Upstream information

CVE-2024-45310 at MITRE

Description

runc is a CLI tool for spawning and running containers according to the OCI specification. runc 1.1.13 and earlier, as well as 1.2.0-rc2 and earlier, can be tricked into creating empty files or directories in arbitrary locations in the host filesystem by sharing a volume between two containers and exploiting a race with `os.MkdirAll`. While this could be used to create empty files, existing files would not be truncated. An attacker must have the ability to start containers using some kind of custom volume configuration. Containers using user namespaces are still affected, but the scope of places an attacker can create inodes can be significantly reduced. Sufficiently strict LSM policies (SELinux/Apparmor) can also in principle block this attack -- we suspect the industry standard SELinux policy may restrict this attack's scope but the exact scope of protection hasn't been analysed. This is exploitable using runc directly as well as through Docker and Kubernetes. The issue is fixed in runc v1.1.14 and v1.2.0-rc3.

Some workarounds are available. Using user namespaces restricts this attack fairly significantly such that the attacker can only create inodes in directories that the remapped root user/group has write access to. Unless the root user is remapped to an actual
user on the host (such as with rootless containers that don't use `/etc/sub[ug]id`), this in practice means that an attacker would only be able to create inodes in world-writable directories. A strict enough SELinux or AppArmor policy could in principle also restrict the scope if a specific label is applied to the runc runtime, though neither the extent to which the standard existing policies block this attack nor what exact policies are needed to sufficiently restrict this attack have been thoroughly tested.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having low severity.

CVSS v3 Scores
  SUSE
Base Score 3.6
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Impact None
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1230092 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-EC2
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Manager-Proxy-5-0-BYOS
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Proxy-5-0-BYOS-GCE
Image SLES15-SP5-Manager-Server-5-0-BYOS
Image SLES15-SP5-Manager-Server-5-0-BYOS-Azure
Image SLES15-SP5-Manager-Server-5-0-BYOS-EC2
Image SLES15-SP5-Manager-Server-5-0-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • runc >= 1.1.14-150000.70.1
SUSE Enterprise Storage 7.1
  • runc >= 1.1.14-150000.70.1
Patchnames:
SUSE-Storage-7.1-2024-3222
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • runc >= 1.1.14-16.55.1
Patchnames:
SUSE-SLE-Module-Containers-12-2024-3324
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • runc >= 1.1.14-150000.70.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3222
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • runc >= 1.1.14-150000.70.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3222
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • runc >= 1.1.14-150000.70.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3222
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • runc >= 1.1.14-150000.70.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3222
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Containers 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • runc >= 1.1.14-150000.70.1
Patchnames:
SUSE-SLE-Module-Containers-15-SP5-2024-3222
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Module for Containers 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • runc >= 1.1.14-150000.70.1
Patchnames:
SUSE-SLE-Module-Containers-15-SP6-2024-3222
SUSE Linux Enterprise Micro 5.1
  • runc >= 1.1.14-150000.70.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2024-3222
SUSE Linux Enterprise Micro 5.2
  • runc >= 1.1.14-150000.70.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2024-3222
SUSE Linux Enterprise Micro 5.3
  • runc >= 1.1.14-150000.70.1
Patchnames:
SUSE-SLE-Micro-5.3-2024-3222
SUSE Linux Enterprise Micro 5.4
  • runc >= 1.1.14-150000.70.1
Patchnames:
SUSE-SLE-Micro-5.4-2024-3222
SUSE Linux Enterprise Micro 5.5
  • runc >= 1.1.14-150000.70.1
Patchnames:
SUSE-SLE-Micro-5.5-2024-3222
SUSE Linux Enterprise Server 15 SP2-LTSS
  • runc >= 1.1.14-150000.70.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3222
SUSE Linux Enterprise Server 15 SP3-LTSS
  • runc >= 1.1.14-150000.70.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3222
SUSE Linux Enterprise Server 15 SP4-LTSS
  • runc >= 1.1.14-150000.70.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3222
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • runc >= 1.1.14-150000.70.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3222
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • runc >= 1.1.14-150000.70.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3222
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • runc >= 1.1.14-150000.70.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3222
openSUSE Leap 15.5
  • runc >= 1.1.14-150000.70.1
Patchnames:
openSUSE-SLE-15.5-2024-3222
openSUSE Leap 15.6
  • runc >= 1.1.14-150000.70.1
Patchnames:
openSUSE-SLE-15.6-2024-3222
openSUSE Leap Micro 5.5
  • runc >= 1.1.14-150000.70.1
Patchnames:
openSUSE-Leap-Micro-5.5-2024-3222
openSUSE Tumbleweed
  • runc >= 1.2.0~rc3-1.1
Patchnames:
openSUSE-Tumbleweed-2024-14312


