Security update for libseccomp

Announcement ID: SUSE-SU-2019:2517-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-9893 ( SUSE ): 5.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2019-9893 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • Basesystem Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability and has two security fixes can now be installed.

Description:

This update for libseccomp fixes the following issues:

Security issues fixed:

  • CVE-2019-9893: An incorrect generation of syscall filters in libseccomp was fixed (bsc#1128828)

libseccomp was updated to new upstream release 2.4.1:

  • Fix a BPF generation bug where the optimizer mistakenly identified duplicate BPF code blocks.

libseccomp was updated to 2.4.0 (bsc#1128828 CVE-2019-9893):

  • Update the syscall table for Linux v5.0-rc5
  • Added support for the SCMP_ACT_KILL_PROCESS action
  • Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute
  • Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension
  • Added support for the parisc and parisc64 architectures
  • Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3)
  • Return -EDOM on an endian mismatch when adding an architecture to a filter
  • Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run()
  • Fix PFC generation when a syscall is prioritized, but no rule exists
  • Numerous fixes to the seccomp-bpf filter generation code
  • Switch our internal hashing function to jhash/Lookup3 to MurmurHash3
  • Numerous tests added to the included test suite, coverage now at ~92%
  • Update our Travis CI configuration to use Ubuntu 16.04
  • Numerous documentation fixes and updates

libseccomp was updated to release 2.3.3:

  • Updated the syscall table for Linux v4.15-rc7

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2517=1
  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2517=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • libseccomp-devel-2.4.1-3.3.1
    • libseccomp-debugsource-2.4.1-3.3.1
    • libseccomp2-debuginfo-2.4.1-3.3.1
    • libseccomp2-2.4.1-3.3.1
  • Basesystem Module 15 (x86_64)
    • libseccomp2-32bit-2.4.1-3.3.1
    • libseccomp2-32bit-debuginfo-2.4.1-3.3.1
  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libseccomp-devel-2.4.1-3.3.1
    • libseccomp-debugsource-2.4.1-3.3.1
    • libseccomp2-debuginfo-2.4.1-3.3.1
    • libseccomp2-2.4.1-3.3.1
  • Basesystem Module 15-SP1 (x86_64)
    • libseccomp2-32bit-2.4.1-3.3.1
    • libseccomp2-32bit-debuginfo-2.4.1-3.3.1

References: