Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1270 - Security Advisory
Issued:
2024-03-12
Updated:
2024-03-12

RHSA-2024:1270 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: docker security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for docker is now available for Red Hat Enterprise Linux 7 Extras.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere.

Security Fix(es):

  • runc: file descriptor leak (CVE-2024-21626)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2258725 - CVE-2024-21626 runc: file descriptor leak

CVEs

  • CVE-2024-21626

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/CVE-2024-21626
  • https://access.redhat.com/security/vulnerabilities/RHSB-2024-001
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
docker-1.13.1-210.git7d71120.el7_9.src.rpm SHA-256: 6ea5c54cbccc250a0e808a9baf6bf600fd51bc48faf7b9b68649704c133d2649
x86_64
docker-1.13.1-210.git7d71120.el7_9.x86_64.rpm SHA-256: 866d47724f6c777fa2c6a974df7b13cf6ac7f22597a6b0cf6762cd27d5b006db
docker-client-1.13.1-210.git7d71120.el7_9.x86_64.rpm SHA-256: 1b989b2abce0c9fb338dca2c6fc2eb6485ae3566c384b3b67b24c3093871fd84
docker-common-1.13.1-210.git7d71120.el7_9.x86_64.rpm SHA-256: 2948e664d6523458e1875c9b567356e875813371911415c6ef934fe9cfa53d1e
docker-debuginfo-1.13.1-210.git7d71120.el7_9.x86_64.rpm SHA-256: b0296cf29aab9f4a6a68f742491ba3a31903be19900d1a02e162d07c53c0591c
docker-logrotate-1.13.1-210.git7d71120.el7_9.x86_64.rpm SHA-256: 283f7c233a74f1338121acf12615c74cda50a703b59af87ed9bdd8ef7092e9e6
docker-lvm-plugin-1.13.1-210.git7d71120.el7_9.x86_64.rpm SHA-256: 6d16a253529fa22232f75bc02d76a00b20acd42e23f86bb604a3fe0506fff2f9
docker-novolume-plugin-1.13.1-210.git7d71120.el7_9.x86_64.rpm SHA-256: a93eeb1f0c1c12516d89748f9811d35336352cea9e1237a04fcb4fd1d7cbefd4
docker-rhel-push-plugin-1.13.1-210.git7d71120.el7_9.x86_64.rpm SHA-256: 664e46dd330f5b5a2a991f542b5ac085eae029aebfc40d6f80bb268ed105161c
docker-v1.10-migrator-1.13.1-210.git7d71120.el7_9.x86_64.rpm SHA-256: 3bde24dff28a8924b34183abd748fbf871597e0275c27a8c0afa31551a2c2bf3

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
docker-1.13.1-210.git7d71120.el7_9.src.rpm SHA-256: 6ea5c54cbccc250a0e808a9baf6bf600fd51bc48faf7b9b68649704c133d2649
s390x
docker-1.13.1-210.git7d71120.el7_9.s390x.rpm SHA-256: bd960ac7ff1849f013b49ac7127dd6f1fad568c06d82581a4a4580263b7d30f8
docker-client-1.13.1-210.git7d71120.el7_9.s390x.rpm SHA-256: 1bd0150eb0d49c5073b00e0759e8d6728e2100ca0d7756ed5b8ddda91f2a7291
docker-common-1.13.1-210.git7d71120.el7_9.s390x.rpm SHA-256: 3343f010d40aa8e82e88476519388511bc9377927048daf64cc2f7554bc7a573
docker-debuginfo-1.13.1-210.git7d71120.el7_9.s390x.rpm SHA-256: fae7b60d8d80eaf18e9e0b77e8dcc23787d1152ab44ce709d796dc17c1a35c2d
docker-logrotate-1.13.1-210.git7d71120.el7_9.s390x.rpm SHA-256: 049247f5920a195d8a201034722b5271fb159ac9c8933ac36d882a05b161916d
docker-lvm-plugin-1.13.1-210.git7d71120.el7_9.s390x.rpm SHA-256: 11587b52a06bb897c29f043fa808a232b11b4ad4ef5d026f0ec9f6932b4d267f
docker-novolume-plugin-1.13.1-210.git7d71120.el7_9.s390x.rpm SHA-256: f8bf3b1ebbe5836804be1c889524c5c5002090d3f0f2985ad588d0900cc15188
docker-rhel-push-plugin-1.13.1-210.git7d71120.el7_9.s390x.rpm SHA-256: ddc237777297f1083f985511f46d0ccf9b6ce168b34b6c2fa67b83765f99f8e1
docker-v1.10-migrator-1.13.1-210.git7d71120.el7_9.s390x.rpm SHA-256: 2bfc85b627526c930ea13bdce4e7b875e22cfcf5399b59cafd9bd40844261f96

Red Hat Enterprise Linux for Power, little endian 7

SRPM
docker-1.13.1-210.git7d71120.el7_9.src.rpm SHA-256: 6ea5c54cbccc250a0e808a9baf6bf600fd51bc48faf7b9b68649704c133d2649
ppc64le
docker-1.13.1-210.git7d71120.el7_9.ppc64le.rpm SHA-256: 272fbb88175cecdeb802500400db65936f7e4ceedf5bb470caf662b254943161
docker-client-1.13.1-210.git7d71120.el7_9.ppc64le.rpm SHA-256: d0e09a8d0160a45ce799ada14de7092cc28e5a34bd654f2c60f0ea6b35df5bcc
docker-common-1.13.1-210.git7d71120.el7_9.ppc64le.rpm SHA-256: c848efef0fd2c0aacae6d905d0742bd70c7a939d44f13d48b8adb0eb86aef291
docker-debuginfo-1.13.1-210.git7d71120.el7_9.ppc64le.rpm SHA-256: 752f5f17ba42193d330bb048be33fb120b70d31b1bbdb901c8fa4b9631c7799d
docker-logrotate-1.13.1-210.git7d71120.el7_9.ppc64le.rpm SHA-256: e16671b0ddba5ee4033d26a0d171e2a9459ef279c402147106d7349e84a69eca
docker-lvm-plugin-1.13.1-210.git7d71120.el7_9.ppc64le.rpm SHA-256: 210bf1fb45d01b8ce6378428deca0380ba0b255ed4a4b6a954896964fca2978b
docker-novolume-plugin-1.13.1-210.git7d71120.el7_9.ppc64le.rpm SHA-256: 8d3c671ab95eaa9e28b3ab13aabcec3ce000cc4b6d5838508957199cfc09665d
docker-rhel-push-plugin-1.13.1-210.git7d71120.el7_9.ppc64le.rpm SHA-256: 97b57c2dd60f30c60240ee90c2ac368fa696da0439b02858341fab4fcc5e7daa
docker-v1.10-migrator-1.13.1-210.git7d71120.el7_9.ppc64le.rpm SHA-256: 721c11bb46876b4ea52720c1e112e573f239c7bba506fa0df990037a252996fa

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility