Upstream information

CVE-2024-21626 at MITRE

Description

runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec) to have a working directory in the host filesystem namespace, allowing for a container escape by giving access to the host filesystem ("attack 2"). The same attack could be used by a malicious image to allow a container process to gain access to the host filesystem through runc run ("attack 1"). Variants of attacks 1 and 2 could be also be used to overwrite semi-arbitrary host binaries, allowing for complete container escapes ("attack 3a" and "attack 3b"). runc 1.1.12 includes patches for this issue.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.6 8.6
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Changed Changed
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1218894 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container rancher/elemental-teal-rt/5.4:1.2.3-2.2.132
Container rancher/elemental-teal/5.4:1.2.3-3.2.153
Container suse/sle-micro/5.5:2.0.2-4.2.70
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • runc >= 1.1.12-150000.61.2
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-On-Demand
  • runc >= 1.1.12-16.46.1
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAPCAL-Azure
  • runc >= 1.1.11-150000.58.1
SUSE CaaS Platform 4.0
  • runc >= 1.1.11-150000.58.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2024-295
SUSE Enterprise Storage 7.1
  • runc >= 1.1.12-150000.61.2
Patchnames:
SUSE-Storage-7.1-2024-295
SUSE-Storage-7.1-2024-459
SUSE Liberty Linux 8
  • aardvark-dns >= 1.7.0-1.module+el8.9.0+21243+a586538b
  • buildah >= 1.31.3-3.module+el8.9.0+21243+a586538b
  • buildah-tests >= 1.31.3-3.module+el8.9.0+21243+a586538b
  • cockpit-podman >= 75-1.module+el8.9.0+21243+a586538b
  • conmon >= 2.1.8-1.module+el8.9.0+21243+a586538b
  • container-selinux >= 2.221.0-1.module+el8.9.0+21243+a586538b
  • containernetworking-plugins >= 1.3.0-8.module+el8.9.0+21243+a586538b
  • containers-common >= 1-71.module+el8.9.0+21243+a586538b
  • crit >= 3.18-4.module+el8.9.0+21243+a586538b
  • criu >= 3.18-4.module+el8.9.0+21243+a586538b
  • criu-devel >= 3.18-4.module+el8.9.0+21243+a586538b
  • criu-libs >= 3.18-4.module+el8.9.0+21243+a586538b
  • crun >= 1.8.7-1.module+el8.9.0+21243+a586538b
  • fuse-overlayfs >= 1.12-1.module+el8.9.0+21243+a586538b
  • libslirp >= 4.4.0-1.module+el8.9.0+21243+a586538b
  • libslirp-devel >= 4.4.0-1.module+el8.9.0+21243+a586538b
  • netavark >= 1.7.0-2.module+el8.9.0+21243+a586538b
  • oci-seccomp-bpf-hook >= 1.2.9-1.module+el8.9.0+21243+a586538b
  • podman >= 4.6.1-8.module+el8.9.0+21243+a586538b
  • podman-catatonit >= 4.6.1-8.module+el8.9.0+21243+a586538b
  • podman-docker >= 4.6.1-8.module+el8.9.0+21243+a586538b
  • podman-gvproxy >= 4.6.1-8.module+el8.9.0+21243+a586538b
  • podman-plugins >= 4.6.1-8.module+el8.9.0+21243+a586538b
  • podman-remote >= 4.6.1-8.module+el8.9.0+21243+a586538b
  • podman-tests >= 4.6.1-8.module+el8.9.0+21243+a586538b
  • python3-criu >= 3.18-4.module+el8.9.0+21243+a586538b
  • python3-podman >= 4.6.0-2.module+el8.9.0+21243+a586538b
  • runc >= 1.1.12-1.module+el8.9.0+21243+a586538b
  • skopeo >= 1.13.3-3.module+el8.9.0+21243+a586538b
  • skopeo-tests >= 1.13.3-3.module+el8.9.0+21243+a586538b
  • slirp4netns >= 1.2.1-1.module+el8.9.0+21243+a586538b
  • toolbox >= 0.0.99.4-5.module+el8.9.0+21243+a586538b
  • toolbox-tests >= 0.0.99.4-5.module+el8.9.0+21243+a586538b
  • udica >= 0.2.6-20.module+el8.9.0+21243+a586538b
Patchnames:
RHSA-2024:0752
SUSE Liberty Linux 9
  • runc >= 1.1.12-1.el9_3
Patchnames:
RHSA-2024:0670
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • runc >= 1.1.12-16.46.1
Patchnames:
SUSE-SLE-Module-Containers-12-2024-294
SUSE-SLE-Module-Containers-12-2024-328
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • runc >= 1.1.11-150000.58.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2024-295
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • runc >= 1.1.12-150000.61.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-295
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-459
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • runc >= 1.1.12-150000.61.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-295
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-459
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • runc >= 1.1.12-150000.61.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-295
