-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0859
                            xen security update
                             10 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3496 CVE-2012-3494 

Reference:         ESB-2012.0849

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2544

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running xen check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2544-1                   security@debian.org
http://www.debian.org/security/                          Raphael Geissert
September 08, 2012                     http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : xen
Vulnerability  : denial of service
Problem type   : local
Debian-specific: no
CVE ID         : CVE-2012-3494 CVE-2012-3496

Multiple denial of service vulnerabilities have been discovered in xen,
an hypervisor. The Common Vulnerabilities and Exposures project identifies
the following problems:

CVE-2012-3494:

    It was discovered that set_debugreg allows writes to reserved bits
    of the DR7 debug control register on amd64 (x86-64) paravirtualised
    guests, allowing a guest to crash the host.

CVE-2012-3496:

    Matthew Daley discovered that XENMEM_populate_physmap, when called
    with the MEMF_populate_on_demand flag set, a BUG (detection routine)
    can be triggered if a translating paging mode is not being used,
    allowing a guest to crash the host.

For the stable distribution (squeeze), these problems have been fixed in
version 4.0.1-5.4.

For the testing distribution (wheezy), these problems will be fixed
soon.

For the unstable distribution (sid), these problems have been fixed in
version 4.1.3-2.

We recommend that you upgrade your xen packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlBLvZwACgkQYy49rUbZzlryDgCggzpHokah5xZkdgUOV0/rYyYb
XDMAnRpvs9LXfHlnt2I40cqGXLG9f76i
=c010
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=B3dv
-----END PGP SIGNATURE-----