-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1604
       Citrix patches speculative execution variant 4a in XenServer
                                28 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix XenServer
Publisher:         Citrix
Operating System:  Windows
                   Virtualisation
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3639  

Original Bulletin: 
   https://support.citrix.com/article/CTX235225

- --------------------------BEGIN INCLUDED TEXT--------------------

CTX235225

Citrix XenServer Security Update for CVE-2018-3639

Security Bulletin | Created: 22 May 2018 | Modified: 22 May 2018

Applicable Products

  * XenServer 7.4
  * XenServer 7.3
  * XenServer 7.1 LTSR Cumulative Update 1
  * XenServer 7.0

Description of Problem

CVE-2018-3639 Speculative Store Bypass Disable is an issue that may affect
third-party software that runs in guest VMs on Citrix XenServer.  This is not
an issue caused by Citrix XenServer and Citrix is unaware of any means of
exploiting this issue against XenServer itself.
Third-party software can mitigate this issue by restructuring of the code; for
Intel CPUs, third-party software may instead choose to mitigate this issue by
selectively enabling and disabling a CPU feature known as memory
disambiguation.  This requires both new host firmware and the new functionality
of that firmware to be exposed to guest VMs.  To expose this firmware
functionality, Citrix is releasing hotfixes for supported versions of Citrix
XenServer 7.x.

- -------------------------------------------------------------------------------

What Customers Should Do

Customers wishing to expose the new host firmware functionality to their guest
VMs should install both the Citrix XenServer hotfixes and updated host firmware
or BIOS code.  The locations of the Citrix XenServer hotfixes are listed below;
Citrix recommends following your hardware supplier's guidance for firmware
updates.

Citrix XenServer 7.4: CTX235133 - https://support.citrix.com/article/CTX235133

Citrix XenServer 7.3: CTX235132 - https://support.citrix.com/article/CTX235132

Citrix XenServer 7.1 LTSR CU1: CTX235131 - https://support.citrix.com/article/
CTX235131

Citrix XenServer 7.0: CTX235130 - https://support.citrix.com/article/CTX235130

Note that, in line with previous issues that were not vulnerabilities in Citrix
XenServer, mitigations are not available for versions 6.x of Citrix XenServer.

- -------------------------------------------------------------------------------

What Citrix Is Doing

Citrix is notifying customers and channel partners about this potential
security issue. This article is also available from the Citrix Knowledge Center
at  http://support.citrix.com/.

- -------------------------------------------------------------------------------

Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix
Technical Support. Contact details for Citrix Technical Support are available
at  https://www.citrix.com/support/open-a-support-case.html. 

- -------------------------------------------------------------------------------

Reporting Security Vulnerabilities

Citrix welcomes input regarding the security of its products and considers any
and all potential vulnerabilities seriously. For guidance on how to report
security-related issues to Citrix, please see the following document: CTX081743
- - Reporting Security Issues to Citrix

- -------------------------------------------------------------------------------

Changelog

+-----------------------------------------------------------------------------+
|Date                           |Change                                       |
|-------------------------------+---------------------------------------------|
|22nd May 2018                  |Initial Publication                          |
+-----------------------------------------------------------------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=myFC
-----END PGP SIGNATURE-----