Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2019:0303 - Security Advisory
Issued:
2019-02-11
Updated:
2019-02-11

RHSA-2019:0303 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: runc security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for runc is now available for Red Hat Enterprise Linux 7 Extras.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.

Security Fix(es):

  • A flaw was found in the way runc handled system file descriptors when running containers. A malicious container could use this flaw to overwrite contents of the runc binary and consequently run arbitrary commands on the container host system. (CVE-2019-5736)

Additional details about this flaw, including mitigation information, can be found in the vulnerability article linked from the Reference section.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x

Fixes

  • BZ - 1664908 - CVE-2019-5736 runc: Execution of malicious containers allows for container escape and access to host filesystem

CVEs

  • CVE-2019-5736

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/runcescape
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
runc-1.0.0-59.dev.git2abd837.el7.src.rpm SHA-256: 087c355f26f2d87780337f20d751c801e42d86cba2b9f5f3ba79f2f782748f80
x86_64
runc-1.0.0-59.dev.git2abd837.el7.x86_64.rpm SHA-256: deb1ef58bfaf280db1b98a55237bcbff781a4400c66a497e8df9adfc6dedf983
runc-debuginfo-1.0.0-59.dev.git2abd837.el7.x86_64.rpm SHA-256: 64eed858bcfeae993091da71b432da9db196632dce647d671932a4c23cea8801

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
runc-1.0.0-59.dev.git2abd837.el7.src.rpm SHA-256: 087c355f26f2d87780337f20d751c801e42d86cba2b9f5f3ba79f2f782748f80
s390x
runc-1.0.0-59.dev.git2abd837.el7.s390x.rpm SHA-256: 5304bb2d885f53ce93f8afe34bbcc1068586f05b6d29ff5c4dcc691999d8f81d
runc-debuginfo-1.0.0-59.dev.git2abd837.el7.s390x.rpm SHA-256: 703b6fa5c5fcb5abca3ceb81550eed46cccac1cf6fd3a2c51e7a00bbafc6a301

Red Hat Enterprise Linux for Power, little endian 7

SRPM
runc-1.0.0-59.dev.git2abd837.el7.src.rpm SHA-256: 087c355f26f2d87780337f20d751c801e42d86cba2b9f5f3ba79f2f782748f80
ppc64le
runc-1.0.0-59.dev.git2abd837.el7.ppc64le.rpm SHA-256: e603f7553b48906c8d147fcde24e02116864ab24348c2c0781a273cc4c4fcffa
runc-debuginfo-1.0.0-59.dev.git2abd837.el7.ppc64le.rpm SHA-256: 88b34cfc8cf864b09e8b0b3ee5f5925b37c2cdbc8ae926f1b8968560aa7d51f5

Red Hat Enterprise Linux for ARM 64 7

SRPM
runc-1.0.0-59.dev.git2abd837.el7.src.rpm SHA-256: 087c355f26f2d87780337f20d751c801e42d86cba2b9f5f3ba79f2f782748f80
aarch64
runc-1.0.0-59.dev.git2abd837.el7.aarch64.rpm SHA-256: 29bfa315aff0d916bef8e9e4672f78bebbd1d110aafab6163c5f52db3ab9fc79
runc-debuginfo-1.0.0-59.dev.git2abd837.el7.aarch64.rpm SHA-256: 6764fac8f17f5cc200afd03ba4dda38a77a53cdca21249e54fdfa9c4d6cc88a1

Red Hat Enterprise Linux for Power 9 7

SRPM
runc-1.0.0-59.dev.git2abd837.el7.src.rpm SHA-256: 087c355f26f2d87780337f20d751c801e42d86cba2b9f5f3ba79f2f782748f80
ppc64le
runc-1.0.0-59.dev.git2abd837.el7.ppc64le.rpm SHA-256: e603f7553b48906c8d147fcde24e02116864ab24348c2c0781a273cc4c4fcffa
runc-debuginfo-1.0.0-59.dev.git2abd837.el7.ppc64le.rpm SHA-256: 88b34cfc8cf864b09e8b0b3ee5f5925b37c2cdbc8ae926f1b8968560aa7d51f5

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
runc-1.0.0-59.dev.git2abd837.el7.src.rpm SHA-256: 087c355f26f2d87780337f20d751c801e42d86cba2b9f5f3ba79f2f782748f80
s390x
runc-1.0.0-59.dev.git2abd837.el7.s390x.rpm SHA-256: 5304bb2d885f53ce93f8afe34bbcc1068586f05b6d29ff5c4dcc691999d8f81d
runc-debuginfo-1.0.0-59.dev.git2abd837.el7.s390x.rpm SHA-256: 703b6fa5c5fcb5abca3ceb81550eed46cccac1cf6fd3a2c51e7a00bbafc6a301

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter