Upstream information

CVE-2015-7510 at MITRE

Description

Stack-based buffer overflow in the getpwnam and getgrnam functions of the NSS module nss-mymachines in systemd.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entry: 956712 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libsystemd0 >= 234-24.25.1
  • libsystemd0-32bit >= 234-24.25.1
  • libudev-devel >= 234-24.25.1
  • libudev1 >= 234-24.25.1
  • libudev1-32bit >= 234-24.25.1
  • systemd >= 234-24.25.1
  • systemd-32bit >= 234-24.25.1
  • systemd-bash-completion >= 234-24.25.1
  • systemd-container >= 234-24.25.1
  • systemd-coredump >= 234-24.25.1
  • systemd-devel >= 234-24.25.1
  • systemd-sysvinit >= 234-24.25.1
  • udev >= 234-24.25.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libsystemd0-234-24.25.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libsystemd0 >= 246.13-5.1
  • libsystemd0-32bit >= 246.13-5.1
  • libudev-devel >= 246.13-5.1
  • libudev1 >= 246.13-5.1
  • libudev1-32bit >= 246.13-5.1
  • systemd >= 246.13-5.1
  • systemd-32bit >= 246.13-5.1
  • systemd-bash-completion >= 234-24.82.1
  • systemd-container >= 246.13-5.1
  • systemd-coredump >= 246.13-5.1
  • systemd-devel >= 246.13-5.1
  • systemd-doc >= 246.13-5.1
  • systemd-journal-remote >= 246.13-5.1
  • systemd-lang >= 246.13-5.1
  • systemd-sysvinit >= 246.13-5.1
  • udev >= 246.13-5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libsystemd0-246.13-5.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA systemd-bash-completion-234-24.82.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libsystemd0 >= 234-24.49.2
  • libsystemd0-32bit >= 234-24.49.2
  • libudev-devel >= 234-24.49.2
  • libudev1 >= 234-24.49.2
  • libudev1-32bit >= 234-24.49.2
  • systemd >= 234-24.49.2
  • systemd-32bit >= 234-24.49.2
  • systemd-bash-completion >= 234-24.49.2
  • systemd-container >= 234-24.49.2
  • systemd-coredump >= 234-24.49.2
  • systemd-devel >= 234-24.49.2
  • systemd-sysvinit >= 234-24.49.2
  • udev >= 234-24.49.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libsystemd0-234-24.49.2
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libsystemd0 >= 249.11-150400.6.8
  • libsystemd0-32bit >= 249.11-150400.6.8
  • libudev1 >= 249.11-150400.6.8
  • libudev1-32bit >= 249.11-150400.6.8
  • systemd >= 249.11-150400.6.8
  • systemd-32bit >= 249.11-150400.6.8
  • systemd-container >= 249.11-150400.6.8
  • systemd-coredump >= 249.11-150400.6.8
  • systemd-devel >= 249.11-150400.6.8
  • systemd-doc >= 249.11-150400.6.8
  • systemd-lang >= 249.11-150400.6.8
  • systemd-sysvinit >= 249.11-150400.6.8
  • udev >= 249.11-150400.6.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libsystemd0-249.11-150400.6.8
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libsystemd0 >= 249.16-150400.8.25.7
  • libsystemd0-32bit >= 249.16-150400.8.25.7
  • libudev1 >= 249.16-150400.8.25.7
  • libudev1-32bit >= 249.16-150400.8.25.7
  • systemd >= 249.16-150400.8.25.7
  • systemd-32bit >= 249.16-150400.8.25.7
  • systemd-container >= 249.16-150400.8.25.7
  • systemd-coredump >= 249.16-150400.8.25.7
  • systemd-devel >= 249.16-150400.8.25.7
  • systemd-doc >= 249.16-150400.8.25.7
  • systemd-lang >= 249.16-150400.8.25.7
  • systemd-sysvinit >= 249.16-150400.8.25.7
  • udev >= 249.16-150400.8.25.7
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libsystemd0-249.16-150400.8.25.7
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libsystemd0 >= 234-22.3
  • libsystemd0-32bit >= 234-22.3
  • libudev-devel >= 234-22.3
  • libudev1 >= 234-22.3
  • libudev1-32bit >= 234-22.3
  • systemd >= 234-22.3
  • systemd-32bit >= 234-22.3
  • systemd-bash-completion >= 234-22.3
  • systemd-container >= 234-22.3
  • systemd-coredump >= 234-22.3
  • systemd-devel >= 234-22.3
  • systemd-sysvinit >= 234-22.3
  • udev >= 234-22.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libsystemd0-234-22.3
SUSE Linux Enterprise Micro 5.0
  • libsystemd0 >= 246.10-2.3
  • libudev1 >= 246.10-2.3
  • systemd >= 246.10-2.3
  • systemd-sysvinit >= 246.10-2.3
  • udev >= 246.10-2.3
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libsystemd0-246.10-2.3
SUSE Linux Enterprise Micro 5.1
  • libsystemd0 >= 246.15-7.11.1
  • libudev1 >= 246.15-7.11.1
  • systemd >= 246.15-7.11.1
  • systemd-container >= 246.15-7.11.1
  • systemd-journal-remote >= 246.15-7.11.1
  • systemd-sysvinit >= 246.15-7.11.1
  • udev >= 246.15-7.11.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libsystemd0-246.15-7.11.1
SUSE Linux Enterprise Micro 5.2
  • libsystemd0 >= 246.16-150300.7.39.1
  • libudev1 >= 246.16-150300.7.39.1
  • systemd >= 246.16-150300.7.39.1
  • systemd-container >= 246.16-150300.7.39.1
  • systemd-journal-remote >= 246.16-150300.7.39.1
  • systemd-sysvinit >= 246.16-150300.7.39.1
  • udev >= 246.16-150300.7.39.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libsystemd0-246.16-150300.7.39.1
SUSE Linux Enterprise Micro 5.3
  • libsystemd0 >= 249.12-150400.8.10.1
  • libudev1 >= 249.12-150400.8.10.1
  • systemd >= 249.12-150400.8.10.1
  • systemd-container >= 249.12-150400.8.10.1
  • systemd-journal-remote >= 249.12-150400.8.10.1
  • systemd-sysvinit >= 249.12-150400.8.10.1
  • udev >= 249.12-150400.8.10.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libsystemd0-249.12-150400.8.10.1
SUSE Linux Enterprise Micro 5.4
  • libsystemd0 >= 249.15-150400.8.22.1
  • libudev1 >= 249.15-150400.8.22.1
  • systemd >= 249.15-150400.8.22.1
  • systemd-container >= 249.15-150400.8.22.1
  • systemd-journal-remote >= 249.15-150400.8.22.1
  • systemd-sysvinit >= 249.15-150400.8.22.1
  • udev >= 249.15-150400.8.22.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libsystemd0-249.15-150400.8.22.1
openSUSE Leap 15.0
  • libsystemd0 >= 234-lp150.19.1
  • libudev1 >= 234-lp150.19.1
  • libudev1-32bit >= 234-lp150.19.1
  • systemd >= 234-lp150.19.1
  • systemd-32bit >= 234-lp150.19.1
  • systemd-bash-completion >= 234-lp150.19.1
  • systemd-sysvinit >= 234-lp150.19.1
  • udev >= 234-lp150.19.1
Patchnames:
openSUSE Leap 15.0 GA libsystemd0-234-lp150.19.1
openSUSE Leap 15.2
  • libsystemd0 >= 234-lp152.30.1
  • libsystemd0-32bit >= 234-lp152.30.1
  • libudev1 >= 234-lp152.30.1
  • libudev1-32bit >= 234-lp152.30.1
  • systemd >= 234-lp152.30.1
  • systemd-32bit >= 234-lp152.30.1
  • systemd-bash-completion >= 234-lp152.30.1
  • systemd-container >= 234-lp152.30.1
  • systemd-sysvinit >= 234-lp152.30.1
  • udev >= 234-lp152.30.1
Patchnames:
openSUSE Leap 15.2 GA libsystemd0-234-lp152.30.1
openSUSE Leap 15.3
  • libsystemd0 >= 246.13-5.1
  • libsystemd0-32bit >= 246.13-5.1
  • libudev1 >= 246.13-5.1
  • libudev1-32bit >= 246.13-5.1
  • systemd >= 246.13-5.1
  • systemd-32bit >= 246.13-5.1
  • systemd-container >= 246.13-5.1
  • systemd-doc >= 246.13-5.1
  • systemd-lang >= 246.13-5.1
  • systemd-sysvinit >= 246.13-5.1
  • udev >= 246.13-5.1
Patchnames:
openSUSE Leap 15.3 GA libsystemd0-246.13-5.1
openSUSE Leap 15.4
  • libsystemd0 >= 249.11-150400.6.8
  • libsystemd0-32bit >= 249.11-150400.6.8
  • libudev1 >= 249.11-150400.6.8
  • libudev1-32bit >= 249.11-150400.6.8
  • systemd >= 249.11-150400.6.8
