SUSE Security Update: Security update for libvirt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2227-2
Rating:             important
References:         #1133719 #1138301 #1138303 #1138734 
Cross-References:   CVE-2019-10161 CVE-2019-10167
Affected Products:
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Enterprise Storage 5
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for libvirt fixes the following issues:

   Security issues fixed:

   - CVE-2019-10161: Fixed virDomainSaveImageGetXMLDesc API which could
     accept a path parameter pointing anywhere on the system and potentially
     leading to execution
     of a malicious file with root privileges by libvirtd (bsc#1138301).
   - CVE-2019-10167: Fixed an issue with virConnectGetDomainCapabilities API
     which could have been used to execute arbitrary emulators (bsc#1138303).

   Non-security issues fixed:

   - Fixed an issue with short bitmaps when setting vcpu affinity using the
     vcpupin (bsc#1138734).
   - Added support for overriding max threads per process limit (bsc#1133719)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2227=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2227=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2019-2227=1



Package List:

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64):

      libvirt-3.3.0-5.40.1
      libvirt-admin-3.3.0-5.40.1
      libvirt-admin-debuginfo-3.3.0-5.40.1
      libvirt-client-3.3.0-5.40.1
      libvirt-client-debuginfo-3.3.0-5.40.1
      libvirt-daemon-3.3.0-5.40.1
      libvirt-daemon-config-network-3.3.0-5.40.1
      libvirt-daemon-config-nwfilter-3.3.0-5.40.1
      libvirt-daemon-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-interface-3.3.0-5.40.1
      libvirt-daemon-driver-interface-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-lxc-3.3.0-5.40.1
      libvirt-daemon-driver-lxc-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-network-3.3.0-5.40.1
      libvirt-daemon-driver-network-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-nodedev-3.3.0-5.40.1
      libvirt-daemon-driver-nodedev-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-nwfilter-3.3.0-5.40.1
      libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-qemu-3.3.0-5.40.1
      libvirt-daemon-driver-qemu-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-secret-3.3.0-5.40.1
      libvirt-daemon-driver-secret-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-3.3.0-5.40.1
      libvirt-daemon-driver-storage-core-3.3.0-5.40.1
      libvirt-daemon-driver-storage-core-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-disk-3.3.0-5.40.1
      libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-iscsi-3.3.0-5.40.1
      libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-logical-3.3.0-5.40.1
      libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-mpath-3.3.0-5.40.1
      libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-rbd-3.3.0-5.40.1
      libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-scsi-3.3.0-5.40.1
      libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-5.40.1
      libvirt-daemon-hooks-3.3.0-5.40.1
      libvirt-daemon-lxc-3.3.0-5.40.1
      libvirt-daemon-qemu-3.3.0-5.40.1
      libvirt-debugsource-3.3.0-5.40.1
      libvirt-doc-3.3.0-5.40.1
      libvirt-libs-3.3.0-5.40.1
      libvirt-libs-debuginfo-3.3.0-5.40.1
      libvirt-lock-sanlock-3.3.0-5.40.1
      libvirt-lock-sanlock-debuginfo-3.3.0-5.40.1
      libvirt-nss-3.3.0-5.40.1
      libvirt-nss-debuginfo-3.3.0-5.40.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libvirt-3.3.0-5.40.1
      libvirt-admin-3.3.0-5.40.1
      libvirt-admin-debuginfo-3.3.0-5.40.1
      libvirt-client-3.3.0-5.40.1
      libvirt-client-debuginfo-3.3.0-5.40.1
      libvirt-daemon-3.3.0-5.40.1
      libvirt-daemon-config-network-3.3.0-5.40.1
      libvirt-daemon-config-nwfilter-3.3.0-5.40.1
      libvirt-daemon-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-interface-3.3.0-5.40.1
      libvirt-daemon-driver-interface-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-libxl-3.3.0-5.40.1
      libvirt-daemon-driver-libxl-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-lxc-3.3.0-5.40.1
      libvirt-daemon-driver-lxc-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-network-3.3.0-5.40.1
      libvirt-daemon-driver-network-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-nodedev-3.3.0-5.40.1
      libvirt-daemon-driver-nodedev-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-nwfilter-3.3.0-5.40.1
      libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-qemu-3.3.0-5.40.1
      libvirt-daemon-driver-qemu-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-secret-3.3.0-5.40.1
      libvirt-daemon-driver-secret-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-3.3.0-5.40.1
      libvirt-daemon-driver-storage-core-3.3.0-5.40.1
      libvirt-daemon-driver-storage-core-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-disk-3.3.0-5.40.1
      libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-iscsi-3.3.0-5.40.1
      libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-logical-3.3.0-5.40.1
      libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-mpath-3.3.0-5.40.1
      libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-rbd-3.3.0-5.40.1
      libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-scsi-3.3.0-5.40.1
      libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-5.40.1
      libvirt-daemon-hooks-3.3.0-5.40.1
      libvirt-daemon-lxc-3.3.0-5.40.1
      libvirt-daemon-qemu-3.3.0-5.40.1
      libvirt-daemon-xen-3.3.0-5.40.1
      libvirt-debugsource-3.3.0-5.40.1
      libvirt-doc-3.3.0-5.40.1
      libvirt-libs-3.3.0-5.40.1
      libvirt-libs-debuginfo-3.3.0-5.40.1
      libvirt-lock-sanlock-3.3.0-5.40.1
      libvirt-lock-sanlock-debuginfo-3.3.0-5.40.1
      libvirt-nss-3.3.0-5.40.1
      libvirt-nss-debuginfo-3.3.0-5.40.1

