Security update for libseccomp

Announcement ID: SUSE-SU-2019:2941-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-9893 ( SUSE ): 5.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2019-9893 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE CaaS Platform 3.0
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves one vulnerability and has two security fixes can now be installed.

Description:

This update for libseccomp fixes the following issues:

Update to new upstream release 2.4.1:

  • Fix a BPF generation bug where the optimizer mistakenly identified duplicate BPF code blocks.

Updated to 2.4.0 (bsc#1128828 CVE-2019-9893):

  • Update the syscall table for Linux v5.0-rc5
  • Added support for the SCMP_ACT_KILL_PROCESS action
  • Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute
  • Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension
  • Added support for the parisc and parisc64 architectures
  • Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3)
  • Return -EDOM on an endian mismatch when adding an architecture to a filter
  • Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run()
  • Fix PFC generation when a syscall is prioritized, but no rule exists
  • Numerous fixes to the seccomp-bpf filter generation code
  • Switch our internal hashing function to jhash/Lookup3 to MurmurHash3
  • Numerous tests added to the included test suite, coverage now at ~92%
  • Update our Travis CI configuration to use Ubuntu 16.04
  • Numerous documentation fixes and updates

Update to release 2.3.3:

  • Updated the syscall table for Linux v4.15-rc7

Update to release 2.3.2:

  • Achieved full compliance with the CII Best Practices program
  • Added Travis CI builds to the GitHub repository
  • Added code coverage reporting with the "--enable-code-coverage" configure flag and added Coveralls to the GitHub repository
  • Updated the syscall tables to match Linux v4.10-rc6+
  • Support for building with Python v3.x
  • Allow rules with the -1 syscall if the SCMP_FLTATR_API_TSKIP attribute is set to true
  • Several small documentation fixes

  • ignore make check error for ppc64/ppc64le, bypass bsc#1142614

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2019-2941=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2941=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2941=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2941=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2941=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2019-2941=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2941=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2941=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2941=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-2941=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2941=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2019-2941=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2941=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2941=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2019-2941=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2941=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2941=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2941=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2941=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2941=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2941=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2941=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2019-2941=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
    • libseccomp-debugsource-2.4.1-11.3.2
  • SUSE OpenStack Cloud 7 (x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
    • libseccomp-debugsource-2.4.1-11.3.2
  • SUSE OpenStack Cloud 8 (x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
    • libseccomp-debugsource-2.4.1-11.3.2
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
    • libseccomp-debugsource-2.4.1-11.3.2
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
    • libseccomp-debugsource-2.4.1-11.3.2
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
    • libseccomp-debugsource-2.4.1-11.3.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libseccomp-debugsource-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libseccomp-debugsource-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libseccomp-debugsource-2.4.1-11.3.2
    • libseccomp-devel-2.4.1-11.3.2
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libseccomp-debugsource-2.4.1-11.3.2
    • libseccomp-devel-2.4.1-11.3.2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
    • libseccomp-debugsource-2.4.1-11.3.2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
    • libseccomp-debugsource-2.4.1-11.3.2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • libseccomp-debugsource-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
    • libseccomp-debugsource-2.4.1-11.3.2
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • libseccomp-debugsource-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • libseccomp-debugsource-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • libseccomp-debugsource-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libseccomp-debugsource-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libseccomp-debugsource-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libseccomp-debugsource-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libseccomp-debugsource-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libseccomp-debugsource-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • libseccomp-debugsource-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2
  • SUSE Enterprise Storage 5 (x86_64)
    • libseccomp2-32bit-2.4.1-11.3.2
    • libseccomp2-debuginfo-32bit-2.4.1-11.3.2
  • SUSE CaaS Platform 3.0 (x86_64)
    • libseccomp-debugsource-2.4.1-11.3.2
    • libseccomp2-debuginfo-2.4.1-11.3.2
    • libseccomp2-2.4.1-11.3.2

References: