-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1085
                Citrix XenServer Multiple Security Updates
                             14 November 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix XenServer
Publisher:         Citrix
Operating System:  Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4557 CVE-2012-4539 CVE-2012-4538
                   CVE-2012-4537 CVE-2012-4536 CVE-2012-4535

Original Bulletin: 
   http://support.citrix.com/article/CTX135458

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix XenServer Multiple Security Updates

Document ID: CTX135458 / Created On: 13-Nov-2012   /  Updated On: 13-Nov-2012

Severity: Medium

Description of Problem

A number of security vulnerabilities have been identified in Citrix XenServer.
These vulnerabilities affect all currently supported versions of Citrix
XenServer up to and including version 6.1.

The following denial of service vulnerabilities have been addressed:
 Timer overflow DoS vulnerability (CVE-2012-4535)
 pirq range check DoS vulnerability (CVE-2012-4536)
 Memory mapping failure DoS vulnerability (CVE-2012-4537)
 Unhooking empty PAE entries DoS vulnerability (CVE-2012-4538)
 Grant table hypercall infinite loop DoS vulnerability (CVE-2012-4539)
 XENMEM_add_to_physmap DoS vulnerability (CVE-2012-4557)

What Customers Should Do

Hotfixes have been released to address these issues in all supported versions
and update levels of Citrix XenServer. Citrix strongly recommends that
customers using Citrix XenServer identify and apply the hotfixes that relate to
their deployed versions:

Citrix XenServer 6.1:
http://support.citrix.com/article/ctx135469

Citrix XenServer 6.0.2:
http://support.citrix.com/article/ctx135467

Citrix XenServer 6.0.2 CC: 
Customers using Citrix XenServer 6.0.2 in the Common Criteria evaluated
configuration should apply the following hotfixes:
http://support.citrix.com/article/ctx135468

Please note that the Common Criteria Target Of Evaluation (TOE) is not affected
by the vulnerabilities disclosed in this bulletin.

Citrix XenServer 6.0.0:
http://support.citrix.com/article/ctx135466

Citrix XenServer 5.6 Service Pack 2:
http://support.citrix.com/article/ctx135465

Citrix XenServer 5.6 Feature Pack 1:
http://support.citrix.com/article/ctx135464

Citrix XenServer 5.6:
http://support.citrix.com/article/ctx135462

Citrix XenServer 5.6 CC:
Customers using Citrix XenServer 5.6 in the Common Criteria evaluated
configuration should apply the following hotfixes:
http://support.citrix.com/article/ctx135463

Please note that the Common Criteria Target Of Evaluation (TOE) is not affected
by the vulnerabilities disclosed in this bulletin.

Citrix XenServer 5.5 Update 2:
http://support.citrix.com/article/ctx135461

Citrix XenServer 5.0 Update 3:
http://support.citrix.com/article/ctx135460

Customers using Citrix CloudPlatform, previously known as Citrix CloudStack,
that use XenServer are recommended to apply the hotfix relevant to their
version of XenServer.

What Citrix Is Doing

Citrix is notifying customers and channel partners about this potential
security issue. This article is also available from the Citrix Knowledge Center
at http://support.citrix.com/.

Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix
Technical Support. Contact details for Citrix Technical Support are available
at http://www.citrix.com/site/ss/supportContacts.asp.

Reporting Security Vulnerabilities to Citrix

Citrix welcomes input regarding the security of its products and considers any
and all potential vulnerabilities seriously. If you would like to report a
security issue to Citrix, please compose an e-mail to secure@citrix.com stating
the exact version of the product in which the vulnerability was found and the
steps needed to reproduce the vulnerability.

This document applies to:

XenServer 5.0 Update 3
XenServer 5.5
XenServer 5.6
XenServer 5.6 Common Criteria
XenServer 5.6 FP 1
XenServer 5.6 SP 2
XenServer 6.0
XenServer 6.0.2
XenServer 6.0.2 Common Criteria
XenServer 6.1.0

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=X4VM
-----END PGP SIGNATURE-----