   - SUSE Enterprise Storage 5 (aarch64):

      libvirt-3.3.0-5.40.1
      libvirt-admin-3.3.0-5.40.1
      libvirt-admin-debuginfo-3.3.0-5.40.1
      libvirt-client-3.3.0-5.40.1
      libvirt-client-debuginfo-3.3.0-5.40.1
      libvirt-daemon-3.3.0-5.40.1
      libvirt-daemon-config-network-3.3.0-5.40.1
      libvirt-daemon-config-nwfilter-3.3.0-5.40.1
      libvirt-daemon-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-interface-3.3.0-5.40.1
      libvirt-daemon-driver-interface-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-lxc-3.3.0-5.40.1
      libvirt-daemon-driver-lxc-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-network-3.3.0-5.40.1
      libvirt-daemon-driver-network-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-nodedev-3.3.0-5.40.1
      libvirt-daemon-driver-nodedev-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-nwfilter-3.3.0-5.40.1
      libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-qemu-3.3.0-5.40.1
      libvirt-daemon-driver-qemu-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-secret-3.3.0-5.40.1
      libvirt-daemon-driver-secret-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-3.3.0-5.40.1
      libvirt-daemon-driver-storage-core-3.3.0-5.40.1
      libvirt-daemon-driver-storage-core-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-disk-3.3.0-5.40.1
      libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-iscsi-3.3.0-5.40.1
      libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-logical-3.3.0-5.40.1
      libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-mpath-3.3.0-5.40.1
      libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-rbd-3.3.0-5.40.1
      libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-5.40.1
      libvirt-daemon-driver-storage-scsi-3.3.0-5.40.1
      libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-5.40.1
      libvirt-daemon-hooks-3.3.0-5.40.1
      libvirt-daemon-lxc-3.3.0-5.40.1
      libvirt-daemon-qemu-3.3.0-5.40.1
      libvirt-debugsource-3.3.0-5.40.1
      libvirt-doc-3.3.0-5.40.1
      libvirt-libs-3.3.0-5.40.1
      libvirt-libs-debuginfo-3.3.0-5.40.1
      libvirt-lock-sanlock-3.3.0-5.40.1
      libvirt-lock-sanlock-debuginfo-3.3.0-5.40.1
      libvirt-nss-3.3.0-5.40.1
      libvirt-nss-debuginfo-3.3.0-5.40.1


References:

   https://www.suse.com/security/cve/CVE-2019-10161.html
   https://www.suse.com/security/cve/CVE-2019-10167.html
   https://bugzilla.suse.com/1133719
   https://bugzilla.suse.com/1138301
   https://bugzilla.suse.com/1138303
   https://bugzilla.suse.com/1138734