  • systemd-32bit >= 249.11-150400.6.8
  • systemd-container >= 249.11-150400.6.8
  • systemd-doc >= 249.11-150400.6.8
  • systemd-lang >= 249.11-150400.6.8
  • systemd-sysvinit >= 249.11-150400.6.8
  • udev >= 249.11-150400.6.8
Patchnames:
openSUSE Leap 15.4 GA libsystemd0-249.11-150400.6.8
openSUSE Tumbleweed
  • libsystemd0 >= 228-17.1
  • libsystemd0-32bit >= 228-17.1
  • libsystemd0-mini >= 228-17.1
  • libudev-devel >= 228-17.1
  • libudev-devel-32bit >= 228-17.1
  • libudev1 >= 228-17.1
  • libudev1-32bit >= 228-17.1
  • nss-myhostname >= 228-17.1
  • nss-myhostname-32bit >= 228-17.1
  • nss-mymachines >= 228-17.1
  • nss-mymachines-32bit >= 228-17.1
  • systemd >= 228-17.1
  • systemd-32bit >= 228-17.1
  • systemd-bash-completion >= 228-17.1
  • systemd-devel >= 228-17.1
  • systemd-journal-remote >= 228-17.1
  • systemd-logger >= 228-17.1
  • systemd-mini-bash-completion >= 228-17.1
  • systemd-sysvinit >= 228-17.1
  • udev >= 228-17.1
Patchnames:
openSUSE Tumbleweed GA libsystemd0-228-17.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 systemd Unsupported
SUSE Linux Enterprise High Performance Computing 12 SP5 systemd Analysis
SUSE Linux Enterprise Micro 5.1 systemd Analysis
SUSE Linux Enterprise Micro 5.2 systemd Analysis
SUSE Linux Enterprise Real Time 15 SP3 systemd Analysis
SUSE Linux Enterprise Server 12 SP5 systemd Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 systemd Analysis
SUSE Linux Enterprise Software Development Kit 12 SP5 systemd Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS systemd Analysis
SLES15-SP1-CHOST-BYOS-Azure systemd Analysis
SLES15-SP1-CHOST-BYOS-EC2 systemd Analysis
SLES15-SP1-CHOST-BYOS-GCE systemd Analysis
SLES15-SP2-CHOST-BYOS-Aliyun systemd Analysis
SLES15-SP2-CHOST-BYOS-Azure systemd Analysis
SLES15-SP2-CHOST-BYOS-EC2 systemd Analysis
SLES15-SP2-CHOST-BYOS-GCE systemd Analysis
SLES15-SP3-CHOST-BYOS-Aliyun systemd Analysis
SLES15-SP3-CHOST-BYOS-Azure systemd Analysis
SLES15-SP3-CHOST-BYOS-EC2 systemd Analysis
SLES15-SP3-CHOST-BYOS-GCE systemd Analysis
SLES15-SP3-CHOST-BYOS-SAP-CCloud systemd Analysis
SUSE Linux Enterprise High Performance Computing 15 systemd Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1 systemd Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS systemd Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS systemd Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 systemd Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS systemd Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS systemd Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 systemd Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS systemd Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS systemd Analysis
SUSE Linux Enterprise High Performance Computing 15-ESPOS systemd Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS systemd Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 systemd Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP3 systemd Unsupported
SUSE Linux Enterprise Server 12 SP2-BCL systemd Analysis
SUSE Linux Enterprise Server 15 SP2 systemd Unsupported
SUSE Linux Enterprise Server 15 SP2-LTSS systemd Analysis
SUSE Linux Enterprise Server 15 SP3 systemd Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS systemd Analysis
SUSE Linux Enterprise Server 15-ESPOS systemd Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 systemd Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 systemd Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 systemd Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 systemd Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 systemd Unsupported
