Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2019-9893
Vulnerability from cvelistv5
Published
2019-03-21 02:30
Modified
2024-08-04 22:01
Severity ?
EPSS score ?
Summary
libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T22:01:55.155Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/seccomp/libseccomp/issues/139", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://seclists.org/oss-sec/2019/q1/179", }, { name: "GLSA-201904-18", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/201904-18", }, { name: "USN-4001-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/4001-1/", }, { name: "USN-4001-2", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/4001-2/", }, { name: "openSUSE-SU-2019:2283", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html", }, { name: "openSUSE-SU-2019:2280", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html", }, { name: "RHSA-2019:3624", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2019:3624", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], descriptions: [ { lang: "en", value: "libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2019-11-06T00:08:15", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://github.com/seccomp/libseccomp/issues/139", }, { tags: [ "x_refsource_MISC", ], url: "https://seclists.org/oss-sec/2019/q1/179", }, { name: "GLSA-201904-18", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/201904-18", }, { name: "USN-4001-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/4001-1/", }, { name: "USN-4001-2", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/4001-2/", }, { name: "openSUSE-SU-2019:2283", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html", }, { name: "openSUSE-SU-2019:2280", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html", }, { name: "RHSA-2019:3624", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2019:3624", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-9893", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/seccomp/libseccomp/issues/139", refsource: "MISC", url: "https://github.com/seccomp/libseccomp/issues/139", }, { name: "https://seclists.org/oss-sec/2019/q1/179", refsource: "MISC", url: "https://seclists.org/oss-sec/2019/q1/179", }, { name: "GLSA-201904-18", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201904-18", }, { name: "USN-4001-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/4001-1/", }, { name: "USN-4001-2", refsource: "UBUNTU", url: "https://usn.ubuntu.com/4001-2/", }, { name: "openSUSE-SU-2019:2283", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html", }, { name: "openSUSE-SU-2019:2280", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html", }, { name: "RHSA-2019:3624", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:3624", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2019-9893", datePublished: "2019-03-21T02:30:42", dateReserved: "2019-03-20T00:00:00", dateUpdated: "2024-08-04T22:01:55.155Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libseccomp_project:libseccomp:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.4.0\", \"matchCriteriaId\": \"BC9691EE-D2ED-4905-8526-FD0E8043B577\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.\"}, {\"lang\": \"es\", \"value\": \"libseccomp, en versiones anteriores a la 2.4.0, no gener\\u00f3 correctamente las comparaciones del argumento syscall de 64 bits mediante los operadores aritm\\u00e9ticos (LT, GT, LE, GE), lo que podr\\u00eda conducir a la omisi\\u00f3n de los filtros seccomp y a un potencial escalado de privilegios.\"}]", id: "CVE-2019-9893", lastModified: "2024-11-21T04:52:31.370", metrics: "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 9.8, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", published: "2019-03-21T16:01:17.687", references: "[{\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2019:3624\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://github.com/seccomp/libseccomp/issues/139\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\"]}, {\"url\": \"https://seclists.org/oss-sec/2019/q1/179\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/201904-18\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://usn.ubuntu.com/4001-1/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://usn.ubuntu.com/4001-2/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2019:3624\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://github.com/seccomp/libseccomp/issues/139\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"https://seclists.org/oss-sec/2019/q1/179\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/201904-18\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://usn.ubuntu.com/4001-1/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://usn.ubuntu.com/4001-2/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2019-9893\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-03-21T16:01:17.687\",\"lastModified\":\"2024-11-21T04:52:31.370\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.\"},{\"lang\":\"es\",\"value\":\"libseccomp, en versiones anteriores a la 2.4.0, no generó correctamente las comparaciones del argumento syscall de 64 bits mediante los operadores aritméticos (LT, GT, LE, GE), lo que podría conducir a la omisión de los filtros seccomp y a un potencial escalado de privilegios.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libseccomp_project:libseccomp:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.4.0\",\"matchCriteriaId\":\"BC9691EE-D2ED-4905-8526-FD0E8043B577\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3624\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/seccomp/libseccomp/issues/139\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://seclists.org/oss-sec/2019/q1/179\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201904-18\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/4001-1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/4001-2/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3624\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://github.com/seccomp/libseccomp/issues/139\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://seclists.org/oss-sec/2019/q1/179\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201904-18\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/4001-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/4001-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", }, }
opensuse-su-2019:2280-1
Vulnerability from csaf_opensuse
Published
2019-10-07 14:21
Modified
2019-10-07 14:21
Summary
Security update for libseccomp
Notes
Title of the patch
Security update for libseccomp
Description of the patch
This update for libseccomp fixes the following issues:
Security issues fixed:
- CVE-2019-9893: An incorrect generation of syscall filters in libseccomp was fixed (bsc#1128828)
libseccomp was updated to new upstream release 2.4.1:
- Fix a BPF generation bug where the optimizer mistakenly
identified duplicate BPF code blocks.
libseccomp was updated to 2.4.0 (bsc#1128828 CVE-2019-9893):
- Update the syscall table for Linux v5.0-rc5
- Added support for the SCMP_ACT_KILL_PROCESS action
- Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute
- Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension
- Added support for the parisc and parisc64 architectures
- Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3)
- Return -EDOM on an endian mismatch when adding an architecture to a filter
- Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run()
- Fix PFC generation when a syscall is prioritized, but no rule exists
- Numerous fixes to the seccomp-bpf filter generation code
- Switch our internal hashing function to jhash/Lookup3 to MurmurHash3
- Numerous tests added to the included test suite, coverage now at ~92%
- Update our Travis CI configuration to use Ubuntu 16.04
- Numerous documentation fixes and updates
libseccomp was updated to release 2.3.3:
- Updated the syscall table for Linux v4.15-rc7
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2019-2280
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for libseccomp", title: "Title of the patch", }, { category: "description", text: "This update for libseccomp fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2019-9893: An incorrect generation of syscall filters in libseccomp was fixed (bsc#1128828)\n\nlibseccomp was updated to new upstream release 2.4.1:\n\n- Fix a BPF generation bug where the optimizer mistakenly\n identified duplicate BPF code blocks.\n\nlibseccomp was updated to 2.4.0 (bsc#1128828 CVE-2019-9893):\n\n- Update the syscall table for Linux v5.0-rc5\n- Added support for the SCMP_ACT_KILL_PROCESS action\n- Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute\n- Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension\n- Added support for the parisc and parisc64 architectures\n- Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3)\n- Return -EDOM on an endian mismatch when adding an architecture to a filter\n- Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run()\n- Fix PFC generation when a syscall is prioritized, but no rule exists\n- Numerous fixes to the seccomp-bpf filter generation code\n- Switch our internal hashing function to jhash/Lookup3 to MurmurHash3\n- Numerous tests added to the included test suite, coverage now at ~92%\n- Update our Travis CI configuration to use Ubuntu 16.04\n- Numerous documentation fixes and updates\n\nlibseccomp was updated to release 2.3.3:\n\n- Updated the syscall table for Linux v4.15-rc7\n\n\nThis update was imported from the SUSE:SLE-15:Update update project.", title: "Description of the patch", }, { category: "details", text: "openSUSE-2019-2280", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_2280-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2019:2280-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/T6BTDMAAEMEE2KT356XYSAOY6YPXMQ6B/#T6BTDMAAEMEE2KT356XYSAOY6YPXMQ6B", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2019:2280-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/T6BTDMAAEMEE2KT356XYSAOY6YPXMQ6B/#T6BTDMAAEMEE2KT356XYSAOY6YPXMQ6B", }, { category: "self", summary: "SUSE Bug 1082318", url: "https://bugzilla.suse.com/1082318", }, { category: "self", summary: "SUSE Bug 1128828", url: "https://bugzilla.suse.com/1128828", }, { category: "self", summary: "SUSE Bug 1142614", url: "https://bugzilla.suse.com/1142614", }, { category: "self", summary: "SUSE CVE CVE-2019-9893 page", url: "https://www.suse.com/security/cve/CVE-2019-9893/", }, ], title: "Security update for libseccomp", tracking: { current_release_date: "2019-10-07T14:21:04Z", generator: { date: "2019-10-07T14:21:04Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2019:2280-1", initial_release_date: "2019-10-07T14:21:04Z", revision_history: [ { date: "2019-10-07T14:21:04Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libseccomp-devel-2.4.1-lp150.2.3.1.i586", product: { name: "libseccomp-devel-2.4.1-lp150.2.3.1.i586", product_id: "libseccomp-devel-2.4.1-lp150.2.3.1.i586", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-lp150.2.3.1.i586", product: { name: "libseccomp-tools-2.4.1-lp150.2.3.1.i586", product_id: "libseccomp-tools-2.4.1-lp150.2.3.1.i586", }, }, { category: "product_version", name: "libseccomp2-2.4.1-lp150.2.3.1.i586", product: { name: "libseccomp2-2.4.1-lp150.2.3.1.i586", product_id: "libseccomp2-2.4.1-lp150.2.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libseccomp-devel-2.4.1-lp150.2.3.1.x86_64", product: { name: "libseccomp-devel-2.4.1-lp150.2.3.1.x86_64", product_id: "libseccomp-devel-2.4.1-lp150.2.3.1.x86_64", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-lp150.2.3.1.x86_64", product: { name: "libseccomp-tools-2.4.1-lp150.2.3.1.x86_64", product_id: "libseccomp-tools-2.4.1-lp150.2.3.1.x86_64", }, }, { category: "product_version", name: "libseccomp2-2.4.1-lp150.2.3.1.x86_64", product: { name: "libseccomp2-2.4.1-lp150.2.3.1.x86_64", product_id: "libseccomp2-2.4.1-lp150.2.3.1.x86_64", }, }, { category: "product_version", name: "libseccomp2-32bit-2.4.1-lp150.2.3.1.x86_64", product: { name: "libseccomp2-32bit-2.4.1-lp150.2.3.1.x86_64", product_id: "libseccomp2-32bit-2.4.1-lp150.2.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.0", product: { name: "openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.0", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-lp150.2.3.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libseccomp-devel-2.4.1-lp150.2.3.1.i586", }, product_reference: "libseccomp-devel-2.4.1-lp150.2.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-lp150.2.3.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libseccomp-devel-2.4.1-lp150.2.3.1.x86_64", }, product_reference: "libseccomp-devel-2.4.1-lp150.2.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-tools-2.4.1-lp150.2.3.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libseccomp-tools-2.4.1-lp150.2.3.1.i586", }, product_reference: "libseccomp-tools-2.4.1-lp150.2.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-tools-2.4.1-lp150.2.3.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libseccomp-tools-2.4.1-lp150.2.3.1.x86_64", }, product_reference: "libseccomp-tools-2.4.1-lp150.2.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-lp150.2.3.1.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libseccomp2-2.4.1-lp150.2.3.1.i586", }, product_reference: "libseccomp2-2.4.1-lp150.2.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-lp150.2.3.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libseccomp2-2.4.1-lp150.2.3.1.x86_64", }, product_reference: "libseccomp2-2.4.1-lp150.2.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-lp150.2.3.1.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:libseccomp2-32bit-2.4.1-lp150.2.3.1.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-lp150.2.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, ], }, vulnerabilities: [ { cve: "CVE-2019-9893", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9893", }, ], notes: [ { category: "general", text: "libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.0:libseccomp-devel-2.4.1-lp150.2.3.1.i586", "openSUSE Leap 15.0:libseccomp-devel-2.4.1-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libseccomp-tools-2.4.1-lp150.2.3.1.i586", "openSUSE Leap 15.0:libseccomp-tools-2.4.1-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libseccomp2-2.4.1-lp150.2.3.1.i586", "openSUSE Leap 15.0:libseccomp2-2.4.1-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libseccomp2-32bit-2.4.1-lp150.2.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9893", url: "https://www.suse.com/security/cve/CVE-2019-9893", }, { category: "external", summary: "SUSE Bug 1128828 for CVE-2019-9893", url: "https://bugzilla.suse.com/1128828", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.0:libseccomp-devel-2.4.1-lp150.2.3.1.i586", "openSUSE Leap 15.0:libseccomp-devel-2.4.1-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libseccomp-tools-2.4.1-lp150.2.3.1.i586", "openSUSE Leap 15.0:libseccomp-tools-2.4.1-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libseccomp2-2.4.1-lp150.2.3.1.i586", "openSUSE Leap 15.0:libseccomp2-2.4.1-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libseccomp2-32bit-2.4.1-lp150.2.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Leap 15.0:libseccomp-devel-2.4.1-lp150.2.3.1.i586", "openSUSE Leap 15.0:libseccomp-devel-2.4.1-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libseccomp-tools-2.4.1-lp150.2.3.1.i586", "openSUSE Leap 15.0:libseccomp-tools-2.4.1-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libseccomp2-2.4.1-lp150.2.3.1.i586", "openSUSE Leap 15.0:libseccomp2-2.4.1-lp150.2.3.1.x86_64", "openSUSE Leap 15.0:libseccomp2-32bit-2.4.1-lp150.2.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-10-07T14:21:04Z", details: "moderate", }, ], title: "CVE-2019-9893", }, ], }
opensuse-su-2024:10989-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
libseccomp-devel-2.5.2-2.1 on GA media
Notes
Title of the patch
libseccomp-devel-2.5.2-2.1 on GA media
Description of the patch
These are all security issues fixed in the libseccomp-devel-2.5.2-2.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10989
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "libseccomp-devel-2.5.2-2.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the libseccomp-devel-2.5.2-2.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-10989", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10989-1.json", }, { category: "self", summary: "SUSE CVE CVE-2019-9893 page", url: "https://www.suse.com/security/cve/CVE-2019-9893/", }, ], title: "libseccomp-devel-2.5.2-2.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:10989-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libseccomp-devel-2.5.2-2.1.aarch64", product: { name: "libseccomp-devel-2.5.2-2.1.aarch64", product_id: "libseccomp-devel-2.5.2-2.1.aarch64", }, }, { category: "product_version", name: "libseccomp-tools-2.5.2-2.1.aarch64", product: { name: "libseccomp-tools-2.5.2-2.1.aarch64", product_id: "libseccomp-tools-2.5.2-2.1.aarch64", }, }, { category: "product_version", name: "libseccomp2-2.5.2-2.1.aarch64", product: { name: "libseccomp2-2.5.2-2.1.aarch64", product_id: "libseccomp2-2.5.2-2.1.aarch64", }, }, { category: "product_version", name: "libseccomp2-32bit-2.5.2-2.1.aarch64", product: { name: "libseccomp2-32bit-2.5.2-2.1.aarch64", product_id: "libseccomp2-32bit-2.5.2-2.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libseccomp-devel-2.5.2-2.1.ppc64le", product: { name: "libseccomp-devel-2.5.2-2.1.ppc64le", product_id: "libseccomp-devel-2.5.2-2.1.ppc64le", }, }, { category: "product_version", name: "libseccomp-tools-2.5.2-2.1.ppc64le", product: { name: "libseccomp-tools-2.5.2-2.1.ppc64le", product_id: "libseccomp-tools-2.5.2-2.1.ppc64le", }, }, { category: "product_version", name: "libseccomp2-2.5.2-2.1.ppc64le", product: { name: "libseccomp2-2.5.2-2.1.ppc64le", product_id: "libseccomp2-2.5.2-2.1.ppc64le", }, }, { category: "product_version", name: "libseccomp2-32bit-2.5.2-2.1.ppc64le", product: { name: "libseccomp2-32bit-2.5.2-2.1.ppc64le", product_id: "libseccomp2-32bit-2.5.2-2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libseccomp-devel-2.5.2-2.1.s390x", product: { name: "libseccomp-devel-2.5.2-2.1.s390x", product_id: "libseccomp-devel-2.5.2-2.1.s390x", }, }, { category: "product_version", name: "libseccomp-tools-2.5.2-2.1.s390x", product: { name: "libseccomp-tools-2.5.2-2.1.s390x", product_id: "libseccomp-tools-2.5.2-2.1.s390x", }, }, { category: "product_version", name: "libseccomp2-2.5.2-2.1.s390x", product: { name: "libseccomp2-2.5.2-2.1.s390x", product_id: "libseccomp2-2.5.2-2.1.s390x", }, }, { category: "product_version", name: "libseccomp2-32bit-2.5.2-2.1.s390x", product: { name: "libseccomp2-32bit-2.5.2-2.1.s390x", product_id: "libseccomp2-32bit-2.5.2-2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libseccomp-devel-2.5.2-2.1.x86_64", product: { name: "libseccomp-devel-2.5.2-2.1.x86_64", product_id: "libseccomp-devel-2.5.2-2.1.x86_64", }, }, { category: "product_version", name: "libseccomp-tools-2.5.2-2.1.x86_64", product: { name: "libseccomp-tools-2.5.2-2.1.x86_64", product_id: "libseccomp-tools-2.5.2-2.1.x86_64", }, }, { category: "product_version", name: "libseccomp2-2.5.2-2.1.x86_64", product: { name: "libseccomp2-2.5.2-2.1.x86_64", product_id: "libseccomp2-2.5.2-2.1.x86_64", }, }, { category: "product_version", name: "libseccomp2-32bit-2.5.2-2.1.x86_64", product: { name: "libseccomp2-32bit-2.5.2-2.1.x86_64", product_id: "libseccomp2-32bit-2.5.2-2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.5.2-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libseccomp-devel-2.5.2-2.1.aarch64", }, product_reference: "libseccomp-devel-2.5.2-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.5.2-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libseccomp-devel-2.5.2-2.1.ppc64le", }, product_reference: "libseccomp-devel-2.5.2-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.5.2-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libseccomp-devel-2.5.2-2.1.s390x", }, product_reference: "libseccomp-devel-2.5.2-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.5.2-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libseccomp-devel-2.5.2-2.1.x86_64", }, product_reference: "libseccomp-devel-2.5.2-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libseccomp-tools-2.5.2-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libseccomp-tools-2.5.2-2.1.aarch64", }, product_reference: "libseccomp-tools-2.5.2-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libseccomp-tools-2.5.2-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libseccomp-tools-2.5.2-2.1.ppc64le", }, product_reference: "libseccomp-tools-2.5.2-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libseccomp-tools-2.5.2-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libseccomp-tools-2.5.2-2.1.s390x", }, product_reference: "libseccomp-tools-2.5.2-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libseccomp-tools-2.5.2-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libseccomp-tools-2.5.2-2.1.x86_64", }, product_reference: "libseccomp-tools-2.5.2-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.5.2-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libseccomp2-2.5.2-2.1.aarch64", }, product_reference: "libseccomp2-2.5.2-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.5.2-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libseccomp2-2.5.2-2.1.ppc64le", }, product_reference: "libseccomp2-2.5.2-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.5.2-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libseccomp2-2.5.2-2.1.s390x", }, product_reference: "libseccomp2-2.5.2-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.5.2-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libseccomp2-2.5.2-2.1.x86_64", }, product_reference: "libseccomp2-2.5.2-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.5.2-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libseccomp2-32bit-2.5.2-2.1.aarch64", }, product_reference: "libseccomp2-32bit-2.5.2-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.5.2-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libseccomp2-32bit-2.5.2-2.1.ppc64le", }, product_reference: "libseccomp2-32bit-2.5.2-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.5.2-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libseccomp2-32bit-2.5.2-2.1.s390x", }, product_reference: "libseccomp2-32bit-2.5.2-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.5.2-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libseccomp2-32bit-2.5.2-2.1.x86_64", }, product_reference: "libseccomp2-32bit-2.5.2-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2019-9893", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9893", }, ], notes: [ { category: "general", text: "libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libseccomp-devel-2.5.2-2.1.aarch64", "openSUSE Tumbleweed:libseccomp-devel-2.5.2-2.1.ppc64le", "openSUSE Tumbleweed:libseccomp-devel-2.5.2-2.1.s390x", "openSUSE Tumbleweed:libseccomp-devel-2.5.2-2.1.x86_64", "openSUSE Tumbleweed:libseccomp-tools-2.5.2-2.1.aarch64", "openSUSE Tumbleweed:libseccomp-tools-2.5.2-2.1.ppc64le", "openSUSE Tumbleweed:libseccomp-tools-2.5.2-2.1.s390x", "openSUSE Tumbleweed:libseccomp-tools-2.5.2-2.1.x86_64", "openSUSE Tumbleweed:libseccomp2-2.5.2-2.1.aarch64", "openSUSE Tumbleweed:libseccomp2-2.5.2-2.1.ppc64le", "openSUSE Tumbleweed:libseccomp2-2.5.2-2.1.s390x", "openSUSE Tumbleweed:libseccomp2-2.5.2-2.1.x86_64", "openSUSE Tumbleweed:libseccomp2-32bit-2.5.2-2.1.aarch64", "openSUSE Tumbleweed:libseccomp2-32bit-2.5.2-2.1.ppc64le", "openSUSE Tumbleweed:libseccomp2-32bit-2.5.2-2.1.s390x", "openSUSE Tumbleweed:libseccomp2-32bit-2.5.2-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9893", url: "https://www.suse.com/security/cve/CVE-2019-9893", }, { category: "external", summary: "SUSE Bug 1128828 for CVE-2019-9893", url: "https://bugzilla.suse.com/1128828", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libseccomp-devel-2.5.2-2.1.aarch64", "openSUSE Tumbleweed:libseccomp-devel-2.5.2-2.1.ppc64le", "openSUSE Tumbleweed:libseccomp-devel-2.5.2-2.1.s390x", "openSUSE Tumbleweed:libseccomp-devel-2.5.2-2.1.x86_64", "openSUSE Tumbleweed:libseccomp-tools-2.5.2-2.1.aarch64", "openSUSE Tumbleweed:libseccomp-tools-2.5.2-2.1.ppc64le", "openSUSE Tumbleweed:libseccomp-tools-2.5.2-2.1.s390x", "openSUSE Tumbleweed:libseccomp-tools-2.5.2-2.1.x86_64", "openSUSE Tumbleweed:libseccomp2-2.5.2-2.1.aarch64", "openSUSE Tumbleweed:libseccomp2-2.5.2-2.1.ppc64le", "openSUSE Tumbleweed:libseccomp2-2.5.2-2.1.s390x", "openSUSE Tumbleweed:libseccomp2-2.5.2-2.1.x86_64", "openSUSE Tumbleweed:libseccomp2-32bit-2.5.2-2.1.aarch64", "openSUSE Tumbleweed:libseccomp2-32bit-2.5.2-2.1.ppc64le", "openSUSE Tumbleweed:libseccomp2-32bit-2.5.2-2.1.s390x", "openSUSE Tumbleweed:libseccomp2-32bit-2.5.2-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:libseccomp-devel-2.5.2-2.1.aarch64", "openSUSE Tumbleweed:libseccomp-devel-2.5.2-2.1.ppc64le", "openSUSE Tumbleweed:libseccomp-devel-2.5.2-2.1.s390x", "openSUSE Tumbleweed:libseccomp-devel-2.5.2-2.1.x86_64", "openSUSE Tumbleweed:libseccomp-tools-2.5.2-2.1.aarch64", "openSUSE Tumbleweed:libseccomp-tools-2.5.2-2.1.ppc64le", "openSUSE Tumbleweed:libseccomp-tools-2.5.2-2.1.s390x", "openSUSE Tumbleweed:libseccomp-tools-2.5.2-2.1.x86_64", "openSUSE Tumbleweed:libseccomp2-2.5.2-2.1.aarch64", "openSUSE Tumbleweed:libseccomp2-2.5.2-2.1.ppc64le", "openSUSE Tumbleweed:libseccomp2-2.5.2-2.1.s390x", "openSUSE Tumbleweed:libseccomp2-2.5.2-2.1.x86_64", "openSUSE Tumbleweed:libseccomp2-32bit-2.5.2-2.1.aarch64", "openSUSE Tumbleweed:libseccomp2-32bit-2.5.2-2.1.ppc64le", "openSUSE Tumbleweed:libseccomp2-32bit-2.5.2-2.1.s390x", "openSUSE Tumbleweed:libseccomp2-32bit-2.5.2-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-9893", }, ], }
opensuse-su-2019:2283-1
Vulnerability from csaf_opensuse
Published
2019-10-07 14:21
Modified
2019-10-07 14:21
Summary
Security update for libseccomp
Notes
Title of the patch
Security update for libseccomp
Description of the patch
This update for libseccomp fixes the following issues:
Security issues fixed:
- CVE-2019-9893: An incorrect generation of syscall filters in libseccomp was fixed (bsc#1128828)
libseccomp was updated to new upstream release 2.4.1:
- Fix a BPF generation bug where the optimizer mistakenly
identified duplicate BPF code blocks.
libseccomp was updated to 2.4.0 (bsc#1128828 CVE-2019-9893):
- Update the syscall table for Linux v5.0-rc5
- Added support for the SCMP_ACT_KILL_PROCESS action
- Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute
- Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension
- Added support for the parisc and parisc64 architectures
- Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3)
- Return -EDOM on an endian mismatch when adding an architecture to a filter
- Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run()
- Fix PFC generation when a syscall is prioritized, but no rule exists
- Numerous fixes to the seccomp-bpf filter generation code
- Switch our internal hashing function to jhash/Lookup3 to MurmurHash3
- Numerous tests added to the included test suite, coverage now at ~92%
- Update our Travis CI configuration to use Ubuntu 16.04
- Numerous documentation fixes and updates
libseccomp was updated to release 2.3.3:
- Updated the syscall table for Linux v4.15-rc7
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2019-2283
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for libseccomp", title: "Title of the patch", }, { category: "description", text: "This update for libseccomp fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2019-9893: An incorrect generation of syscall filters in libseccomp was fixed (bsc#1128828)\n\nlibseccomp was updated to new upstream release 2.4.1:\n\n- Fix a BPF generation bug where the optimizer mistakenly\n identified duplicate BPF code blocks.\n\nlibseccomp was updated to 2.4.0 (bsc#1128828 CVE-2019-9893):\n\n- Update the syscall table for Linux v5.0-rc5\n- Added support for the SCMP_ACT_KILL_PROCESS action\n- Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute\n- Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension\n- Added support for the parisc and parisc64 architectures\n- Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3)\n- Return -EDOM on an endian mismatch when adding an architecture to a filter\n- Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run()\n- Fix PFC generation when a syscall is prioritized, but no rule exists\n- Numerous fixes to the seccomp-bpf filter generation code\n- Switch our internal hashing function to jhash/Lookup3 to MurmurHash3\n- Numerous tests added to the included test suite, coverage now at ~92%\n- Update our Travis CI configuration to use Ubuntu 16.04\n- Numerous documentation fixes and updates\n\nlibseccomp was updated to release 2.3.3:\n\n- Updated the syscall table for Linux v4.15-rc7\n\n\nThis update was imported from the SUSE:SLE-15:Update update project.", title: "Description of the patch", }, { category: "details", text: "openSUSE-2019-2283", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_2283-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2019:2283-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NYDRQWJRBUZSB3DBB6RQ3QUB5GBSQN3T/#NYDRQWJRBUZSB3DBB6RQ3QUB5GBSQN3T", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2019:2283-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NYDRQWJRBUZSB3DBB6RQ3QUB5GBSQN3T/#NYDRQWJRBUZSB3DBB6RQ3QUB5GBSQN3T", }, { category: "self", summary: "SUSE Bug 1082318", url: "https://bugzilla.suse.com/1082318", }, { category: "self", summary: "SUSE Bug 1128828", url: "https://bugzilla.suse.com/1128828", }, { category: "self", summary: "SUSE Bug 1142614", url: "https://bugzilla.suse.com/1142614", }, { category: "self", summary: "SUSE CVE CVE-2019-9893 page", url: "https://www.suse.com/security/cve/CVE-2019-9893/", }, ], title: "Security update for libseccomp", tracking: { current_release_date: "2019-10-07T14:21:24Z", generator: { date: "2019-10-07T14:21:24Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2019:2283-1", initial_release_date: "2019-10-07T14:21:24Z", revision_history: [ { date: "2019-10-07T14:21:24Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libseccomp-devel-2.4.1-lp151.3.3.1.i586", product: { name: "libseccomp-devel-2.4.1-lp151.3.3.1.i586", product_id: "libseccomp-devel-2.4.1-lp151.3.3.1.i586", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-lp151.3.3.1.i586", product: { name: "libseccomp-tools-2.4.1-lp151.3.3.1.i586", product_id: "libseccomp-tools-2.4.1-lp151.3.3.1.i586", }, }, { category: "product_version", name: "libseccomp2-2.4.1-lp151.3.3.1.i586", product: { name: "libseccomp2-2.4.1-lp151.3.3.1.i586", product_id: "libseccomp2-2.4.1-lp151.3.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libseccomp-devel-2.4.1-lp151.3.3.1.x86_64", product: { name: "libseccomp-devel-2.4.1-lp151.3.3.1.x86_64", product_id: "libseccomp-devel-2.4.1-lp151.3.3.1.x86_64", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-lp151.3.3.1.x86_64", product: { name: "libseccomp-tools-2.4.1-lp151.3.3.1.x86_64", product_id: "libseccomp-tools-2.4.1-lp151.3.3.1.x86_64", }, }, { category: "product_version", name: "libseccomp2-2.4.1-lp151.3.3.1.x86_64", product: { name: "libseccomp2-2.4.1-lp151.3.3.1.x86_64", product_id: "libseccomp2-2.4.1-lp151.3.3.1.x86_64", }, }, { category: "product_version", name: "libseccomp2-32bit-2.4.1-lp151.3.3.1.x86_64", product: { name: "libseccomp2-32bit-2.4.1-lp151.3.3.1.x86_64", product_id: "libseccomp2-32bit-2.4.1-lp151.3.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.1", product: { name: "openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-lp151.3.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libseccomp-devel-2.4.1-lp151.3.3.1.i586", }, product_reference: "libseccomp-devel-2.4.1-lp151.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-lp151.3.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libseccomp-devel-2.4.1-lp151.3.3.1.x86_64", }, product_reference: "libseccomp-devel-2.4.1-lp151.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libseccomp-tools-2.4.1-lp151.3.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libseccomp-tools-2.4.1-lp151.3.3.1.i586", }, product_reference: "libseccomp-tools-2.4.1-lp151.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libseccomp-tools-2.4.1-lp151.3.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libseccomp-tools-2.4.1-lp151.3.3.1.x86_64", }, product_reference: "libseccomp-tools-2.4.1-lp151.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-lp151.3.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libseccomp2-2.4.1-lp151.3.3.1.i586", }, product_reference: "libseccomp2-2.4.1-lp151.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-lp151.3.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libseccomp2-2.4.1-lp151.3.3.1.x86_64", }, product_reference: "libseccomp2-2.4.1-lp151.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-lp151.3.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libseccomp2-32bit-2.4.1-lp151.3.3.1.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-lp151.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, ], }, vulnerabilities: [ { cve: "CVE-2019-9893", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9893", }, ], notes: [ { category: "general", text: "libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:libseccomp-devel-2.4.1-lp151.3.3.1.i586", "openSUSE Leap 15.1:libseccomp-devel-2.4.1-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libseccomp-tools-2.4.1-lp151.3.3.1.i586", "openSUSE Leap 15.1:libseccomp-tools-2.4.1-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libseccomp2-2.4.1-lp151.3.3.1.i586", "openSUSE Leap 15.1:libseccomp2-2.4.1-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libseccomp2-32bit-2.4.1-lp151.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9893", url: "https://www.suse.com/security/cve/CVE-2019-9893", }, { category: "external", summary: "SUSE Bug 1128828 for CVE-2019-9893", url: "https://bugzilla.suse.com/1128828", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:libseccomp-devel-2.4.1-lp151.3.3.1.i586", "openSUSE Leap 15.1:libseccomp-devel-2.4.1-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libseccomp-tools-2.4.1-lp151.3.3.1.i586", "openSUSE Leap 15.1:libseccomp-tools-2.4.1-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libseccomp2-2.4.1-lp151.3.3.1.i586", "openSUSE Leap 15.1:libseccomp2-2.4.1-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libseccomp2-32bit-2.4.1-lp151.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Leap 15.1:libseccomp-devel-2.4.1-lp151.3.3.1.i586", "openSUSE Leap 15.1:libseccomp-devel-2.4.1-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libseccomp-tools-2.4.1-lp151.3.3.1.i586", "openSUSE Leap 15.1:libseccomp-tools-2.4.1-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libseccomp2-2.4.1-lp151.3.3.1.i586", "openSUSE Leap 15.1:libseccomp2-2.4.1-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libseccomp2-32bit-2.4.1-lp151.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-10-07T14:21:24Z", details: "moderate", }, ], title: "CVE-2019-9893", }, ], }
suse-su-2019:2941-1
Vulnerability from csaf_suse
Published
2019-11-12 09:04
Modified
2019-11-12 09:04
Summary
Security update for libseccomp
Notes
Title of the patch
Security update for libseccomp
Description of the patch
This update for libseccomp fixes the following issues:
Update to new upstream release 2.4.1:
* Fix a BPF generation bug where the optimizer mistakenly
identified duplicate BPF code blocks.
Updated to 2.4.0 (bsc#1128828 CVE-2019-9893):
* Update the syscall table for Linux v5.0-rc5
* Added support for the SCMP_ACT_KILL_PROCESS action
* Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute
* Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension
* Added support for the parisc and parisc64 architectures
* Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3)
* Return -EDOM on an endian mismatch when adding an architecture to a filter
* Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run()
* Fix PFC generation when a syscall is prioritized, but no rule exists
* Numerous fixes to the seccomp-bpf filter generation code
* Switch our internal hashing function to jhash/Lookup3 to MurmurHash3
* Numerous tests added to the included test suite, coverage now at ~92%
* Update our Travis CI configuration to use Ubuntu 16.04
* Numerous documentation fixes and updates
Update to release 2.3.3:
* Updated the syscall table for Linux v4.15-rc7
Update to release 2.3.2:
* Achieved full compliance with the CII Best Practices program
* Added Travis CI builds to the GitHub repository
* Added code coverage reporting with the '--enable-code-coverage' configure
flag and added Coveralls to the GitHub repository
* Updated the syscall tables to match Linux v4.10-rc6+
* Support for building with Python v3.x
* Allow rules with the -1 syscall if the SCMP\_FLTATR\_API\_TSKIP attribute is
set to true
* Several small documentation fixes
- ignore make check error for ppc64/ppc64le, bypass bsc#1142614
Patchnames
HPE-Helion-OpenStack-8-2019-2941,SUSE-2019-2941,SUSE-OpenStack-Cloud-7-2019-2941,SUSE-OpenStack-Cloud-8-2019-2941,SUSE-OpenStack-Cloud-Crowbar-8-2019-2941,SUSE-SLE-DESKTOP-12-SP4-2019-2941,SUSE-SLE-SAP-12-SP2-2019-2941,SUSE-SLE-SAP-12-SP3-2019-2941,SUSE-SLE-SDK-12-SP4-2019-2941,SUSE-SLE-SDK-12-SP5-2019-2941,SUSE-SLE-SERVER-12-SP2-2019-2941,SUSE-SLE-SERVER-12-SP2-BCL-2019-2941,SUSE-SLE-SERVER-12-SP3-2019-2941,SUSE-SLE-SERVER-12-SP3-BCL-2019-2941,SUSE-SLE-SERVER-12-SP4-2019-2941,SUSE-SLE-SERVER-12-SP5-2019-2941,SUSE-Storage-5-2019-2941
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for libseccomp", title: "Title of the patch", }, { category: "description", text: "This update for libseccomp fixes the following issues:\n\nUpdate to new upstream release 2.4.1:\n\n* Fix a BPF generation bug where the optimizer mistakenly\n identified duplicate BPF code blocks.\n\nUpdated to 2.4.0 (bsc#1128828 CVE-2019-9893):\n\n* Update the syscall table for Linux v5.0-rc5\n* Added support for the SCMP_ACT_KILL_PROCESS action\n* Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute\n* Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension\n* Added support for the parisc and parisc64 architectures\n* Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3)\n* Return -EDOM on an endian mismatch when adding an architecture to a filter\n* Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run()\n* Fix PFC generation when a syscall is prioritized, but no rule exists\n* Numerous fixes to the seccomp-bpf filter generation code\n* Switch our internal hashing function to jhash/Lookup3 to MurmurHash3\n* Numerous tests added to the included test suite, coverage now at ~92%\n* Update our Travis CI configuration to use Ubuntu 16.04\n* Numerous documentation fixes and updates\n\nUpdate to release 2.3.3:\n\n* Updated the syscall table for Linux v4.15-rc7\n\nUpdate to release 2.3.2:\n\n* Achieved full compliance with the CII Best Practices program\n* Added Travis CI builds to the GitHub repository\n* Added code coverage reporting with the '--enable-code-coverage' configure\n flag and added Coveralls to the GitHub repository\n* Updated the syscall tables to match Linux v4.10-rc6+\n* Support for building with Python v3.x\n* Allow rules with the -1 syscall if the SCMP\\_FLTATR\\_API\\_TSKIP attribute is\n set to true\n* Several small documentation fixes\n\n- ignore make check error for ppc64/ppc64le, bypass bsc#1142614\n", title: "Description of the patch", }, { category: "details", text: "HPE-Helion-OpenStack-8-2019-2941,SUSE-2019-2941,SUSE-OpenStack-Cloud-7-2019-2941,SUSE-OpenStack-Cloud-8-2019-2941,SUSE-OpenStack-Cloud-Crowbar-8-2019-2941,SUSE-SLE-DESKTOP-12-SP4-2019-2941,SUSE-SLE-SAP-12-SP2-2019-2941,SUSE-SLE-SAP-12-SP3-2019-2941,SUSE-SLE-SDK-12-SP4-2019-2941,SUSE-SLE-SDK-12-SP5-2019-2941,SUSE-SLE-SERVER-12-SP2-2019-2941,SUSE-SLE-SERVER-12-SP2-BCL-2019-2941,SUSE-SLE-SERVER-12-SP3-2019-2941,SUSE-SLE-SERVER-12-SP3-BCL-2019-2941,SUSE-SLE-SERVER-12-SP4-2019-2941,SUSE-SLE-SERVER-12-SP5-2019-2941,SUSE-Storage-5-2019-2941", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_2941-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:2941-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20192941-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:2941-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-November/006108.html", }, { category: "self", summary: "SUSE Bug 1082318", url: "https://bugzilla.suse.com/1082318", }, { category: "self", summary: "SUSE Bug 1128828", url: "https://bugzilla.suse.com/1128828", }, { category: "self", summary: "SUSE Bug 1142614", url: "https://bugzilla.suse.com/1142614", }, { category: "self", summary: "SUSE CVE CVE-2019-9893 page", url: "https://www.suse.com/security/cve/CVE-2019-9893/", }, ], title: "Security update for libseccomp", tracking: { current_release_date: "2019-11-12T09:04:16Z", generator: { date: "2019-11-12T09:04:16Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:2941-1", initial_release_date: "2019-11-12T09:04:16Z", revision_history: [ { date: "2019-11-12T09:04:16Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libseccomp-devel-2.4.1-11.3.2.aarch64", product: { name: "libseccomp-devel-2.4.1-11.3.2.aarch64", product_id: "libseccomp-devel-2.4.1-11.3.2.aarch64", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-11.3.2.aarch64", product: { name: "libseccomp-tools-2.4.1-11.3.2.aarch64", product_id: "libseccomp-tools-2.4.1-11.3.2.aarch64", }, }, { category: "product_version", name: "libseccomp2-2.4.1-11.3.2.aarch64", product: { name: "libseccomp2-2.4.1-11.3.2.aarch64", product_id: "libseccomp2-2.4.1-11.3.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libseccomp2-64bit-2.4.1-11.3.2.aarch64_ilp32", product: { name: "libseccomp2-64bit-2.4.1-11.3.2.aarch64_ilp32", product_id: "libseccomp2-64bit-2.4.1-11.3.2.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libseccomp-devel-2.4.1-11.3.2.i586", product: { name: "libseccomp-devel-2.4.1-11.3.2.i586", product_id: "libseccomp-devel-2.4.1-11.3.2.i586", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-11.3.2.i586", product: { name: "libseccomp-tools-2.4.1-11.3.2.i586", product_id: "libseccomp-tools-2.4.1-11.3.2.i586", }, }, { category: "product_version", name: "libseccomp2-2.4.1-11.3.2.i586", product: { name: "libseccomp2-2.4.1-11.3.2.i586", product_id: "libseccomp2-2.4.1-11.3.2.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libseccomp-devel-2.4.1-11.3.2.ppc64le", product: { name: "libseccomp-devel-2.4.1-11.3.2.ppc64le", product_id: "libseccomp-devel-2.4.1-11.3.2.ppc64le", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-11.3.2.ppc64le", product: { name: "libseccomp-tools-2.4.1-11.3.2.ppc64le", product_id: "libseccomp-tools-2.4.1-11.3.2.ppc64le", }, }, { category: "product_version", name: "libseccomp2-2.4.1-11.3.2.ppc64le", product: { name: "libseccomp2-2.4.1-11.3.2.ppc64le", product_id: "libseccomp2-2.4.1-11.3.