-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2243
              SUSE-SU-2019:1599-1 Security update for libvirt
                               24 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvirt
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10168 CVE-2019-10167 CVE-2019-10166
                   CVE-2019-10161  

Reference:         ESB-2019.2239
                   ESB-2019.2237
                   ESB-2019.2233
                   ESB-2019.2220
                   ESB-2019.2219

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191599-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20191637-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20191643-1.html

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libvirt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1599-1
Rating:            important
References:        #1138301 #1138302 #1138303
Cross-References:  CVE-2019-10161 CVE-2019-10166 CVE-2019-10167
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for libvirt fixes the following issues:
Security issues fixed:

  o CVE-2019-10161: Fixed virDomainSaveImageGetXMLDesc API which could accept a
    path parameter pointing anywhere on the system and potentially leading to
    execution of a malicious file with root privileges by libvirtd (bsc#
    1138301).
  o CVE-2019-10166: Fixed an issue with virDomainManagedSaveDefineXML which
    could have been used to alter the domain's config used for managedsave or
    execute arbitrary emulator binaries (bsc#1138302).
  o CVE-2019-10167: Fixed an issue with virConnectGetDomainCapabilities API
    which could have been used to execute arbitrary emulators (bsc#1138303).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1599=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1599=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1599=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       libvirt-debugsource-4.0.0-8.15.2
       libvirt-devel-4.0.0-8.15.2
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       libvirt-4.0.0-8.15.2
       libvirt-admin-4.0.0-8.15.2
       libvirt-admin-debuginfo-4.0.0-8.15.2
       libvirt-client-4.0.0-8.15.2
       libvirt-client-debuginfo-4.0.0-8.15.2
       libvirt-daemon-4.0.0-8.15.2
       libvirt-daemon-config-network-4.0.0-8.15.2
       libvirt-daemon-config-nwfilter-4.0.0-8.15.2
       libvirt-daemon-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-interface-4.0.0-8.15.2
       libvirt-daemon-driver-interface-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-lxc-4.0.0-8.15.2
       libvirt-daemon-driver-lxc-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-network-4.0.0-8.15.2
       libvirt-daemon-driver-network-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-nodedev-4.0.0-8.15.2
       libvirt-daemon-driver-nodedev-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-nwfilter-4.0.0-8.15.2
       libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-qemu-4.0.0-8.15.2
       libvirt-daemon-driver-qemu-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-secret-4.0.0-8.15.2
       libvirt-daemon-driver-secret-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-storage-4.0.0-8.15.2
       libvirt-daemon-driver-storage-core-4.0.0-8.15.2
       libvirt-daemon-driver-storage-core-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-storage-disk-4.0.0-8.15.2
       libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-storage-iscsi-4.0.0-8.15.2
       libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-storage-logical-4.0.0-8.15.2
       libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-storage-mpath-4.0.0-8.15.2
       libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-storage-scsi-4.0.0-8.15.2
       libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-8.15.2
       libvirt-daemon-hooks-4.0.0-8.15.2
       libvirt-daemon-lxc-4.0.0-8.15.2
       libvirt-daemon-qemu-4.0.0-8.15.2
       libvirt-debugsource-4.0.0-8.15.2
       libvirt-doc-4.0.0-8.15.2
       libvirt-libs-4.0.0-8.15.2
       libvirt-libs-debuginfo-4.0.0-8.15.2
       libvirt-lock-sanlock-4.0.0-8.15.2
       libvirt-lock-sanlock-debuginfo-4.0.0-8.15.2
       libvirt-nss-4.0.0-8.15.2
       libvirt-nss-debuginfo-4.0.0-8.15.2
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 x86_64):
       libvirt-daemon-driver-storage-rbd-4.0.0-8.15.2
       libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-8.15.2
  o SUSE Linux Enterprise Server 12-SP4 (x86_64):
       libvirt-daemon-driver-libxl-4.0.0-8.15.2
       libvirt-daemon-driver-libxl-debuginfo-4.0.0-8.15.2
       libvirt-daemon-xen-4.0.0-8.15.2
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       libvirt-4.0.0-8.15.2
       libvirt-admin-4.0.0-8.15.2
       libvirt-admin-debuginfo-4.0.0-8.15.2
       libvirt-client-4.0.0-8.15.2
       libvirt-client-debuginfo-4.0.0-8.15.2
       libvirt-daemon-4.0.0-8.15.2
       libvirt-daemon-config-network-4.0.0-8.15.2
       libvirt-daemon-config-nwfilter-4.0.0-8.15.2
       libvirt-daemon-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-interface-4.0.0-8.15.2
       libvirt-daemon-driver-interface-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-libxl-4.0.0-8.15.2
       libvirt-daemon-driver-libxl-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-lxc-4.0.0-8.15.2
       libvirt-daemon-driver-lxc-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-network-4.0.0-8.15.2
       libvirt-daemon-driver-network-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-nodedev-4.0.0-8.15.2
       libvirt-daemon-driver-nodedev-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-nwfilter-4.0.0-8.15.2
       libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-qemu-4.0.0-8.15.2
       libvirt-daemon-driver-qemu-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-secret-4.0.0-8.15.2
       libvirt-daemon-driver-secret-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-storage-4.0.0-8.15.2
       libvirt-daemon-driver-storage-core-4.0.0-8.15.2
       libvirt-daemon-driver-storage-core-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-storage-disk-4.0.0-8.15.2
       libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-storage-iscsi-4.0.0-8.15.2
       libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-storage-logical-4.0.0-8.15.2
       libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-storage-mpath-4.0.0-8.15.2
       libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-storage-rbd-4.0.0-8.15.2
       libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-8.15.2
       libvirt-daemon-driver-storage-scsi-4.0.0-8.15.2
       libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-8.15.2
       libvirt-daemon-lxc-4.0.0-8.15.2
       libvirt-daemon-qemu-4.0.0-8.15.2
       libvirt-daemon-xen-4.0.0-8.15.2
       libvirt-debugsource-4.0.0-8.15.2
       libvirt-doc-4.0.0-8.15.2
       libvirt-libs-4.0.0-8.15.2
       libvirt-libs-debuginfo-4.0.0-8.15.2


