-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4256
            SUSE-SU-2019:2941-1 Security update for libseccomp
                             14 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libseccomp
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
                   Unauthorised Access  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9893  

Reference:         ESB-2019.4131
                   ESB-2019.3705
                   ESB-2019.1959.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192941-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libseccomp

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2941-1
Rating:            moderate
References:        #1082318 #1128828 #1142614
Cross-References:  CVE-2019-9893
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE Enterprise Storage 5
                   SUSE CaaS Platform 3.0
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for libseccomp fixes the following issues:
Update to new upstream release 2.4.1:

  o Fix a BPF generation bug where the optimizer mistakenly identified
    duplicate BPF code blocks.


Updated to 2.4.0 (bsc#1128828 CVE-2019-9893):

  o Update the syscall table for Linux v5.0-rc5
  o Added support for the SCMP_ACT_KILL_PROCESS action
  o Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute
  o Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...))
    argument comparison macros to help protect against unexpected sign
    extension
  o Added support for the parisc and parisc64 architectures
  o Added the ability to query and set the libseccomp API level via
    seccomp_api_get(3) and seccomp_api_set(3)
  o Return -EDOM on an endian mismatch when adding an architecture to a filter
  o Renumber the pseudo syscall number for subpage_prot() so it no longer
    conflicts with spu_run()
  o Fix PFC generation when a syscall is prioritized, but no rule exists
  o Numerous fixes to the seccomp-bpf filter generation code
  o Switch our internal hashing function to jhash/Lookup3 to MurmurHash3
  o Numerous tests added to the included test suite, coverage now at ~92%
  o Update our Travis CI configuration to use Ubuntu 16.04
  o Numerous documentation fixes and updates


Update to release 2.3.3:

  o Updated the syscall table for Linux v4.15-rc7


Update to release 2.3.2:

  o Achieved full compliance with the CII Best Practices program
  o Added Travis CI builds to the GitHub repository
  o Added code coverage reporting with the "--enable-code-coverage" configure
    flag and added Coveralls to the GitHub repository
  o Updated the syscall tables to match Linux v4.10-rc6+
  o Support for building with Python v3.x
  o Allow rules with the -1 syscall if the SCMP\_FLTATR\_API\_TSKIP attribute
    is set to true
  o Several small documentation fixes


  o ignore make check error for ppc64/ppc64le, bypass bsc#1142614

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2941=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2941=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2941=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-2941=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2941=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2941=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2941=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2941=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2941=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2941=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2941=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2941=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2941=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2941=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2019-2941=1
  o SUSE CaaS Platform 3.0:
    To install this update, use the SUSE CaaS Platform Velum dashboard. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2019-2941=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libseccomp-debugsource-2.4.1-11.3.2
       libseccomp2-2.4.1-11.3.2
       libseccomp2-32bit-2.4.1-11.3.2
       libseccomp2-debuginfo-2.4.1-11.3.2
       libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  o SUSE OpenStack Cloud 8 (x86_64):
       libseccomp-debugsource-2.4.1-11.3.2
       libseccomp2-2.4.1-11.3.2
       libseccomp2-32bit-2.4.1-11.3.2
       libseccomp2-debuginfo-2.4.1-11.3.2
       libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       libseccomp-debugsource-2.4.1-11.3.2
       libseccomp2-2.4.1-11.3.2
       libseccomp2-32bit-2.4.1-11.3.2
       libseccomp2-debuginfo-2.4.1-11.3.2
       libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libseccomp-debugsource-2.4.1-11.3.2
       libseccomp-devel-2.4.1-11.3.2
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       libseccomp-debugsource-2.4.1-11.3.2
       libseccomp-devel-2.4.1-11.3.2
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       libseccomp-debugsource-2.4.1-11.3.2
       libseccomp2-2.4.1-11.3.2
       libseccomp2-debuginfo-2.4.1-11.3.2
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       libseccomp2-32bit-2.4.1-11.3.2
       libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       libseccomp-debugsource-2.4.1-11.3.2
       libseccomp2-2.4.1-11.3.2
       libseccomp2-debuginfo-2.4.1-11.3.2
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       libseccomp2-32bit-2.4.1-11.3.2
       libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libseccomp-debugsource-2.4.1-11.3.2
       libseccomp2-2.4.1-11.3.2
       libseccomp2-debuginfo-2.4.1-11.3.2
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libseccomp2-32bit-2.4.1-11.3.2
       libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       libseccomp-debugsource-2.4.1-11.3.2
       libseccomp2-2.4.1-11.3.2
       libseccomp2-debuginfo-2.4.1-11.3.2
  o SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):
       libseccomp2-32bit-2.4.1-11.3.2
       libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       libseccomp-debugsource-2.4.1-11.3.2
       libseccomp2-2.4.1-11.3.2
       libseccomp2-debuginfo-2.4.1-11.3.2
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       libseccomp2-32bit-2.4.1-11.3.2
       libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       libseccomp-debugsource-2.4.1-11.3.2
       libseccomp2-2.4.1-11.3.2
       libseccomp2-32bit-2.4.1-11.3.2
       libseccomp2-debuginfo-2.4.1-11.3.2
       libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       libseccomp-debugsource-2.4.1-11.3.2
       libseccomp2-2.4.1-11.3.2
       libseccomp2-debuginfo-2.4.1-11.3.2
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):
       libseccomp2-32bit-2.4.1-11.3.2
       libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libseccomp-debugsource-2.4.1-11.3.2
       libseccomp2-2.4.1-11.3.2
       libseccomp2-32bit-2.4.1-11.3.2
       libseccomp2-debuginfo-2.4.1-11.3.2
       libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       libseccomp-debugsource-2.4.1-11.3.2
       libseccomp2-2.4.1-11.3.2
       libseccomp2-32bit-2.4.1-11.3.2
       libseccomp2-debuginfo-2.4.1-11.3.2
       libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       libseccomp-debugsource-2.4.1-11.3.2
       libseccomp2-2.4.1-11.3.2
       libseccomp2-debuginfo-2.4.1-11.3.2
  o SUSE Enterprise Storage 5 (x86_64):
       libseccomp2-32bit-2.4.1-11.3.2
       libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  o SUSE CaaS Platform 3.0 (x86_64):
       libseccomp-debugsource-2.4.1-11.3.2
       libseccomp2-2.4.1-11.3.2
       libseccomp2-debuginfo-2.4.1-11.3.2
  o HPE Helion Openstack 8 (x86_64):
       libseccomp-debugsource-2.4.1-11.3.2
       libseccomp2-2.4.1-11.3.2
       libseccomp2-32bit-2.4.1-11.3.2
       libseccomp2-debuginfo-2.4.1-11.3.2
       libseccomp2-debuginfo-32bit-2.4.1-11.3.2


References:

  o https://www.suse.com/security/cve/CVE-2019-9893.html
  o https://bugzilla.suse.com/1082318
  o https://bugzilla.suse.com/1128828
  o https://bugzilla.suse.com/1142614

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sc+V
-----END PGP SIGNATURE-----