SUSE Security Update: Security update for libvirt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2105-1
Rating:             important
References:         #1133719 #1138301 #1138303 
Cross-References:   CVE-2019-10161 CVE-2019-10167
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for libvirt fixes the following issues:

   Security issues fixed:

   - CVE-2019-10161: Fixed virDomainSaveImageGetXMLDesc API which could
     accept a path parameter pointing anywhere on the system and potentially
     leading to execution
     of a malicious file with root privileges by libvirtd (bsc#1138301).
   - CVE-2019-10167: Fixed an issue with virConnectGetDomainCapabilities API
     which could have been used to execute arbitrary emulators (bsc#1138303).

   Non-security issue fixed:

   - qemu: Add support for overriding max threads per process limit
     (bsc#1133719)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2105=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2105=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2105=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2105=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-2105=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libvirt-2.0.0-27.61.1
      libvirt-client-2.0.0-27.61.1
      libvirt-client-debuginfo-2.0.0-27.61.1
      libvirt-daemon-2.0.0-27.61.1
      libvirt-daemon-config-network-2.0.0-27.61.1
      libvirt-daemon-config-nwfilter-2.0.0-27.61.1
      libvirt-daemon-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-interface-2.0.0-27.61.1
      libvirt-daemon-driver-interface-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-lxc-2.0.0-27.61.1
      libvirt-daemon-driver-lxc-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-network-2.0.0-27.61.1
      libvirt-daemon-driver-network-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-nodedev-2.0.0-27.61.1
      libvirt-daemon-driver-nodedev-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-nwfilter-2.0.0-27.61.1
      libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-qemu-2.0.0-27.61.1
      libvirt-daemon-driver-qemu-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-secret-2.0.0-27.61.1
      libvirt-daemon-driver-secret-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-storage-2.0.0-27.61.1
      libvirt-daemon-driver-storage-debuginfo-2.0.0-27.61.1
      libvirt-daemon-hooks-2.0.0-27.61.1
      libvirt-daemon-lxc-2.0.0-27.61.1
      libvirt-daemon-qemu-2.0.0-27.61.1
      libvirt-debugsource-2.0.0-27.61.1
      libvirt-doc-2.0.0-27.61.1
      libvirt-lock-sanlock-2.0.0-27.61.1
      libvirt-lock-sanlock-debuginfo-2.0.0-27.61.1
      libvirt-nss-2.0.0-27.61.1
      libvirt-nss-debuginfo-2.0.0-27.61.1

   - SUSE OpenStack Cloud 7 (x86_64):

      libvirt-daemon-driver-libxl-2.0.0-27.61.1
      libvirt-daemon-driver-libxl-debuginfo-2.0.0-27.61.1
      libvirt-daemon-xen-2.0.0-27.61.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libvirt-2.0.0-27.61.1
      libvirt-client-2.0.0-27.61.1
      libvirt-client-debuginfo-2.0.0-27.61.1
      libvirt-daemon-2.0.0-27.61.1
      libvirt-daemon-config-network-2.0.0-27.61.1
      libvirt-daemon-config-nwfilter-2.0.0-27.61.1
      libvirt-daemon-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-interface-2.0.0-27.61.1
      libvirt-daemon-driver-interface-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-lxc-2.0.0-27.61.1
      libvirt-daemon-driver-lxc-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-network-2.0.0-27.61.1
      libvirt-daemon-driver-network-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-nodedev-2.0.0-27.61.1
      libvirt-daemon-driver-nodedev-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-nwfilter-2.0.0-27.61.1
      libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-qemu-2.0.0-27.61.1
      libvirt-daemon-driver-qemu-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-secret-2.0.0-27.61.1
      libvirt-daemon-driver-secret-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-storage-2.0.0-27.61.1
      libvirt-daemon-driver-storage-debuginfo-2.0.0-27.61.1
      libvirt-daemon-hooks-2.0.0-27.61.1
      libvirt-daemon-lxc-2.0.0-27.61.1
      libvirt-daemon-qemu-2.0.0-27.61.1
      libvirt-debugsource-2.0.0-27.61.1
      libvirt-doc-2.0.0-27.61.1
      libvirt-lock-sanlock-2.0.0-27.61.1
      libvirt-lock-sanlock-debuginfo-2.0.0-27.61.1
      libvirt-nss-2.0.0-27.61.1
      libvirt-nss-debuginfo-2.0.0-27.61.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libvirt-daemon-driver-libxl-2.0.0-27.61.1
      libvirt-daemon-driver-libxl-debuginfo-2.0.0-27.61.1
      libvirt-daemon-xen-2.0.0-27.61.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libvirt-2.0.0-27.61.1
      libvirt-client-2.0.0-27.61.1
      libvirt-client-debuginfo-2.0.0-27.61.1
      libvirt-daemon-2.0.0-27.61.1
      libvirt-daemon-config-network-2.0.0-27.61.1
      libvirt-daemon-config-nwfilter-2.0.0-27.61.1
      libvirt-daemon-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-interface-2.0.0-27.61.1
      libvirt-daemon-driver-interface-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-lxc-2.0.0-27.61.1
      libvirt-daemon-driver-lxc-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-network-2.0.0-27.61.1
      libvirt-daemon-driver-network-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-nodedev-2.0.0-27.61.1
      libvirt-daemon-driver-nodedev-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-nwfilter-2.0.0-27.61.1
      libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-qemu-2.0.0-27.61.1
      libvirt-daemon-driver-qemu-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-secret-2.0.0-27.61.1
      libvirt-daemon-driver-secret-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-storage-2.0.0-27.61.1
      libvirt-daemon-driver-storage-debuginfo-2.0.0-27.61.1
      libvirt-daemon-hooks-2.0.0-27.61.1
      libvirt-daemon-lxc-2.0.0-27.61.1
      libvirt-daemon-qemu-2.0.0-27.61.1
      libvirt-debugsource-2.0.0-27.61.1
      libvirt-doc-2.0.0-27.61.1
      libvirt-lock-sanlock-2.0.0-27.61.1
      libvirt-lock-sanlock-debuginfo-2.0.0-27.61.1
      libvirt-nss-2.0.0-27.61.1
      libvirt-nss-debuginfo-2.0.0-27.61.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

      libvirt-daemon-driver-libxl-2.0.0-27.61.1
      libvirt-daemon-driver-libxl-debuginfo-2.0.0-27.61.1
      libvirt-daemon-xen-2.0.0-27.61.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libvirt-2.0.0-27.61.1
      libvirt-client-2.0.0-27.61.1
      libvirt-client-debuginfo-2.0.0-27.61.1
      libvirt-daemon-2.0.0-27.61.1
      libvirt-daemon-config-network-2.0.0-27.61.1
      libvirt-daemon-config-nwfilter-2.0.0-27.61.1
      libvirt-daemon-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-interface-2.0.0-27.61.1
      libvirt-daemon-driver-interface-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-libxl-2.0.0-27.61.1
      libvirt-daemon-driver-libxl-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-lxc-2.0.0-27.61.1
      libvirt-daemon-driver-lxc-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-network-2.0.0-27.61.1
      libvirt-daemon-driver-network-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-nodedev-2.0.0-27.61.1
      libvirt-daemon-driver-nodedev-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-nwfilter-2.0.0-27.61.1
      libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-qemu-2.0.0-27.61.1
      libvirt-daemon-driver-qemu-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-secret-2.0.0-27.61.1
      libvirt-daemon-driver-secret-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-storage-2.0.0-27.61.1
      libvirt-daemon-driver-storage-debuginfo-2.0.0-27.61.1
      libvirt-daemon-hooks-2.0.0-27.61.1
      libvirt-daemon-lxc-2.0.0-27.61.1
      libvirt-daemon-qemu-2.0.0-27.61.1
      libvirt-daemon-xen-2.0.0-27.61.1
      libvirt-debugsource-2.0.0-27.61.1
      libvirt-doc-2.0.0-27.61.1
      libvirt-lock-sanlock-2.0.0-27.61.1
      libvirt-lock-sanlock-debuginfo-2.0.0-27.61.1
      libvirt-nss-2.0.0-27.61.1
      libvirt-nss-debuginfo-2.0.0-27.61.1