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 systemd Analysis
SUSE CaaS Platform 3.0 systemd Analysis
SUSE CaaS Platform 4.0 systemd Analysis
SUSE Enterprise Storage 6 systemd Analysis
SUSE Enterprise Storage 7 systemd Unsupported
SUSE Linux Enterprise Desktop 12 SP2 systemd Analysis
SUSE Linux Enterprise Desktop 12 SP3 systemd Analysis
SUSE Linux Enterprise Desktop 12 SP4 systemd Analysis
SUSE Linux Enterprise Desktop 15 systemd Analysis
SUSE Linux Enterprise Desktop 15 SP1 systemd Analysis
SUSE Linux Enterprise Desktop 15 SP2 systemd Unsupported
SUSE Linux Enterprise Desktop 15 SP3 systemd Unsupported
SUSE Linux Enterprise Micro 5.0 systemd Unsupported
SUSE Linux Enterprise Module for Basesystem 15 systemd Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP1 systemd Analysis
SUSE Linux Enterprise Real Time 15 SP2 systemd Analysis
SUSE Linux Enterprise Server 12 SP2 systemd Analysis
SUSE Linux Enterprise Server 12 SP2-ESPOS systemd Analysis
SUSE Linux Enterprise Server 12 SP2-LTSS systemd Analysis
SUSE Linux Enterprise Server 12 SP3 systemd Analysis
SUSE Linux Enterprise Server 12 SP3-BCL systemd Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS systemd Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS systemd Unsupported
SUSE Linux Enterprise Server 12 SP4 systemd Analysis
SUSE Linux Enterprise Server 12 SP4-ESPOS systemd Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS systemd Analysis
SUSE Linux Enterprise Server 15 systemd Analysis
SUSE Linux Enterprise Server 15 SP1 systemd Analysis
SUSE Linux Enterprise Server 15 SP1-BCL systemd Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS systemd Analysis
SUSE Linux Enterprise Server 15 SP2-BCL systemd Analysis
SUSE Linux Enterprise Server 15 SP3-BCL systemd Analysis
SUSE Linux Enterprise Server 15-LTSS systemd Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 systemd Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP2 systemd Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 systemd Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 systemd Analysis
SUSE Linux Enterprise Software Development Kit 12 SP2 systemd Analysis
SUSE Linux Enterprise Software Development Kit 12 SP3 systemd Analysis
SUSE Linux Enterprise Software Development Kit 12 SP4 systemd Analysis
SUSE Manager Proxy 4.0 systemd Unsupported
SUSE Manager Proxy 4.1 systemd Unsupported
SUSE Manager Proxy 4.2 systemd Unsupported
SUSE Manager Retail Branch Server 4.0 systemd Unsupported
SUSE Manager Retail Branch Server 4.1 systemd Unsupported
SUSE Manager Retail Branch Server 4.2 systemd Unsupported
SUSE Manager Server 4.0 systemd Unsupported
SUSE Manager Server 4.1 systemd Unsupported
SUSE Manager Server 4.2 systemd Unsupported
SUSE OpenStack Cloud 7 systemd Analysis
SUSE OpenStack Cloud 8 systemd Analysis
SUSE OpenStack Cloud 9 systemd Analysis
SUSE OpenStack Cloud Crowbar 8 systemd Analysis
SUSE OpenStack Cloud Crowbar 9 systemd Analysis
Container Status
bci/bci-init:15.3
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/cephcsi/cephcsi
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/cephcsi/cephcsi
ses/7/rook/ceph
suse/pcp
suse/sle-micro-rancher/5.2
suse/sle-micro/5.0/toolbox
suse/sles/15.2/virt-handler:0.38.1
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.3/virt-handler:0.45.0
suse/sles/15.3/virt-launcher:0.45.0
suse/sles12sp3
trento/trento-db
systemdAnalysis


SUSE Timeline for this CVE

CVE page created: Tue Nov 24 11:43:07 2015
CVE page last modified: Fri Feb 9 14:15:43 2024