Upstream information

CVE-2021-43784 at MITRE

Description

runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc, netlink is used internally as a serialization system for specifying the relevant container configuration to the `C` portion of the code (responsible for the based namespace setup of containers). In all versions of runc prior to 1.0.3, the encoder did not handle the possibility of an integer overflow in the 16-bit length field for the byte array attribute type, meaning that a large enough malicious byte array attribute could result in the length overflowing and the attribute contents being parsed as netlink messages for container configuration. This vulnerability requires the attacker to have some control over the configuration of the container and would allow the attacker to bypass the namespace restrictions of the container by simply adding their own netlink payload which disables all namespaces. The main users impacted are those who allow untrusted images with untrusted configurations to run on their machines (such as with shared cloud infrastructure). runc version 1.0.3 contains a fix for this bug. As a workaround, one may try disallowing untrusted namespace paths from your container. It should be noted that untrusted namespace paths would allow the attacker to disable namespace protections entirely even in the absence of this bug.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6
Vector AV:N/AC:M/Au:S/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication Single
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 5
Vector CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
Attack Vector Network
Attack Complexity High
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact Low
Integrity Impact Low
Availability Impact Low
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1193436 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container rancher/elemental-channel:latest
Container rancher/elemental-rt-channel:latest
Container rancher/elemental-teal-channel:1.3.5-4.5.2
Container rancher/elemental-teal-iso/5.4:latest
Container rancher/elemental-teal-rt-channel:1.3.5-4.5.2
Container rancher/elemental-teal-rt/5.4:latest
Container rancher/elemental-teal/5.4:latest
Container suse/sle-micro-iso/5.5:latest
Container suse/sle-micro-iso/base-5.5:latest
Container suse/sle-micro/5.5:latest
Container suse/sle-micro/rt-5.5:latest
Image SLES15-Azure-BYOS
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-CHOST-BYOS-GCE
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-GCE-BYOS
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-CHOST-BYOS-Aliyun
Image SLES15-SP2-CHOST-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-EC2
Image SLES15-SP2-CHOST-BYOS-GCE
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-GCE
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-EC2-ECS-HVM
Image SLES15-SP3-EC2-HVM
Image SLES15-SP3-GCE
Image SLES15-SP3-HPC-Azure
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-Micro-BYOS-GCE
Image SLES15-SP3-SAP-Azure
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP3-SAP-EC2-HVM
Image SLES15-SP3-SAP-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
Image SLES15-SP4
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-EC2
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-Azure
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-3-GCE
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-Azure
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-EC2-ECS-HVM
Image SLES15-SP5-GCE
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-BYOS-GCE
Image SLES15-SP5-HPC-EC2
Image SLES15-SP5-HPC-GCE
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-Hardened-BYOS-GCE
Image SLES15-SP5-Micro-5-5
Image SLES15-SP5-Micro-5-5-Azure
Image SLES15-SP5-Micro-5-5-BYOS
Image SLES15-SP5-Micro-5-5-BYOS-Azure
Image SLES15-SP5-Micro-5-5-BYOS-EC2
Image SLES15-SP5-Micro-5-5-BYOS-GCE
Image SLES15-SP5-Micro-5-5-EC2
Image SLES15-SP5-Micro-5-5-GCE
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-EC2
Image SLES15-SP5-SAP-Hardened-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • runc >= 1.0.3-27.1
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-On-Demand
  • runc >= 1.0.3-16.18.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Containers 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • runc >= 1.0.3-27.1
Patchnames:
SUSE-SLE-Module-Containers-15-SP3-2021-4171
SUSE Enterprise Storage 7
  • runc >= 1.0.3-27.1
Patchnames:
SUSE-SLE-Module-Containers-15-SP2-2021-4171
SUSE-Storage-7-2021-4171
SUSE Liberty Linux 9
  • runc >= 1.1.9-1.el9
Patchnames:
RHSA-2023:6380
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • runc >= 1.0.3-16.18.1
Patchnames:
SUSE-SLE-Module-Containers-12-2021-4059
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Containers 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • runc >= 1.0.3-27.1
Patchnames:
SUSE-SLE-Module-Containers-15-SP2-2021-4171
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Containers 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • runc >= 1.0.3-27.1
Patchnames:
SUSE Linux Enterprise Module for Containers 15 SP4 GA runc-1.0.3-27.1
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Containers 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • runc >= 1.0.3-27.1
Patchnames:
SUSE Linux Enterprise Module for Containers 15 SP5 GA runc-1.1.5-150000.41.1
SUSE Linux Enterprise Micro 5.0
  • runc >= 1.0.3-27.1
Patchnames:
SUSE-SUSE-MicroOS-5.0-2021-4171
SUSE Linux Enterprise Micro 5.1
  • runc >= 1.0.3-27.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2021-4171
SUSE Linux Enterprise Micro 5.2
  • runc >= 1.0.3-27.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA runc-1.0.3-27.1
SUSE Linux Enterprise Micro 5.3
  • runc >= 1.1.3-150000.30.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA runc-1.1.3-150000.30.1
SUSE Linux Enterprise Micro 5.4
  • runc >= 1.1.4-150000.36.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA runc-1.1.4-150000.36.1
openSUSE Leap 15.2
  • runc >= 1.0.3-lp152.2.12.1
Patchnames:
openSUSE-2021-1625
openSUSE Leap 15.3
  • runc >= 1.0.3-27.1
Patchnames:
openSUSE-SLE-15.3-2021-4171
openSUSE Tumbleweed
  • runc >= 1.0.3-1.1
Patchnames:
openSUSE Tumbleweed GA runc-1.0.3-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun runc Affected
SLES15-SP5-CHOST-BYOS-Azure runc Affected
SLES15-SP5-CHOST-BYOS-EC2 runc Affected
SLES15-SP5-CHOST-BYOS-GCE runc Affected
SLES15-SP5-CHOST-BYOS-SAP-CCloud runc Affected
SUSE Enterprise Storage 7.1 runc Released
SUSE Linux Enterprise High Performance Computing 12 runc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 runc Released
SUSE Linux Enterprise Micro 5.1 runc Released
SUSE Linux Enterprise Micro 5.2 runc Affected
SUSE Linux Enterprise Micro 5.3 runc Affected
SUSE Linux Enterprise Micro 5.4 runc Affected
SUSE Linux Enterprise Micro 5.5 runc Affected
SUSE Linux Enterprise Module for Containers 12 runc Released
SUSE Linux Enterprise Module for Containers 15 SP5 runc Released
SUSE Linux Enterprise Server 12 SP5 runc Released
SUSE Linux Enterprise Server 15 SP5 runc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 runc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 runc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 runc Released
SUSE Manager Proxy 4.3 runc Released
SUSE Manager Retail Branch Server 4.3 runc Released
SUSE Manager Server 4.3 runc Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS runc Affected
SLES15-SP1-CHOST-BYOS-Azure runc Affected
SLES15-SP1-CHOST-BYOS-EC2 runc Affected
SLES15-SP1-CHOST-BYOS-GCE runc Affected
SLES15-SP2-CHOST-BYOS-Aliyun runc Affected
SLES15-SP2-CHOST-BYOS-Azure runc Affected
SLES15-SP2-CHOST-BYOS-EC2 runc Affected
SLES15-SP2-CHOST-BYOS-GCE runc Affected
SLES15-SP3-CHOST-BYOS-Aliyun runc Affected
SLES15-SP3-CHOST-BYOS-Azure runc Affected
SLES15-SP3-CHOST-BYOS-EC2 runc Affected
SLES15-SP3-CHOST-BYOS-GCE runc Affected
SLES15-SP3-CHOST-BYOS-SAP-CCloud runc Affected
SLES15-SP4-CHOST-BYOS runc Affected
SLES15-SP4-CHOST-BYOS-Aliyun runc Affected
SLES15-SP4-CHOST-BYOS-Azure runc Affected
SLES15-SP4-CHOST-BYOS-EC2 runc Affected
SLES15-SP4-CHOST-BYOS-GCE runc Affected
SLES15-SP4-CHOST-BYOS-SAP-CCloud runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS runc Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 runc Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS runc Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 runc Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 runc Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS runc Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS runc Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS runc Unsupported
SUSE Linux Enterprise Module for Containers 15 SP2 runc Released
SUSE Linux Enterprise Module for Containers 15 SP3 runc Released
SUSE Linux Enterprise Module for Containers 15 SP4 runc Released
SUSE Linux Enterprise Server 15 SP2 runc Released
SUSE Linux Enterprise Server 15 SP2-LTSS runc Affected
SUSE Linux Enterprise Server 15 SP3 runc Released
SUSE Linux Enterprise Server 15 SP3-LTSS runc Affected
SUSE Linux Enterprise Server 15 SP4 runc Released
SUSE Linux Enterprise Server 15 SP4-LTSS runc Affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 runc Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 runc Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 runc Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 runc Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 runc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 runc Released
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 runc Affected
SUSE CaaS Platform 4.5 runc Unsupported
SUSE Enterprise Storage 6 runc Affected
SUSE Enterprise Storage 7 runc Released
SUSE Linux Enterprise Micro 5.0 runc Released
SUSE Linux Enterprise Module for Containers 15 SP1 runc Affected
SUSE Linux Enterprise Server 12 runc Released
SUSE Linux Enterprise Server 12 SP3 runc Released
SUSE Linux Enterprise Server 12 SP4 runc Released
SUSE Linux Enterprise Server 15 SP1 runc Affected
SUSE Linux Enterprise Server 15 SP1-BCL runc Affected
SUSE Linux Enterprise Server 15 SP1-LTSS runc Affected
SUSE Linux Enterprise Server 15 SP2-BCL runc Affected
SUSE Linux Enterprise Server 15 SP3-BCL runc Affected
SUSE Linux Enterprise Server 15-LTSS runc Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 runc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 runc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 runc Released
SUSE Manager Proxy 4.0 runc Affected
SUSE Manager Proxy 4.1 runc Released
SUSE Manager Proxy 4.2 runc Released
SUSE Manager Retail Branch Server 4.0 runc Affected
SUSE Manager Retail Branch Server 4.1 runc Released
SUSE Manager Retail Branch Server 4.2 runc Released
SUSE Manager Server 4.0 runc Affected
SUSE Manager Server 4.1 runc Released
SUSE Manager Server 4.2 runc Released
SUSE OpenStack Cloud 6 runc Affected
SUSE OpenStack Cloud 6-LTSS runc Affected
Container Status
rancher/elemental-channel
rancher/elemental-rt-channel
rancher/elemental-teal-channel
rancher/elemental-teal-iso/5.4
rancher/elemental-teal-rt-channel
rancher/elemental-teal-rt/5.4
rancher/elemental-teal/5.4
suse/sle-micro-iso/5.5
suse/sle-micro-iso/base-5.5
suse/sle-micro/5.5
suse/sle-micro/rt-5.5
runcAffected


SUSE Timeline for this CVE

CVE page created: Mon Dec 6 07:00:11 2021
CVE page last modified: Mon Feb 19 11:35:28 2024