   - SUSE Enterprise Storage 4 (x86_64):

      libvirt-2.0.0-27.61.1
      libvirt-client-2.0.0-27.61.1
      libvirt-client-debuginfo-2.0.0-27.61.1
      libvirt-daemon-2.0.0-27.61.1
      libvirt-daemon-config-network-2.0.0-27.61.1
      libvirt-daemon-config-nwfilter-2.0.0-27.61.1
      libvirt-daemon-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-interface-2.0.0-27.61.1
      libvirt-daemon-driver-interface-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-libxl-2.0.0-27.61.1
      libvirt-daemon-driver-libxl-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-lxc-2.0.0-27.61.1
      libvirt-daemon-driver-lxc-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-network-2.0.0-27.61.1
      libvirt-daemon-driver-network-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-nodedev-2.0.0-27.61.1
      libvirt-daemon-driver-nodedev-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-nwfilter-2.0.0-27.61.1
      libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-qemu-2.0.0-27.61.1
      libvirt-daemon-driver-qemu-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-secret-2.0.0-27.61.1
      libvirt-daemon-driver-secret-debuginfo-2.0.0-27.61.1
      libvirt-daemon-driver-storage-2.0.0-27.61.1
      libvirt-daemon-driver-storage-debuginfo-2.0.0-27.61.1
      libvirt-daemon-hooks-2.0.0-27.61.1
      libvirt-daemon-lxc-2.0.0-27.61.1
      libvirt-daemon-qemu-2.0.0-27.61.1
      libvirt-daemon-xen-2.0.0-27.61.1
      libvirt-debugsource-2.0.0-27.61.1
      libvirt-doc-2.0.0-27.61.1
      libvirt-lock-sanlock-2.0.0-27.61.1
      libvirt-lock-sanlock-debuginfo-2.0.0-27.61.1
      libvirt-nss-2.0.0-27.61.1
      libvirt-nss-debuginfo-2.0.0-27.61.1


References:

   https://www.suse.com/security/cve/CVE-2019-10161.html
   https://www.suse.com/security/cve/CVE-2019-10167.html
   https://bugzilla.suse.com/1133719
   https://bugzilla.suse.com/1138301
   https://bugzilla.suse.com/1138303

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2105-1 important: libvirt

August 9, 2019
An update that solves two vulnerabilities and has one errata is now available

