-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2279
            SUSE-SU-2019:1686-1 Security update for libvirt and
              SUSE-SU-2019:1690-1 Security update for libvirt
                               25 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvirt
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10167 CVE-2019-10161 

Reference:         ESB-2019.2275
                   ESB-2019.2243
                   ESB-2019.2239
                   ESB-2019.2237

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191686-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20191690-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libvirt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1686-1
Rating:            important
References:        #1138301 #1138303
Cross-References:  CVE-2019-10161 CVE-2019-10167
Affected Products:
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for libvirt fixes the following issues:
Security issues fixed:

  o CVE-2019-10161: Fixed virDomainSaveImageGetXMLDesc API which could accept a
    path parameter pointing anywhere on the system and potentially leading to
    execution of a malicious file with root privileges by libvirtd (bsc#
    1138301).
  o CVE-2019-10167: Fixed an issue with virConnectGetDomainCapabilities API
    which could have been used to execute arbitrary emulators (bsc#1138303).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1686=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1686=1

Package List:

  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       libvirt-1.2.18.4-22.13.1
       libvirt-client-1.2.18.4-22.13.1
       libvirt-client-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-1.2.18.4-22.13.1
       libvirt-daemon-config-network-1.2.18.4-22.13.1
       libvirt-daemon-config-nwfilter-1.2.18.4-22.13.1
       libvirt-daemon-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-driver-interface-1.2.18.4-22.13.1
       libvirt-daemon-driver-interface-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-driver-libxl-1.2.18.4-22.13.1
       libvirt-daemon-driver-libxl-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-driver-lxc-1.2.18.4-22.13.1
       libvirt-daemon-driver-lxc-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-driver-network-1.2.18.4-22.13.1
       libvirt-daemon-driver-network-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-driver-nodedev-1.2.18.4-22.13.1
       libvirt-daemon-driver-nodedev-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-driver-nwfilter-1.2.18.4-22.13.1
       libvirt-daemon-driver-nwfilter-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-driver-qemu-1.2.18.4-22.13.1
       libvirt-daemon-driver-qemu-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-driver-secret-1.2.18.4-22.13.1
       libvirt-daemon-driver-secret-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-driver-storage-1.2.18.4-22.13.1
       libvirt-daemon-driver-storage-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-lxc-1.2.18.4-22.13.1
       libvirt-daemon-qemu-1.2.18.4-22.13.1
       libvirt-daemon-xen-1.2.18.4-22.13.1
       libvirt-debugsource-1.2.18.4-22.13.1
       libvirt-doc-1.2.18.4-22.13.1
       libvirt-lock-sanlock-1.2.18.4-22.13.1
       libvirt-lock-sanlock-debuginfo-1.2.18.4-22.13.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       libvirt-1.2.18.4-22.13.1
       libvirt-client-1.2.18.4-22.13.1
       libvirt-client-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-1.2.18.4-22.13.1
       libvirt-daemon-config-network-1.2.18.4-22.13.1
       libvirt-daemon-config-nwfilter-1.2.18.4-22.13.1
       libvirt-daemon-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-driver-interface-1.2.18.4-22.13.1
       libvirt-daemon-driver-interface-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-driver-lxc-1.2.18.4-22.13.1
       libvirt-daemon-driver-lxc-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-driver-network-1.2.18.4-22.13.1
       libvirt-daemon-driver-network-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-driver-nodedev-1.2.18.4-22.13.1
       libvirt-daemon-driver-nodedev-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-driver-nwfilter-1.2.18.4-22.13.1
       libvirt-daemon-driver-nwfilter-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-driver-qemu-1.2.18.4-22.13.1
       libvirt-daemon-driver-qemu-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-driver-secret-1.2.18.4-22.13.1
       libvirt-daemon-driver-secret-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-driver-storage-1.2.18.4-22.13.1
       libvirt-daemon-driver-storage-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-lxc-1.2.18.4-22.13.1
       libvirt-daemon-qemu-1.2.18.4-22.13.1
       libvirt-debugsource-1.2.18.4-22.13.1
       libvirt-doc-1.2.18.4-22.13.1
       libvirt-lock-sanlock-1.2.18.4-22.13.1
       libvirt-lock-sanlock-debuginfo-1.2.18.4-22.13.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):
       libvirt-daemon-driver-libxl-1.2.18.4-22.13.1
       libvirt-daemon-driver-libxl-debuginfo-1.2.18.4-22.13.1
       libvirt-daemon-xen-1.2.18.4-22.13.1


References:

  o https://www.suse.com/security/cve/CVE-2019-10161.html
  o https://www.suse.com/security/cve/CVE-2019-10167.html
  o https://bugzilla.suse.com/1138301
  o https://bugzilla.suse.com/1138303
- ----

SUSE Security Update: Security update for libvirt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1690-1
Rating:            important
References:        #1138301
Cross-References:  CVE-2019-10161
Affected Products:
                   SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libvirt fixes the following issue:
Security issue fixed:

  o CVE-2019-10161: Fixed virDomainSaveImageGetXMLDesc API which could accept a
    path parameter pointing anywhere on the system and potentially leading to
    execution of a malicious file with root privileges by libvirtd (bsc#
    1138301).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-2019-1690=1

Package List:

  o SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):
       libvirt-1.2.5-27.19.1
       libvirt-client-1.2.5-27.19.1
       libvirt-client-debuginfo-1.2.5-27.19.1
       libvirt-daemon-1.2.5-27.19.1
       libvirt-daemon-config-network-1.2.5-27.19.1
       libvirt-daemon-config-nwfilter-1.2.5-27.19.1
       libvirt-daemon-debuginfo-1.2.5-27.19.1
       libvirt-daemon-driver-interface-1.2.5-27.19.1
       libvirt-daemon-driver-interface-debuginfo-1.2.5-27.19.1
       libvirt-daemon-driver-lxc-1.2.5-27.19.1
       libvirt-daemon-driver-lxc-debuginfo-1.2.5-27.19.1
       libvirt-daemon-driver-network-1.2.5-27.19.1
       libvirt-daemon-driver-network-debuginfo-1.2.5-27.19.1
       libvirt-daemon-driver-nodedev-1.2.5-27.19.1
       libvirt-daemon-driver-nodedev-debuginfo-1.2.5-27.19.1
       libvirt-daemon-driver-nwfilter-1.2.5-27.19.1
       libvirt-daemon-driver-nwfilter-debuginfo-1.2.5-27.19.1
       libvirt-daemon-driver-qemu-1.2.5-27.19.1
       libvirt-daemon-driver-qemu-debuginfo-1.2.5-27.19.1
       libvirt-daemon-driver-secret-1.2.5-27.19.1
       libvirt-daemon-driver-secret-debuginfo-1.2.5-27.19.1
       libvirt-daemon-driver-storage-1.2.5-27.19.1
       libvirt-daemon-driver-storage-debuginfo-1.2.5-27.19.1
       libvirt-daemon-lxc-1.2.5-27.19.1
       libvirt-daemon-qemu-1.2.5-27.19.1
       libvirt-debugsource-1.2.5-27.19.1
       libvirt-doc-1.2.5-27.19.1
       libvirt-lock-sanlock-1.2.5-27.19.1
       libvirt-lock-sanlock-debuginfo-1.2.5-27.19.1
  o SUSE Linux Enterprise Server 12-LTSS (x86_64):
       libvirt-daemon-driver-libxl-1.2.5-27.19.1
       libvirt-daemon-driver-libxl-debuginfo-1.2.5-27.19.1
       libvirt-daemon-xen-1.2.5-27.19.1


References:

  o https://www.suse.com/security/cve/CVE-2019-10161.html
  o https://bugzilla.suse.com/1138301

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jTRV
-----END PGP SIGNATURE-----