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2227-2 important: libvirt

September 11, 2019
An update that solves two vulnerabilities and has two fixes is now available

Summary

This update for libvirt fixes the following issues: Security issues fixed: - CVE-2019-10161: Fixed virDomainSaveImageGetXMLDesc API which could accept a path parameter pointing anywhere on the system and potentially leading to execution of a malicious file with root privileges by libvirtd (bsc#1138301). - CVE-2019-10167: Fixed an issue with virConnectGetDomainCapabilities API which could have been used to execute arbitrary emulators (bsc#1138303). Non-security issues fixed: - Fixed an issue with short bitmaps when setting vcpu affinity using the vcpupin (bsc#1138734). - Added support for overriding max threads per process limit (bsc#1133719) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2227=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2227=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2019-2227=1 Package List: - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64): libvirt-3.3.0-5.40.1 libvirt-admin-3.3.0-5.40.1 libvirt-admin-debuginfo-3.3.0-5.40.1 libvirt-client-3.3.0-5.40.1 libvirt-client-debuginfo-3.3.0-5.40.1 libvirt-daemon-3.3.0-5.40.1 libvirt-daemon-config-network-3.3.0-5.40.1 libvirt-daemon-config-nwfilter-3.3.0-5.40.1 libvirt-daemon-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-interface-3.3.0-5.40.1 libvirt-daemon-driver-interface-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-lxc-3.3.0-5.40.1 libvirt-daemon-driver-lxc-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-network-3.3.0-5.40.1 libvirt-daemon-driver-network-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-nodedev-3.3.0-5.40.1 libvirt-daemon-driver-nodedev-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-nwfilter-3.3.0-5.40.1 libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-qemu-3.3.0-5.40.1 libvirt-daemon-driver-qemu-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-secret-3.3.0-5.40.1 libvirt-daemon-driver-secret-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-3.3.0-5.40.1 libvirt-daemon-driver-storage-core-3.3.0-5.40.1 libvirt-daemon-driver-storage-core-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-disk-3.3.0-5.40.1 libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-iscsi-3.3.0-5.40.1 libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-logical-3.3.0-5.40.1 libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-mpath-3.3.0-5.40.1 libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-rbd-3.3.0-5.40.1 libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-scsi-3.3.0-5.40.1 libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-5.40.1 libvirt-daemon-hooks-3.3.0-5.40.1 libvirt-daemon-lxc-3.3.0-5.40.1 libvirt-daemon-qemu-3.3.0-5.40.1 libvirt-debugsource-3.3.0-5.40.1 libvirt-doc-3.3.0-5.40.1 libvirt-libs-3.3.0-5.40.1 libvirt-libs-debuginfo-3.3.0-5.40.1 libvirt-lock-sanlock-3.3.0-5.40.1 libvirt-lock-sanlock-debuginfo-3.3.0-5.40.1 libvirt-nss-3.3.0-5.40.1 libvirt-nss-debuginfo-3.3.0-5.40.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): libvirt-3.3.0-5.40.1 libvirt-admin-3.3.0-5.40.1 libvirt-admin-debuginfo-3.3.0-5.40.1 libvirt-client-3.3.0-5.40.1 libvirt-client-debuginfo-3.3.0-5.40.1 libvirt-daemon-3.3.0-5.40.1 libvirt-daemon-config-network-3.3.0-5.40.1 libvirt-daemon-config-nwfilter-3.3.0-5.40.1 libvirt-daemon-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-interface-3.3.0-5.40.1 libvirt-daemon-driver-interface-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-libxl-3.3.0-5.40.1 libvirt-daemon-driver-libxl-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-lxc-3.3.0-5.40.1 libvirt-daemon-driver-lxc-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-network-3.3.0-5.40.1 libvirt-daemon-driver-network-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-nodedev-3.3.0-5.40.1 