-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: .NET Core 3.1 on Red Hat Enterprise Linux security and bugfix update Advisory ID: RHSA-2021:0114-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0114 Issue date: 2021-01-13 CVE Names: CVE-2021-1723 ==================================================================== 1. Summary: An update for rh-dotnet31-dotnet is now available for .NET Core on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.111 and .NET Core Runtime 3.1.11. Security Fix(es): * dotnet: ASP.NET Core Callbacks outside of locks cause Krestel deadlock when using HTTP2 (CVE-2021-1723) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1914258 - CVE-2021-1723 dotnet: ASP.NET Core Callbacks outside of locks cause Krestel deadlock when using HTTP2 6. Package List: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnet31-dotnet-3.1.111-1.el7_9.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.111-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.111-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.111-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.111-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.111-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnet31-dotnet-3.1.111-1.el7_9.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.111-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.111-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.111-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.111-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.111-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnet31-dotnet-3.1.111-1.el7_9.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.111-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.111-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.111-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.11-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.111-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.111-1.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-1723 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX/9GitzjgjWX9erEAQi/NQ//VjL2JStMg0IlMWrmm/tXRhF9AmuDy4jj U1mDtwo05jgZtXNEHF3NPH1P49DKP5zW3qGMvpukJqx0XXCIauniXPyPZb1Y5yjX D4gqbzasATjbhps6oGDYASs0Phn3/M0aIGLfN6HiUzA7erlztefyy0u+tzTVluDB 40viDmuAWiycRJHe7iaCdVm8YTUj3Byt672PspFcYdikEti6JfqA3TFq3rhKvm3R p+uf1xZj3Db11uhSOUmma9LrmRbfl2e1MGR8bv95I2jRPDBfqEAFYbkYEZG3t3PQ +PRZl74vZjVGOjkuc745Z8JrdX+COgVEgv6TbKNBZv6p/u8P0HSF+G9kJqaAP1vW w+6N8YI9fMNwLChUdyVjCKm1Tnazwzyg643wafDZ/yHYcq3AuONYB6Wh0yG2+wUn u8kiO4qOvpTB6lSvafaXaPPXjkdKjkrFy7KczJfbQnhjSsLGqWdtS6ulxernj/0t tIKGezBos6whZ2b/6/bhRArNLiNjE2kTNVZhHWGdDnV4kSsri+2nTUcwrptA9JjN UQhJVJRCYraL46rPzcO1LoW2fBV5GSq+iFJ5HnrFQdhibhg0jEm/t+Rklh95cJex 2z5HyUGvOvr9ry9MaQT3zvLTTbaL3WG0AIBi1KsKJCjbxnvyPSNncMotyeIZ39h8 I+sRgAK6Gko=Ej1o -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce