-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4131
           libseccomp security, bug fix, and enhancement update
                              6 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libseccomp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9893  

Reference:         ESB-2019.3705
                   ESB-2019.1959.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3624

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libseccomp security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:3624-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3624
Issue date:        2019-11-05
CVE Names:         CVE-2019-9893 
=====================================================================

1. Summary:

An update for libseccomp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libseccomp library provides an interface to the Linux Kernel's syscall
filtering mechanism, seccomp. The libseccomp API allows an application to
specify which system calls or system call arguments the application is
allowed to execute, all of which are then enforced by the Linux Kernel.

The following packages have been upgraded to a later upstream version:
libseccomp (2.4.1). (BZ#1688938)

Security Fix(es):

* libseccomp: incorrect generation of syscall filters in libseccomp
(CVE-2019-9893)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1688938 - Rebase libseccomp to version 2.4
1690897 - CVE-2019-9893 libseccomp: incorrect generation of syscall filters in libseccomp

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libseccomp-2.4.1-1.el8.src.rpm

aarch64:
libseccomp-2.4.1-1.el8.aarch64.rpm
libseccomp-debuginfo-2.4.1-1.el8.aarch64.rpm
libseccomp-debugsource-2.4.1-1.el8.aarch64.rpm
libseccomp-devel-debuginfo-2.4.1-1.el8.aarch64.rpm

ppc64le:
libseccomp-2.4.1-1.el8.ppc64le.rpm
libseccomp-debuginfo-2.4.1-1.el8.ppc64le.rpm
libseccomp-debugsource-2.4.1-1.el8.ppc64le.rpm
libseccomp-devel-debuginfo-2.4.1-1.el8.ppc64le.rpm

s390x:
libseccomp-2.4.1-1.el8.s390x.rpm
libseccomp-debuginfo-2.4.1-1.el8.s390x.rpm
libseccomp-debugsource-2.4.1-1.el8.s390x.rpm
libseccomp-devel-debuginfo-2.4.1-1.el8.s390x.rpm

x86_64:
libseccomp-2.4.1-1.el8.i686.rpm
libseccomp-2.4.1-1.el8.x86_64.rpm
libseccomp-debuginfo-2.4.1-1.el8.i686.rpm
libseccomp-debuginfo-2.4.1-1.el8.x86_64.rpm
libseccomp-debugsource-2.4.1-1.el8.i686.rpm
libseccomp-debugsource-2.4.1-1.el8.x86_64.rpm
libseccomp-devel-debuginfo-2.4.1-1.el8.i686.rpm
libseccomp-devel-debuginfo-2.4.1-1.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libseccomp-debuginfo-2.4.1-1.el8.aarch64.rpm
libseccomp-debugsource-2.4.1-1.el8.aarch64.rpm
libseccomp-devel-2.4.1-1.el8.aarch64.rpm
libseccomp-devel-debuginfo-2.4.1-1.el8.aarch64.rpm

ppc64le:
libseccomp-debuginfo-2.4.1-1.el8.ppc64le.rpm
libseccomp-debugsource-2.4.1-1.el8.ppc64le.rpm
libseccomp-devel-2.4.1-1.el8.ppc64le.rpm
libseccomp-devel-debuginfo-2.4.1-1.el8.ppc64le.rpm

s390x:
libseccomp-debuginfo-2.4.1-1.el8.s390x.rpm
libseccomp-debugsource-2.4.1-1.el8.s390x.rpm
libseccomp-devel-2.4.1-1.el8.s390x.rpm
libseccomp-devel-debuginfo-2.4.1-1.el8.s390x.rpm

x86_64:
libseccomp-debuginfo-2.4.1-1.el8.i686.rpm
libseccomp-debuginfo-2.4.1-1.el8.x86_64.rpm
libseccomp-debugsource-2.4.1-1.el8.i686.rpm
libseccomp-debugsource-2.4.1-1.el8.x86_64.rpm
libseccomp-devel-2.4.1-1.el8.i686.rpm
libseccomp-devel-2.4.1-1.el8.x86_64.rpm
libseccomp-devel-debuginfo-2.4.1-1.el8.i686.rpm
libseccomp-devel-debuginfo-2.4.1-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9893
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9SCd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ljJ6
-----END PGP SIGNATURE-----