-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1513
             CVE-2017-15597 - Citrix XenServer Security Update
                               10 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix XenServer
Publisher:         Citrix
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15597  

Original Bulletin: 
   https://support.citrix.com/article/CTX229057/cve201715597-citrix-xenserver-security-update

Comment: CVSS (Max):  9.1 CVE-2017-15597 (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

CVE-2017-15597 - Citrix XenServer Security Update

Reference: CTX229057
Category : High
Created  : 24 October 2017
Modified : 15 August 2019

Applicable Products

  o XenServer 7.2

Description of Problem

A security vulnerability has been identified in Citrix XenServer that may allow
a malicious administrator of a guest VM to compromise the host.

This vulnerability affects all currently supported versions of Citrix XenServer
up to and including Citrix XenServer 7.2.

The following vulnerability has been addressed:

  o CVE-2017-15597: pin count / page reference race in grant table code

What Customers Should Do

Hotfixes have been released to address these issues. Citrix strongly recommends
that affected customers install these hotfixes as soon as possible. The
hotfixes can be downloaded from the following locations:

Citrix XenServer 7.2: CTX229067 - https://support.citrix.com/article/CTX229067

Citrix XenServer 7.1 LTSR CU1: CTX229066 - https://support.citrix.com/article/
CTX229066

Citrix XenServer 7.1 LTSR: CTX229065 - https://support.citrix.com/article/
CTX229065

Citrix XenServer 7.0: CTX229064 - https://support.citrix.com/article/CTX229064

Citrix XenServer 6.5 SP1: CTX229063 - https://support.citrix.com/article/
CTX229063

What Citrix Is Doing

Citrix is notifying customers and channel partners about this potential
security issue. This article is also available from the Citrix Knowledge Center
at http://support.citrix.com/ .

Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix
Technical Support. Contact details for Citrix Technical Support are available
at https://www.citrix.com/support/open-a-support-case.html .

Reporting Security Vulnerabilities

Citrix welcomes input regarding the security of its products and considers any
and all potential vulnerabilities seriously. For guidance on how to report
security-related issues to Citrix, please see the following document: CTX081743
- - Reporting Security Issues to Citrix

Changelog

+-------------------------------------+---------------------------------------+
|Date                                 |Change                                 |
+-------------------------------------+---------------------------------------+
|24th October 2017                    |Initial Publishing                     |
+-------------------------------------+---------------------------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=ZSYu
-----END PGP SIGNATURE-----