Upstream information

CVE-2015-3239 at MITRE

Description

Off-by-one error in the dwarf_to_unw_regnum function in include/dwarf_i.h in libunwind 1.1 allows local users to have unspecified impact via invalid dwarf opcodes.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 3.3 3.3
Vector AV:L/AC:M/Au:N/C:P/I:P/A:N AV:L/AC:M/Au:N/C:P/I:P/A:N
Access Vector Local Local
Access Complexity Medium Medium
Authentication None None
Confidentiality Impact Partial Partial
Integrity Impact Partial Partial
Availability Impact None None
CVSS v3 Scores
  SUSE
Base Score 4
Vector CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
Attack Vector Local
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entries: 1122012 [RESOLVED / FIXED], 936786 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libunwind >= 1.1-11.3.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libunwind >= 1.2.1-2.13
  • libunwind-devel >= 1.2.1-2.13
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libunwind-1.2.1-2.13
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libunwind >= 1.5.0-4.5.1
  • libunwind-devel >= 1.5.0-4.5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libunwind-1.5.0-4.5.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libunwind >= 1.2.1-2.13
  • libunwind-devel >= 1.2.1-2.13
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libunwind-1.2.1-2.13
SUSE Linux Enterprise Desktop 12 SP3
  • libunwind >= 1.1-11.3.1
  • libunwind-devel >= 1.1-11.3.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2019-284
SUSE-SLE-SDK-12-SP3-2019-284
SUSE Linux Enterprise Desktop 12 SP4
  • libunwind >= 1.1-11.3.1
  • libunwind-devel >= 1.1-11.3.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-284
SUSE-SLE-SDK-12-SP4-2019-284
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libunwind >= 1.5.0-4.5.1
  • libunwind-devel >= 1.5.0-4.5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libunwind-1.5.0-4.5.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libunwind >= 1.5.0-4.5.1
  • libunwind-devel >= 1.5.0-4.5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libunwind-1.5.0-4.5.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libunwind >= 1.2.1-2.13
  • libunwind-devel >= 1.2.1-2.13
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libunwind-1.2.1-2.13
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libunwind >= 1.1-11.3.1
  • libunwind-devel >= 1.1-11.3.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libunwind-1.1-11.3.1
SUSE Linux Enterprise Micro 5.0
  • libunwind >= 1.2.1-4.2.3
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libunwind-1.2.1-4.2.3
SUSE Linux Enterprise Micro 5.1
  • libunwind >= 1.5.0-4.5.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libunwind-1.5.0-4.5.1
SUSE Linux Enterprise Micro 5.2
  • libunwind >= 1.5.0-4.5.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libunwind-1.5.0-4.5.1
SUSE Linux Enterprise Micro 5.3
  • libunwind >= 1.5.0-4.5.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libunwind-1.5.0-4.5.1
SUSE Linux Enterprise Micro 5.4
  • libunwind >= 1.5.0-4.5.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libunwind-1.5.0-4.5.1
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libunwind >= 1.1-11.3.1
  • libunwind-devel >= 1.1-11.3.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2019-284
SUSE-SLE-SERVER-12-SP3-2019-284
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libunwind >= 1.1-11.3.1
  • libunwind-devel >= 1.1-11.3.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-284
SUSE-SLE-SERVER-12-SP4-2019-284
SUSE Linux Enterprise Server 12 SP5
  • libunwind >= 1.1-11.3.1
  • libunwind-devel >= 1.1-11.3.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libunwind-1.1-11.3.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libunwind-1.1-11.3.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libunwind-devel-1.1-11.3.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libunwind-devel >= 1.1-11.3.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libunwind-1.1-11.3.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libunwind-devel-1.1-11.3.1
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libunwind-devel >= 1.1-11.3.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2019-284
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libunwind-devel >= 1.1-11.3.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-284
openSUSE Leap 15.0
  • libunwind >= 1.2.1-lp150.2.1
Patchnames:
openSUSE Leap 15.0 GA libunwind-1.2.1-lp150.2.1
openSUSE Leap 15.2
  • libunwind >= 1.2.1-lp152.4.6
Patchnames:
openSUSE Leap 15.2 GA libunwind-1.2.1-lp152.4.2
openSUSE Leap 15.3
  • libunwind >= 1.5.0-4.5.1
Patchnames:
openSUSE Leap 15.3 GA libunwind-1.5.0-4.5.1
openSUSE Leap 15.4
  • libunwind >= 1.5.0-4.5.1
Patchnames:
openSUSE Leap 15.4 GA libunwind-1.5.0-4.5.1
openSUSE Tumbleweed
  • libunwind >= 1.2~rc1-2.3
  • libunwind-32bit >= 1.2~rc1-2.3
  • libunwind-devel >= 1.2~rc1-2.3
Patchnames:
openSUSE Tumbleweed GA libunwind-1.2~rc1-2.3


