SUSE Security Update: Security update for libvirt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1686-1
Rating:             important
References:         #1138301 #1138303 
Cross-References:   CVE-2019-10161 CVE-2019-10167
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for libvirt fixes the following issues:

   Security issues fixed:

   - CVE-2019-10161: Fixed virDomainSaveImageGetXMLDesc API which could
     accept a path parameter pointing anywhere on the system and potentially
     leading to execution
     of a malicious file with root privileges by libvirtd (bsc#1138301).
   - CVE-2019-10167: Fixed an issue with virConnectGetDomainCapabilities API
     which could have been used to execute arbitrary emulators (bsc#1138303).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1686=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1686=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      libvirt-1.2.18.4-22.13.1
      libvirt-client-1.2.18.4-22.13.1
      libvirt-client-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-1.2.18.4-22.13.1
      libvirt-daemon-config-network-1.2.18.4-22.13.1
      libvirt-daemon-config-nwfilter-1.2.18.4-22.13.1
      libvirt-daemon-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-driver-interface-1.2.18.4-22.13.1
      libvirt-daemon-driver-interface-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-driver-libxl-1.2.18.4-22.13.1
      libvirt-daemon-driver-libxl-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-driver-lxc-1.2.18.4-22.13.1
      libvirt-daemon-driver-lxc-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-driver-network-1.2.18.4-22.13.1
      libvirt-daemon-driver-network-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-driver-nodedev-1.2.18.4-22.13.1
      libvirt-daemon-driver-nodedev-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-driver-nwfilter-1.2.18.4-22.13.1
      libvirt-daemon-driver-nwfilter-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-driver-qemu-1.2.18.4-22.13.1
      libvirt-daemon-driver-qemu-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-driver-secret-1.2.18.4-22.13.1
      libvirt-daemon-driver-secret-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-driver-storage-1.2.18.4-22.13.1
      libvirt-daemon-driver-storage-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-lxc-1.2.18.4-22.13.1
      libvirt-daemon-qemu-1.2.18.4-22.13.1
      libvirt-daemon-xen-1.2.18.4-22.13.1
      libvirt-debugsource-1.2.18.4-22.13.1
      libvirt-doc-1.2.18.4-22.13.1
      libvirt-lock-sanlock-1.2.18.4-22.13.1
      libvirt-lock-sanlock-debuginfo-1.2.18.4-22.13.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      libvirt-1.2.18.4-22.13.1
      libvirt-client-1.2.18.4-22.13.1
      libvirt-client-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-1.2.18.4-22.13.1
      libvirt-daemon-config-network-1.2.18.4-22.13.1
      libvirt-daemon-config-nwfilter-1.2.18.4-22.13.1
      libvirt-daemon-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-driver-interface-1.2.18.4-22.13.1
      libvirt-daemon-driver-interface-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-driver-lxc-1.2.18.4-22.13.1
      libvirt-daemon-driver-lxc-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-driver-network-1.2.18.4-22.13.1
      libvirt-daemon-driver-network-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-driver-nodedev-1.2.18.4-22.13.1
      libvirt-daemon-driver-nodedev-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-driver-nwfilter-1.2.18.4-22.13.1
      libvirt-daemon-driver-nwfilter-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-driver-qemu-1.2.18.4-22.13.1
      libvirt-daemon-driver-qemu-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-driver-secret-1.2.18.4-22.13.1
      libvirt-daemon-driver-secret-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-driver-storage-1.2.18.4-22.13.1
      libvirt-daemon-driver-storage-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-lxc-1.2.18.4-22.13.1
      libvirt-daemon-qemu-1.2.18.4-22.13.1
      libvirt-debugsource-1.2.18.4-22.13.1
      libvirt-doc-1.2.18.4-22.13.1
      libvirt-lock-sanlock-1.2.18.4-22.13.1
      libvirt-lock-sanlock-debuginfo-1.2.18.4-22.13.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      libvirt-daemon-driver-libxl-1.2.18.4-22.13.1
      libvirt-daemon-driver-libxl-debuginfo-1.2.18.4-22.13.1
      libvirt-daemon-xen-1.2.18.4-22.13.1


References:

   https://www.suse.com/security/cve/CVE-2019-10161.html
   https://www.suse.com/security/cve/CVE-2019-10167.html
   https://bugzilla.suse.com/1138301
   https://bugzilla.suse.com/1138303