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libseccomp-devel-2.4.1-11.3.2.s390", product: { name: "libseccomp-devel-2.4.1-11.3.2.s390", product_id: "libseccomp-devel-2.4.1-11.3.2.s390", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-11.3.2.s390", product: { name: "libseccomp-tools-2.4.1-11.3.2.s390", product_id: "libseccomp-tools-2.4.1-11.3.2.s390", }, }, { category: "product_version", name: "libseccomp2-2.4.1-11.3.2.s390", product: { name: "libseccomp2-2.4.1-11.3.2.s390", product_id: "libseccomp2-2.4.1-11.3.2.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "libseccomp-devel-2.4.1-11.3.2.s390x", product: { name: "libseccomp-devel-2.4.1-11.3.2.s390x", product_id: "libseccomp-devel-2.4.1-11.3.2.s390x", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-11.3.2.s390x", product: { name: "libseccomp-tools-2.4.1-11.3.2.s390x", product_id: "libseccomp-tools-2.4.1-11.3.2.s390x", }, }, { category: "product_version", name: "libseccomp2-2.4.1-11.3.2.s390x", product: { name: "libseccomp2-2.4.1-11.3.2.s390x", product_id: "libseccomp2-2.4.1-11.3.2.s390x", }, }, { category: "product_version", name: "libseccomp2-32bit-2.4.1-11.3.2.s390x", product: { name: "libseccomp2-32bit-2.4.1-11.3.2.s390x", product_id: "libseccomp2-32bit-2.4.1-11.3.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libseccomp2-2.4.1-11.3.2.x86_64", product: { name: "libseccomp2-2.4.1-11.3.2.x86_64", product_id: "libseccomp2-2.4.1-11.3.2.x86_64", }, }, { category: "product_version", name: "libseccomp2-32bit-2.4.1-11.3.2.x86_64", product: { name: "libseccomp2-32bit-2.4.1-11.3.2.x86_64", product_id: "libseccomp2-32bit-2.4.1-11.3.2.x86_64", }, }, { category: "product_version", name: "libseccomp-devel-2.4.1-11.3.2.x86_64", product: { name: "libseccomp-devel-2.4.1-11.3.2.x86_64", product_id: "libseccomp-devel-2.4.1-11.3.2.x86_64", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-11.3.2.x86_64", product: { name: "libseccomp-tools-2.4.1-11.3.2.x86_64", product_id: "libseccomp-tools-2.4.1-11.3.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "HPE Helion OpenStack 8", product: { name: "HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8", product_identification_helper: { cpe: "cpe:/o:suse:hpe-helion-openstack:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 7", product: { name: "SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:7", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 8", product: { name: "SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 8", product: { name: "SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:8", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP4", product: { name: "SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP4", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP4", product: { name: "SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 5", product: { name: "SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5", product_identification_helper: { cpe: "cpe:/o:suse:ses:5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:libseccomp2-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-2.4.1-11.3.2.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:libseccomp2-32bit-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:libseccomp2-2.4.1-11.3.2.s390x", }, product_reference: "libseccomp2-2.4.1-11.3.2.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:libseccomp2-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:libseccomp2-32bit-2.4.1-11.3.2.s390x", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:libseccomp2-32bit-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:libseccomp2-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:libseccomp2-32bit-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:libseccomp2-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:libseccomp2-32bit-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:libseccomp2-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", product_id: "SUSE Linux Enterprise Desktop 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libseccomp2-2.4.1-11.3.2.ppc64le", }, product_reference: "libseccomp2-2.4.1-11.3.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libseccomp2-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libseccomp2-32bit-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libseccomp2-2.4.1-11.3.2.ppc64le", }, product_reference: "libseccomp2-2.4.1-11.3.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libseccomp2-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libseccomp2-32bit-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-11.3.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:libseccomp-devel-2.4.1-11.3.2.aarch64", }, product_reference: "libseccomp-devel-2.4.1-11.3.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-11.3.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:libseccomp-devel-2.4.1-11.3.2.ppc64le", }, product_reference: "libseccomp-devel-2.4.1-11.3.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-11.3.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:libseccomp-devel-2.4.1-11.3.2.s390x", }, product_reference: "libseccomp-devel-2.4.1-11.3.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP4:libseccomp-devel-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp-devel-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-11.3.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libseccomp-devel-2.4.1-11.3.2.aarch64", }, product_reference: "libseccomp-devel-2.4.1-11.3.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-11.3.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libseccomp-devel-2.4.1-11.3.2.ppc64le", }, product_reference: "libseccomp-devel-2.4.1-11.3.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-11.3.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libseccomp-devel-2.4.1-11.3.2.s390x", }, product_reference: "libseccomp-devel-2.4.1-11.3.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:libseccomp-devel-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp-devel-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-2.4.1-11.3.2.ppc64le", }, product_reference: "libseccomp2-2.4.1-11.3.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-2.4.1-11.3.2.s390x", }, product_reference: "libseccomp2-2.4.1-11.3.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-32bit-2.4.1-11.3.2.s390x", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-32bit-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:libseccomp2-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:libseccomp2-32bit-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-2.4.1-11.3.2.aarch64", }, product_reference: "libseccomp2-2.4.1-11.3.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-2.4.1-11.3.2.ppc64le", }, product_reference: "libseccomp2-2.4.1-11.3.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-2.4.1-11.3.2.s390x", }, product_reference: "libseccomp2-2.4.1-11.3.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-32bit-2.4.1-11.3.2.s390x", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-32bit-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:libseccomp2-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:libseccomp2-32bit-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libseccomp2-2.4.1-11.3.2.aarch64", }, product_reference: "libseccomp2-2.4.1-11.3.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libseccomp2-2.4.1-11.3.2.ppc64le", }, product_reference: "libseccomp2-2.4.1-11.3.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.s390x as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libseccomp2-2.4.1-11.3.2.s390x", }, product_reference: "libseccomp2-2.4.1-11.3.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libseccomp2-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.s390x as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.s390x", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-2.4.1-11.3.2.aarch64", }, product_reference: "libseccomp2-2.4.1-11.3.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-2.4.1-11.3.2.ppc64le", }, product_reference: "libseccomp2-2.4.1-11.3.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-2.4.1-11.3.2.s390x", }, product_reference: "libseccomp2-2.4.1-11.3.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.s390x", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:libseccomp2-2.4.1-11.3.2.aarch64", }, product_reference: "libseccomp2-2.4.1-11.3.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:libseccomp2-2.4.1-11.3.2.ppc64le", }, product_reference: "libseccomp2-2.4.1-11.3.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:libseccomp2-2.4.1-11.3.2.s390x", }, product_reference: "libseccomp2-2.4.1-11.3.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:libseccomp2-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:libseccomp2-32bit-2.4.1-11.3.2.s390x", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:libseccomp2-32bit-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-2.4.1-11.3.2.aarch64", }, product_reference: "libseccomp2-2.4.1-11.3.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-2.4.1-11.3.2.ppc64le", }, product_reference: "libseccomp2-2.4.1-11.3.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-2.4.1-11.3.2.s390x", }, product_reference: "libseccomp2-2.4.1-11.3.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-32bit-2.4.1-11.3.2.s390x", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-32bit-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:libseccomp2-2.4.1-11.3.2.aarch64", }, product_reference: "libseccomp2-2.4.1-11.3.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-11.3.2.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:libseccomp2-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-11.3.2.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:libseccomp2-32bit-2.4.1-11.3.2.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-11.3.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, ], }, vulnerabilities: [ { cve: "CVE-2019-9893", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9893", }, ], notes: [ { category: "general", text: "libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:libseccomp2-2.4.1-11.3.2.x86_64", "HPE Helion OpenStack 8:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Enterprise Storage 5:libseccomp2-2.4.1-11.3.2.aarch64", "SUSE Enterprise Storage 5:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Enterprise Storage 5:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libseccomp2-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libseccomp2-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:libseccomp2-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libseccomp2-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP5:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP5:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libseccomp-devel-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libseccomp-devel-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:libseccomp-devel-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:libseccomp-devel-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libseccomp-devel-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libseccomp-devel-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libseccomp-devel-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libseccomp-devel-2.4.1-11.3.2.x86_64", "SUSE OpenStack Cloud 7:libseccomp2-2.4.1-11.3.2.s390x", "SUSE OpenStack Cloud 7:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE OpenStack Cloud 7:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE OpenStack Cloud 7:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE OpenStack Cloud 8:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE OpenStack Cloud 8:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:libseccomp2-32bit-2.4.1-11.3.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9893", url: "https://www.suse.com/security/cve/CVE-2019-9893", }, { category: "external", summary: "SUSE Bug 1128828 for CVE-2019-9893", url: "https://bugzilla.suse.com/1128828", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:libseccomp2-2.4.1-11.3.2.x86_64", "HPE Helion OpenStack 8:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Enterprise Storage 5:libseccomp2-2.4.1-11.3.2.aarch64", "SUSE Enterprise Storage 5:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Enterprise Storage 5:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libseccomp2-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libseccomp2-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:libseccomp2-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libseccomp2-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP5:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP5:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libseccomp-devel-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libseccomp-devel-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:libseccomp-devel-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:libseccomp-devel-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libseccomp-devel-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libseccomp-devel-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libseccomp-devel-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libseccomp-devel-2.4.1-11.3.2.x86_64", "SUSE OpenStack Cloud 7:libseccomp2-2.4.1-11.3.2.s390x", "SUSE OpenStack Cloud 7:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE OpenStack Cloud 7:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE OpenStack Cloud 7:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE OpenStack Cloud 8:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE OpenStack Cloud 8:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:libseccomp2-32bit-2.4.1-11.3.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "HPE Helion OpenStack 8:libseccomp2-2.4.1-11.3.2.x86_64", "HPE Helion OpenStack 8:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Enterprise Storage 5:libseccomp2-2.4.1-11.3.2.aarch64", "SUSE Enterprise Storage 5:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Enterprise Storage 5:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libseccomp2-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libseccomp2-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:libseccomp2-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libseccomp2-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP5:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server 12 SP5:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libseccomp-devel-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libseccomp-devel-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:libseccomp-devel-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:libseccomp-devel-2.4.1-11.3.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libseccomp-devel-2.4.1-11.3.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libseccomp-devel-2.4.1-11.3.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libseccomp-devel-2.4.1-11.3.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libseccomp-devel-2.4.1-11.3.2.x86_64", "SUSE OpenStack Cloud 7:libseccomp2-2.4.1-11.3.2.s390x", "SUSE OpenStack Cloud 7:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE OpenStack Cloud 7:libseccomp2-32bit-2.4.1-11.3.2.s390x", "SUSE OpenStack Cloud 7:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE OpenStack Cloud 8:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE OpenStack Cloud 8:libseccomp2-32bit-2.4.1-11.3.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:libseccomp2-2.4.1-11.3.2.x86_64", "SUSE OpenStack Cloud Crowbar 8:libseccomp2-32bit-2.4.1-11.3.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-12T09:04:16Z", details: "moderate", }, ], title: "CVE-2019-9893", }, ], }
suse-su-2019:2517-1
Vulnerability from csaf_suse
Published
2019-10-02 08:49
Modified
2019-10-02 08:49
Summary
Security update for libseccomp
Notes
Title of the patch
Security update for libseccomp
Description of the patch
This update for libseccomp fixes the following issues:
Security issues fixed:
- CVE-2019-9893: An incorrect generation of syscall filters in libseccomp was fixed (bsc#1128828)
libseccomp was updated to new upstream release 2.4.1:
- Fix a BPF generation bug where the optimizer mistakenly
identified duplicate BPF code blocks.