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 libunwind Affected
SUSE Linux Enterprise Server 12 SP5 libunwind Released
SUSE Linux Enterprise Server 12-LTSS libunwind Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libunwind Released
SUSE Linux Enterprise Software Development Kit 12 SP5 libunwind Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL libunwind Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libunwind Affected
SUSE Linux Enterprise Desktop 11 SP3 libunwind Unsupported
SUSE Linux Enterprise Desktop 11 SP4 libunwind Unsupported
SUSE Linux Enterprise Desktop 12 libunwind Unsupported
SUSE Linux Enterprise Desktop 12 SP1 libunwind Affected
SUSE Linux Enterprise Desktop 12 SP2 libunwind Affected
SUSE Linux Enterprise Desktop 12 SP3 libunwind Released
SUSE Linux Enterprise Desktop 12 SP4 libunwind Released
SUSE Linux Enterprise High Performance Computing 12 SP4 libunwind Released
SUSE Linux Enterprise Point of Service 11 SP3 libunwind Released
SUSE Linux Enterprise Server 11 SP3 libunwind Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS libunwind Affected
SUSE Linux Enterprise Server 11 SP4 libunwind Unsupported
SUSE Linux Enterprise Server 11 SP4 LTSS libunwind Released
SUSE Linux Enterprise Server 11 SP4-LTSS libunwind Unsupported
SUSE Linux Enterprise Server 12 libunwind Unsupported
SUSE Linux Enterprise Server 12 SP1 libunwind Affected
SUSE Linux Enterprise Server 12 SP1-LTSS libunwind Affected
SUSE Linux Enterprise Server 12 SP2 libunwind Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS libunwind Affected
SUSE Linux Enterprise Server 12 SP2-LTSS libunwind Affected
SUSE Linux Enterprise Server 12 SP3 libunwind Released
SUSE Linux Enterprise Server 12 SP3-BCL libunwind Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS libunwind Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS libunwind Unsupported
SUSE Linux Enterprise Server 12 SP4 libunwind Released
SUSE Linux Enterprise Server 12 SP4-ESPOS libunwind Affected
SUSE Linux Enterprise Server 12 SP4-LTSS libunwind Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libunwind Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 libunwind Unsupported
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libunwind Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 libunwind Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libunwind Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libunwind Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libunwind Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libunwind Released
SUSE Linux Enterprise Software Development Kit 11 SP3 libunwind Unsupported
SUSE Linux Enterprise Software Development Kit 11 SP4 libunwind Unsupported
SUSE Linux Enterprise Software Development Kit 12 libunwind Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP1 libunwind Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 libunwind Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 libunwind Released
SUSE Linux Enterprise Software Development Kit 12 SP4 libunwind Released
SUSE OpenStack Cloud 7 libunwind Affected
SUSE OpenStack Cloud 8 libunwind Affected
SUSE OpenStack Cloud 9 libunwind Affected
SUSE OpenStack Cloud Crowbar 8 libunwind Affected
SUSE OpenStack Cloud Crowbar 9 libunwind Affected


SUSE Timeline for this CVE

CVE page created: Wed Jul 1 16:41:50 2015
CVE page last modified: Fri Dec 8 17:09:08 2023