-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2505
                     Citrix Hypervisor Security Update
                                9 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix Hypervisor
Publisher:         Citrix
Operating System:  Citrix XenServer
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11478 CVE-2019-11477 

Reference:         ASB-2019.0178
                   ASB-2019.0174
                   ASB-2019.0172
                   ESB-2019.2150
                   ESB-2019.2149.2
                   ESB-2019.2132.3

Original Bulletin: 
   https://support.citrix.com/article/CTX256725

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix Hypervisor Security Update.

Reference: CTX256725

Category : Medium

Created  : 08 Jul 2019

Modified : 08 Jul 2019

Applicable Products

  o Citrix Hypervisor 8.0
  o XenServer 7.1 LTSR Cumulative Update 2
  o XenServer 7.0
  o XenServer 7.6

Description of Problem

A vulnerability has been found in Citrix Hypervisor (formerly Citrix XenServer)
that may allow an unauthenticated attacker with the ability to send traffic to
a host over a management or storage network to cause the host to crash.

This vulnerability is identified as:

o CVE-2019-11477: SACK Panic

A secondary issue, which allows an unauthenticated attacker with the ability to
send traffic to a host over a management or storage network to cause a
transient increase in memory and processor load within the control domain, has
also been addressed. This issue is identified as:

o CVE-2019-11478: Excess resource usage

These issues affect all currently supported versions of Citrix Hypervisor up to
and including Citrix Hypervisor 8.0.

Mitigating Factors

Customers with isolated management networks, as recommended by Citrix, have
significantly mitigated this issue.

What Customers Should Do

Hotfixes have been released to address these issues. Citrix recommends that
affected customers install these hotfixes as their patching schedules allow.
The hotfixes can be downloaded from the following locations:

Citrix XenServer 8.0: CTX256714 - https://support.citrix.com/article/CTX256714

Citrix XenServer 7.6: CTX256713 - https://support.citrix.com/article/CTX256713

Citrix XenServer 7.1 LTSR CU2: CTX256712 - https://support.citrix.com/article/
CTX256712

Citrix XenServer 7.0: CTX256711 - https://support.citrix.com/article/CTX256711

Changelog

+-------------------------------+---------------------------------------------+
|Date                           |Change                                       |
+-------------------------------+---------------------------------------------+
|8th July 2019                  |Initial Publication                          |
+-------------------------------+---------------------------------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Zh6l
-----END PGP SIGNATURE-----