exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2351-01

Red Hat Security Advisory 2021-2351-01
Posted Jun 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2351-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 5.0.204 and .NET Runtime 5.0.7. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2021-31957
SHA-256 | e9514e3353cf2b96e75e0af19c4588e083140dc1cbde24db9653857ad6634c0c

Red Hat Security Advisory 2021-2351-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET 5.0 on RHEL 7 security and bugfix update
Advisory ID: RHSA-2021:2351-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2351
Issue date: 2021-06-08
CVE Names: CVE-2021-31957
====================================================================
1. Summary:

An update for rh-dotnet50-dotnet is now available for .NET on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 5.0.204 and .NET Runtime
5.0.7.

Security Fix(es):

* dotnet: ASP.NET Core Client Disconnect Denial of Service (CVE-2021-31957)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1966990 - CVE-2021-31957 dotnet: ASP.NET Core Client Disconnect Denial of Service

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet50-dotnet-5.0.204-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.204-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.204-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.204-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.204-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.204-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet50-dotnet-5.0.204-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.204-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.204-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.204-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.204-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.204-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet50-dotnet-5.0.204-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.204-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.204-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.204-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.7-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.204-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.204-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-31957
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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oejO
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close