libseccomp was updated to 2.4.0 (bsc#1128828 CVE-2019-9893):
- Update the syscall table for Linux v5.0-rc5
- Added support for the SCMP_ACT_KILL_PROCESS action
- Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute
- Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension
- Added support for the parisc and parisc64 architectures
- Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3)
- Return -EDOM on an endian mismatch when adding an architecture to a filter
- Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run()
- Fix PFC generation when a syscall is prioritized, but no rule exists
- Numerous fixes to the seccomp-bpf filter generation code
- Switch our internal hashing function to jhash/Lookup3 to MurmurHash3
- Numerous tests added to the included test suite, coverage now at ~92%
- Update our Travis CI configuration to use Ubuntu 16.04
- Numerous documentation fixes and updates
libseccomp was updated to release 2.3.3:
- Updated the syscall table for Linux v4.15-rc7
Patchnames
SUSE-2019-2517,SUSE-SLE-Module-Basesystem-15-2019-2517,SUSE-SLE-Module-Basesystem-15-SP1-2019-2517,SUSE-SLE-Module-Development-Tools-OBS-15-2019-2517,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2517
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for libseccomp", title: "Title of the patch", }, { category: "description", text: "This update for libseccomp fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2019-9893: An incorrect generation of syscall filters in libseccomp was fixed (bsc#1128828)\n\nlibseccomp was updated to new upstream release 2.4.1:\n\n- Fix a BPF generation bug where the optimizer mistakenly\n identified duplicate BPF code blocks.\n\nlibseccomp was updated to 2.4.0 (bsc#1128828 CVE-2019-9893):\n\n- Update the syscall table for Linux v5.0-rc5\n- Added support for the SCMP_ACT_KILL_PROCESS action\n- Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute\n- Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension\n- Added support for the parisc and parisc64 architectures\n- Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3)\n- Return -EDOM on an endian mismatch when adding an architecture to a filter\n- Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run()\n- Fix PFC generation when a syscall is prioritized, but no rule exists\n- Numerous fixes to the seccomp-bpf filter generation code\n- Switch our internal hashing function to jhash/Lookup3 to MurmurHash3\n- Numerous tests added to the included test suite, coverage now at ~92%\n- Update our Travis CI configuration to use Ubuntu 16.04\n- Numerous documentation fixes and updates\n\nlibseccomp was updated to release 2.3.3:\n\n- Updated the syscall table for Linux v4.15-rc7\n\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-2517,SUSE-SLE-Module-Basesystem-15-2019-2517,SUSE-SLE-Module-Basesystem-15-SP1-2019-2517,SUSE-SLE-Module-Development-Tools-OBS-15-2019-2517,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2517", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_2517-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:2517-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20192517-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:2517-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-October/005978.html", }, { category: "self", summary: "SUSE Bug 1082318", url: "https://bugzilla.suse.com/1082318", }, { category: "self", summary: "SUSE Bug 1128828", url: "https://bugzilla.suse.com/1128828", }, { category: "self", summary: "SUSE Bug 1142614", url: "https://bugzilla.suse.com/1142614", }, { category: "self", summary: "SUSE CVE CVE-2019-9893 page", url: "https://www.suse.com/security/cve/CVE-2019-9893/", }, ], title: "Security update for libseccomp", tracking: { current_release_date: "2019-10-02T08:49:23Z", generator: { date: "2019-10-02T08:49:23Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:2517-1", initial_release_date: "2019-10-02T08:49:23Z", revision_history: [ { date: "2019-10-02T08:49:23Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libseccomp-devel-2.4.1-3.3.1.aarch64", product: { name: "libseccomp-devel-2.4.1-3.3.1.aarch64", product_id: "libseccomp-devel-2.4.1-3.3.1.aarch64", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-3.3.1.aarch64", product: { name: "libseccomp-tools-2.4.1-3.3.1.aarch64", product_id: "libseccomp-tools-2.4.1-3.3.1.aarch64", }, }, { category: "product_version", name: "libseccomp2-2.4.1-3.3.1.aarch64", product: { name: "libseccomp2-2.4.1-3.3.1.aarch64", product_id: "libseccomp2-2.4.1-3.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libseccomp2-64bit-2.4.1-3.3.1.aarch64_ilp32", product: { name: "libseccomp2-64bit-2.4.1-3.3.1.aarch64_ilp32", product_id: "libseccomp2-64bit-2.4.1-3.3.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libseccomp-devel-2.4.1-3.3.1.i586", product: { name: "libseccomp-devel-2.4.1-3.3.1.i586", product_id: "libseccomp-devel-2.4.1-3.3.1.i586", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-3.3.1.i586", product: { name: "libseccomp-tools-2.4.1-3.3.1.i586", product_id: "libseccomp-tools-2.4.1-3.3.1.i586", }, }, { category: "product_version", name: "libseccomp2-2.4.1-3.3.1.i586", product: { name: "libseccomp2-2.4.1-3.3.1.i586", product_id: "libseccomp2-2.4.1-3.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libseccomp-devel-2.4.1-3.3.1.ppc64le", product: { name: "libseccomp-devel-2.4.1-3.3.1.ppc64le", product_id: "libseccomp-devel-2.4.1-3.3.1.ppc64le", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-3.3.1.ppc64le", product: { name: "libseccomp-tools-2.4.1-3.3.1.ppc64le", product_id: "libseccomp-tools-2.4.1-3.3.1.ppc64le", }, }, { category: "product_version", name: "libseccomp2-2.4.1-3.3.1.ppc64le", product: { name: "libseccomp2-2.4.1-3.3.1.ppc64le", product_id: "libseccomp2-2.4.1-3.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libseccomp-devel-2.4.1-3.3.1.s390x", product: { name: "libseccomp-devel-2.4.1-3.3.1.s390x", product_id: "libseccomp-devel-2.4.1-3.3.1.s390x", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-3.3.1.s390x", product: { name: "libseccomp-tools-2.4.1-3.3.1.s390x", product_id: "libseccomp-tools-2.4.1-3.3.1.s390x", }, }, { category: "product_version", name: "libseccomp2-2.4.1-3.3.1.s390x", product: { name: "libseccomp2-2.4.1-3.3.1.s390x", product_id: "libseccomp2-2.4.1-3.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libseccomp-devel-2.4.1-3.3.1.x86_64", product: { name: "libseccomp-devel-2.4.1-3.3.1.x86_64", product_id: "libseccomp-devel-2.4.1-3.3.1.x86_64", }, }, { category: "product_version", name: "libseccomp-tools-2.4.1-3.3.1.x86_64", product: { name: "libseccomp-tools-2.4.1-3.3.1.x86_64", product_id: "libseccomp-tools-2.4.1-3.3.1.x86_64", }, }, { category: "product_version", name: "libseccomp2-2.4.1-3.3.1.x86_64", product: { name: "libseccomp2-2.4.1-3.3.1.x86_64", product_id: "libseccomp2-2.4.1-3.3.1.x86_64", }, }, { category: "product_version", name: "libseccomp2-32bit-2.4.1-3.3.1.x86_64", product: { name: "libseccomp2-32bit-2.4.1-3.3.1.x86_64", product_id: "libseccomp2-32bit-2.4.1-3.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15", product: { name: "SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.aarch64", }, product_reference: "libseccomp-devel-2.4.1-3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.ppc64le", }, product_reference: "libseccomp-devel-2.4.1-3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.s390x", }, product_reference: "libseccomp-devel-2.4.1-3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.x86_64", }, product_reference: "libseccomp-devel-2.4.1-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.aarch64", }, product_reference: "libseccomp2-2.4.1-3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.ppc64le", }, product_reference: "libseccomp2-2.4.1-3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.s390x", }, product_reference: "libseccomp2-2.4.1-3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.x86_64", }, product_reference: "libseccomp2-2.4.1-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-32bit-2.4.1-3.3.1.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.aarch64", }, product_reference: "libseccomp-devel-2.4.1-3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.ppc64le", }, product_reference: "libseccomp-devel-2.4.1-3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.s390x", }, product_reference: "libseccomp-devel-2.4.1-3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-2.4.1-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.x86_64", }, product_reference: "libseccomp-devel-2.4.1-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.aarch64", }, product_reference: "libseccomp2-2.4.1-3.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.ppc64le", }, product_reference: "libseccomp2-2.4.1-3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-3.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.s390x", }, product_reference: "libseccomp2-2.4.1-3.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-2.4.1-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.x86_64", }, product_reference: "libseccomp2-2.4.1-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libseccomp2-32bit-2.4.1-3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-32bit-2.4.1-3.3.1.x86_64", }, product_reference: "libseccomp2-32bit-2.4.1-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2019-9893", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9893", }, ], notes: [ { category: "general", text: "libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-32bit-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-32bit-2.4.1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9893", url: "https://www.suse.com/security/cve/CVE-2019-9893", }, { category: "external", summary: "SUSE Bug 1128828 for CVE-2019-9893", url: "https://bugzilla.suse.com/1128828", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-32bit-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-32bit-2.4.1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp-devel-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libseccomp2-32bit-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp-devel-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-2.4.1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libseccomp2-32bit-2.4.1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-10-02T08:49:23Z", details: "moderate", }, ], title: "CVE-2019-9893", }, ], }
ghsa-8qf7-26p9-j472
Vulnerability from github
Published
2022-05-13 01:23
Modified
2022-05-13 01:23
Severity ?
Details
libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.
{ affected: [], aliases: [ "CVE-2019-9893", ], database_specific: { cwe_ids: [], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2019-03-21T16:01:00Z", severity: "CRITICAL", }, details: "libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.", id: "GHSA-8qf7-26p9-j472", modified: "2022-05-13T01:23:07Z", published: "2022-05-13T01:23:07Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-9893", }, { type: "WEB", url: "https://github.com/seccomp/libseccomp/issues/139", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2019:3624", }, { type: "WEB", url: "https://seclists.org/oss-sec/2019/q1/179", }, { type: "WEB", url: "https://security.gentoo.org/glsa/201904-18", }, { type: "WEB", url: "https://usn.ubuntu.com/4001-1", }, { type: "WEB", url: "https://usn.ubuntu.com/4001-2", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
rhsa-2019:3624
Vulnerability from csaf_redhat
Published
2019-11-05 21:22
Modified
2024-11-22 13:24
Summary
Red Hat Security Advisory: libseccomp security, bug fix, and enhancement update
Notes
Topic
An update for libseccomp is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libseccomp library provides an interface to the Linux Kernel's syscall filtering mechanism, seccomp. The libseccomp API allows an application to specify which system calls or system call arguments the application is allowed to execute, all of which are then enforced by the Linux Kernel.
The following packages have been upgraded to a later upstream version: libseccomp (2.4.1). (BZ#1688938)
Security Fix(es):
* libseccomp: incorrect generation of syscall filters in libseccomp (CVE-2019-9893)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for libseccomp is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The libseccomp library provides an interface to the Linux Kernel's syscall filtering mechanism, seccomp. The libseccomp API allows an application to specify which system calls or system call arguments the application is allowed to execute, all of which are then enforced by the Linux Kernel.\n\nThe following packages have been upgraded to a later upstream version: libseccomp (2.4.1). (BZ#1688938)\n\nSecurity Fix(es):\n\n* libseccomp: incorrect generation of syscall filters in libseccomp (CVE-2019-9893)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:3624", url: "https://access.redhat.com/errata/RHSA-2019:3624", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/", }, { category: "external", summary: "1688938", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1688938", }, { category: "external", summary: "1690897", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690897", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3624.json", }, ], title: "Red Hat Security Advisory: libseccomp security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-22T13:24:51+00:00", generator: { date: "2024-11-22T13:24:51+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:3624", initial_release_date: "2019-11-05T21:22:22+00:00", revision_history: [ { date: "2019-11-05T21:22:22+00:00", number: "1", summary: "Initial version", }, { date: "2019-11-05T21:22:22+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T13:24:51+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "libseccomp-devel-0:2.4.1-1.el8.s390x", product: { name: "libseccomp-devel-0:2.4.1-1.el8.s390x", product_id: "libseccomp-devel-0:2.4.1-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel@2.4.1-1.el8?arch=s390x", }, }, }, { category: "product_version", name: "libseccomp-debugsource-0:2.4.1-1.el8.s390x", product: { name: "libseccomp-debugsource-0:2.4.1-1.el8.s390x", product_id: "libseccomp-debugsource-0:2.4.1-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debugsource@2.4.1-1.el8?arch=s390x", }, }, }, { category: "product_version", name: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x", product: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x", product_id: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debuginfo@2.4.1-1.el8?arch=s390x", }, }, }, { category: "product_version", name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", product: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", product_id: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel-debuginfo@2.4.1-1.el8?arch=s390x", }, }, }, { category: "product_version", name: "libseccomp-0:2.4.1-1.el8.s390x", product: { name: "libseccomp-0:2.4.1-1.el8.s390x", product_id: "libseccomp-0:2.4.1-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp@2.4.1-1.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libseccomp-devel-0:2.4.1-1.el8.aarch64", product: { name: "libseccomp-devel-0:2.4.1-1.el8.aarch64", product_id: "libseccomp-devel-0:2.4.1-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel@2.4.1-1.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64", product: { name: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64", product_id: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debugsource@2.4.1-1.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", product: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", product_id: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debuginfo@2.4.1-1.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", product: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", product_id: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel-debuginfo@2.4.1-1.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libseccomp-0:2.4.1-1.el8.aarch64", product: { name: "libseccomp-0:2.4.1-1.el8.aarch64", product_id: "libseccomp-0:2.4.1-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp@2.4.1-1.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libseccomp-devel-0:2.4.1-1.el8.i686", product: { name: "libseccomp-devel-0:2.4.1-1.el8.i686", product_id: "libseccomp-devel-0:2.4.1-1.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel@2.4.1-1.el8?arch=i686", }, }, }, { category: "product_version", name: "libseccomp-debugsource-0:2.4.1-1.el8.i686", product: { name: "libseccomp-debugsource-0:2.4.1-1.el8.i686", product_id: "libseccomp-debugsource-0:2.4.1-1.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debugsource@2.4.1-1.el8?arch=i686", }, }, }, { category: "product_version", name: "libseccomp-debuginfo-0:2.4.1-1.el8.i686", product: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.i686", product_id: "libseccomp-debuginfo-0:2.4.1-1.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debuginfo@2.4.1-1.el8?arch=i686", }, }, }, { category: "product_version", name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", product: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", product_id: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel-debuginfo@2.4.1-1.el8?arch=i686", }, }, }, { category: "product_version", name: "libseccomp-0:2.4.1-1.el8.i686", product: { name: "libseccomp-0:2.4.1-1.el8.i686", product_id: "libseccomp-0:2.4.1-1.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp@2.4.1-1.el8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "libseccomp-devel-0:2.4.1-1.el8.x86_64", product: { name: "libseccomp-devel-0:2.4.1-1.el8.x86_64", product_id: "libseccomp-devel-0:2.4.1-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel@2.4.1-1.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64", product: { name: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64", product_id: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debugsource@2.4.1-1.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", product: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", product_id: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debuginfo@2.4.1-1.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", product: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", product_id: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel-debuginfo@2.4.1-1.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libseccomp-0:2.4.1-1.el8.x86_64", product: { name: "libseccomp-0:2.4.1-1.el8.x86_64", product_id: "libseccomp-0:2.4.1-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp@2.4.1-1.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "libseccomp-devel-0:2.4.1-1.el8.ppc64le", product: { name: "libseccomp-devel-0:2.4.1-1.el8.ppc64le", product_id: "libseccomp-devel-0:2.4.1-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel@2.4.1-1.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", product: { name: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", product_id: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debugsource@2.4.1-1.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", product: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", product_id: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debuginfo@2.4.1-1.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", product: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", product_id: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel-debuginfo@2.4.1-1.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libseccomp-0:2.4.1-1.el8.ppc64le", product: { name: "libseccomp-0:2.4.1-1.el8.ppc64le", product_id: "libseccomp-0:2.4.1-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp@2.4.1-1.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libseccomp-0:2.4.1-1.el8.src", product: { name: "libseccomp-0:2.4.1-1.el8.src", product_id: "libseccomp-0:2.4.1-1.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp@2.4.1-1.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-0:2.4.1-1.el8.i686", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-0:2.4.1-1.el8.s390x", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.src", }, product_reference: "libseccomp-0:2.4.1-1.el8.src", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.i686", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.i686", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.s390x", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.i686", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.s390x", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-0:2.4.1-1.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-0:2.4.1-1.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.src", }, product_reference: "libseccomp-0:2.4.1-1.el8.src", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-0:2.4.1-1.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-0:2.4.1-1.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.src", }, product_reference: "libseccomp-0:2.4.1-1.el8.src", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, ], }, vulnerabilities: [ { cve: "CVE-2019-9893", cwe: { id: "CWE-358", name: "Improperly Implemented Security Check for Standard", }, discovery_date: "2019-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1690897", }, ], notes: [ { category: "description", text: "libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.", title: "Vulnerability description", }, { category: "summary", text: "libseccomp: incorrect generation of syscall filters in libseccomp", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.src", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.src", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.src", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-9893", }, { category: "external", summary: "RHBZ#1690897", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690897", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-9893", url: "https://www.cve.org/CVERecord?id=CVE-2019-9893", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-9893", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-9893", }, ], release_date: "2019-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-11-05T21:22:22+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.src", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.src", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.src", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:3624", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.src", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.src", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.src", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libseccomp: incorrect generation of syscall filters in libseccomp", }, ], }
rhsa-2019_3624
Vulnerability from csaf_redhat
Published
2019-11-05 21:22
Modified
2024-11-22 13:24
Summary
Red Hat Security Advisory: libseccomp security, bug fix, and enhancement update
Notes
Topic
An update for libseccomp is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libseccomp library provides an interface to the Linux Kernel's syscall filtering mechanism, seccomp. The libseccomp API allows an application to specify which system calls or system call arguments the application is allowed to execute, all of which are then enforced by the Linux Kernel.
The following packages have been upgraded to a later upstream version: libseccomp (2.4.1). (BZ#1688938)
Security Fix(es):
* libseccomp: incorrect generation of syscall filters in libseccomp (CVE-2019-9893)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for libseccomp is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The libseccomp library provides an interface to the Linux Kernel's syscall filtering mechanism, seccomp. The libseccomp API allows an application to specify which system calls or system call arguments the application is allowed to execute, all of which are then enforced by the Linux Kernel.\n\nThe following packages have been upgraded to a later upstream version: libseccomp (2.4.1). (BZ#1688938)\n\nSecurity Fix(es):\n\n* libseccomp: incorrect generation of syscall filters in libseccomp (CVE-2019-9893)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:3624", url: "https://access.redhat.com/errata/RHSA-2019:3624", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/", }, { category: "external", summary: "1688938", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1688938", }, { category: "external", summary: "1690897", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690897", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3624.json", }, ], title: "Red Hat Security Advisory: libseccomp security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-22T13:24:51+00:00", generator: { date: "2024-11-22T13:24:51+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:3624", initial_release_date: "2019-11-05T21:22:22+00:00", revision_history: [ { date: "2019-11-05T21:22:22+00:00", number: "1", summary: "Initial version", }, { date: "2019-11-05T21:22:22+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T13:24:51+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "libseccomp-devel-0:2.4.1-1.el8.s390x", product: { name: "libseccomp-devel-0:2.4.1-1.el8.s390x", product_id: "libseccomp-devel-0:2.4.1-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel@2.4.1-1.el8?arch=s390x", }, }, }, { category: "product_version", name: "libseccomp-debugsource-0:2.4.1-1.el8.s390x", product: { name: "libseccomp-debugsource-0:2.4.1-1.el8.s390x", product_id: "libseccomp-debugsource-0:2.4.1-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debugsource@2.4.1-1.el8?arch=s390x", }, }, }, { category: "product_version", name: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x", product: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x", product_id: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debuginfo@2.4.1-1.el8?arch=s390x", }, }, }, { category: "product_version", name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", product: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", product_id: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel-debuginfo@2.4.1-1.el8?arch=s390x", }, }, }, { category: "product_version", name: "libseccomp-0:2.4.1-1.el8.s390x", product: { name: "libseccomp-0:2.4.1-1.el8.s390x", product_id: "libseccomp-0:2.4.1-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp@2.4.1-1.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libseccomp-devel-0:2.4.1-1.el8.aarch64", product: { name: "libseccomp-devel-0:2.4.1-1.el8.aarch64", product_id: "libseccomp-devel-0:2.4.1-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel@2.4.1-1.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64", product: { name: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64", product_id: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debugsource@2.4.1-1.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", product: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", product_id: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debuginfo@2.4.1-1.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", product: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", product_id: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel-debuginfo@2.4.1-1.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libseccomp-0:2.4.1-1.el8.aarch64", product: { name: "libseccomp-0:2.4.1-1.el8.aarch64", product_id: "libseccomp-0:2.4.1-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp@2.4.1-1.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libseccomp-devel-0:2.4.1-1.el8.i686", product: { name: "libseccomp-devel-0:2.4.1-1.el8.i686", product_id: "libseccomp-devel-0:2.4.1-1.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel@2.4.1-1.el8?arch=i686", }, }, }, { category: "product_version", name: "libseccomp-debugsource-0:2.4.1-1.el8.i686", product: { name: "libseccomp-debugsource-0:2.4.1-1.el8.i686", product_id: "libseccomp-debugsource-0:2.4.1-1.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debugsource@2.4.1-1.el8?arch=i686", }, }, }, { category: "product_version", name: "libseccomp-debuginfo-0:2.4.1-1.el8.i686", product: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.i686", product_id: "libseccomp-debuginfo-0:2.4.1-1.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debuginfo@2.4.1-1.el8?arch=i686", }, }, }, { category: "product_version", name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", product: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", product_id: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel-debuginfo@2.4.1-1.el8?arch=i686", }, }, }, { category: "product_version", name: "libseccomp-0:2.4.1-1.el8.i686", product: { name: "libseccomp-0:2.4.1-1.el8.i686", product_id: "libseccomp-0:2.4.1-1.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp@2.4.1-1.el8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "libseccomp-devel-0:2.4.1-1.el8.x86_64", product: { name: "libseccomp-devel-0:2.4.1-1.el8.x86_64", product_id: "libseccomp-devel-0:2.4.1-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel@2.4.1-1.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64", product: { name: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64", product_id: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debugsource@2.4.1-1.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", product: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", product_id: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debuginfo@2.4.1-1.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", product: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", product_id: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel-debuginfo@2.4.1-1.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libseccomp-0:2.4.1-1.el8.x86_64", product: { name: "libseccomp-0:2.4.1-1.el8.x86_64", product_id: "libseccomp-0:2.4.1-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp@2.4.1-1.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "libseccomp-devel-0:2.4.1-1.el8.ppc64le", product: { name: "libseccomp-devel-0:2.4.1-1.el8.ppc64le", product_id: "libseccomp-devel-0:2.4.1-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel@2.4.1-1.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", product: { name: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", product_id: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debugsource@2.4.1-1.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", product: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", product_id: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debuginfo@2.4.1-1.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", product: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", product_id: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel-debuginfo@2.4.1-1.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libseccomp-0:2.4.1-1.el8.ppc64le", product: { name: "libseccomp-0:2.4.1-1.el8.ppc64le", product_id: "libseccomp-0:2.4.1-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp@2.4.1-1.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libseccomp-0:2.4.1-1.el8.src", product: { name: "libseccomp-0:2.4.1-1.el8.src", product_id: "libseccomp-0:2.4.1-1.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp@2.4.1-1.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-0:2.4.1-1.el8.i686", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-0:2.4.1-1.el8.s390x", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.src", }, product_reference: "libseccomp-0:2.4.1-1.el8.src", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.i686", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.i686", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.s390x", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.i686", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.s390x", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-0:2.4.1-1.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-0:2.4.1-1.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.src", }, product_reference: "libseccomp-0:2.4.1-1.el8.src", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-0:2.4.1-1.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-0:2.4.1-1.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.src", }, product_reference: "libseccomp-0:2.4.1-1.el8.src", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, ], }, vulnerabilities: [ { cve: "CVE-2019-9893", cwe: { id: "CWE-358", name: "Improperly Implemented Security Check for Standard", }, discovery_date: "2019-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1690897", }, ], notes: [ { category: "description", text: "libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.", title: "Vulnerability description", }, { category: "summary", text: "libseccomp: incorrect generation of syscall filters in libseccomp", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.src", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.src", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.src", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-9893", }, { category: "external", summary: "RHBZ#1690897", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690897", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-9893", url: "https://www.cve.org/CVERecord?id=CVE-2019-9893", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-9893", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-9893", }, ], release_date: "2019-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-11-05T21:22:22+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.src", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.src", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.src", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:3624", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.src", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.src", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.src", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libseccomp: incorrect generation of syscall filters in libseccomp", }, ], }
RHSA-2019:3624
Vulnerability from csaf_redhat
Published
2019-11-05 21:22
Modified
2024-11-22 13:24
Summary
Red Hat Security Advisory: libseccomp security, bug fix, and enhancement update
Notes
Topic
An update for libseccomp is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libseccomp library provides an interface to the Linux Kernel's syscall filtering mechanism, seccomp. The libseccomp API allows an application to specify which system calls or system call arguments the application is allowed to execute, all of which are then enforced by the Linux Kernel.
The following packages have been upgraded to a later upstream version: libseccomp (2.4.1). (BZ#1688938)
Security Fix(es):
* libseccomp: incorrect generation of syscall filters in libseccomp (CVE-2019-9893)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for libseccomp is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The libseccomp library provides an interface to the Linux Kernel's syscall filtering mechanism, seccomp. The libseccomp API allows an application to specify which system calls or system call arguments the application is allowed to execute, all of which are then enforced by the Linux Kernel.\n\nThe following packages have been upgraded to a later upstream version: libseccomp (2.4.1). (BZ#1688938)\n\nSecurity Fix(es):\n\n* libseccomp: incorrect generation of syscall filters in libseccomp (CVE-2019-9893)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:3624", url: "https://access.redhat.com/errata/RHSA-2019:3624", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/", }, { category: "external", summary: "1688938", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1688938", }, { category: "external", summary: "1690897", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690897", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3624.json", }, ], title: "Red Hat Security Advisory: libseccomp security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-22T13:24:51+00:00", generator: { date: "2024-11-22T13:24:51+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:3624", initial_release_date: "2019-11-05T21:22:22+00:00", revision_history: [ { date: "2019-11-05T21:22:22+00:00", number: "1", summary: "Initial version", }, { date: "2019-11-05T21:22:22+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T13:24:51+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "libseccomp-devel-0:2.4.1-1.el8.s390x", product: { name: "libseccomp-devel-0:2.4.1-1.el8.s390x", product_id: "libseccomp-devel-0:2.4.1-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel@2.4.1-1.el8?arch=s390x", }, }, }, { category: "product_version", name: "libseccomp-debugsource-0:2.4.1-1.el8.s390x", product: { name: "libseccomp-debugsource-0:2.4.1-1.el8.s390x", product_id: "libseccomp-debugsource-0:2.4.1-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debugsource@2.4.1-1.el8?arch=s390x", }, }, }, { category: "product_version", name: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x", product: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x", product_id: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debuginfo@2.4.1-1.el8?arch=s390x", }, }, }, { category: "product_version", name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", product: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", product_id: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel-debuginfo@2.4.1-1.el8?arch=s390x", }, }, }, { category: "product_version", name: "libseccomp-0:2.4.1-1.el8.s390x", product: { name: "libseccomp-0:2.4.1-1.el8.s390x", product_id: "libseccomp-0:2.4.1-1.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp@2.4.1-1.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libseccomp-devel-0:2.4.1-1.el8.aarch64", product: { name: "libseccomp-devel-0:2.4.1-1.el8.aarch64", product_id: "libseccomp-devel-0:2.4.1-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel@2.4.1-1.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64", product: { name: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64", product_id: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debugsource@2.4.1-1.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", product: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", product_id: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debuginfo@2.4.1-1.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", product: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", product_id: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel-debuginfo@2.4.1-1.el8?arch=aarch64", }, }, }, { category: "product_version", name: "libseccomp-0:2.4.1-1.el8.aarch64", product: { name: "libseccomp-0:2.4.1-1.el8.aarch64", product_id: "libseccomp-0:2.4.1-1.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp@2.4.1-1.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libseccomp-devel-0:2.4.1-1.el8.i686", product: { name: "libseccomp-devel-0:2.4.1-1.el8.i686", product_id: "libseccomp-devel-0:2.4.1-1.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel@2.4.1-1.el8?arch=i686", }, }, }, { category: "product_version", name: "libseccomp-debugsource-0:2.4.1-1.el8.i686", product: { name: "libseccomp-debugsource-0:2.4.1-1.el8.i686", product_id: "libseccomp-debugsource-0:2.4.1-1.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debugsource@2.4.1-1.el8?arch=i686", }, }, }, { category: "product_version", name: "libseccomp-debuginfo-0:2.4.1-1.el8.i686", product: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.i686", product_id: "libseccomp-debuginfo-0:2.4.1-1.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debuginfo@2.4.1-1.el8?arch=i686", }, }, }, { category: "product_version", name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", product: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", product_id: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel-debuginfo@2.4.1-1.el8?arch=i686", }, }, }, { category: "product_version", name: "libseccomp-0:2.4.1-1.el8.i686", product: { name: "libseccomp-0:2.4.1-1.el8.i686", product_id: "libseccomp-0:2.4.1-1.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp@2.4.1-1.el8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "libseccomp-devel-0:2.4.1-1.el8.x86_64", product: { name: "libseccomp-devel-0:2.4.1-1.el8.x86_64", product_id: "libseccomp-devel-0:2.4.1-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel@2.4.1-1.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64", product: { name: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64", product_id: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debugsource@2.4.1-1.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", product: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", product_id: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debuginfo@2.4.1-1.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", product: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", product_id: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel-debuginfo@2.4.1-1.el8?arch=x86_64", }, }, }, { category: "product_version", name: "libseccomp-0:2.4.1-1.el8.x86_64", product: { name: "libseccomp-0:2.4.1-1.el8.x86_64", product_id: "libseccomp-0:2.4.1-1.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp@2.4.1-1.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "libseccomp-devel-0:2.4.1-1.el8.ppc64le", product: { name: "libseccomp-devel-0:2.4.1-1.el8.ppc64le", product_id: "libseccomp-devel-0:2.4.1-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel@2.4.1-1.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", product: { name: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", product_id: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debugsource@2.4.1-1.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", product: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", product_id: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-debuginfo@2.4.1-1.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", product: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", product_id: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp-devel-debuginfo@2.4.1-1.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "libseccomp-0:2.4.1-1.el8.ppc64le", product: { name: "libseccomp-0:2.4.1-1.el8.ppc64le", product_id: "libseccomp-0:2.4.1-1.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp@2.4.1-1.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libseccomp-0:2.4.1-1.el8.src", product: { name: "libseccomp-0:2.4.1-1.el8.src", product_id: "libseccomp-0:2.4.1-1.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/libseccomp@2.4.1-1.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-0:2.4.1-1.el8.i686", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-0:2.4.1-1.el8.s390x", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.src", }, product_reference: "libseccomp-0:2.4.1-1.el8.src", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.i686", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.i686", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.s390x", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.i686", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.s390x", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "AppStream-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-0:2.4.1-1.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-0:2.4.1-1.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.src", }, product_reference: "libseccomp-0:2.4.1-1.el8.src", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-0:2.4.1-1.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-0:2.4.1-1.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.src", }, product_reference: "libseccomp-0:2.4.1-1.el8.src", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-0:2.4.1-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-debugsource-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-0:2.4.1-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-devel-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", }, product_reference: "libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, ], }, vulnerabilities: [ { cve: "CVE-2019-9893", cwe: { id: "CWE-358", name: "Improperly Implemented Security Check for Standard", }, discovery_date: "2019-03-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1690897", }, ], notes: [ { category: "description", text: "libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.", title: "Vulnerability description", }, { category: "summary", text: "libseccomp: incorrect generation of syscall filters in libseccomp", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.src", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.src", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.src", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-9893", }, { category: "external", summary: "RHBZ#1690897", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690897", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-9893", url: "https://www.cve.org/CVERecord?id=CVE-2019-9893", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-9893", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-9893", }, ], release_date: "2019-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-11-05T21:22:22+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.src", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.src", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.src", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:3624", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.src", "AppStream-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "AppStream-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.src", "BaseOS-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "BaseOS-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.src", "CRB-8.1.0:libseccomp-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-debuginfo-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-debugsource-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-devel-0:2.4.1-1.el8.x86_64", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.aarch64", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.i686", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.ppc64le", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.s390x", "CRB-8.1.0:libseccomp-devel-debuginfo-0:2.4.1-1.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libseccomp: incorrect generation of syscall filters in libseccomp", }, ], }
fkie_cve-2019-9893
Vulnerability from fkie_nvd
Published
2019-03-21 16:01
Modified
2024-11-21 04:52
Severity ?
Summary
libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
libseccomp_project | libseccomp | * |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:libseccomp_project:libseccomp:*:*:*:*:*:*:*:*", matchCriteriaId: "BC9691EE-D2ED-4905-8526-FD0E8043B577", versionEndExcluding: "2.4.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.", }, { lang: "es", value: "libseccomp, en versiones anteriores a la 2.4.0, no generó correctamente las comparaciones del argumento syscall de 64 bits mediante los operadores aritméticos (LT, GT, LE, GE), lo que podría conducir a la omisión de los filtros seccomp y a un potencial escalado de privilegios.", }, ], id: "CVE-2019-9893", lastModified: "2024-11-21T04:52:31.370", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 7.5, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 3.9, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2019-03-21T16:01:17.687", references: [ { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html", }, { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html", }, { source: "cve@mitre.org", url: "https://access.redhat.com/errata/RHSA-2019:3624", }, { source: "cve@mitre.org", tags: [ "Patch", ], url: "https://github.com/seccomp/libseccomp/issues/139", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "https://seclists.org/oss-sec/2019/q1/179", }, { source: "cve@mitre.org", url: "https://security.gentoo.org/glsa/201904-18", }, { source: "cve@mitre.org", url: "https://usn.ubuntu.com/4001-1/", }, { source: "cve@mitre.org", url: "https://usn.ubuntu.com/4001-2/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://access.redhat.com/errata/RHSA-2019:3624", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://github.com/seccomp/libseccomp/issues/139", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "https://seclists.org/oss-sec/2019/q1/179", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://security.gentoo.org/glsa/201904-18", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://usn.ubuntu.com/4001-1/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://usn.ubuntu.com/4001-2/", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
icsa-24-284-16
Vulnerability from csaf_cisa
Published
2024-10-10 06:00
Modified
2024-10-10 06:00
Summary
Rockwell Automation DataMosaix Private Cloud
Notes
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of these vulnerabilities could cause a denial-of-service condition, view customer data, or perform remote code execution.
Critical infrastructure sectors
Critical Manufacturing
Countries/areas deployed
Worldwide
Company headquarters location
United States
Recommended Practices
CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities, such as:
Recommended Practices
Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolating them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
Recommended Practices
No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.
{ document: { acknowledgments: [ { organization: "Rockwell Automation", summary: "reporting these vulnerabilities to CISA", }, ], category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Disclosure is not limited", tlp: { label: "WHITE", url: "https://us-cert.cisa.gov/tlp/", }, }, lang: "en-US", notes: [ { category: "legal_disclaimer", text: "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", title: "Legal Notice", }, { category: "summary", text: "Successful exploitation of these vulnerabilities could cause a denial-of-service condition, view customer data, or perform remote code execution.", title: "Risk evaluation", }, { category: "other", text: "Critical Manufacturing", title: "Critical infrastructure sectors", }, { category: "other", text: "Worldwide", title: "Countries/areas deployed", }, { category: "other", text: "United States", title: "Company headquarters location", }, { category: "general", text: "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities, such as:", title: "Recommended Practices", }, { category: "general", text: "Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.", title: "Recommended Practices", }, { category: "general", text: "Locate control system networks and remote devices behind firewalls and isolating them from business networks.", title: "Recommended Practices", }, { category: "general", text: "When remote access is required, use more secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.", title: "Recommended Practices", }, { category: "general", text: "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", title: "Recommended Practices", }, { category: "general", text: "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", title: "Recommended Practices", }, { category: "general", text: "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.", title: "Recommended Practices", }, { category: "general", text: "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", title: "Recommended Practices", }, { category: "general", text: "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", title: "Recommended Practices", }, { category: "general", text: "No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.", title: "Recommended Practices", }, ], publisher: { category: "coordinator", contact_details: "central@cisa.dhs.gov", name: "CISA", namespace: "https://www.cisa.gov/", }, references: [ { category: "self", summary: "ICS Advisory ICSA-24-284-16 JSON", url: "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-284-16.json", }, { category: "self", summary: "ICSA Advisory ICSA-24-284-16 - Web Version", url: "https://www.cisa.gov/news-events/ics-advisories/icsa-24-284-16", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/topics/industrial-control-systems", }, { category: "external", summary: "Recommended Practices", url: "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/sites/default/files/publications/emailscams0905.pdf", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/ncas/tips/ST04-014", }, ], title: "Rockwell Automation DataMosaix Private Cloud", tracking: { current_release_date: "2024-10-10T06:00:00.000000Z", generator: { engine: { name: "CISA CSAF Generator", version: "1.0.0", }, }, id: "ICSA-24-284-16", initial_release_date: "2024-10-10T06:00:00.000000Z", revision_history: [ { date: "2024-10-10T06:00:00.000000Z", legacy_version: "Initial", number: "1", summary: "Initial Publication", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "<=7.07", product: { name: "Rockwell Automation DataMosaix Private Cloud: <=7.07", product_id: "CSAFPID-0001", }, }, ], category: "product_name", name: "DataMosaix Private Cloud", }, ], category: "vendor", name: "Rockwell Automation", }, ], }, vulnerabilities: [ { cve: "CVE-2019-14855", cwe: { id: "CWE-326", name: "Inadequate Encryption Strength", }, notes: [ { category: "summary", text: "DataMosaix Private Cloud utilizes GnuPG which contains a certificate signature vulnerability found in the SHA-1 algorithm. A threat actor could use this weakness to create forged certificate signatures. If exploited, a malicious user could view customer data. ", title: "Vulnerability Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { category: "external", summary: "www.cve.org", url: "https://www.cve.org/CVERecord?id=CVE-2019-14855", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", }, ], remediations: [ { category: "mitigation", details: "Rockwell Automation has addressed this issue in version v7.09 and encourages users to update to the newest available version. Rockwell Automation encourages users of the affected software to apply risk mitigations, if possible.", product_ids: [ "CSAFPID-0001", ], }, { category: "mitigation", details: "Rockwell Automation encourages users to implement security best practices to minimize the risk of the vulnerability.", product_ids: [ "CSAFPID-0001", ], url: "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight", }, { category: "mitigation", details: "For more information about this issue, please see the advisory on the Rockwell Automation security page.", product_ids: [ "CSAFPID-0001", ], url: "https://www.rockwellautomation.com/en-us/trust-center/security-advisories.html", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], }, { cve: "CVE-2019-17543", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "DataMosaix Private Cloud utilizes LZ4 which contains a heap-based buffer overflow vulnerability in versions before 1.9.2 (related to LZ4_compress_destSize), that affects applications that call LZ4_compress_fast with a large input. This issue can also lead to data corruption. If exploited, a malicious actor could perform a remote code execution. ", title: "Vulnerability Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { category: "external", summary: "www.cve.org", url: "https://www.cve.org/CVERecord?id=CVE-2019-17543", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", }, ], remediations: [ { category: "mitigation", details: "Rockwell Automation has addressed this issue in version v7.09 and encourages users to update to the newest available version. Rockwell Automation encourages users of the affected software to apply risk mitigations, if possible.", product_ids: [ "CSAFPID-0001", ], }, { category: "mitigation", details: "Rockwell Automation encourages users to implement security best practices to minimize the risk of the vulnerability.", product_ids: [ "CSAFPID-0001", ], url: "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight", }, { category: "mitigation", details: "For more information about this issue, please see the advisory on the Rockwell Automation security page.", product_ids: [ "CSAFPID-0001", ], url: "https://www.rockwellautomation.com/en-us/trust-center/security-advisories.html", }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], }, { cve: "CVE-2019-18276", cwe: { id: "CWE-273", name: "Improper Check for Dropped Privileges", }, notes: [ { category: "summary", text: "DataMosaix Private Cloud utilizes shell.c which contains a vulnerability in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. A threat actor with command execution in the shell can use \"enable -f\" for runtime loading to gain privileges. If exploited, a malicious actor could perform a remote code execution. ", title: "Vulnerability Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { category: "external", summary: "www.cve.org", url: "https://www.cve.org/CVERecord?id=CVE-2019-18276", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", }, ], remediations: [ { category: "mitigation", details: "Rockwell Automation has addressed this issue in version v7.09 and encourages users to update to the newest available version. Rockwell Automation encourages users of the affected software to apply risk mitigations, if possible.", product_ids: [ "CSAFPID-0001", ], }, { category: "mitigation", details: "Rockwell Automation encourages users to implement security best practices to minimize the risk of the vulnerability.", product_ids: [ "CSAFPID-0001", ], url: "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight", }, { category: "mitigation", details: "For more information about this issue, please see the advisory on the Rockwell Automation security page.", product_ids: [ "CSAFPID-0001", ], url: "https://www.rockwellautomation.com/en-us/trust-center/security-advisories.html", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], }, { cve: "CVE-2019-19244", cwe: { id: "CWE-1357", name: "Reliance on Insufficiently Trustworthy Component", }, notes: [ { category: "summary", text: "DataMosaix Private Cloud utilizes SQLite 3.30.1 which contains a vulnerability in sqlite3Select in select.c that allows a crash if a subselect uses both DISTINCT and window functions and has certain ORDER BY usage. If exploited, a malicious actor could perform a denial of service, which would require the use to restart the software to recover it. ", title: "Vulnerability Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { category: "external", summary: "www.cve.org", url: "https://www.cve.org/CVERecord?id=CVE-2019-19244", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", }, ], remediations: [ { category: "mitigation", details: "Rockwell Automation has addressed this issue in version v7.09 and encourages users to update to the newest available version. Rockwell Automation encourages users of the affected software to apply risk mitigations, if possible.", product_ids: [ "CSAFPID-0001", ], }, { category: "mitigation", details: "Rockwell Automation encourages users to implement security best practices to minimize the risk of the vulnerability.", product_ids: [ "CSAFPID-0001", ], url: "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight", }, { category: "mitigation", details: "For more information about this issue, please see the advisory on the Rockwell Automation security page.", product_ids: [ "CSAFPID-0001", ], url: "https://www.rockwellautomation.com/en-us/trust-center/security-advisories.html", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], }, { cve: "CVE-2019-9893", cwe: { id: "CWE-1357", name: "Reliance on Insufficiently Trustworthy Component", }, notes: [ { category: "summary", text: "DataMosaix Private Cloud utilizes libseccomp, which contains a vulnerability in versions 2.4.0 and earlier that does not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE). This vulnerability could lead to bypassing seccomp filters and potential privilege escalations. If exploited, a malicious actor could perform a remote code execution. ", title: "Vulnerability Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { category: "external", summary: "www.cve.org", url: "https://www.cve.org/CVERecord?id=CVE-2019-9893", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", }, ], remediations: [ { category: "mitigation", details: "Rockwell Automation has addressed this issue in version v7.09 and encourages users to update to the newest available version. Rockwell Automation encourages users of the affected software to apply risk mitigations, if possible.", product_ids: [ "CSAFPID-0001", ], }, { category: "mitigation", details: "Rockwell Automation encourages users to implement security best practices to minimize the risk of the vulnerability.", product_ids: [ "CSAFPID-0001", ], url: "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight", }, { category: "mitigation", details: "For more information about this issue, please see the advisory on the Rockwell Automation security page.", product_ids: [ "CSAFPID-0001", ], url: "https://www.rockwellautomation.com/en-us/trust-center/security-advisories.html", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], }, { cve: "CVE-2019-9923", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, notes: [ { category: "summary", text: "DataMosaix Private Cloud utilizes GNU Tar, which contains a vulnerability in pax_decode_header in sparse.c in versions before 1.32. pax_decode_header has a NULL pointer dereference when parsing certain archives that have malformed extended headers. If exploited, a malicious actor could perform a denial of service, which would require the use to restart the software to recover it. ", title: "Vulnerability Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { category: "external", summary: "www.cve.org", url: "https://www.cve.org/CVERecord?id=CVE-2019-9923", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", }, ], remediations: [ { category: "mitigation", details: "Rockwell Automation has addressed this issue in version v7.09 and encourages users to update to the newest available version. Rockwell Automation encourages users of the affected software to apply risk mitigations, if possible.", product_ids: [ "CSAFPID-0001", ], }, { category: "mitigation", details: "Rockwell Automation encourages users to implement security best practices to minimize the risk of the vulnerability.", product_ids: [ "CSAFPID-0001", ], url: "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight", }, { category: "mitigation", details: "For more information about this issue, please see the advisory on the Rockwell Automation security page.", product_ids: [ "CSAFPID-0001", ], url: "https://www.rockwellautomation.com/en-us/trust-center/security-advisories.html", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], }, ], }
ICSA-24-284-16
Vulnerability from csaf_cisa
Published
2024-10-10 06:00
Modified
2024-10-10 06:00
Summary
Rockwell Automation DataMosaix Private Cloud
Notes
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of these vulnerabilities could cause a denial-of-service condition, view customer data, or perform remote code execution.
