-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1034
                Citrix XenServer Multiple Security Updates
                               16 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix XenServer
Publisher:         Citrix
Operating System:  Citrix XenServer
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8106 CVE-2014-7815 CVE-2014-3615

Reference:         ESB-2015.0926
                   ESB-2015.0508
                   ESB-2015.0504
                   ESB-2015.0137
                   ESB-2014.2295
                   ESB-2014.2294
                   ESB-2014.2274
                   ESB-2014.2154
                   ESB-2014.2083.2
                   ESB-2014.2062
                   ESB-2014.1886
                   ESB-2014.1772

Original Bulletin: 
   http://support.citrix.com/article/CTX200892

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix XenServer Multiple Security Updates

CTX200892 Created on Apr 09, 2015

Updated on Apr 14, 2015

Security Bulletin Severity : High

Description of Problem

A number of security vulnerabilities have been identified in Citrix XenServer.
These vulnerabilities could, if exploited, allow a malicious administrator of
an HVM guest to compromise the host.

These vulnerabilities affect all currently supported versions of Citrix 
XenServer up to and including Citrix XenServer 6.5.

The following vulnerabilities have been addressed:

CVE-2014-8106 (High): Heap-based buffer overflow in the Cirrus VGA emulator

CVE-2014-7815 (Low): The set_pixel_format function in QEMU allows a denial of
service (crash)

CVE-2014-3615 (Low): The VGA emulator in QEMU allows users to read memory

Mitigating Factors

Customers who are running PV guests only are not at risk from these issues.

Customers that are only using HVM guests created from the Citrix standard 
Windows 8 templates are not vulnerable to CVE-2014-8106.

Customers using Citrix XenServer 6.5 are not vulnerable to CVE-2014-8106.

What Customers Should Do

Hotfixes have been released to address these issues. Citrix recommends that 
affected customers install the relevant hotfixes, which can be downloaded from
the following locations:

Citrix XenServer 6.5: CTX142273 https://support.citrix.com/article/CTX142273

Citrix XenServer 6.2 Service Pack 1: CTX142272 
https://support.citrix.com/article/CTX142272

Citrix XenServer 6.1: CTX142271 https://support.citrix.com/article/CTX142271

Citrix XenServer 6.0.2: CTX142269 https://support.citrix.com/article/CTX142269

Customers using Citrix XenServer 6.0.2 in the Common Criteria evaluated 
configuration should apply the following hotfixes: CTX142270 
https://support.citrix.com/article/CTX142270

Citrix XenServer 6.0.0: CTX142268 https://support.citrix.com/article/CTX142268

What Citrix Is Doing

Citrix is notifying customers and channel partners about this potential 
security issue. This article is also available from the Citrix Knowledge 
Center at http://support.citrix.com/.

Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix 
Technical Support. Contact details for Citrix Technical Support are available
at http://www.citrix.com/site/ss/supportContacts.asp.

Reporting Security Vulnerabilities

Citrix welcomes input regarding the security of its products and considers any
and all potential vulnerabilities seriously. For guidance on how to report 
security-related issues to Citrix, please see the following document: 
CTX081743 Reporting Security Issues to Citrix

Changelog

Date Change

April 14th 2015 Initial bulletin publishing

Applicable Products

    XenServer 6.5

    XenServer 6.2.0

    XenServer 6.1.0

    XenServer 6.0.2

    XenServer 6.0

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fP7P
-----END PGP SIGNATURE-----