SUSE SLED12 / SLES12 Security Update : libseccomp (SUSE-SU-2019:2941-1)

critical Nessus Plugin ID 130945

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libseccomp fixes the following issues :

Update to new upstream release 2.4.1 :

Fix a BPF generation bug where the optimizer mistakenly identified duplicate BPF code blocks.

Updated to 2.4.0 (bsc#1128828 CVE-2019-9893): Update the syscall table for Linux v5.0-rc5

Added support for the SCMP_ACT_KILL_PROCESS action

Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute

Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension

Added support for the parisc and parisc64 architectures

Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3)

Return -EDOM on an endian mismatch when adding an architecture to a filter

Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run()

Fix PFC generation when a syscall is prioritized, but no rule exists

Numerous fixes to the seccomp-bpf filter generation code

Switch our internal hashing function to jhash/Lookup3 to MurmurHash3

Numerous tests added to the included test suite, coverage now at ~92%

Update our Travis CI configuration to use Ubuntu 16.04

Numerous documentation fixes and updates

Update to release 2.3.3: Updated the syscall table for Linux v4.15-rc7

Update to release 2.3.2: Achieved full compliance with the CII Best Practices program

Added Travis CI builds to the GitHub repository

Added code coverage reporting with the '--enable-code-coverage' configure flag and added Coveralls to the GitHub repository

Updated the syscall tables to match Linux v4.10-rc6+

Support for building with Python v3.x

Allow rules with the -1 syscall if the SCMP\_FLTATR\_API\_TSKIP attribute is set to true

Several small documentation fixes

ignore make check error for ppc64/ppc64le, bypass bsc#1142614

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 8:zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2941=1

SUSE OpenStack Cloud 8:zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2941=1

SUSE OpenStack Cloud 7:zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2941=1

SUSE Linux Enterprise Software Development Kit 12-SP5:zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-2941=1

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2941=1

SUSE Linux Enterprise Server for SAP 12-SP3:zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2941=1

SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2941=1

SUSE Linux Enterprise Server 12-SP5:zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2941=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2941=1

SUSE Linux Enterprise Server 12-SP3-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2941=1

SUSE Linux Enterprise Server 12-SP3-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2941=1

SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2941=1

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2941=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2941=1

SUSE Enterprise Storage 5:zypper in -t patch SUSE-Storage-5-2019-2941=1

SUSE CaaS Platform 3.0 :

To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

HPE Helion Openstack 8:zypper in -t patch HPE-Helion-OpenStack-8-2019-2941=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1082318

https://bugzilla.suse.com/show_bug.cgi?id=1128828

https://bugzilla.suse.com/show_bug.cgi?id=1142614

https://www.suse.com/security/cve/CVE-2019-9893/

http://www.nessus.org/u?eb11b7d2

Plugin Details

Severity: Critical

ID: 130945

File Name: suse_SU-2019-2941-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/13/2019

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libseccomp-debugsource, p-cpe:/a:novell:suse_linux:libseccomp2, p-cpe:/a:novell:suse_linux:libseccomp2-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/12/2019

Vulnerability Publication Date: 3/21/2019

Reference Information

CVE: CVE-2019-9893