Operating System:

[Virtual]

Published:

23 October 2013

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1505
                Citrix XenServer Multiple Security Updates
                              23 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix XenServer
Publisher:         Citrix
Operating System:  Citrix XenServer
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4368 CVE-2013-4361 CVE-2013-4355

Reference:         ESB-2013.1440
                   ESB-2013.1375

Original Bulletin: 
   http://support.citrix.com/article/CTX139295

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix XenServer Multiple Security Updates

Document ID: CTX139295

Created On: Oct 21, 2013

Updated On: Oct 21, 2013

Average Rating: 5 (1 ratings)

View products this document applies to link to products this document applies 
to

Severity: Low

Description of Problem

A number of security vulnerabilities have been identified in Citrix XenServer. 
These vulnerabilities affect all currently supported versions of Citrix 
XenServer up to and including version 6.2.

The following vulnerabilities have been addressed:

    - CVE-2013-4355: Information leaks through I/O instruction emulation

    - CVE-2013-4361: Information leak through fbld instruction emulation

    - CVE-2013-4368: Information leak through outs instruction emulation

Mitigating Factors

The information leaks can only be attempted by administrators of guest VMs, or 
by users that have been specifically assigned memory-mapped I/O access.

The information leaked consists of a few bytes at a location outside the 
attacker's control.

What Customers Should Do

Hotfixes have been released to address this issue. Citrix recommends that 
affected customers install the relevant hotfix, which can be downloaded from 
the following locations:

Citrix XenServer 6.2: CTX139308 - Hotfix XS62E009 - For XenServer 6.2.0

Citrix XenServer 6.1: CTX139307 - Hotfix XS61E033 - For XenServer 6.1.0

Citrix XenServer 6.0.2: CTX139305 - Hotfix XS602E029 - For XenServer 6.0.2

Customers using Citrix XenServer 6.0.2 in the Common Criteria evaluated 
configuration should apply the following hotfix: CTX139306 - Hotfix 
XS602ECC007 - For XenServer 6.0.2 Common Criteria

Citrix XenServer 6.0.0: CTX139304 - Hotfix XS60E035 - For XenServer 6.0

Citrix XenServer 5.6 Service Pack 2: CTX139303 - Hotfix XS56ESP2033 - For 
XenServer 5.6 Service Pack 2

Citrix XenServer 5.6 Feature Pack 1: CTX139302 - Hotfix XS56EFP1021 - For 
XenServer 5.6 Feature Pack 1

Citrix XenServer 5.6: CTX139300 - Hotfix XS56E022 - For XenServer 5.6

Customers using Citrix XenServer 5.6 in the Common Criteria evaluated 
configuration should apply the following hotfix: CTX139301 - Hotfix 
XS56ECC010 - For XenServer 5.6 Common Criteria

What Citrix Is Doing

Citrix is notifying customers and channel partners about this potential
security issue. This article is also available from the Citrix Knowledge 
Center at http://support.citrix.com/.

Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix 
Technical Support. Contact details for Citrix Technical Support are available 
at http://www.citrix.com/site/ss/supportContacts.asp.

Reporting Security Vulnerabilities to Citrix

Citrix welcomes input regarding the security of its products and considers any
and all potential vulnerabilities seriously. If you would like to report a 
security issue to Citrix, please compose an e-mail to secure@citrix.com 
stating the exact version of the product in which the vulnerability was found 
and the steps needed to reproduce the vulnerability.

This document applies to:

    XenServer 5.6
    XenServer 5.6 Common Criteria
    XenServer 5.6 FP 1
    XenServer 5.6 SP 2
    XenServer 6.0
    XenServer 6.0.2
    XenServer 6.0.2 Common Criteria
    XenServer 6.1.0
    XenServer 6.2.0

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUmc1rhLndAQH1ShLAQLXoxAAhRyI5H0xyDL0oOeg818o+GAqzmTWEsGH
nN69BHiwpN+oReUXxyxNNmGzzIveDVAp1mYEzvCCY4Ixu6mhQvgR4ZTph80rlpXa
ToEyGBn8G2Z2iiSebn6wM7oXjUr3wkOn6znViWiZzx9cOS2O19h34wq+zC/F+ceO
g1i24MrOeK+kbwcUPln0Qrwe1sN/WzkZokCuq4x2hdngb4LqxnKwUYAUl+YE1K2K
brB0Qq+6ahYFlky5kdjqC5I86GMM2YTxXjKS1/FGA8PqXkCpjmp/tbtq4YgTZVBC
uHb5C7chKCAbssHE8M4lPVTh9w45afZhFCYWPNkoiAajFeMhryB61AkfB65tb00V
KdHwdbJ9ZWq+Q2gPUcUXZPtTNWSH0tUZUZ6EDPDeaj6EDAxCFMKnDYIc7Ux0VIgi
OWfiDUOMYp9V7NO66ZolD8SPXVDfmqOCVeCkqkcPYwYIjkYYavyZwoR/aYl43rC7
m9/UVWioZeWY34+jjjHoqKLashJc+8VZqn6PTbiW/ttGlCHPKVQJmeYcOiO2iceF
Q0fjXjWBiI2/Cl1fTNd0zBGEgz+gI7olZfFYNMiX+Ggy7Eun3tNexes9jfbeJ0vj
UIWSSXaNpc5bgbJKwW23ErmZ8f1kA4OBEjv687ep7zI541bkW1oLSjXjzGYHURjA
/ZpdiPj8s8g=
=jpx/
-----END PGP SIGNATURE-----