-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0651
    Multiple vulnerabilities have been discovered in the Xen hypervisor
                               7 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7541 CVE-2018-7540 

Reference:         ESB-2018.0630

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/03/msg00003.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : xen
Version        : 4.1.6.lts1-13
CVE ID         : CVE-2018-7540 CVE-2018-7541

Multiple vulnerabilities have been discovered in the Xen hypervisor, which
could result in denial of service, informations leaks or privilege
escalation.

For Debian 7 "Wheezy", these problems have been fixed in version
4.1.6.lts1-13.

We recommend that you upgrade your xen packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=ra/g
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWp9YGIx+lLeg9Ub1AQg9tg//c+OqtHUUZiDdnrWVT9ZDpnsAdIdJtH0A
/XHibxfEqZRY4H71iznhkDvTAyftfrW3QTFATwDWJ/xJPad1iyQnEuwCB5IIo4Op
oixFConkYhpcTLkAaUgtGT0hqAZA2qUeYmGIEWGGmT4zagD0vv+g2sryR+JOCGOg
NlqWVewlbecLWoyNnPU1XhukYkCHLHKjFdbVCov/NPcd8OqruoA6aymRK9fxR++D
EHZsoEFdC5hRjb5NCRmtbd90DEmsCpFuOA0OCXkKveP1A3NBdYLEH65x2UsTLzv+
pGfXvby24PYSjWuvYVFUCsvD41Vk9oNc0vgy1i6fGPvAP0tb6iSx6uA81DYLhGTH
hvCkjC99TBXxCUQR2NLBBwq4m8S7DsuhFndwYyiGJkb1q4v6bSH5RHUhiGQtKset
d/Sc/+gy6RT/hDo5I4VAMDFwLs+k1cFrVjruqgTj7vk4YcK8zqnmYONwCFeCreKv
Uj8Pfojl1ZyhPWSkyD/aESm1eMb/a2BjA+ZK6VcgEm0OASurT28Zl6JKRaBe44+o
829e8jSgzB0arQ4HyXVocgz2knbRl2Y1dsEwPbY38/RXNOHzfmMzJH1ZcdK7HR3B
/fQ/rJl38i1biAb65WZvagtZ+72E7eoG7RX9FTl9LyhdNgFgQHh0iDiwsCU7UPX5
xgN3VoE+rIs=
=Q3v1
-----END PGP SIGNATURE-----