Citrix XenServer Multiple Security Updates

Description of Problem

A number of security vulnerabilities have been identified in Citrix XenServer that may allow a malicious administrator of a guest VM to compromise the host.

These vulnerabilities affect all currently supported versions of Citrix XenServer up to and including Citrix XenServer 7.2.

The following vulnerabilities have been addressed:

  • CVE-2017-15595: Unlimited recursion in linear pagetable de-typing
  • CVE-2017-15588: Stale TLB entry due to page type release race
  • CVE-2017-15593: page type reference leak on x86
  • CVE-2017-15592: x86: Incorrect handling of self-linear shadow mappings with translated guests
  • CVE-2017-15594: x86: Incorrect handling of IST settings during CPU hotplug
  • CVE-2017-15590: multiple MSI mapping issues on x86
  • CVE-2017-15589: hypervisor stack leak in x86 I/O intercept code

For customers that do not have PV-based guests, are not using PCI passthrough and are using hardware with HAP support, the risk is reduced to a disclosure of a small part of the hypervisor stack.


What Customers Should Do

Hotfixes have been released to address these issues. Citrix strongly recommends that affected customers install these hotfixes as soon as possible. The hotfixes can be downloaded from the following locations:

Citrix XenServer 7.2: CTX228722 – https://support.citrix.com/article/CTX228722 

Citrix XenServer 7.1 LTSR CU1: CTX228721 – https://support.citrix.com/article/CTX228721 

Citrix XenServer 7.1 LTSR: CTX228720 – https://support.citrix.com/article/CTX228720 

Citrix XenServer 7.0: CTX228719 – https://support.citrix.com/article/CTX228719 

Citrix XenServer 6.5 SP1: CTX228718 – https://support.citrix.com/article/CTX228718 

Citrix XenServer 6.2 SP1: CTX228717 – https://support.citrix.com/article/CTX228717 

Citrix XenServer 6.0.2 Common Criteria: CTX228716 – https://support.citrix.com/article/CTX228716


What Citrix Is Doing

Citrix is notifying customers and channel partners about this potential security issue. This article is also available from the Citrix Knowledge Center at http://support.citrix.com/.


Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix Technical Support. Contact details for Citrix Technical Support are available at https://www.citrix.com/support/open-a-support-case.html


Reporting Security Vulnerabilities

Citrix welcomes input regarding the security of its products and considers any and all potential vulnerabilities seriously. For guidance on how to report security-related issues to Citrix, please see the following document: CTX081743 – Reporting Security Issues to Citrix


Changelog

Date  Change
12th October 2017 Initial publishing
18th October 2017 Update to CVE numbers