Vulnerability from csaf_suse
Published
2019-10-02 08:49
Modified
2019-10-02 08:49
Summary
Security update for libseccomp
Notes
Title of the patch
Security update for libseccomp
Description of the patch
This update for libseccomp fixes the following issues:
Security issues fixed:
- CVE-2019-9893: An incorrect generation of syscall filters in libseccomp was fixed (bsc#1128828)
libseccomp was updated to new upstream release 2.4.1:
- Fix a BPF generation bug where the optimizer mistakenly
identified duplicate BPF code blocks.
libseccomp was updated to 2.4.0 (bsc#1128828 CVE-2019-9893):
- Update the syscall table for Linux v5.0-rc5
- Added support for the SCMP_ACT_KILL_PROCESS action
- Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute
- Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension
- Added support for the parisc and parisc64 architectures
- Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3)
- Return -EDOM on an endian mismatch when adding an architecture to a filter
- Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run()
- Fix PFC generation when a syscall is prioritized, but no rule exists
- Numerous fixes to the seccomp-bpf filter generation code
- Switch our internal hashing function to jhash/Lookup3 to MurmurHash3
- Numerous tests added to the included test suite, coverage now at ~92%
- Update our Travis CI configuration to use Ubuntu 16.04
- Numerous documentation fixes and updates
libseccomp was updated to release 2.3.3:
- Updated the syscall table for Linux v4.15-rc7
Patchnames
SUSE-2019-2517,SUSE-SLE-Module-Basesystem-15-2019-2517,SUSE-SLE-Module-Basesystem-15-SP1-2019-2517,SUSE-SLE-Module-Development-Tools-OBS-15-2019-2517,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2517
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for libseccomp", title: "Title of the patch", }, { category: "description", text: "This update for libseccomp fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2019-9893: An incorrect generation of syscall filters in libseccomp was fixed (bsc#1128828)\n\nlibseccomp was updated to new upstream release 2.4.1:\n\n- Fix a BPF generation bug where the optimizer mistakenly\n identified duplicate BPF code blocks.\n\nlibseccomp was updated to 2.4.0 (bsc#1128828 CVE-2019-9893):\n\n- Update the syscall table for Linux v5.0-rc5\n- Added support for the SCMP_ACT_KILL_PROCESS action\n- Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute\n- Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension\n- Added support for the parisc and parisc64 architectures\n- Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3)\n- Return -EDOM on an endian mismatch when adding an architecture to a filter\n- Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run()\n- Fix PFC generation when a syscall is prioritized, but no rule exists\n- Numerous fixes to the seccomp-bpf filter generation code\n- Switch our internal hashing function to jhash/Lookup3 to MurmurHash3\n- Numerous tests added to the included test suite, coverage now at ~92%\n- Update our Travis CI configuration to use Ubuntu 16.04\n- Numerous documentation fixes and updates\n\nlibseccomp was updated to release 2.3.3:\n\n- Updated the syscall table for Linux v4.15-rc7\n\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-2517,SUSE-SLE-Module-Basesystem-15-2019-2517,SUSE-SLE-Module-Basesystem-15-SP1-2019-2517,SUSE-SLE-Module-Development-Tools-OBS-15-2019-2517,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2517", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_2517-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:2517-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20192517-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:2517-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-October/005978.html", }, { category: "self", summary: "SUSE Bug 1082318", url: "https://bugzilla.suse.com/1082318", }, { category: "self", summary: "SUSE Bug 1128828", url: "https://bugzilla.suse.com/1128828", }, { category: "self", summary: "SUSE Bug 1142614", url: "https://bugzilla.suse.com/1142614", }, { category: "self", summary: "SUSE CVE CVE-2019-9893 page", url: "https://www.suse.com/security/cve/CVE-2019-9893/", }, ], title: "Security update for libseccomp", tracking: { current_release_date: "2019-10-02T08:49:23Z", generator: { date: "2019-10-02T08:49:23Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:2517-1", initial_release_date: "2019-10-02T08:49:23Z", revision_history: [ { date: "2019-10-02T08:49:23Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libseccomp-devel-2.4.1-3.3.1.aarch64", product: { name: "libseccomp-devel-2.4.1-3.3.1.aarch64", product_id: "libseccomp-devel-2.4.1-3.3.1.aarch64", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-3.3.1.aarch64", product: { name: "libseccomp-tools-2.4.1-3.3.1.aarch64", product_id: "libseccomp-tools-2.4.1-3.3.1.aarch64", }, }, { category: "product_version", name: "libseccomp2-2.4.1-3.3.1.aarch64", product: { name: "libseccomp2-2.4.1-3.3.1.aarch64", product_id: "libseccomp2-2.4.1-3.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libseccomp2-64bit-2.4.1-3.3.1.aarch64_ilp32", product: { name: "libseccomp2-64bit-2.4.1-3.3.1.aarch64_ilp32", product_id: "libseccomp2-64bit-2.4.1-3.3.