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun runc Released
SLES15-SP5-CHOST-BYOS-Azure runc Released
SLES15-SP5-CHOST-BYOS-EC2 runc Released
SLES15-SP5-CHOST-BYOS-GCE runc Released
SLES15-SP5-CHOST-BYOS-SAP-CCloud runc In progress
SLES15-SP6-CHOST-BYOS runc In progress
SLES15-SP6-CHOST-BYOS-Aliyun runc In progress
SLES15-SP6-CHOST-BYOS-Azure runc In progress
SLES15-SP6-CHOST-BYOS-EC2 runc In progress
SLES15-SP6-CHOST-BYOS-GCE runc In progress
SLES15-SP6-CHOST-BYOS-SAP-CCloud runc In progress
SUSE Linux Enterprise High Performance Computing 12 docker-runc Not affected
SUSE Linux Enterprise High Performance Computing 12 runc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 docker-runc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 runc Released
SUSE Linux Enterprise High Performance Computing 15 SP6 runc Released
SUSE Linux Enterprise Micro 5.1 docker-runc Not affected
SUSE Linux Enterprise Micro 5.1 runc Released
SUSE Linux Enterprise Micro 5.2 docker-runc Not affected
SUSE Linux Enterprise Micro 5.2 runc Released
SUSE Linux Enterprise Micro 5.3 docker-runc Not affected
SUSE Linux Enterprise Micro 5.3 runc Released
SUSE Linux Enterprise Micro 5.4 docker-runc Not affected
SUSE Linux Enterprise Micro 5.4 runc Released
SUSE Linux Enterprise Micro 5.5 runc Released
SUSE Linux Enterprise Micro 6.0 runc Affected
SUSE Linux Enterprise Micro for Rancher 5.2 runc Released
SUSE Linux Enterprise Micro for Rancher 5.3 runc Released
SUSE Linux Enterprise Micro for Rancher 5.4 runc Released
SUSE Linux Enterprise Module for Containers 12 docker-runc Not affected
SUSE Linux Enterprise Module for Containers 12 runc Released
SUSE Linux Enterprise Module for Containers 15 SP5 docker-runc Not affected
SUSE Linux Enterprise Module for Containers 15 SP5 runc Released
SUSE Linux Enterprise Module for Containers 15 SP6 runc Released
SUSE Linux Enterprise Server 12 SP5 docker-runc Not affected
SUSE Linux Enterprise Server 12 SP5 runc Released
SUSE Linux Enterprise Server 15 SP5 docker-runc Not affected
SUSE Linux Enterprise Server 15 SP5 runc Released
SUSE Linux Enterprise Server 15 SP6 runc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 docker-runc Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 runc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 docker-runc Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 runc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 runc Released
SUSE Manager Proxy 4.3 docker-runc Not affected
SUSE Manager Proxy 4.3 runc Affected
SUSE Manager Retail Branch Server 4.3 docker-runc Not affected
SUSE Manager Retail Branch Server 4.3 runc Affected
SUSE Manager Server 4.3 docker-runc Not affected
SUSE Manager Server 4.3 runc Affected
openSUSE Leap 15.5 docker-runc Not affected
openSUSE Leap 15.5 runc Released
openSUSE Leap 15.6 runc Released
openSUSE Leap Micro 5.5 runc Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS runc In progress
SLES15-SP1-CHOST-BYOS-Azure runc In progress
SLES15-SP1-CHOST-BYOS-EC2 runc In progress
SLES15-SP1-CHOST-BYOS-GCE runc In progress
SLES15-SP2-CHOST-BYOS-Aliyun runc In progress
SLES15-SP2-CHOST-BYOS-Azure runc In progress
SLES15-SP2-CHOST-BYOS-EC2 runc In progress
SLES15-SP2-CHOST-BYOS-GCE runc In progress
SLES15-SP3-CHOST-BYOS-Aliyun runc Released
SLES15-SP3-CHOST-BYOS-Azure runc Released
SLES15-SP3-CHOST-BYOS-EC2 runc Released
SLES15-SP3-CHOST-BYOS-GCE runc Released
SLES15-SP3-CHOST-BYOS-SAP-CCloud runc In progress
SLES15-SP4-CHOST-BYOS runc Released
SLES15-SP4-CHOST-BYOS-Aliyun runc Released
SLES15-SP4-CHOST-BYOS-Azure runc Released
SLES15-SP4-CHOST-BYOS-EC2 runc Released
