Operating System:

[SUSE]

Published:

03 October 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3705
            SUSE-SU-2019:2517-1 Security update for libseccomp
                              3 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libseccomp
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9893  

Reference:         ESB-2019.1959.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192517-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libseccomp

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2517-1
Rating:            moderate
References:        #1082318 #1128828 #1142614
Cross-References:  CVE-2019-9893
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for libseccomp fixes the following issues:
Security issues fixed:

  o CVE-2019-9893: An incorrect generation of syscall filters in libseccomp was
    fixed (bsc#1128828)


libseccomp was updated to new upstream release 2.4.1:

  o Fix a BPF generation bug where the optimizer mistakenly identified
    duplicate BPF code blocks.


libseccomp was updated to 2.4.0 (bsc#1128828 CVE-2019-9893):

  o Update the syscall table for Linux v5.0-rc5
  o Added support for the SCMP_ACT_KILL_PROCESS action
  o Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute
  o Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...))
    argument comparison macros to help protect against unexpected sign
    extension
  o Added support for the parisc and parisc64 architectures
  o Added the ability to query and set the libseccomp API level via
    seccomp_api_get(3) and seccomp_api_set(3)
  o Return -EDOM on an endian mismatch when adding an architecture to a filter
  o Renumber the pseudo syscall number for subpage_prot() so it no longer
    conflicts with spu_run()
  o Fix PFC generation when a syscall is prioritized, but no rule exists
  o Numerous fixes to the seccomp-bpf filter generation code
  o Switch our internal hashing function to jhash/Lookup3 to MurmurHash3
  o Numerous tests added to the included test suite, coverage now at ~92%
  o Update our Travis CI configuration to use Ubuntu 16.04
  o Numerous documentation fixes and updates


libseccomp was updated to release 2.3.3:

  o Updated the syscall table for Linux v4.15-rc7

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2517=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2517=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2517=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2517=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       libseccomp-debugsource-2.4.1-3.3.1
       libseccomp-tools-2.4.1-3.3.1
       libseccomp-tools-debuginfo-2.4.1-3.3.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       libseccomp-debugsource-2.4.1-3.3.1
       libseccomp-tools-2.4.1-3.3.1
       libseccomp-tools-debuginfo-2.4.1-3.3.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libseccomp-debugsource-2.4.1-3.3.1
       libseccomp-devel-2.4.1-3.3.1
       libseccomp2-2.4.1-3.3.1
       libseccomp2-debuginfo-2.4.1-3.3.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       libseccomp2-32bit-2.4.1-3.3.1
       libseccomp2-32bit-debuginfo-2.4.1-3.3.1
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libseccomp-debugsource-2.4.1-3.3.1
       libseccomp-devel-2.4.1-3.3.1
       libseccomp2-2.4.1-3.3.1
       libseccomp2-debuginfo-2.4.1-3.3.1
  o SUSE Linux Enterprise Module for Basesystem 15 (x86_64):
       libseccomp2-32bit-2.4.1-3.3.1
       libseccomp2-32bit-debuginfo-2.4.1-3.3.1


References:

  o https://www.suse.com/security/cve/CVE-2019-9893.html
  o https://bugzilla.suse.com/1082318
  o https://bugzilla.suse.com/1128828
  o https://bugzilla.suse.com/1142614

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXZVMIGaOgq3Tt24GAQip6xAAk/UlIZQBD/dilsrKg3R8gSHpfhE22wL5
WUx2c/Fg9w/TsgyHvcX6y2WKZwf6F3Nh+vgy07cRkUMlQ/qnblcRJ/MnkdTV77mT
X+eK/e6rz/3frc803iQtrnlZHhiJOCuoqRpxRH5v4sYNm3j0IXmz4UfRtvzPP67P
HimYpsSG9R2S/dsR/9WMFbLTDfbm/rS+s5HRgwtTdqsMbegNq1HWoQM3RVLW09F6
0m+UkI2CKGaGVFDIMWtuUOSAvBagP/faau3iThzpTilpbFhhX4dLxIJnsM1DPKh+
E+QOo5GnZkva49tD0TUztIJ3E7M32qoHq7ao/KKM/UdAvVgAmuOhde4L0eUPI/2N
Umm6vPUfe2myy1EmGMDzbCLKLAZV/KnK069uchLKsujw/KMPOl3qZCz/TrBvOXUq
pNUSijC8hmRYTYPus7jdq5Dq5X7mOxF53McYHaTRnuvgP05lnbK6YmcbEE8U00h1
fA9slf9ksA7TkY6KCfepAbhAURxKLfNwDsvZNbNaOE+c1WMfEPHxnvhCSKwLEUnU
5+8a1i4grFx2OVunbitMFnCCH33pQcge/7z5Pt+9QDBUwJcNyX3DSmu+9XaMTG9r
YukgU1QdRb3ktIGUmS2oaFeaLl+sPDzFK5nWrVRzGm21gJNQBI7ZoeLWUYBFgcm7
WV19+iZ0T5M=
=kiRa
-----END PGP SIGNATURE-----