-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1150
                Citrix XenServer Multiple Security Updates
                              6 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Citrix XenServer
Publisher:         Citrix
Operating System:  Windows
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5515 CVE-2012-5514 CVE-2012-5513
                   CVE-2012-5512 CVE-2012-5511 CVE-2012-5510

Reference:         ESB-2012.1144

Original Bulletin: 
   http://support.citrix.com/article/CTX135777

- --------------------------BEGIN INCLUDED TEXT--------------------

Citrix XenServer Multiple Security Updates

Document ID: CTX135777     
Created On: Dec 4, 2012   
Updated On: Dec 4, 2012 

Severity: High

Description of Problem

A number of security vulnerabilities have been identified in Citrix XenServer. 
These vulnerabilities affect all currently supported versions of Citrix 

XenServer up to and including version 6.1.

The following vulnerabilities have been addressed:

     Grant table version switch list corruption vulnerability (CVE-2012-5510)

     Several HVM operations do not validate the range of their inputs 
     (CVE-2012-5511)

     HVMOP_get_mem_access crash / HVMOP_set_mem_access information leak 
     (CVE-2012-5512)

     XENMEM_exchange may overwrite hypervisor memory (CVE-2012-5513)

     Missing unlock in guest_physmap_mark_populate_on_demand() (CVE-2012-5514)

     Several memory hypercall operations allow invalid extent order values 
     (CVE-2012-5515)

What Customers Should Do

Citrix is in the process of releasing hotfixes to address these issues in all 
supported versions and update levels of Citrix XenServer. These hotfixes, when 
available, may be downloaded from the locations below. Citrix strongly 
recommends that customers using Citrix XenServer identify and apply the 
hotfixes that relate to their deployed versions:

Citrix XenServer 6.1:
CTX135709 - Hotfix XS61E006 - For XenServer 6.1.0

Citrix XenServer 6.0.2:
CTX135707 - Hotfix XS602E016 - For XenServer 6.0.2

Citrix XenServer 6.0.2 CC:
Customers using Citrix XenServer 6.0.2 in the Common Criteria evaluated 
configuration should apply the following hotfix: CTX135708 - [Document Not 
Found]

Citrix XenServer 6.0.0:
CTX135706 - Hotfix XS60E024 - For XenServer 6.0

Citrix XenServer 5.6 Service Pack 2:
CTX135705 - Hotfix XS56ESP2022 - For XenServer 5.6 Service Pack 2

Citrix XenServer 5.6 Feature Pack 1:
CTX135704 - Hotfix XS56EFP1014 - For XenServer 5.6 Feature Pack 1

Citrix XenServer 5.6:
CTX135702 - Hotfix XS56E016 - For XenServer 5.6

Citrix XenServer 5.6 CC:
Customers using Citrix XenServer 5.6 in the Common Criteria evaluated 
configuration should apply the following hotfix: CTX135703 - [Document Not 
Found]

Citrix XenServer 5.5 Update 2:
CTX135701 - Hotfix XS55EU2014 - For XenServer 5.5 Update 2

Citrix XenServer 5.0 Update 3:
CTX135699 - Hotfix XS50EU3014 - For XenServer 5.0 Update 3

Customers using Citrix CloudPlatform, previously known as Citrix CloudStack, 
that use XenServer are recommended to apply the hotfix relevant to their 
version of XenServer.

What Citrix Is Doing

Citrix is notifying customers and channel partners about this potential 
security issue. This article is also available from the Citrix Knowledge 
Center at http://support.citrix.com/.

Obtaining Support on This Issue

If you require technical assistance with this issue, please contact Citrix 
Technical Support. Contact details for Citrix Technical Support are available 
at http://www.citrix.com/site/ss/supportContacts.asp.

Reporting Security Vulnerabilities to Citrix

Citrix welcomes input regarding the security of its products and considers 
any and all potential vulnerabilities seriously. If you would like to report a 
security issue to Citrix, please compose an e-mail to secure@citrix.com 
stating the exact version of the product in which the vulnerability was found 
and the steps needed to reproduce the vulnerability.

This document applies to:

    XenServer 5.0 Update 3
    XenServer 5.5
    XenServer 5.6
    XenServer 5.6 Common Criteria
    XenServer 5.6 FP 1
    XenServer 5.6 SP 2
    XenServer 6.0
    XenServer 6.0.2
    XenServer 6.0.2 Common Criteria
    XenServer 6.1.0

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8HW4
-----END PGP SIGNATURE-----