Summary

This update for libvirt fixes the following issues: Security issues fixed: - CVE-2019-10161: Fixed virDomainSaveImageGetXMLDesc API which could accept a path parameter pointing anywhere on the system and potentially leading to execution of a malicious file with root privileges by libvirtd (bsc#1138301). - CVE-2019-10167: Fixed an issue with virConnectGetDomainCapabilities API which could have been used to execute arbitrary emulators (bsc#1138303). Non-security issue fixed: - qemu: Add support for overriding max threads per process limit (bsc#1133719) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2105=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2105=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2105=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2105=1 - SUSE Enterprise Storage 4: zypper in -t patch SUSE-Storage-4-2019-2105=1 Package List: - SUSE OpenStack Cloud 7 (s390x x86_64): libvirt-2.0.0-27.61.1 libvirt-client-2.0.0-27.61.1 libvirt-client-debuginfo-2.0.0-27.61.1 libvirt-daemon-2.0.0-27.61.1 libvirt-daemon-config-network-2.0.0-27.61.1 libvirt-daemon-config-nwfilter-2.0.0-27.61.1 libvirt-daemon-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-interface-2.0.0-27.61.1 libvirt-daemon-driver-interface-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-lxc-2.0.0-27.61.1 libvirt-daemon-driver-lxc-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-network-2.0.0-27.61.1 libvirt-daemon-driver-network-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-nodedev-2.0.0-27.61.1 libvirt-daemon-driver-nodedev-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-nwfilter-2.0.0-27.61.1 libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-qemu-2.0.0-27.61.1 libvirt-daemon-driver-qemu-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-secret-2.0.0-27.61.1 libvirt-daemon-driver-secret-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-storage-2.0.0-27.61.1 libvirt-daemon-driver-storage-debuginfo-2.0.0-27.61.1 libvirt-daemon-hooks-2.0.0-27.61.1 libvirt-daemon-lxc-2.0.0-27.61.1 libvirt-daemon-qemu-2.0.0-27.61.1 libvirt-debugsource-2.0.0-27.61.1 libvirt-doc-2.0.0-27.61.1 libvirt-lock-sanlock-2.0.0-27.61.1 libvirt-lock-sanlock-debuginfo-2.0.0-27.61.1 libvirt-nss-2.0.0-27.61.1 libvirt-nss-debuginfo-2.0.0-27.61.1 - SUSE OpenStack Cloud 7 (x86_64): libvirt-daemon-driver-libxl-2.0.0-27.61.1 libvirt-daemon-driver-libxl-debuginfo-2.0.0-27.61.1 libvirt-daemon-xen-2.0.0-27.61.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): libvirt-2.0.0-27.61.1 libvirt-client-2.0.0-27.61.1 libvirt-client-debuginfo-2.0.0-27.61.1 libvirt-daemon-2.0.0-27.61.1 libvirt-daemon-config-network-2.0.0-27.61.1 libvirt-daemon-config-nwfilter-2.0.0-27.61.1 libvirt-daemon-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-interface-2.0.0-27.61.1 libvirt-daemon-driver-interface-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-lxc-2.0.0-27.61.1 libvirt-daemon-driver-lxc-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-network-2.0.0-27.61.1 libvirt-daemon-driver-network-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-nodedev-2.0.0-27.61.1 libvirt-daemon-driver-nodedev-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-nwfilter-2.0.0-27.61.1 libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-qemu-2.0.0-27.61.1 libvirt-daemon-driver-qemu-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-secret-2.0.0-27.61.1 libvirt-daemon-driver-secret-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-storage-2.0.0-27.61.1 libvirt-daemon-driver-storage-debuginfo-2.0.0-27.61.1 libvirt-daemon-hooks-2.0.0-27.61.1 libvirt-daemon-lxc-2.0.0-27.61.1 libvirt-daemon-qemu-2.0.0-27.61.1 libvirt-debugsource-2.0.0-27.61.1 libvirt-doc-2.0.0-27.61.1 libvirt-lock-sanlock-2.0.0-27.61.1 libvirt-lock-sanlock-debuginfo-2.0.0-27.61.1 libvirt-nss-2.0.0-27.61.1 libvirt-nss-debuginfo-2.0.0-27.61.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64): libvirt-daemon-driver-libxl-2.0.0-27.61.1 libvirt-daemon-driver-libxl-debuginfo-2.0.0-27.61.1 libvirt-daemon-xen-2.0.0-27.61.