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-459
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • runc >= 1.1.12-150000.61.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-295
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-459
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Containers 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • runc >= 1.1.12-150000.61.2
Patchnames:
SUSE-SLE-Module-Containers-15-SP4-2024-295
SUSE-SLE-Module-Containers-15-SP4-2024-459
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Containers 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • runc >= 1.1.12-150000.61.2
Patchnames:
SUSE-SLE-Module-Containers-15-SP5-2024-295
SUSE-SLE-Module-Containers-15-SP5-2024-459
SUSE Linux Enterprise Micro 5.1
  • runc >= 1.1.12-150000.61.2
Patchnames:
SUSE-SUSE-MicroOS-5.1-2024-295
SUSE-SUSE-MicroOS-5.1-2024-459
SUSE Linux Enterprise Micro 5.2
  • runc >= 1.1.12-150000.61.2
Patchnames:
SUSE-SUSE-MicroOS-5.2-2024-295
SUSE-SUSE-MicroOS-5.2-2024-459
SUSE Linux Enterprise Micro 5.3
  • runc >= 1.1.12-150000.61.2
Patchnames:
SUSE-SLE-Micro-5.3-2024-295
SUSE-SLE-Micro-5.3-2024-459
SUSE Linux Enterprise Micro 5.4
  • runc >= 1.1.12-150000.61.2
Patchnames:
SUSE-SLE-Micro-5.4-2024-295
SUSE-SLE-Micro-5.4-2024-459
SUSE Linux Enterprise Micro 5.5
  • runc >= 1.1.12-150000.61.2
Patchnames:
SUSE-SLE-Micro-5.5-2024-295
SUSE-SLE-Micro-5.5-2024-459
SUSE Linux Enterprise Server 15 SP1-LTSS
  • runc >= 1.1.11-150000.58.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2024-295
SUSE Linux Enterprise Server 15 SP2-LTSS
  • runc >= 1.1.12-150000.61.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-295
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-459
SUSE Linux Enterprise Server 15 SP3-LTSS
  • runc >= 1.1.12-150000.61.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-295
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-459
SUSE Linux Enterprise Server 15 SP4-LTSS
  • runc >= 1.1.12-150000.61.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-295
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-459
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • runc >= 1.1.11-150000.58.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2024-295
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • runc >= 1.1.12-150000.61.2
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-295
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-459
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • runc >= 1.1.12-150000.61.2
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-295
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-459
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • runc >= 1.1.12-150000.61.2
Patchnames:
SUSE-SLE-Module-Containers-15-SP4-2024-295
SUSE-SLE-Module-Containers-15-SP4-2024-459
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-295
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-459
openSUSE Leap 15.5
  • runc >= 1.1.12-150000.61.2
Patchnames:
openSUSE-SLE-15.5-2024-295
openSUSE-SLE-15.5-2024-459
openSUSE Leap Micro 5.3
  • runc >= 1.1.12-150000.61.2
Patchnames:
openSUSE-Leap-Micro-5.3-2024-295
openSUSE-Leap-Micro-5.3-2024-459
openSUSE Leap Micro 5.4
  • runc >= 1.1.12-150000.61.2
Patchnames:
openSUSE-Leap-Micro-5.4-2024-295
openSUSE-Leap-Micro-5.4-2024-459
openSUSE Leap Micro 5.5
  • runc >= 1.1.12-150000.61.2
Patchnames:
openSUSE-Leap-Micro-5.5-2024-295
openSUSE-Leap-Micro-5.5-2024-459
openSUSE Tumbleweed
  • crun >= 1.14.4-1.1
  • runc >= 1.1.12-1.1
Patchnames:
openSUSE Tumbleweed GA crun-1.14.4-1.1
openSUSE Tumbleweed GA runc-1.1.12-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun runc Released
SLES15-SP5-CHOST-BYOS-Azure runc Released
SLES15-SP5-CHOST-BYOS-EC2 runc Released
SLES15-SP5-CHOST-BYOS-GCE runc Released
SLES15-SP5-CHOST-BYOS-SAP-CCloud runc Released
SUSE Enterprise Storage 7.1 runc Released
SUSE Linux Enterprise High Performance Computing 12 runc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 runc Released
SUSE Linux Enterprise Micro 5.1 runc Released
SUSE Linux Enterprise Micro 5.2 runc Released
SUSE Linux Enterprise Micro 5.3 runc Released
SUSE Linux Enterprise Micro 5.4 runc Released
SUSE Linux Enterprise Micro 5.5 runc Released
SUSE Linux Enterprise Micro for Rancher 5.2 runc Released
SUSE Linux Enterprise Micro for Rancher 5.3 runc Released
SUSE Linux Enterprise Micro for Rancher 5.4 runc Released
SUSE Linux Enterprise Module for Containers 12 runc Released
SUSE Linux Enterprise Module for Containers 15 SP5 runc Released
SUSE Linux Enterprise Server 12 SP5 runc Released
SUSE Linux Enterprise Server 15 SP5 runc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 runc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 runc Released
SUSE Manager Proxy 4.3 runc Released
SUSE Manager Retail Branch Server 4.3 runc Released
SUSE Manager Server 4.3 runc Released
openSUSE Leap 15.5 runc Released
openSUSE Leap Micro 5.3 runc Released
openSUSE Leap Micro 5.4 runc Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS runc In progress
SLES15-SP1-CHOST-BYOS-Azure runc In progress
SLES15-SP1-CHOST-BYOS-EC2 runc In progress
SLES15-SP1-CHOST-BYOS-GCE runc In progress
SLES15-SP2-CHOST-BYOS-Aliyun runc In progress
SLES15-SP2-CHOST-BYOS-Azure runc In progress
SLES15-SP2-CHOST-BYOS-EC2 runc In progress
SLES15-SP2-CHOST-BYOS-GCE runc In progress
SLES15-SP3-CHOST-BYOS-Aliyun runc In progress
SLES15-SP3-CHOST-BYOS-Azure runc In progress
SLES15-SP3-CHOST-BYOS-EC2 runc In progress
SLES15-SP3-CHOST-BYOS-GCE runc In progress
SLES15-SP3-CHOST-BYOS-SAP-CCloud runc In progress
SLES15-SP4-CHOST-BYOS runc Released
SLES15-SP4-CHOST-BYOS-Aliyun runc Released
SLES15-SP4-CHOST-BYOS-Azure runc Released
SLES15-SP4-CHOST-BYOS-EC2 runc Released
SLES15-SP4-CHOST-BYOS-GCE runc Released
SLES15-SP4-CHOST-BYOS-SAP-CCloud runc Released
SUSE Linux Enterprise High Performance Computing 15 SP1 runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS runc Released
SUSE Linux Enterprise High Performance Computing 15 SP2 runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS runc Released
SUSE Linux Enterprise High Performance Computing 15 SP3 runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS runc Released
SUSE Linux Enterprise High Performance Computing 15 SP4 runc Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS runc Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS runc Released
SUSE Linux Enterprise High Performance Computing 15-LTSS runc Affected
SUSE Linux Enterprise Module for Containers 15 SP2 runc Affected
SUSE Linux Enterprise Module for Containers 15 SP3 runc Affected
SUSE Linux Enterprise Module for Containers 15 SP4 runc Released
SUSE Linux Enterprise Server 15 SP2 runc Affected
SUSE Linux Enterprise Server 15 SP2-LTSS runc Released
SUSE Linux Enterprise Server 15 SP3 runc Affected
SUSE Linux Enterprise Server 15 SP3-LTSS runc Released
SUSE Linux Enterprise Server 15 SP4 runc Released
SUSE Linux Enterprise Server 15 SP4-LTSS runc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 runc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 runc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 runc Released
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 runc Released
SUSE Enterprise Storage 6 runc Affected
SUSE Enterprise Storage 7 runc Affected
SUSE Linux Enterprise Micro 5.0 runc Affected
SUSE Linux Enterprise Module for Containers 15 SP1 runc Affected
SUSE Linux Enterprise Server 12 runc Released
SUSE Linux Enterprise Server 12 SP3 runc Released
SUSE Linux Enterprise Server 12 SP4 runc Released
SUSE Linux Enterprise Server 15 SP1 runc Affected
SUSE Linux Enterprise Server 15 SP1-BCL runc Affected
SUSE Linux Enterprise Server 15 SP1-LTSS runc Released
SUSE Linux Enterprise Server 15 SP2-BCL runc Affected
SUSE Linux Enterprise Server 15 SP3-BCL runc Affected
SUSE Linux Enterprise Server 15-LTSS runc Affected
SUSE Linux Enterprise Server for SAP Applications 12 runc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 runc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 runc Released
SUSE Linux Enterprise Server for SAP Applications 15 runc Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 runc Released
SUSE Manager Proxy 4.0 runc Affected
SUSE Manager Proxy 4.1 runc Affected
SUSE Manager Proxy 4.2 runc Affected
SUSE Manager Retail Branch Server 4.0 runc Affected
SUSE Manager Retail Branch Server 4.1 runc Affected
SUSE Manager Retail Branch Server 4.2 runc Affected
SUSE Manager Server 4.0 runc Affected
SUSE Manager Server 4.1 runc Affected
SUSE Manager Server 4.2 runc Affected
SUSE OpenStack Cloud 6 runc Affected
SUSE OpenStack Cloud 6-LTSS runc Affected
Container Status
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.4
suse/sle-micro/5.5
runcReleased
rancher/elemental-teal-iso/5.4 runcIn progress


SUSE Timeline for this CVE

CVE page created: Wed Jan 17 10:03:35 2024
CVE page last modified: Sat Apr 27 00:53:29 2024