-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2001.430 -- ISS Security Advisory
          Citrix MetaFrame Remote Denial of Service Vulnerability
                              17 October 2001

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Citrix MetaFrame 1.8 Server with Service Pack 3
                        Citrix MetaFrame XP Server
                        Citrix MetaFrame XP Server Service Pack 1
Vendor:                 Citrix Systems
Operating System:       Windows NT 4.0 Terminal Server
                        Windows 2000
Impact:                 Denial of Service
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

Internet Security Systems Security Advisory
October 16, 2001

Citrix MetaFrame Remote Denial of Service Vulnerability 

Synopsis:

ISS has discovered a remote Denial of Service (DoS) vulnerability
in Citrix MetaFrame. Citrix MetaFrame is an application server that
works with Windows Terminal Services. This vulnerability causes a
MetaFrame installation to crash or "blue screen" and requires an 
affected system to be restarted manually. No local access is needed
to exploit this vulnerability.

Affected Versions:

Citrix MetaFrame 1.8 Server with Service Pack 3
Citrix MetaFrame XP Server
Citrix MetaFrame XP Server Service Pack 1

Description:

Citrix MetaFrame works with Windows Terminal Services to provide
application server capabilities.

This vulnerability is caused by the improper handling of the
establishment of multiple sessions in the Citrix product. An attacker
can initiate multiple fake sessions with the target server by simulating
the protocol used between the MetaFrame client and server. These
sessions pass file name and other information from client to server
before encrypted channels are established. The server allows a maximum
of approximately 52 sessions to be started. After the sessions time out,
new sessions that are initiated will cause the server to crash. The new
sessions cause an exception that results in a blue screen. This
exception, which is usually a page fault, can occur in various
processes.
 
Recommendations:

ISS X-Force recommends that all vulnerable MetaFrame customers download
and apply the appropriate Citrix hotfix for their server platform from
the Citrix Web site. To obtain this hotfix, connect to the Citrix Web
site (http://www.citrix.com/support), click the link to the Solution
Knowledge Base, and select Hotfixes and Service Packs from the
Additional Resources menu. 

The hotfixes that apply to the vulnerability described in this Security
Advisory are:

MetaFrame 1.8 with Service Pack 3:
     Windows NT 4.0 Terminal Server:
          English: ME183T012
          German: MG183T012
     Windows 2000:
          English: ME183W018
          German: MG183W018
MetaFrame XP:  
     Hotfixes will be made available for MetaFrame XP 
     and MetaFrame XP Service Pack 1/Feature Pack 1

Refer to the Hotfixes and Service Packs section of the Citrix Knowledge
Base Web site for more information on patching your system.

ISS X-Force will provide detection and assessment support for this
vulnerability in upcoming X-Press Updates for RealSecure Network Sensor
and Internet Scanner. 

Additional Information:
The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CAN-2001-0716 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

Credits:
This vulnerability was discovered and researched by Justine Bone from
the ISS Consulting Solutions Group (USA) as well as Glyn Geoghegan and
Paul Davies of ISS UK Security Assessment Services (SAS). Internet
Security Systems would like to thank Citrix Systems for their response
and handling of this vulnerability.

______

About Internet Security Systems (ISS)
Internet Security Systems is a leading global provider of security
management solutions for the Internet, protecting digital assets and
ensuring safe and uninterrupted e-business. With its industry-leading
intrusion detection and vulnerability assessment, remote managed
security services, and strategic consulting and education offerings, ISS
is a trusted security provider to more than 8,000 customers worldwide
including 21 of the 25 largest U.S. commercial banks and the top 10 U.S.
telecommunications companies. Founded in 1994, ISS is headquartered in
Atlanta, GA, with additional offices throughout North America and
international operations in Asia, Australia, Europe, Latin America and
the Middle East. For more information, visit the Internet Security
Systems web site at www.iss.net or call 888-901-7477.

Copyright (c) 2001 Internet Security Systems, Inc.

Permission is hereby granted for the redistribution of this Alert
electronically. It is not to be edited in any way without express
consent of the X-Force. If you wish to reprint the whole or any part
of this Alert in any other medium excluding electronic medium, please
e-mail xforce@iss.net for permission.

Disclaimer

The information within this paper may change without notice. Use of
this information constitutes acceptance for use in an AS IS condition.
There are NO warranties with regard to this information. In no event
shall the author be liable for any damages whatsoever arising out of or
in connection with the use or spread of this information. Any use of
this information is at the user's own risk.

X-Force PGP Key available at: http://xforce.iss.net/sensitive.php
as well as on MIT's PGP key server and PGP.com's key server.

Please send suggestions, updates, and comments to: X-Force
xforce@iss.net of Internet Security Systems, Inc.


- -----BEGIN PGP SIGNATURE-----
Version: 2.6.3a
Charset: noconv

iQCVAwUBO8zvyjRfJiV99eG9AQEoZwP/QdDQ2PRHxOjOwJCgvxNVBLOuUr8r3mAq
FBP4cPpK8Lb8wN0jVyp3f/Nak/H7f0YZKNsG9NHXoAyfypf5GKa/7MWSdVo27rS1
3okFag1tQTeb8O72ypfCIoPM2rT65chV1MBlIzSNQxLtLtw5wL+OLMj596LqZBqV
bQiJ0r/2iVQ=
=LWvd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBO82nNCh9+71yA2DNAQGfhQP+LY4I34AmOg4NA9LYbRBPSMOX0G8ecTMr
wnyBDiUFIl8tV4+Gy1AbKx9NDvpGwpuOlpcn2s2AvRTU9MpHc/dF4oJxqoLzm8B2
BH+ESJGQVbp5F5/e3dqKw2ud2kZ3zd4ipEvZreNChPGcK5ks2CTLG25yhY0O4LZI
Ss6f10rf2Hk=
=Gzx6
-----END PGP SIGNATURE-----