what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0788-01

Red Hat Security Advisory 2021-0788-01
Posted Mar 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0788-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 2.1.522 and .NET Core Runtime 2.1.26. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2021-26701
SHA-256 | 601aa1c3212d9eb8eea8244c56a990d74ff65819993beafe6215bb799c29b0d2

Red Hat Security Advisory 2021-0788-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: dotnet security and bugfix update
Advisory ID: RHSA-2021:0788-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0788
Issue date: 2021-03-09
CVE Names: CVE-2021-26701
====================================================================
1. Summary:

An update for .NET Core 2.1 is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 2.1.522 and .NET Core
Runtime 2.1.26.

Security Fix(es):

* dotnet: System.Text.Encodings.Web Remote Code Execution (CVE-2021-26701)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1933740 - CVE-2021-26701 dotnet: System.Text.Encodings.Web Remote Code Execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet-2.1.522-1.el8_3.src.rpm

x86_64:
dotnet-debuginfo-2.1.522-1.el8_3.x86_64.rpm
dotnet-debugsource-2.1.522-1.el8_3.x86_64.rpm
dotnet-host-fxr-2.1-2.1.26-1.el8_3.x86_64.rpm
dotnet-host-fxr-2.1-debuginfo-2.1.26-1.el8_3.x86_64.rpm
dotnet-runtime-2.1-2.1.26-1.el8_3.x86_64.rpm
dotnet-runtime-2.1-debuginfo-2.1.26-1.el8_3.x86_64.rpm
dotnet-sdk-2.1-2.1.522-1.el8_3.x86_64.rpm
dotnet-sdk-2.1.5xx-2.1.522-1.el8_3.x86_64.rpm
dotnet-sdk-2.1.5xx-debuginfo-2.1.522-1.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-26701
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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RL9G
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close