Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in libseccomp
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in libseccomp
ID: openSUSE-SU-2019:2283-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.1
Datum: Di, 8. Oktober 2019, 06:34
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
Applikationen: libseccomp

Originalnachricht

   openSUSE Security Update: Security update for libseccomp
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2283-1
Rating: moderate
References: #1082318 #1128828 #1142614
Cross-References: CVE-2019-9893
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that solves one vulnerability and has two fixes
is now available.

Description:

This update for libseccomp fixes the following issues:

Security issues fixed:

- CVE-2019-9893: An incorrect generation of syscall filters in libseccomp
was fixed (bsc#1128828)

libseccomp was updated to new upstream release 2.4.1:

- Fix a BPF generation bug where the optimizer mistakenly identified
duplicate BPF code blocks.

libseccomp was updated to 2.4.0 (bsc#1128828 CVE-2019-9893):

- Update the syscall table for Linux v5.0-rc5
- Added support for the SCMP_ACT_KILL_PROCESS action
- Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG
attribute
- Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...))
argument comparison macros to help protect against unexpected sign
extension
- Added support for the parisc and parisc64 architectures
- Added the ability to query and set the libseccomp API level via
seccomp_api_get(3) and seccomp_api_set(3)
- Return -EDOM on an endian mismatch when adding an architecture to a
filter
- Renumber the pseudo syscall number for subpage_prot() so it no longer
conflicts with spu_run()
- Fix PFC generation when a syscall is prioritized, but no rule exists
- Numerous fixes to the seccomp-bpf filter generation code
- Switch our internal hashing function to jhash/Lookup3 to MurmurHash3
- Numerous tests added to the included test suite, coverage now at ~92%
- Update our Travis CI configuration to use Ubuntu 16.04
- Numerous documentation fixes and updates

libseccomp was updated to release 2.3.3:

- Updated the syscall table for Linux v4.15-rc7


This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-2283=1



Package List:

- openSUSE Leap 15.1 (i586 x86_64):

libseccomp-debugsource-2.4.1-lp151.3.3.1
libseccomp-devel-2.4.1-lp151.3.3.1
libseccomp-tools-2.4.1-lp151.3.3.1
libseccomp-tools-debuginfo-2.4.1-lp151.3.3.1
libseccomp2-2.4.1-lp151.3.3.1
libseccomp2-debuginfo-2.4.1-lp151.3.3.1

- openSUSE Leap 15.1 (x86_64):

libseccomp2-32bit-2.4.1-lp151.3.3.1
libseccomp2-32bit-debuginfo-2.4.1-lp151.3.3.1


References:

https://www.suse.com/security/cve/CVE-2019-9893.html
https://bugzilla.suse.com/1082318
https://bugzilla.suse.com/1128828
https://bugzilla.suse.com/1142614

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung