-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1599
              Citrix XenMobile 10.x Multiple Security Updates
                                28 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix XenMobile Server
Publisher:         Citrix
Operating System:  Windows
                   Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Create Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10654 CVE-2018-10653 CVE-2018-10652
                   CVE-2018-10651 CVE-2018-10650 CVE-2018-10649
                   CVE-2018-10648  

Original Bulletin: 
   https://support.citrix.com/article/CTX234879

- --------------------------BEGIN INCLUDED TEXT--------------------

CTX234879

Citrix XenMobile 10.x Multiple Security Updates

Security Bulletin | High
| Created: 21 May 2018 | Modified: 21 May 2018

Applicable Products

  * XenMobile 10.7
  * XenMobile 10.8

Description of Problem

A number of security vulnerabilities have been identified in Citrix XenMobile
Server.  The vulnerabilities have been assigned the following CVE numbers.


Affecting XenMobile Server 10.7 and 10.8:

  * CVE-2018-10653 (High): XML External Entity (XXE) Processing Vulnerability
    in Citrix XenMobile Server
  * CVE-2018-10650 (Medium): Insufficient Path Validation Vulnerability in
    Citrix XenMobile Server
  * CVE-2018-10654 (Medium): Hazelcast Library Java Deserialization
    Vulnerability in Citrix XenMobile Server
  * CVE-2018-10648 (Low): Unauthenticated File Upload Vulnerabilities in Citrix
    XenMobile Server
  * CVE-2018-10651 (Low): Open Redirect Vulnerabilities in Citrix XenMobile
    Server


Affecting XenMobile Server 10.7:

  * CVE-2018-10649 (Medium): Cross-Site Scripting Vulnerability in Citrix
    XenMobile Server
  * CVE-2018-10652 (Medium): Sensitive Data Leakage in Citrix XenMobile Server

 

These issues have already been addressed in the Citrix Cloud service.

- -------------------------------------------------------------------------------

Mitigating Factors

CVE-2018-10650 (Medium): Insufficient Path Validation Vulnerability in Citrix
XenMobile Server

A compromised or malicious XenMobile Server administrator session is required
in order to exploit this vulnerability.

 

CVE-2018-10654 (Medium): Hazelcast Library Java Deserialization Vulnerability
in Citrix XenMobile Server

This issue is only exposed if XenMobile Clustering has been enabled.

- -------------------------------------------------------------------------------

What Customers Should Do

These vulnerabilities have been addressed with the exception of CVE-2018-10654
in new versions of Citrix XenMobile Server.

Citrix recommends that customers upgrade Citrix XenMobile 10.8 to Rolling Patch
2 found at https://support.citrix.com/article/CTX234866 and Citrix XenMobile
10.7 to Rolling Patch 3 found at https://support.citrix.com/article/CTX234867.

Customers using XenMobile Clustering should mitigate CVE-2018-10654 by ensuring
that port 45000 on the XenMobile Server nodes is not reachable from
untrustworthy traffic.  Port 45000 should only be accessible between XenMobile
Server nodes.  See https://docs.citrix.com/en-us/xenmobile/server/
system-requirements/ports.html.


- -------------------------------------------------------------------------------

Acknowledgements

Citrix thanks the following for working with us to protect Citrix customers:

  * Glyn Wintle and Harry Metcalfe of DXW Cyber (https://www.dxwcyber.com/)

- -------------------------------------------------------------------------------

What Citrix Is Doing

Citrix is notifying customers and channel partners about this potential
security issue. This article is also available from the Citrix Knowledge Center
at  http://support.citrix.com/.

- -------------------------------------------------------------------------------

Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix
Technical Support. Contact details for Citrix Technical Support are available
at  https://www.citrix.com/support/open-a-support-case.html. 

- -------------------------------------------------------------------------------

Reporting Security Vulnerabilities

Citrix welcomes input regarding the security of its products and considers any
and all potential vulnerabilities seriously. For guidance on how to report
security-related issues to Citrix, please see the following document: CTX081743
? Reporting Security Issues to Citrix

- -------------------------------------------------------------------------------

Changelog

+-----------------------------------------------------------------------------+
|Date                        |Change                                          |
|----------------------------+------------------------------------------------|
|21 May 2018                 |Initial publication                             |
+-----------------------------------------------------------------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IHvU
-----END PGP SIGNATURE-----