulnerability from nvd – Published: 2024-06-13 05:58 – Updated: 2024-10-28 19:54
VLAI?
Summary
An issue has been identified in both XenServer 8 and Citrix Hypervisor 8.2 CU1 LTSR which may allow a malicious administrator of a guest VM to cause the host to become slow and/or unresponsive.
Assigner
Impacted products
Vendor Product Version
Citrix Citrix Hypervisor Affected: 8 , ≤ 0 (patch)
Affected: 8.2 CU1 LTSR , ≤ XS82ECU1068 (hotfix)
Create a notification for this product.
    Citrix XenServer Affected: 8 , ≤ 0 (patch)
Affected: 8.2 CU1 LTSR , ≤ XS82ECU1068 (hotfix)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 6,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "HIGH",
              "scope": "CHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-5661",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-14T20:17:25.710448Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "description": "CWE-noinfo Not enough information",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-28T19:54:43.633Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:18:06.782Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.citrix.com/article/CTX677100/xenserver-and-citrix-hypervisor-security-update-for-cve20245661"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Citrix Hypervisor",
          "vendor": "Citrix",
          "versions": [
            {
              "lessThanOrEqual": "0",
              "status": "affected",
              "version": "8",
              "versionType": "patch"
            },
            {
              "lessThanOrEqual": "XS82ECU1068",
              "status": "affected",
              "version": "8.2 CU1 LTSR",
              "versionType": "hotfix"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "XenServer",
          "vendor": "Citrix",
          "versions": [
            {
              "lessThanOrEqual": "0",
              "status": "affected",
              "version": "8",
              "versionType": "patch"
            },
            {
              "lessThanOrEqual": "XS82ECU1068",
              "status": "affected",
              "version": "8.2 CU1 LTSR",
              "versionType": "hotfix"
            }
          ]
        }
      ],
      "datePublic": "2024-06-12T05:54:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eAn issue has been identified in both XenServer 8 and Citrix Hypervisor 8.2 CU1 LTSR which may allow a malicious administrator of a guest VM to cause the host to become slow and/or unresponsive.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "An issue has been identified in both XenServer 8 and Citrix Hypervisor 8.2 CU1 LTSR which may allow a malicious administrator of a guest VM to cause the host to become slow and/or unresponsive."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-06-13T05:58:45.694Z",
        "orgId": "e437aed5-38e0-4fa3-a98b-cb73e7acaec6",
        "shortName": "Citrix"
      },
      "references": [
        {
          "url": "https://support.citrix.com/article/CTX677100/xenserver-and-citrix-hypervisor-security-update-for-cve20245661"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Potential Denial of Service affecting XenServer and Citrix Hypervisor",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e437aed5-38e0-4fa3-a98b-cb73e7acaec6",
    "assignerShortName": "Citrix",
    "cveId": "CVE-2024-5661",
    "datePublished": "2024-06-13T05:58:45.694Z",
    "dateReserved": "2024-06-05T17:26:31.502Z",
    "dateUpdated": "2024-10-28T19:54:43.633Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}