-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0299
                Citrix XenServer Multiple Security Updates
                             28 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           XenServer
Publisher:         Citrix
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0231 CVE-2013-0217 CVE-2013-0216
                   CVE-2013-0215 CVE-2013-0153 

Reference:         ESB-2013.0283

Original Bulletin: 
   http://support.citrix.com/article/CTX136540

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix XenServer Multiple Security Updates

Document ID: CTX136540
Created On: 26/02/2013
Updated On: 26/02/2013

Severity: Medium

Description of Problem

A number of security vulnerabilities have been identified in Citrix XenServer. 
These vulnerabilities affect all currently supported versions of Citrix 
XenServer up to and including version 6.1.

The following vulnerabilities have been addressed:
• interrupt remap entries shared and old ones not cleared on AMD 
  IOMMUs (CVE-2013-0153)
• oxenstored incorrect handling of certain Xenbus ring states (CVE-2013-0215)
• Linux netback DoS via malicious guest ring (CVE-2013-0216, CVE-2013-0217)
• Linux pciback DoS via not rate limited log messages (CVE-2013-0231)

What Customers Should Do

Hotfixes have been released to address these issues in all supported versions 
and update levels of Citrix XenServer. Citrix recommends that customers using 
Citrix XenServer identify and apply all the hotfixes that relate to their 
deployed versions.

Customers using XenServer with AMD CPUs that pass through PCI devices 
(e.g. using the GPU passthrough feature) should review the hotfix release 
notes below for more information relevant to their specific deployments.

Citrix XenServer 6.1:
CTX136482 – Hotfix XS61E013 - For XenServer 6.1.0 and CTX136483 - 
Hotfix XS61E014 - For XenServer 6.1.0

Citrix XenServer 6.0.2:
CTX136478 - Hotfix XS602E020 - For XenServer 6.0.2 and CTX136479 - 
Hotfix XS602E021 - For XenServer 6.0.2

Citrix XenServer 6.0.2 CC:
Customers using Citrix XenServer 6.0.2 in the Common Criteria evaluated 
configuration should apply the following hotfixes: CTX136480 - 
Hotfix XS602ECC003 - For XenServer 6.0.2 Common Criteria and CTX136481 - 
Hotfix XS602ECC004 - For XenServer 6.0.2 Common Criteria

Citrix XenServer 6.0.0:
CTX136476 - Hotfix XS60E026 - For XenServer 6.0 and CTX136477 - 
Hotfix XS60E027 - For XenServer 6.0

Citrix XenServer 5.6 Service Pack 2:
CTX136474 - Hotfix XS56ESP2023 - For XenServer 5.6 Service Pack 2 and 
CTX136475 - Hotfix XS56ESP2024 - For XenServer 5.6 Service Pack 2

Citrix XenServer 5.6 Feature Pack 1:
CTX136472 - Hotfix XS56EFP1015 - For XenServer 5.6 Feature Pack 1 and 
CTX136473 - Hotfix XS56EFP1016 - For XenServer 5.6 Feature Pack 1

Citrix XenServer 5.6:
CTX136470 - Hotfix XS56E017 - For XenServer 5.6

Citrix XenServer 5.6 CC:
Customers using Citrix XenServer 5.6 in the Common Criteria evaluated 
configuration should apply the following hotfix: CTX136471 - 
Hotfix XS56ECC007 - For XenServer 5.6 Common Criteria

Citrix XenServer 5.5 Update 2:
CTX136469 - Hotfix XS55EU2015 - For XenServer 5.5 Update 2

Citrix XenServer 5.0 Update 3:
CTX136468 - Hotfix XS50EU3015 - For XenServer 5.0 Update 3

Customers using Citrix CloudPlatform, formerly known as Citrix CloudStack, 
that use XenServer are recommended to apply the hotfix relevant to their 
version of XenServer.

What Citrix Is Doing

Citrix is notifying customers and channel partners about this potential 
security issue. This article is also available from the Citrix Knowledge 
Center at http://support.citrix.com/.

Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix 
Technical Support. Contact details for Citrix Technical Support are available 
at http://www.citrix.com/site/ss/supportContacts.asp.

Reporting Security Vulnerabilities to Citrix
Citrix welcomes input regarding the security of its products and considers any 
and all potential vulnerabilities seriously. If you would like to report a 
security issue to Citrix, please compose an e-mail to secure@citrix.com 
stating the exact version of the product in which the vulnerability was found 
and the steps needed to reproduce the vulnerability.

This document applies to:

XenServer 5.0 Update 3
XenServer 5.5
XenServer 5.6
XenServer 5.6 Common Criteria
XenServer 5.6 FP 1
XenServer 5.6 SP 2
XenServer 6.0
XenServer 6.0.2
XenServer 6.0.2 Common Criteria
XenServer 6.1.0

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lj4U
-----END PGP SIGNATURE-----