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libseccomp-devel-2.4.1-3.3.1.i586", product: { name: "libseccomp-devel-2.4.1-3.3.1.i586", product_id: "libseccomp-devel-2.4.1-3.3.1.i586", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-3.3.1.i586", product: { name: "libseccomp-tools-2.4.1-3.3.1.i586", product_id: "libseccomp-tools-2.4.1-3.3.1.i586", }, }, { category: "product_version", name: "libseccomp2-2.4.1-3.3.1.i586", product: { name: "libseccomp2-2.4.1-3.3.1.i586", product_id: "libseccomp2-2.4.1-3.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libseccomp-devel-2.4.1-3.3.1.ppc64le", product: { name: "libseccomp-devel-2.4.1-3.3.1.ppc64le", product_id: "libseccomp-devel-2.4.1-3.3.1.ppc64le", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-3.3.1.ppc64le", product: { name: "libseccomp-tools-2.4.1-3.3.1.ppc64le", product_id: "libseccomp-tools-2.4.1-3.3.1.ppc64le", }, }, { category: "product_version", name: "libseccomp2-2.4.1-3.3.1.ppc64le", product: { name: "libseccomp2-2.4.1-3.3.1.ppc64le", product_id: "libseccomp2-2.4.1-3.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libseccomp-devel-2.4.1-3.3.1.s390x", product: { name: "libseccomp-devel-2.4.1-3.3.1.s390x", product_id: "libseccomp-devel-2.4.1-3.3.1.s390x", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-3.3.1.s390x", product: { name: "libseccomp-tools-2.4.1-3.3.1.s390x", product_id: "libseccomp-tools-2.4.1-3.3.1.s390x", }, }, { category: "product_version", name: "libseccomp2-2.4.1-3.3.1.s390x", product: { name: "libseccomp2-2.4.1-3.3.1.s390x", product_id: "libseccomp2-2.4.1-3.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libseccomp-devel-2.4.1-3.3.1.x86_64", product: { name: "libseccomp-devel-2.4.1-3.3.1.x86_64", product_id: "libseccomp-devel-2.4.1-3.3.1.x86_64", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-3.3.1.x86_64", product: { name: "libseccomp-tools-2.4.1-3.3.1.x86_64", product_id: "libseccomp-tools-2.4.1-3.3.1.x86_64", }, }, { category: "product_version", name: "libseccomp2-2.4.1-3.3.1.x86_64", product: { name: "libseccomp2-2.4.1-3.3.1.x86_64", product_id: "libseccomp2-2.4.1-3.3.1.x86_64", }, }, { category: "product_version", name: "libseccomp2-32bit-2.4.1-3.3.1.x86_64", product: { name: "libseccomp2-32bit-2.4.1-3.3.1.x86_64", product_id: "libseccomp2-32bit-2.4.1-3.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15", product: { name: "SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.aarch64", }, product_reference: "libseccomp-devel-2.4.1-3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.ppc64le", }, product_reference: "libseccomp-devel-2.4.1-3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.s390x", }, product_reference: "libseccomp-devel-2.4.1-3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.x86_64", }, product_reference: "libseccomp-devel-2.4.1-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.aarch64", }, product_reference: "libseccomp2-2.4.1-3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.ppc64le", }, product_reference: "libseccomp2-2.4.1-3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.s390x", }, product_reference: "libseccomp2-2.4.1-3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.x86_64", }, product_reference: "libseccomp2-2.4.1-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-32bit-2.4.1-3.3.1.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.aarch64", }, product_reference: "libseccomp-devel-2.4.1-3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.ppc64le", }, product_reference: "libseccomp-devel-2.4.1-3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.s390x", }, product_reference: "libseccomp-devel-2.4.1-3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.x86_64", }, product_reference: "libseccomp-devel-2.4.1-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.aarch64", }, product_reference: "libseccomp2-2.4.1-3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.ppc64le", }, product_reference: "libseccomp2-2.4.1-3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.s390x", }, product_reference: "libseccomp2-2.4.1-3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.x86_64", }, product_reference: "libseccomp2-2.4.1-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-32bit-2.4.1-3.3.1.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2019-9893", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9893", }, ], notes: [ { category: "general", text: "libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-32bit-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-32bit-2.4.1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9893", url: "https://www.suse.com/security/cve/CVE-2019-9893", }, { category: "external", summary: "SUSE Bug 1128828 for CVE-2019-9893", url: "https://bugzilla.suse.com/1128828", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-32bit-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-32bit-2.4.1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-32bit-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-32bit-2.4.1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-10-02T08:49:23Z", details: "moderate", }, ], title: "CVE-2019-9893", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.