-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1433.2
              Citrix XenServer gets multiple security updates
                                14 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix XenServer
Publisher:         Citrix
Operating System:  Linux variants
                   BSD variants
                   Virtualisation
Impact/Access:     Increased Privileges   -- Existing Account   
                   Access Privileged Data -- Existing Account   
                   Denial of Service      -- Existing Account   
                   Reduced Security       -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10982 CVE-2018-8897 CVE-2017-5754

Original Bulletin: 
   https://support.citrix.com/article/CTX234679

Revision History:  May 14 2018: Source article added missing CVE identifier
                                CVE-2018-10982
                   May 10 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

CTX234679

Citrix XenServer Multiple Security Updates

Security Bulletin | High
Created: 08 May 2018 | Modified: 08 May 2018

Applicable Products

  * XenServer 6.0.2
  * XenServer 6.2.0
  * XenServer 6.5
  * XenServer 7.0
  * XenServer 7.1
  * XenServer 7.2
  * XenServer 7.3
  * XenServer 7.4

Description of Problem

A number of security vulnerabilities have been identified in Citrix XenServer
that may allow malicious code running in a PV guest VM to compromise the host
and malicious privileged code running in an HVM guest VM to crash the host.

These vulnerabilities affect all currently supported versions of Citrix
XenServer up to and including Citrix XenServer 7.4.

The following vulnerabilities have been addressed:

CVE-2017-5754: (High) Rogue data cache load, memory access permission check
performed after kernel memory read

CVE-2018-10982: (Medium) x86: vHPET interrupt injection errors

CVE-2018-8897: (High) x86: mishandling of debug exceptions

- -------------------------------------------------------------------------------

Mitigating Factors

Customers with only HVM guest VMs with no untrustworthy privileged code running
have mitigated these issues.  Note that all Windows VMs are HVM guest VMs.

- -------------------------------------------------------------------------------

What Customers Should Do

Hotfixes have been released to address these issues. Citrix strongly recommends
that affected customers install these hotfixes as soon as possible. The
hotfixes can be downloaded from the following locations:

Citrix XenServer 7.4: CTX234440 - https://support.citrix.com/article/CTX234440 

Citrix XenServer 7.3: CTX234439 - https://support.citrix.com/article/CTX234439 

Citrix XenServer 7.1 LTSR CU1: CTX234437 - https://support.citrix.com/article/
CTX234437 

Citrix XenServer 7.0: CTX234436 - https://support.citrix.com/article/CTX234436 

Citrix XenServer 6.5 SP1: CTX234435 - https://support.citrix.com/article/
CTX234435 

Citrix XenServer 6.2 SP1: CTX234434 - https://support.citrix.com/article/
CTX234434 

Citrix XenServer 6.0.2 Common Criteria: CTX234433 - https://support.citrix.com/
article/CTX234433 

In addition, following the publication of CVE-2017-5754, Citrix committed to
provide mitigations for this issue for the Citrix XenServer 7.2 release which
is now End of Life.  A hotfix for this release is available at Citrix XenServer
7.2: CTX234438 - https://support.citrix.com/article/CTX234438 

Note that, in line with previous statements, the hotfixes for the 6.x versions
of Citrix XenServer do not include mitigations for CVE-2017-5754.

- -------------------------------------------------------------------------------

What Citrix Is Doing

Citrix is notifying customers and channel partners about this potential
security issue. This article is also available from the Citrix Knowledge Center
at  http://support.citrix.com/.

- -------------------------------------------------------------------------------

Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix
Technical Support. Contact details for Citrix Technical Support are available
at  https://www.citrix.com/support/open-a-support-case.html. 

- -------------------------------------------------------------------------------

Reporting Security Vulnerabilities

Citrix welcomes input regarding the security of its products and considers any
and all potential vulnerabilities seriously. For guidance on how to report
security-related issues to Citrix, please see the following document: CTX081743
? Reporting Security Issues to Citrix

- -------------------------------------------------------------------------------

Changelog

+-----------------------------------------------------------------------------+
|Date                         |Change                                         |
|-----------------------------+-----------------------------------------------|
|8th May 2018                 |Initial Publication                            |
+-----------------------------------------------------------------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=y8G5
-----END PGP SIGNATURE-----