References:

  o https://www.suse.com/security/cve/CVE-2019-10161.html
  o https://www.suse.com/security/cve/CVE-2019-10166.html
  o https://www.suse.com/security/cve/CVE-2019-10167.html
  o https://bugzilla.suse.com/1138301
  o https://bugzilla.suse.com/1138302
  o https://bugzilla.suse.com/1138303
- ----

SUSE Security Update: Security update for libvirt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1637-1
Rating:            important
References:        #1136109 #1138301 #1138302 #1138303
Cross-References:  CVE-2019-10161 CVE-2019-10166 CVE-2019-10167
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that solves three vulnerabilities and has one errata is now
available.

Description:

This update for libvirt fixes the following issues:
Security issues fixed:

  o CVE-2019-10161: Fixed virDomainSaveImageGetXMLDesc API which could accept a
    path parameter pointing anywhere on the system and potentially leading to
    execution of a malicious file with root privileges by libvirtd (bsc#
    1138301).
  o CVE-2019-10166: Fixed an issue with virDomainManagedSaveDefineXML which
    could have been used to alter the domain's config used for managedsave or
    execute arbitrary emulator binaries (bsc#1138302).
  o CVE-2019-10167: Fixed an issue with virConnectGetDomainCapabilities API
    which could have been used to execute arbitrary emulators (bsc#1138303).


Other issue addressed:

  o spec: add systemd-container dependency to qemu and lxc drivers (bsc#
    1136109).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-1637=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-1637=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-1637=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le
    s390x x86_64):
       libvirt-4.0.0-9.27.1
       libvirt-admin-4.0.0-9.27.1
       libvirt-admin-debuginfo-4.0.0-9.27.1
       libvirt-client-4.0.0-9.27.1
       libvirt-client-debuginfo-4.0.0-9.27.1
       libvirt-daemon-4.0.0-9.27.1
       libvirt-daemon-config-network-4.0.0-9.27.1
       libvirt-daemon-config-nwfilter-4.0.0-9.27.1
       libvirt-daemon-debuginfo-4.0.0-9.27.1
       libvirt-daemon-driver-interface-4.0.0-9.27.1
       libvirt-daemon-driver-interface-debuginfo-4.0.0-9.27.1
       libvirt-daemon-driver-lxc-4.0.0-9.27.1
       libvirt-daemon-driver-lxc-debuginfo-4.0.0-9.27.1
       libvirt-daemon-driver-network-4.0.0-9.27.1
       libvirt-daemon-driver-network-debuginfo-4.0.0-9.27.1
       libvirt-daemon-driver-nodedev-4.0.0-9.27.1
       libvirt-daemon-driver-nodedev-debuginfo-4.0.0-9.27.1
       libvirt-daemon-driver-nwfilter-4.0.0-9.27.1
       libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-9.27.1
       libvirt-daemon-driver-qemu-4.0.0-9.27.1
       libvirt-daemon-driver-qemu-debuginfo-4.0.0-9.27.1
       libvirt-daemon-driver-secret-4.0.0-9.27.1
       libvirt-daemon-driver-secret-debuginfo-4.0.0-9.27.1
       libvirt-daemon-driver-storage-4.0.0-9.27.1
       libvirt-daemon-driver-storage-core-4.0.0-9.27.1
       libvirt-daemon-driver-storage-core-debuginfo-4.0.0-9.27.1
       libvirt-daemon-driver-storage-disk-4.0.0-9.27.1
       libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-9.27.1
       libvirt-daemon-driver-storage-iscsi-4.0.0-9.27.1
       libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-9.27.1
       libvirt-daemon-driver-storage-logical-4.0.0-9.27.1
       libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-9.27.1
       libvirt-daemon-driver-storage-mpath-4.0.0-9.27.1
       libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-9.27.1
       libvirt-daemon-driver-storage-scsi-4.0.0-9.27.1
       libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-9.27.1
       libvirt-daemon-hooks-4.0.0-9.27.1
       libvirt-daemon-lxc-4.0.0-9.27.1
       libvirt-daemon-qemu-4.0.0-9.27.1
       libvirt-debugsource-4.0.0-9.27.1
       libvirt-devel-4.0.0-9.27.1
       libvirt-doc-4.0.0-9.27.1
       libvirt-lock-sanlock-4.0.0-9.27.1
       libvirt-lock-sanlock-debuginfo-4.0.0-9.27.1
       libvirt-nss-4.0.0-9.27.1
       libvirt-nss-debuginfo-4.0.0-9.27.1
  o SUSE Linux Enterprise Module for Server Applications 15 (aarch64 x86_64):
       libvirt-daemon-driver-storage-rbd-4.0.0-9.27.1
       libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-9.27.1
  o SUSE Linux Enterprise Module for Server Applications 15 (x86_64):
       libvirt-daemon-driver-libxl-4.0.0-9.27.1
       libvirt-daemon-driver-libxl-debuginfo-4.0.0-9.27.1
       libvirt-daemon-xen-4.0.0-9.27.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       libvirt-debugsource-4.0.0-9.27.1
       wireshark-plugin-libvirt-4.0.0-9.27.1
       wireshark-plugin-libvirt-debuginfo-4.0.0-9.27.1
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libvirt-debugsource-4.0.0-9.27.1
       libvirt-libs-4.0.0-9.27.1
       libvirt-libs-debuginfo-4.0.0-9.27.1


References:

  o https://www.suse.com/security/cve/CVE-2019-10161.html
  o https://www.suse.com/security/cve/CVE-2019-10166.html
  o https://www.suse.com/security/cve/CVE-2019-10167.html
  o https://bugzilla.suse.com/1136109
  o https://bugzilla.suse.com/1138301
  o https://bugzilla.suse.com/1138302
  o https://bugzilla.suse.com/1138303
- ----

SUSE Security Update: Security update for libvirt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1643-1
Rating:            important
References:        #1138301 #1138302 #1138303 #1138305
Cross-References:  CVE-2019-10161 CVE-2019-10166 CVE-2019-10167 CVE-2019-10168
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for libvirt fixes the following issues:
Security issues fixed:

  o CVE-2019-10161: Fixed virDomainSaveImageGetXMLDesc API which could accept a
    path parameter pointing anywhere on the system and potentially leading to
    execution of a malicious file with root privileges by libvirtd (bsc#
    1138301).
  o CVE-2019-10166: Fixed an issue with virDomainManagedSaveDefineXML which
    could have been used to alter the domain's config used for managedsave or
    execute arbitrary emulator binaries (bsc#1138302).
  o CVE-2019-10167: Fixed an issue with virConnectGetDomainCapabilities API
    which could have been used to execute arbitrary emulators (bsc#1138303).
  o CVE-2019-10168: Fixed an issue with virConnect*HypervisorCPU API which
    could have been used to execute arbitrary emulators (bsc#1138305).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-1643=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1643=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-1643=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       libvirt-5.1.0-8.6.1
       libvirt-admin-5.1.0-8.6.1
       libvirt-admin-debuginfo-5.1.0-8.6.1
       libvirt-client-5.1.0-8.6.1
       libvirt-client-debuginfo-5.1.0-8.6.1
       libvirt-daemon-5.1.0-8.6.1
       libvirt-daemon-config-network-5.1.0-8.6.1
       libvirt-daemon-config-nwfilter-5.1.0-8.6.1
       libvirt-daemon-debuginfo-5.1.0-8.6.1
       libvirt-daemon-driver-interface-5.1.0-8.6.1
       libvirt-daemon-driver-interface-debuginfo-5.1.0-8.6.1
       libvirt-daemon-driver-lxc-5.1.0-8.6.1
       libvirt-daemon-driver-lxc-debuginfo-5.1.0-8.6.1
       libvirt-daemon-driver-network-5.1.0-8.6.1
       libvirt-daemon-driver-network-debuginfo-5.1.0-8.6.1
       libvirt-daemon-driver-nodedev-5.1.0-8.6.1
       libvirt-daemon-driver-nodedev-debuginfo-5.1.0-8.6.1
       libvirt-daemon-driver-nwfilter-5.1.0-8.6.1
       libvirt-daemon-driver-nwfilter-debuginfo-5.1.0-8.6.1
       libvirt-daemon-driver-qemu-5.1.0-8.6.1
       libvirt-daemon-driver-qemu-debuginfo-5.1.0-8.6.1
       libvirt-daemon-driver-secret-5.1.0-8.6.1
       libvirt-daemon-driver-secret-debuginfo-5.1.0-8.6.1
       libvirt-daemon-driver-storage-5.1.0-8.6.1
       libvirt-daemon-driver-storage-core-5.1.0-8.6.1
       libvirt-daemon-driver-storage-core-debuginfo-5.1.0-8.6.1
       libvirt-daemon-driver-storage-disk-5.1.0-8.6.1
       libvirt-daemon-driver-storage-disk-debuginfo-5.1.0-8.6.1
       libvirt-daemon-driver-storage-iscsi-5.1.0-8.6.1
       libvirt-daemon-driver-storage-iscsi-debuginfo-5.1.0-8.6.1
       libvirt-daemon-driver-storage-logical-5.1.0-8.6.1
       libvirt-daemon-driver-storage-logical-debuginfo-5.1.0-8.6.1
       libvirt-daemon-driver-storage-mpath-5.1.0-8.6.1
       libvirt-daemon-driver-storage-mpath-debuginfo-5.1.0-8.6.1
       libvirt-daemon-driver-storage-scsi-5.1.0-8.6.1
       libvirt-daemon-driver-storage-scsi-debuginfo-5.1.0-8.6.1
       libvirt-daemon-hooks-5.1.0-8.6.1
       libvirt-daemon-lxc-5.1.0-8.6.1
       libvirt-daemon-qemu-5.1.0-8.6.1
       libvirt-debugsource-5.1.0-8.6.1
       libvirt-devel-5.1.0-8.6.1
       libvirt-lock-sanlock-5.1.0-8.6.1
       libvirt-lock-sanlock-debuginfo-5.1.0-8.6.1
       libvirt-nss-5.1.0-8.6.1
       libvirt-nss-debuginfo-5.1.0-8.6.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    x86_64):
       libvirt-daemon-driver-storage-rbd-5.1.0-8.6.1
       libvirt-daemon-driver-storage-rbd-debuginfo-5.1.0-8.6.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (x86_64):
       libvirt-daemon-driver-libxl-5.1.0-8.6.1
       libvirt-daemon-driver-libxl-debuginfo-5.1.0-8.6.1
       libvirt-daemon-xen-5.1.0-8.6.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (noarch):
       libvirt-bash-completion-5.1.0-8.6.1
       libvirt-doc-5.1.0-8.6.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       libvirt-debugsource-5.1.0-8.6.1
       wireshark-plugin-libvirt-5.1.0-8.6.1
       wireshark-plugin-libvirt-debuginfo-5.1.0-8.6.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       libvirt-devel-32bit-5.1.0-8.6.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libvirt-debugsource-5.1.0-8.6.1
       libvirt-libs-5.1.0-8.6.1
       libvirt-libs-debuginfo-5.1.0-8.6.1


References:

  o https://www.suse.com/security/cve/CVE-2019-10161.html
  o https://www.suse.com/security/cve/CVE-2019-10166.html
  o https://www.suse.com/security/cve/CVE-2019-10167.html
  o https://www.suse.com/security/cve/CVE-2019-10168.html
  o https://bugzilla.suse.com/1138301
  o https://bugzilla.suse.com/1138302
  o https://bugzilla.suse.com/1138303
  o https://bugzilla.suse.com/1138305

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4EtA
-----END PGP SIGNATURE-----