-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1784
            Citrix XenServer Security Update for CVE-2018-3665
                               18 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix XenServer
Publisher:         Citrix
Operating System:  Citrix XenServer
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3665  

Reference:         ESB-2018.1770

Original Bulletin: 
   https://support.citrix.com/article/CTX235745

- --------------------------BEGIN INCLUDED TEXT--------------------

CTX235745

Citrix XenServer Security Update for CVE-2018-3665

Security Bulletin | High | Created: 15 Jun 2018 | Modified: 15 Jun 2018

Applicable Products

  o XenServer 7.0
  o XenServer 7.1 LTSR Cumulative Update 1
  o XenServer 7.3
  o XenServer 7.4
  o XenServer 7.5

Description of Problem

An issue has been identified in certain CPUs that may allow code running in a
guest VM to read data from another process in the same VM or another VM running
on the same host.  The data that can be read is limited to specific CPU
registers rather than memory or disk storage; however, those registers may
contain sensitive information.

This issue affects all currently supported versions of Citrix XenServer up to
and including Citrix XenServer 7.5.

The following issue has been addressed:

  o CVE-2018-3665: Speculative register leakage from lazy FPU context switching

Mitigating Factors

Customers with AMD-based CPUs are believed to be unaffected by this issue.

What Customers Should Do

Hotfixes have been released to mitigate these issues. Citrix recommends that
affected customers install these hotfixes. The hotfixes can be downloaded from
the following locations:

Citrix XenServer 7.5: CTX235135 - https://support.citrix.com/article/CTX235135

Citrix XenServer 7.4: CTX235175 - https://support.citrix.com/article/CTX235175

Citrix XenServer 7.3: CTX235956 - https://support.citrix.com/article/CTX235956

Citrix XenServer 7.1 LTSR CU1: CTX235957 - https://support.citrix.com/article/
CTX235957

Citrix XenServer 7.0: CTX235958 - https://support.citrix.com/article/CTX235958

Citrix recommends that customers follow the guidance of their operating system
vendors for updates to the operating systems of their guest VMs.

What Citrix Is Doing

Citrix is notifying customers and channel partners about this potential
security issue. This article is also available from the Citrix Knowledge Center
at  http://support.citrix.com/.

Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix
Technical Support. Contact details for Citrix Technical Support are available
at  https://www.citrix.com/support/open-a-support-case.html. 

Reporting Security Vulnerabilities

Citrix welcomes input regarding the security of its products and considers any
and all potential vulnerabilities seriously. For guidance on how to report
security-related issues to Citrix, please see the following document: CTX081743
- - Reporting Security Issues to Citrix

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=o/DH
-----END PGP SIGNATURE-----