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:1686-1 important: libvirt

June 24, 2019
An update that fixes two vulnerabilities is now available

Summary

This update for libvirt fixes the following issues: Security issues fixed: - CVE-2019-10161: Fixed virDomainSaveImageGetXMLDesc API which could accept a path parameter pointing anywhere on the system and potentially leading to execution of a malicious file with root privileges by libvirtd (bsc#1138301). - CVE-2019-10167: Fixed an issue with virConnectGetDomainCapabilities API which could have been used to execute arbitrary emulators (bsc#1138303). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1686=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1686=1 Package List: - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): libvirt-1.2.18.4-22.13.1 libvirt-client-1.2.18.4-22.13.1 libvirt-client-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-1.2.18.4-22.13.1 libvirt-daemon-config-network-1.2.18.4-22.13.1 libvirt-daemon-config-nwfilter-1.2.18.4-22.13.1 libvirt-daemon-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-driver-interface-1.2.18.4-22.13.1 libvirt-daemon-driver-interface-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-driver-libxl-1.2.18.4-22.13.1 libvirt-daemon-driver-libxl-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-driver-lxc-1.2.18.4-22.13.1 libvirt-daemon-driver-lxc-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-driver-network-1.2.18.4-22.13.1 libvirt-daemon-driver-network-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-driver-nodedev-1.2.18.4-22.13.1 libvirt-daemon-driver-nodedev-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-driver-nwfilter-1.2.18.4-22.13.1 libvirt-daemon-driver-nwfilter-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-driver-qemu-1.2.18.4-22.13.1 libvirt-daemon-driver-qemu-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-driver-secret-1.2.18.4-22.13.1 libvirt-daemon-driver-secret-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-driver-storage-1.2.18.4-22.13.1 libvirt-daemon-driver-storage-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-lxc-1.2.18.4-22.13.1 libvirt-daemon-qemu-1.2.18.4-22.13.1 libvirt-daemon-xen-1.2.18.4-22.13.1 libvirt-debugsource-1.2.18.4-22.13.1 libvirt-doc-1.2.18.4-22.13.1 libvirt-lock-sanlock-1.2.18.4-22.13.1 libvirt-lock-sanlock-debuginfo-1.2.18.4-22.13.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64): libvirt-1.2.18.4-22.13.1 libvirt-client-1.2.18.4-22.13.1 libvirt-client-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-1.2.18.4-22.13.1 libvirt-daemon-config-network-1.2.18.4-22.13.1 libvirt-daemon-config-nwfilter-1.2.18.4-22.13.1 libvirt-daemon-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-driver-interface-1.2.18.4-22.13.1 libvirt-daemon-driver-interface-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-driver-lxc-1.2.18.4-22.13.1 libvirt-daemon-driver-lxc-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-driver-network-1.2.18.4-22.13.1 libvirt-daemon-driver-network-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-driver-nodedev-1.2.18.4-22.13.1 libvirt-daemon-driver-nodedev-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-driver-nwfilter-1.2.18.4-22.13.1 libvirt-daemon-driver-nwfilter-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-driver-qemu-1.2.18.4-22.13.1 libvirt-daemon-driver-qemu-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-driver-secret-1.2.18.4-22.13.1 libvirt-daemon-driver-secret-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-driver-storage-1.2.18.4-22.13.1 libvirt-daemon-driver-storage-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-lxc-1.2.18.4-22.13.1 libvirt-daemon-qemu-1.2.18.4-22.13.1 libvirt-debugsource-1.2.18.4-22.13.1 libvirt-doc-1.2.18.4-22.13.1 libvirt-lock-sanlock-1.2.18.4-22.13.1 libvirt-lock-sanlock-debuginfo-1.2.18.4-22.13.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64): libvirt-daemon-driver-libxl-1.2.18.4-22.13.1 libvirt-daemon-driver-libxl-debuginfo-1.2.18.4-22.13.1 libvirt-daemon-xen-1.2.18.4-22.13.1

References

#1138301 #1138303

Cross- CVE-2019-10161 CVE-2019-10167

Affected Products:

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP1-LTSS

https://www.suse.com/security/cve/CVE-2019-10161.html

https://www.suse.com/security/cve/CVE-2019-10167.html

https://bugzilla.suse.com/1138301

https://bugzilla.suse.com/1138303

Severity
Announcement ID: SUSE-SU-2019:1686-1
Rating: important

Related News