Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2144 - Security Advisory
Issued:
2021-05-31
Updated:
2021-05-31

RHSA-2021:2144 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: docker security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for docker is now available for Red Hat Enterprise Linux 7 Extras.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere.

Security Fix(es):

  • runc: vulnerable to symlink exchange attack (CVE-2021-30465)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 1954736 - CVE-2021-30465 runc: vulnerable to symlink exchange attack

CVEs

  • CVE-2021-30465

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2021-004
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
docker-1.13.1-206.git7d71120.el7_9.src.rpm SHA-256: 799fddb2034a33b3e51ff8ba20fc959307845860e323b22d136ed7183a509cf1
x86_64
docker-1.13.1-206.git7d71120.el7_9.x86_64.rpm SHA-256: b744948cd8f842d4bb18b34c2b9e3efadad9da8eaa0d0126f7fc11db9c2b4fac
docker-client-1.13.1-206.git7d71120.el7_9.x86_64.rpm SHA-256: 0d27fcd2f119d7a38cbde6b4a410f7716d4ba2f67e9e0682d3aed1e2c9f40c1e
docker-common-1.13.1-206.git7d71120.el7_9.x86_64.rpm SHA-256: 8c7bae55dafc5a0e79467d905810c87f32b040bcdb25cc7745a6a0aa6308a162
docker-debuginfo-1.13.1-206.git7d71120.el7_9.x86_64.rpm SHA-256: 1a502d1475739b27ded62d541a811f3793c28517639be75f4c1ded2b05ba1c6b
docker-logrotate-1.13.1-206.git7d71120.el7_9.x86_64.rpm SHA-256: 8d95facf41a1223182e57a9638969190cfba87ee7d587d164ba30316250b54a9
docker-lvm-plugin-1.13.1-206.git7d71120.el7_9.x86_64.rpm SHA-256: 8944ddf864da1aeb1187cb7333e2801feaab74a4e682d0ffbbf0918feb75c9df
docker-novolume-plugin-1.13.1-206.git7d71120.el7_9.x86_64.rpm SHA-256: 3cc6aba669c74d282a639c0786949ea3e1a9d6932ce02fb3505f412e2bb2308a
docker-rhel-push-plugin-1.13.1-206.git7d71120.el7_9.x86_64.rpm SHA-256: f93d826ac9fca6410b5b2d5da429714064d96768185c96f1c7f856827c8f4273
docker-v1.10-migrator-1.13.1-206.git7d71120.el7_9.x86_64.rpm SHA-256: 60ebfa856c0a7ad6f5ab9af56b709660ccffc8891b23c808f2796b1b8c19c304

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
docker-1.13.1-206.git7d71120.el7_9.src.rpm SHA-256: 799fddb2034a33b3e51ff8ba20fc959307845860e323b22d136ed7183a509cf1
s390x
docker-1.13.1-206.git7d71120.el7_9.s390x.rpm SHA-256: f22af6e0581d3d78d2d1f3ee23e692f775efd67413819f8e2bb6ae54d00f2629
docker-client-1.13.1-206.git7d71120.el7_9.s390x.rpm SHA-256: 2c2abcfbd21baaae4b9ecbc7f858e361435eff3999dd6d6675edce64d11ddd9b
docker-common-1.13.1-206.git7d71120.el7_9.s390x.rpm SHA-256: 97dc66fa9c95285c6e5209d0bfc20ab1a64974f47cbf156506480c1f70deeed1
docker-debuginfo-1.13.1-206.git7d71120.el7_9.s390x.rpm SHA-256: 41a7d5792fd7d41deb9f8c0d6326f5a8d9bfc5e822d40570f123ec9f0a523210
docker-logrotate-1.13.1-206.git7d71120.el7_9.s390x.rpm SHA-256: 9fa799d0bb8b4b1f3f01f180b6ea9427e5e72c0444dcd9a3b974cd51642c1310
docker-lvm-plugin-1.13.1-206.git7d71120.el7_9.s390x.rpm SHA-256: 3b75bf4e0d041d89990cb395129a8b8fd30f42a65b7ed410f2420c7007381f95
docker-novolume-plugin-1.13.1-206.git7d71120.el7_9.s390x.rpm SHA-256: 67f910e7d5b7bd5a103c82099e789949565f0e59e1953d4997c064ad5ade7e75
docker-rhel-push-plugin-1.13.1-206.git7d71120.el7_9.s390x.rpm SHA-256: 36cd7a532521da72a4b69a252fddb0f99d67b9c1f2deba0ee4dd93be0d46e6f6
docker-v1.10-migrator-1.13.1-206.git7d71120.el7_9.s390x.rpm SHA-256: 12600552efdd26f605e3bc554b766fe6e71768c2a0ef2f72074a59f37f915c8b

Red Hat Enterprise Linux for Power, little endian 7

SRPM
docker-1.13.1-206.git7d71120.el7_9.src.rpm SHA-256: 799fddb2034a33b3e51ff8ba20fc959307845860e323b22d136ed7183a509cf1
ppc64le
docker-1.13.1-206.git7d71120.el7_9.ppc64le.rpm SHA-256: 928e77293e451f3fb1f499bff00c99832dd7af29984d13b73af054bc20d3964e
docker-client-1.13.1-206.git7d71120.el7_9.ppc64le.rpm SHA-256: 3b672fcb6d0fbaa4aeb297aac3c8619d9aed8aab2b23a8459f41d6717ae146f8
docker-common-1.13.1-206.git7d71120.el7_9.ppc64le.rpm SHA-256: 00daa4ccba0cc8c27c8f09ba81feb586acff443e936949f90eff746606822241
docker-debuginfo-1.13.1-206.git7d71120.el7_9.ppc64le.rpm SHA-256: 4eee278aa600d63ac06cfa623a3e8215f5778534b720613be5d573bf547053cc
docker-logrotate-1.13.1-206.git7d71120.el7_9.ppc64le.rpm SHA-256: 21904add91a7cf20085061ab7a431c028deba558cf8ed8a192e202396f21a31b
docker-lvm-plugin-1.13.1-206.git7d71120.el7_9.ppc64le.rpm SHA-256: b1f2c1d6336a8d2c4401e8db02f5247cb4f6c5397d40f307cf87b4be95a410c3
docker-novolume-plugin-1.13.1-206.git7d71120.el7_9.ppc64le.rpm SHA-256: 9e6c1470674423de4336224a021066afab27a11caeaedd72e98bb72c8bbf3706
docker-rhel-push-plugin-1.13.1-206.git7d71120.el7_9.ppc64le.rpm SHA-256: 0508b7a147e088762398be178b4640972c76bc5ad55a9af217439ce790e94c4f
docker-v1.10-migrator-1.13.1-206.git7d71120.el7_9.ppc64le.rpm SHA-256: e5137522cac5f3c8899a0c13c419226bb6ce8b0193657f869feee2ad54909744

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility