-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0842
   Citrix XenServer Windows Guest Tools Denial of Service Vulnerability
                                29 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix XenServer
Publisher:         Citrix
Operating System:  Citrix XenServer
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3798  

Original Bulletin: 
   Citrix XenServer

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix XenServer Windows Guest Tools Denial of Service Vulnerability

CTX140814

Created On May 27, 2014

Updated On May 27, 2014

Security Bulletin

Severity: Medium

Description of Problem

Windows guest VMs with the XenServer tools installed are at risk of a 
network-based denial of service attack from systems on the same local network.
This denial of service attack may cause the Windows guest operating system to
crash and could be exploited by sending specially crafted Ethernet frames to a
vulnerable guest VM.

This vulnerability has been assigned the following CVE number:

* CVE-2014-3798: XenServer tools network-based DoS vulnerability.

This vulnerability is present in the Citrix XenServer tools included with all
versions of Citrix XenServer up to and including Citrix XenServer 6.2 SP1.

All Windows guest VMs with tools installed from versions of Citrix XenServer 
up to and including Citrix XenServer 6.2 are impacted. If Citrix XenServer 6.2
SP1 tools are installed then the impact is limited to guest VMs running 
Windows XP or Windows 2003.

Mitigating Factors

In order to exploit this issue, the attacker would have to be in a position to
send specially crafted Ethernet frames to a vulnerable guest VM.

Windows guest VMs that do not contain the XenServer tools are not affected by
this vulnerability.

What Customers Should Do

A hotfix has been released that contains an updated version of the XenServer 
tools. Customers should use their preferred method to update their guest VMs 
with the updated XenServer tools. Should a customer wish to provide an ISO 
image to their guest administrators, an appropriate ISO image is also 
available.

Citrix strongly recommends that affected customers install this hotfix, which
can be downloaded from the following locations:

Citrix XenServer 6.2 Service Pack 1: CTX140416 Hotfix XS62ESP1003 - For 
XenServer 6.2.0 Service Pack 1

Citrix XenServer 6.2: CTX140808 Hotfix XS62E015 - For XenServer 6.2.0

Citrix XenServer 6.1: CTX140807 Hotfix XS61E038 - For XenServer 6.1.0

Citrix XenServer 6.0.2: CTX140806 Hotfix XS602E031 - For XenServer 6.0.2

Customers using Citrix XenServer 6.0.2 in the Common Criteria evaluated 
configuration should apply the following hotfix: CTX140813 Hotfix XS602ECC009
- - For XenServer 6.0.2 Common Criteria

Citrix XenServer 6.0.0: CTX140805 Hotfix XS60E036 - For XenServer 6.0

What Citrix Is Doing

Citrix is notifying customers and channel partners about this potential 
security issue. This article is also available from the Citrix Knowledge 
Center at http://support.citrix.com/.

Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix 
Technical Support. Contact details for Citrix Technical Support are available
at http://www.citrix.com/site/ss/supportContacts.asp.

Reporting Security Vulnerabilities to Citrix

Citrix welcomes input regarding the security of its products and considers any
and all potential vulnerabilities seriously. For guidance on how to report 
security-related issues to Citrix, please see the following document: 
CTX081743 Reporting Security Issues to Citrix.

Applicable Products

    XenServer 6.0

    XenServer 6.0.2

    XenServer 6.0.2 Common Criteria

    XenServer 6.1.0

    XenServer 6.2.0

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qBx3
-----END PGP SIGNATURE-----