SLES15-SP4-CHOST-BYOS-GCE runc Released
SLES15-SP4-CHOST-BYOS-SAP-CCloud runc In progress
SUSE Linux Enterprise High Performance Computing 15 SP2 docker-runc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS docker-runc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS docker-runc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS runc Released
SUSE Linux Enterprise High Performance Computing 15 SP3 docker-runc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS docker-runc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS docker-runc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS runc Released
SUSE Linux Enterprise High Performance Computing 15 SP4 docker-runc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS docker-runc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS runc Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS docker-runc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS runc Released
SUSE Linux Enterprise Module for Containers 15 SP2 docker-runc Not affected
SUSE Linux Enterprise Module for Containers 15 SP2 runc Affected
SUSE Linux Enterprise Module for Containers 15 SP3 docker-runc Not affected
SUSE Linux Enterprise Module for Containers 15 SP3 runc Affected
SUSE Linux Enterprise Module for Containers 15 SP4 docker-runc Not affected
SUSE Linux Enterprise Module for Containers 15 SP4 runc Affected
SUSE Linux Enterprise Server 15 SP2 docker-runc Not affected
SUSE Linux Enterprise Server 15 SP2 runc Affected
SUSE Linux Enterprise Server 15 SP2-LTSS docker-runc Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS runc Released
SUSE Linux Enterprise Server 15 SP3 docker-runc Not affected
SUSE Linux Enterprise Server 15 SP3 runc Affected
SUSE Linux Enterprise Server 15 SP3-LTSS docker-runc Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS runc Released
SUSE Linux Enterprise Server 15 SP4 docker-runc Not affected
SUSE Linux Enterprise Server 15 SP4 runc Affected
SUSE Linux Enterprise Server 15 SP4-LTSS docker-runc Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS runc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 docker-runc Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 runc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 docker-runc Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 runc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 docker-runc Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 runc Released
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 3.0 docker-runc Not affected
SUSE CaaS Platform 4.0 docker-runc Not affected
SUSE CaaS Platform 4.0 runc Affected
SUSE Enterprise Storage 6 docker-runc Not affected
SUSE Enterprise Storage 6 runc Affected
SUSE Enterprise Storage 7 docker-runc Not affected
SUSE Enterprise Storage 7 runc Affected
SUSE Enterprise Storage 7.1 docker-runc Not affected
SUSE Enterprise Storage 7.1 runc Released
SUSE Linux Enterprise High Performance Computing 15 docker-runc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 docker-runc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS docker-runc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS docker-runc Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS runc Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS docker-runc Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS docker-runc Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS runc Affected
SUSE Linux Enterprise Micro 5.0 docker-runc Not affected
SUSE Linux Enterprise Micro 5.0 runc Affected
SUSE Linux Enterprise Module for Containers 15 docker-runc Not affected
SUSE Linux Enterprise Module for Containers 15 SP1 docker-runc Not affected
SUSE Linux Enterprise Module for Containers 15 SP1 runc Affected
SUSE Linux Enterprise Server 12 docker-runc Not affected
SUSE Linux Enterprise Server 12 runc Released
SUSE Linux Enterprise Server 12 SP3 docker-runc Not affected
SUSE Linux Enterprise Server 12 SP3 runc Released
SUSE Linux Enterprise Server 12 SP4 docker-runc Not affected
SUSE Linux Enterprise Server 12 SP4 runc Released
SUSE Linux Enterprise Server 15 docker-runc Not affected
SUSE Linux Enterprise Server 15 SP1 docker-runc Not affected
SUSE Linux Enterprise Server 15 SP1 runc Affected
SUSE Linux Enterprise Server 15 SP1-BCL docker-runc Not affected
SUSE Linux Enterprise Server 15 SP1-BCL runc Affected
SUSE Linux Enterprise Server 15 SP1-LTSS docker-runc Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS runc Affected
SUSE Linux Enterprise Server 15 SP2-BCL docker-runc Not affected
SUSE Linux Enterprise Server 15 SP2-BCL runc Affected
SUSE Linux Enterprise Server 15 SP3-BCL docker-runc Not affected
SUSE Linux Enterprise Server 15 SP3-BCL runc Affected
SUSE Linux Enterprise Server 15-LTSS docker-runc Not affected
SUSE Linux Enterprise Server 15-LTSS runc Affected
SUSE Linux Enterprise Server for SAP Applications 12 docker-runc Not affected
SUSE Linux Enterprise Server for SAP Applications 12 runc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 docker-runc Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 runc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 docker-runc Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 runc Released
SUSE Linux Enterprise Server for SAP Applications 15 docker-runc Not affected
SUSE Linux Enterprise Server for SAP Applications 15 runc Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 docker-runc Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 runc Affected
SUSE Manager Proxy 4.0 docker-runc Not affected
SUSE Manager Proxy 4.0 runc Affected
SUSE Manager Proxy 4.1 docker-runc Not affected
SUSE Manager Proxy 4.1 runc Affected
SUSE Manager Proxy 4.2 docker-runc Not affected
SUSE Manager Proxy 4.2 runc Affected
SUSE Manager Retail Branch Server 4.0 docker-runc Not affected
SUSE Manager Retail Branch Server 4.0 runc Affected
SUSE Manager Retail Branch Server 4.1 docker-runc Not affected
SUSE Manager Retail Branch Server 4.1 runc Affected
SUSE Manager Retail Branch Server 4.2 docker-runc Not affected
SUSE Manager Retail Branch Server 4.2 runc Affected
SUSE Manager Server 4.0 docker-runc Not affected
SUSE Manager Server 4.0 runc Affected
SUSE Manager Server 4.1 docker-runc Not affected
SUSE Manager Server 4.1 runc Affected
SUSE Manager Server 4.2 docker-runc Not affected
SUSE Manager Server 4.2 runc Affected
SUSE OpenStack Cloud 6 docker-runc Not affected
SUSE OpenStack Cloud 6 runc Affected
SUSE OpenStack Cloud 6-LTSS docker-runc Not affected
SUSE OpenStack Cloud 6-LTSS runc Affected
openSUSE Leap 15.3 docker-runc Not affected
openSUSE Leap 15.3 runc Affected
openSUSE Leap 15.4 docker-runc Not affected
openSUSE Leap 15.4 runc Affected
openSUSE Leap Micro 5.2 docker-runc Not affected
openSUSE Leap Micro 5.2 runc Affected
openSUSE Leap Micro 5.3 docker-runc Not affected
openSUSE Leap Micro 5.3 runc Affected
openSUSE Leap Micro 5.4 docker-runc Not affected
openSUSE Leap Micro 5.4 runc Affected
Container Status
rancher/elemental-teal-iso/5.4
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.4
suse/sle-micro/5.5
runcIn progress


SUSE Timeline for this CVE

CVE page created: Tue Sep 3 05:00:01 2024
CVE page last modified: Mon Sep 23 20:15:23 2024