-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0849
                Citrix XenServer Multiple Security Updates
                             7 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix XenServer
Publisher:         Citrix
Operating System:  Windows
Impact/Access:     Denial of Service    -- Existing Account
                   Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4606 CVE-2012-3516 CVE-2012-3515
                   CVE-2012-3498 CVE-2012-3496 CVE-2012-3495
                   CVE-2012-3494 CVE-2012-3433 CVE-2012-3432

Reference:         ESB-2012.0842
                   ESB-2012.0787

Original Bulletin: 
   http://support.citrix.com/article/CTX134708

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix XenServer Multiple Security Updates
Document ID: CTX134708  /  Created On: 05-Sep-2012  /  Updated On: 05-Sep-2012

Severity: High

Description of Problem

A number of security vulnerabilities have been identified in Citrix XenServer. 
These vulnerabilities affect all currently supported versions of Citrix 
XenServer up to and including version 6.0.2.

The following denial of service and guest-to-host privilege escalation 
vulnerabilities have been addressed:

   hypercall physdev_get_free_pirq vulnerability (CVE-2012-3495)

   PHYSDEVOP_map_pirq index vulnerability (CVE-2012-3498)

   Qemu VT100 emulation vulnerability (CVE-2012-3515)

   Grant table entry swaps have inadequate bounds checking (CVE-2012-3516)

   HVM guest user mode MMIO emulation DoS vulnerability (CVE-2012-3432)

   HVM guest destroy p2m teardown host DoS vulnerability (CVE-2012-3433)

   hypercall set_debugreg vulnerability (CVE-2012-3494)

   XENMEM_populate_physmap DoS vulnerability (CVE-2012-3496)

   PV guest console vulnerability (CVE-2012-4606)

What Customers Should Do

Hotfixes have been released to address these issues in all supported versions 
and update levels of Citrix XenServer. Citrix strongly recommends that 
customers using Citrix XenServer identify and apply the hotfixes that relate 
to their deployed versions:

Citrix XenServer 6.0.2:
http://support.citrix.com/article/ctx134753


Citrix XenServer 6.0.0:
http://support.citrix.com/article/ctx134752


Citrix XenServer 5.6 Service Pack 2:
http://support.citrix.com/article/ctx134751


Citrix XenServer 5.6 Feature Pack 1:
http://support.citrix.com/article/ctx134750


Citrix XenServer 5.6:
http://support.citrix.com/article/ctx134748


Citrix XenServer 5.5 Update 2:
http://support.citrix.com/article/ctx134747


Citrix XenServer 5.0 Update 3:
http://support.citrix.com/article/ctx134746


Customers using Citrix XenServer 5.6 in the Common Criteria evaluated 
configuration should apply the following hotfix:
http://support.citrix.com/article/ctx134749

Acknowledgements

Citrix thanks James Forshaw of Context IS (www.contextis.com) for working with 
us to protect Citrix customers.

What Citrix Is Doing

Citrix is notifying customers and channel partners about this potential 
security issue. This article is also available from the Citrix Knowledge 
Center at http://support.citrix.com/.

Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix 
Technical Support. Contact details for Citrix Technical Support are available 
at http://www.citrix.com/site/ss/supportContacts.asp.

Reporting Security Vulnerabilities to Citrix

Citrix welcomes input regarding the security of its products and considers 
any and all potential vulnerabilities seriously. If you would like to report 
a security issue to Citrix, please compose an e-mail to secure@citrix.com 
stating the exact version of the product in which the vulnerability was found 
and the steps needed to reproduce the vulnerability.

This document applies to:

    XenServer 5.0
    XenServer 5.0 Update 3
    XenServer 5.6
    XenServer 5.6 FP 1
    XenServer 5.6 SP 2
    XenServer 6.0
    XenServer 6.0.2

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUEl/BO4yVqjM2NGpAQJPwBAAo76mVNrElwCGDUh3+0LoHBDX89T/s1lo
/Hh6r2/wfsTgTXVoB0JqAUCLstgbau0fnPdXtOTaPf+t4W5bXUjKvrXLa1f/6Hiq
PSKKjRlf7fko3SrsX1MCQGeiSmbGx9EI6S2g5/00IuyVg7HB+NAUF3QGUN/3ezJq
waM5djRn1VnV1c5ZbCI88jyiaFtZkhXk2qbyO9WF4Q8NC+J5iMKWkOMfFuz6ukDC
d4KuunRHZOiCY5YKm4Or36scMYM24145VpotNsrK5UG4rz8VmksjpZhEohXdb7Ip
cZmG76vJPEoePhZD+X3+BcGU/3+WV+7c7jJIQdOvUFVVPEs6HmHs0og2o6ILypHd
Wdv2C7z8ULrngCwktVnTUcO0GbvRQu2xokPfiJPqhKqNW7+VZxf7duuHIsEn9faE
KfRkKdG3Q3c+tlw0o4tO+X1wqG7xYtmzqCiRgJ9OBClj5Q4p0k8MLi4v50Go7Jus
IYMgi2mIaUGnewREa9q226E2olVsDKWFkkiae7CW6V4XDABYfa11SOZZMxJLGA96
MVioZIGY+o9hUp82/1PJApD36jYqVXrH7OfOheUXvnmt9RXU/6iR2JNtMxp03mW4
A22ErtRkS+lCYAdQkVX9JhRbhi+ethDkOmLrBYATMxIESJXE86ghshcQWYfS/xbo
DMUQ2lDUWCk=
=Tw/w
-----END PGP SIGNATURE-----