Lucene search

K
citrixCitrixCTX221578
HistoryMar 14, 2017 - 4:00 a.m.

CVE-2016-9603 - Citrix XenServer Security Update

2017-03-1404:00:00
support.citrix.com
23

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0 Low

EPSS

Percentile

49.0%

Description of Problem

A security issue has been identified within Citrix XenServer. This issue could, if exploited, allow the administrator of an HVM guest VM to compromise the host.

The following vulnerability has been addressed:

  • CVE-2016-9603 (High): QEMU: Cirrus VGA Heap overflow via display refresh

Mitigating Factors

Customers using only PV guest VMs are not affected by this vulnerability.

Customers using only VMs that use the std-vga graphics emulation are not affected by this vulnerability.


What Customers Should Do

Hotfixes have been released to address these issues. Citrix recommends that affected customers install these hotfixes, which can be downloaded from the following locations:

Citrix XenServer 7.1: CTX221590 – <https://support.citrix.com/article/CTX221590&gt;

Citrix XenServer 7.0: CTX221571 – <https://support.citrix.com/article/CTX221571&gt;

Citrix XenServer 6.5 SP1: CTX221716 – <https://support.citrix.com/article/CTX221716&gt;

Citrix XenServer 6.2 SP1: CTX221569 – <https://support.citrix.com/article/CTX221569&gt;

Citrix XenServer 6.0.2 Common Criteria: CTX221568– <https://support.citrix.com/article/CTX221568&gt;


What Citrix Is Doing

Citrix is notifying customers and channel partners about this potential security issue. This article is also available from the Citrix Knowledge Center at _ <http://support.citrix.com/&gt;_.


Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix Technical Support. Contact details for Citrix Technical Support are available at _ <https://www.citrix.com/support/open-a-support-case.html&gt;_.


Reporting Security Vulnerabilities

Citrix welcomes input regarding the security of its products and considers any and all potential vulnerabilities seriously. For guidance on how to report security-related issues to Citrix, please see the following document: CTX081743 – Reporting Security Issues to Citrix


Changelog

Date Change
14th March 2017 Initial publishing

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0 Low

EPSS

Percentile

49.0%