Critical infrastructure sectors
Critical Manufacturing
Countries/areas deployed
Worldwide
Company headquarters location
United States
Recommended Practices
CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities, such as:
Recommended Practices
Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolating them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
Recommended Practices
No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.
{ document: { acknowledgments: [ { organization: "Rockwell Automation", summary: "reporting these vulnerabilities to CISA", }, ], category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Disclosure is not limited", tlp: { label: "WHITE", url: "https://us-cert.cisa.gov/tlp/", }, }, lang: "en-US", notes: [ { category: "legal_disclaimer", text: "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", title: "Legal Notice", }, { category: "summary", text: "Successful exploitation of these vulnerabilities could cause a denial-of-service condition, view customer data, or perform remote code execution.", title: "Risk evaluation", }, { category: "other", text: "Critical Manufacturing", title: "Critical infrastructure sectors", }, { category: "other", text: "Worldwide", title: "Countries/areas deployed", }, { category: "other", text: "United States", title: "Company headquarters location", }, { category: "general", text: "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities, such as:", title: "Recommended Practices", }, { category: "general", text: "Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.", title: "Recommended Practices", }, { category: "general", text: "Locate control system networks and remote devices behind firewalls and isolating them from business networks.", title: "Recommended Practices", }, { category: "general", text: "When remote access is required, use more secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.", title: "Recommended Practices", }, { category: "general", text: "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", title: "Recommended Practices", }, { category: "general", text: "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", title: "Recommended Practices", }, { category: "general", text: "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.", title: "Recommended Practices", }, { category: "general", text: "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", title: "Recommended Practices", }, { category: "general", text: "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", title: "Recommended Practices", }, { category: "general", text: "No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.", title: "Recommended Practices", }, ], publisher: { category: "coordinator", contact_details: "central@cisa.dhs.gov", name: "CISA", namespace: "https://www.cisa.gov/", }, references: [ { category: "self", summary: "ICS Advisory ICSA-24-284-16 JSON", url: "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-284-16.json", }, { category: "self", summary: "ICSA Advisory ICSA-24-284-16 - Web Version", url: "https://www.cisa.gov/news-events/ics-advisories/icsa-24-284-16", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/topics/industrial-control-systems", }, { category: "external", summary: "Recommended Practices", url: "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/sites/default/files/publications/emailscams0905.pdf", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/uscert/ncas/tips/ST04-014", }, ], title: "Rockwell Automation DataMosaix Private Cloud", tracking: { current_release_date: "2024-10-10T06:00:00.000000Z", generator: { engine: { name: "CISA CSAF Generator", version: "1.0.0", }, }, id: "ICSA-24-284-16", initial_release_date: "2024-10-10T06:00:00.000000Z", revision_history: [ { date: "2024-10-10T06:00:00.000000Z", legacy_version: "Initial", number: "1", summary: "Initial Publication", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "<=7.07", product: { name: "Rockwell Automation DataMosaix Private Cloud: <=7.07", product_id: "CSAFPID-0001", }, }, ], category: "product_name", name: "DataMosaix Private Cloud", }, ], category: "vendor", name: "Rockwell Automation", }, ], }, vulnerabilities: [ { cve: "CVE-2019-14855", cwe: { id: "CWE-326", name: "Inadequate Encryption Strength", }, notes: [ { category: "summary", text: "DataMosaix Private Cloud utilizes GnuPG which contains a certificate signature vulnerability found in the SHA-1 algorithm. A threat actor could use this weakness to create forged certificate signatures. If exploited, a malicious user could view customer data. ", title: "Vulnerability Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { category: "external", summary: "www.cve.org", url: "https://www.cve.org/CVERecord?id=CVE-2019-14855", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", }, ], remediations: [ { category: "mitigation", details: "Rockwell Automation has addressed this issue in version v7.09 and encourages users to update to the newest available version. Rockwell Automation encourages users of the affected software to apply risk mitigations, if possible.", product_ids: [ "CSAFPID-0001", ], }, { category: "mitigation", details: "Rockwell Automation encourages users to implement security best practices to minimize the risk of the vulnerability.", product_ids: [ "CSAFPID-0001", ], url: "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight", }, { category: "mitigation", details: "For more information about this issue, please see the advisory on the Rockwell Automation security page.", product_ids: [ "CSAFPID-0001", ], url: "https://www.rockwellautomation.com/en-us/trust-center/security-advisories.html", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], }, { cve: "CVE-2019-17543", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, notes: [ { category: "summary", text: "DataMosaix Private Cloud utilizes LZ4 which contains a heap-based buffer overflow vulnerability in versions before 1.9.2 (related to LZ4_compress_destSize), that affects applications that call LZ4_compress_fast with a large input. This issue can also lead to data corruption. If exploited, a malicious actor could perform a remote code execution. ", title: "Vulnerability Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { category: "external", summary: "www.cve.org", url: "https://www.cve.org/CVERecord?id=CVE-2019-17543", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", }, ], remediations: [ { category: "mitigation", details: "Rockwell Automation has addressed this issue in version v7.09 and encourages users to update to the newest available version. Rockwell Automation encourages users of the affected software to apply risk mitigations, if possible.", product_ids: [ "CSAFPID-0001", ], }, { category: "mitigation", details: "Rockwell Automation encourages users to implement security best practices to minimize the risk of the vulnerability.", product_ids: [ "CSAFPID-0001", ], url: "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight", }, { category: "mitigation", details: "For more information about this issue, please see the advisory on the Rockwell Automation security page.", product_ids: [ "CSAFPID-0001", ], url: "https://www.rockwellautomation.com/en-us/trust-center/security-advisories.html", }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], }, { cve: "CVE-2019-18276", cwe: { id: "CWE-273", name: "Improper Check for Dropped Privileges", }, notes: [ { category: "summary", text: "DataMosaix Private Cloud utilizes shell.c which contains a vulnerability in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. A threat actor with command execution in the shell can use \"enable -f\" for runtime loading to gain privileges. If exploited, a malicious actor could perform a remote code execution. ", title: "Vulnerability Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { category: "external", summary: "www.cve.org", url: "https://www.cve.org/CVERecord?id=CVE-2019-18276", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", }, ], remediations: [ { category: "mitigation", details: "Rockwell Automation has addressed this issue in version v7.09 and encourages users to update to the newest available version. Rockwell Automation encourages users of the affected software to apply risk mitigations, if possible.", product_ids: [ "CSAFPID-0001", ], }, { category: "mitigation", details: "Rockwell Automation encourages users to implement security best practices to minimize the risk of the vulnerability.", product_ids: [ "CSAFPID-0001", ], url: "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight", }, { category: "mitigation", details: "For more information about this issue, please see the advisory on the Rockwell Automation security page.", product_ids: [ "CSAFPID-0001", ], url: "https://www.rockwellautomation.com/en-us/trust-center/security-advisories.html", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], }, { cve: "CVE-2019-19244", cwe: { id: "CWE-1357", name: "Reliance on Insufficiently Trustworthy Component", }, notes: [ { category: "summary", text: "DataMosaix Private Cloud utilizes SQLite 3.30.1 which contains a vulnerability in sqlite3Select in select.c that allows a crash if a subselect uses both DISTINCT and window functions and has certain ORDER BY usage. If exploited, a malicious actor could perform a denial of service, which would require the use to restart the software to recover it. ", title: "Vulnerability Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { category: "external", summary: "www.cve.org", url: "https://www.cve.org/CVERecord?id=CVE-2019-19244", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", }, ], remediations: [ { category: "mitigation", details: "Rockwell Automation has addressed this issue in version v7.09 and encourages users to update to the newest available version. Rockwell Automation encourages users of the affected software to apply risk mitigations, if possible.", product_ids: [ "CSAFPID-0001", ], }, { category: "mitigation", details: "Rockwell Automation encourages users to implement security best practices to minimize the risk of the vulnerability.", product_ids: [ "CSAFPID-0001", ], url: "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight", }, { category: "mitigation", details: "For more information about this issue, please see the advisory on the Rockwell Automation security page.", product_ids: [ "CSAFPID-0001", ], url: "https://www.rockwellautomation.com/en-us/trust-center/security-advisories.html", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], }, { cve: "CVE-2019-9893", cwe: { id: "CWE-1357", name: "Reliance on Insufficiently Trustworthy Component", }, notes: [ { category: "summary", text: "DataMosaix Private Cloud utilizes libseccomp, which contains a vulnerability in versions 2.4.0 and earlier that does not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE). This vulnerability could lead to bypassing seccomp filters and potential privilege escalations. If exploited, a malicious actor could perform a remote code execution. ", title: "Vulnerability Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { category: "external", summary: "www.cve.org", url: "https://www.cve.org/CVERecord?id=CVE-2019-9893", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", }, ], remediations: [ { category: "mitigation", details: "Rockwell Automation has addressed this issue in version v7.09 and encourages users to update to the newest available version. Rockwell Automation encourages users of the affected software to apply risk mitigations, if possible.", product_ids: [ "CSAFPID-0001", ], }, { category: "mitigation", details: "Rockwell Automation encourages users to implement security best practices to minimize the risk of the vulnerability.", product_ids: [ "CSAFPID-0001", ], url: "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight", }, { category: "mitigation", details: "For more information about this issue, please see the advisory on the Rockwell Automation security page.", product_ids: [ "CSAFPID-0001", ], url: "https://www.rockwellautomation.com/en-us/trust-center/security-advisories.html", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], }, { cve: "CVE-2019-9923", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, notes: [ { category: "summary", text: "DataMosaix Private Cloud utilizes GNU Tar, which contains a vulnerability in pax_decode_header in sparse.c in versions before 1.32. pax_decode_header has a NULL pointer dereference when parsing certain archives that have malformed extended headers. If exploited, a malicious actor could perform a denial of service, which would require the use to restart the software to recover it. ", title: "Vulnerability Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { category: "external", summary: "www.cve.org", url: "https://www.cve.org/CVERecord?id=CVE-2019-9923", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", }, ], remediations: [ { category: "mitigation", details: "Rockwell Automation has addressed this issue in version v7.09 and encourages users to update to the newest available version. Rockwell Automation encourages users of the affected software to apply risk mitigations, if possible.", product_ids: [ "CSAFPID-0001", ], }, { category: "mitigation", details: "Rockwell Automation encourages users to implement security best practices to minimize the risk of the vulnerability.", product_ids: [ "CSAFPID-0001", ], url: "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight", }, { category: "mitigation", details: "For more information about this issue, please see the advisory on the Rockwell Automation security page.", product_ids: [ "CSAFPID-0001", ], url: "https://www.rockwellautomation.com/en-us/trust-center/security-advisories.html", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], }, ], }
gsd-2019-9893
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.
Aliases
Aliases
{ GSD: { alias: "CVE-2019-9893", description: "libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.", id: "GSD-2019-9893", references: [ "https://www.suse.com/security/cve/CVE-2019-9893.html", "https://access.redhat.com/errata/RHSA-2019:3624", "https://ubuntu.com/security/CVE-2019-9893", "https://advisories.mageia.org/CVE-2019-9893.html", "https://security.archlinux.org/CVE-2019-9893", "https://linux.oracle.com/cve/CVE-2019-9893.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2019-9893", ], details: "libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.", id: "GSD-2019-9893", modified: "2023-12-13T01:23:47.564640Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-9893", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/seccomp/libseccomp/issues/139", refsource: "MISC", url: "https://github.com/seccomp/libseccomp/issues/139", }, { name: "https://seclists.org/oss-sec/2019/q1/179", refsource: "MISC", url: "https://seclists.org/oss-sec/2019/q1/179", }, { name: "GLSA-201904-18", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201904-18", }, { name: "USN-4001-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/4001-1/", }, { name: "USN-4001-2", refsource: "UBUNTU", url: "https://usn.ubuntu.com/4001-2/", }, { name: "openSUSE-SU-2019:2283", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html", }, { name: "openSUSE-SU-2019:2280", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html", }, { name: "RHSA-2019:3624", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:3624", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:libseccomp_project:libseccomp:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.4.0", vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-9893", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], }, ], }, references: { reference_data: [ { name: "https://seclists.org/oss-sec/2019/q1/179", refsource: "MISC", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "https://seclists.org/oss-sec/2019/q1/179", }, { name: "https://github.com/seccomp/libseccomp/issues/139", refsource: "MISC", tags: [ "Patch", ], url: "https://github.com/seccomp/libseccomp/issues/139", }, { name: "GLSA-201904-18", refsource: "GENTOO", tags: [], url: "https://security.gentoo.org/glsa/201904-18", }, { name: "USN-4001-1", refsource: "UBUNTU", tags: [], url: "https://usn.ubuntu.com/4001-1/", }, { name: "USN-4001-2", refsource: "UBUNTU", tags: [], url: "https://usn.ubuntu.com/4001-2/", }, { name: "openSUSE-SU-2019:2283", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html", }, { name: "openSUSE-SU-2019:2280", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html", }, { name: "RHSA-2019:3624", refsource: "REDHAT", tags: [], url: "https://access.redhat.com/errata/RHSA-2019:3624", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 7.5, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 3.9, impactScore: 5.9, }, }, lastModifiedDate: "2020-08-24T17:37Z", publishedDate: "2019-03-21T16:01Z", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.