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): libvirt-2.0.0-27.61.1 libvirt-client-2.0.0-27.61.1 libvirt-client-debuginfo-2.0.0-27.61.1 libvirt-daemon-2.0.0-27.61.1 libvirt-daemon-config-network-2.0.0-27.61.1 libvirt-daemon-config-nwfilter-2.0.0-27.61.1 libvirt-daemon-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-interface-2.0.0-27.61.1 libvirt-daemon-driver-interface-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-lxc-2.0.0-27.61.1 libvirt-daemon-driver-lxc-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-network-2.0.0-27.61.1 libvirt-daemon-driver-network-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-nodedev-2.0.0-27.61.1 libvirt-daemon-driver-nodedev-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-nwfilter-2.0.0-27.61.1 libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-qemu-2.0.0-27.61.1 libvirt-daemon-driver-qemu-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-secret-2.0.0-27.61.1 libvirt-daemon-driver-secret-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-storage-2.0.0-27.61.1 libvirt-daemon-driver-storage-debuginfo-2.0.0-27.61.1 libvirt-daemon-hooks-2.0.0-27.61.1 libvirt-daemon-lxc-2.0.0-27.61.1 libvirt-daemon-qemu-2.0.0-27.61.1 libvirt-debugsource-2.0.0-27.61.1 libvirt-doc-2.0.0-27.61.1 libvirt-lock-sanlock-2.0.0-27.61.1 libvirt-lock-sanlock-debuginfo-2.0.0-27.61.1 libvirt-nss-2.0.0-27.61.1 libvirt-nss-debuginfo-2.0.0-27.61.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64): libvirt-daemon-driver-libxl-2.0.0-27.61.1 libvirt-daemon-driver-libxl-debuginfo-2.0.0-27.61.1 libvirt-daemon-xen-2.0.0-27.61.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): libvirt-2.0.0-27.61.1 libvirt-client-2.0.0-27.61.1 libvirt-client-debuginfo-2.0.0-27.61.1 libvirt-daemon-2.0.0-27.61.1 libvirt-daemon-config-network-2.0.0-27.61.1 libvirt-daemon-config-nwfilter-2.0.0-27.61.1 libvirt-daemon-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-interface-2.0.0-27.61.1 libvirt-daemon-driver-interface-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-libxl-2.0.0-27.61.1 libvirt-daemon-driver-libxl-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-lxc-2.0.0-27.61.1 libvirt-daemon-driver-lxc-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-network-2.0.0-27.61.1 libvirt-daemon-driver-network-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-nodedev-2.0.0-27.61.1 libvirt-daemon-driver-nodedev-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-nwfilter-2.0.0-27.61.1 libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-qemu-2.0.0-27.61.1 libvirt-daemon-driver-qemu-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-secret-2.0.0-27.61.1 libvirt-daemon-driver-secret-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-storage-2.0.0-27.61.1 libvirt-daemon-driver-storage-debuginfo-2.0.0-27.61.1 libvirt-daemon-hooks-2.0.0-27.61.1 libvirt-daemon-lxc-2.0.0-27.61.1 libvirt-daemon-qemu-2.0.0-27.61.1 libvirt-daemon-xen-2.0.0-27.61.1 libvirt-debugsource-2.0.0-27.61.1 libvirt-doc-2.0.0-27.61.1 libvirt-lock-sanlock-2.0.0-27.61.1 libvirt-lock-sanlock-debuginfo-2.0.0-27.61.1 libvirt-nss-2.0.0-27.61.1 libvirt-nss-debuginfo-2.0.0-27.61.1 - SUSE Enterprise Storage 4 (x86_64): libvirt-2.0.0-27.61.1 libvirt-client-2.0.0-27.61.1 libvirt-client-debuginfo-2.0.0-27.61.1 libvirt-daemon-2.0.0-27.61.1 libvirt-daemon-config-network-2.0.0-27.61.1 libvirt-daemon-config-nwfilter-2.0.0-27.61.1 libvirt-daemon-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-interface-2.0.0-27.61.1 libvirt-daemon-driver-interface-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-libxl-2.0.0-27.61.1 libvirt-daemon-driver-libxl-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-lxc-2.0.0-27.61.1 libvirt-daemon-driver-lxc-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-network-2.0.0-27.61.1 libvirt-daemon-driver-network-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-nodedev-2.0.0-27.61.1 libvirt-daemon-driver-nodedev-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-nwfilter-2.0.0-27.61.1 libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-qemu-2.0.0-27.61.1 libvirt-daemon-driver-qemu-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-secret-2.0.0-27.61.1 libvirt-daemon-driver-secret-debuginfo-2.0.0-27.61.1 libvirt-daemon-driver-storage-2.0.0-27.61.1 libvirt-daemon-driver-storage-debuginfo-2.0.0-27.61.1 libvirt-daemon-hooks-2.0.0-27.61.1 libvirt-daemon-lxc-2.0.0-27.61.1 libvirt-daemon-qemu-2.0.0-27.61.1 libvirt-daemon-xen-2.0.0-27.61.1 libvirt-debugsource-2.0.0-27.61.1 libvirt-doc-2.0.0-27.61.1 libvirt-lock-sanlock-2.0.0-27.61.1 libvirt-lock-sanlock-debuginfo-2.0.0-27.61.1 libvirt-nss-2.0.0-27.61.1 libvirt-nss-debuginfo-2.0.0-27.61.1

References

#1133719 #1138301 #1138303

Cross- CVE-2019-10161 CVE-2019-10167

Affected Products:

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Enterprise Storage 4

https://www.suse.com/security/cve/CVE-2019-10161.html

https://www.suse.com/security/cve/CVE-2019-10167.html

https://bugzilla.suse.com/1133719

https://bugzilla.suse.com/1138301

https://bugzilla.suse.com/1138303

Severity
Announcement ID: SUSE-SU-2019:2105-1
Rating: important

Related News