libvirt-daemon-driver-nodedev-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-nwfilter-3.3.0-5.40.1 libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-qemu-3.3.0-5.40.1 libvirt-daemon-driver-qemu-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-secret-3.3.0-5.40.1 libvirt-daemon-driver-secret-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-3.3.0-5.40.1 libvirt-daemon-driver-storage-core-3.3.0-5.40.1 libvirt-daemon-driver-storage-core-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-disk-3.3.0-5.40.1 libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-iscsi-3.3.0-5.40.1 libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-logical-3.3.0-5.40.1 libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-mpath-3.3.0-5.40.1 libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-rbd-3.3.0-5.40.1 libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-scsi-3.3.0-5.40.1 libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-5.40.1 libvirt-daemon-hooks-3.3.0-5.40.1 libvirt-daemon-lxc-3.3.0-5.40.1 libvirt-daemon-qemu-3.3.0-5.40.1 libvirt-daemon-xen-3.3.0-5.40.1 libvirt-debugsource-3.3.0-5.40.1 libvirt-doc-3.3.0-5.40.1 libvirt-libs-3.3.0-5.40.1 libvirt-libs-debuginfo-3.3.0-5.40.1 libvirt-lock-sanlock-3.3.0-5.40.1 libvirt-lock-sanlock-debuginfo-3.3.0-5.40.1 libvirt-nss-3.3.0-5.40.1 libvirt-nss-debuginfo-3.3.0-5.40.1 - SUSE Enterprise Storage 5 (aarch64): libvirt-3.3.0-5.40.1 libvirt-admin-3.3.0-5.40.1 libvirt-admin-debuginfo-3.3.0-5.40.1 libvirt-client-3.3.0-5.40.1 libvirt-client-debuginfo-3.3.0-5.40.1 libvirt-daemon-3.3.0-5.40.1 libvirt-daemon-config-network-3.3.0-5.40.1 libvirt-daemon-config-nwfilter-3.3.0-5.40.1 libvirt-daemon-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-interface-3.3.0-5.40.1 libvirt-daemon-driver-interface-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-lxc-3.3.0-5.40.1 libvirt-daemon-driver-lxc-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-network-3.3.0-5.40.1 libvirt-daemon-driver-network-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-nodedev-3.3.0-5.40.1 libvirt-daemon-driver-nodedev-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-nwfilter-3.3.0-5.40.1 libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-qemu-3.3.0-5.40.1 libvirt-daemon-driver-qemu-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-secret-3.3.0-5.40.1 libvirt-daemon-driver-secret-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-3.3.0-5.40.1 libvirt-daemon-driver-storage-core-3.3.0-5.40.1 libvirt-daemon-driver-storage-core-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-disk-3.3.0-5.40.1 libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-iscsi-3.3.0-5.40.1 libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-logical-3.3.0-5.40.1 libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-mpath-3.3.0-5.40.1 libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-rbd-3.3.0-5.40.1 libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-5.40.1 libvirt-daemon-driver-storage-scsi-3.3.0-5.40.1 libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-5.40.1 libvirt-daemon-hooks-3.3.0-5.40.1 libvirt-daemon-lxc-3.3.0-5.40.1 libvirt-daemon-qemu-3.3.0-5.40.1 libvirt-debugsource-3.3.0-5.40.1 libvirt-doc-3.3.0-5.40.1 libvirt-libs-3.3.0-5.40.1 libvirt-libs-debuginfo-3.3.0-5.40.1 libvirt-lock-sanlock-3.3.0-5.40.1 libvirt-lock-sanlock-debuginfo-3.3.0-5.40.1 libvirt-nss-3.3.0-5.40.1 libvirt-nss-debuginfo-3.3.0-5.40.1

References

#1133719 #1138301 #1138303 #1138734

Cross- CVE-2019-10161 CVE-2019-10167

Affected Products:

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Enterprise Storage 5

https://www.suse.com/security/cve/CVE-2019-10161.html

https://www.suse.com/security/cve/CVE-2019-10167.html

https://bugzilla.suse.com/1133719

https://bugzilla.suse.com/1138301

https://bugzilla.suse.com/1138303

https://bugzilla.suse.com/1138734

Severity
Announcement ID: SUSE-SU-2019:2227-2
Rating: important

Related News