-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: dotnet3.1 security and bugfix update Advisory ID: RHSA-2021:0471-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0471 Issue date: 2021-02-10 CVE Names: CVE-2021-1721 ==================================================================== 1. Summary: An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - x86_64 3. Description: .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.112 and .NET Core Runtime 3.1.12. Security Fix(es): * dotnet: certificate chain building recursion Denial of Service (CVE-2021-1721) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1926918 - CVE-2021-1721 dotnet: certificate chain building recursion Denial of Service 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: dotnet3.1-3.1.112-1.el8_3.src.rpm x86_64: aspnetcore-runtime-3.1-3.1.12-1.el8_3.x86_64.rpm aspnetcore-targeting-pack-3.1-3.1.12-1.el8_3.x86_64.rpm dotnet-apphost-pack-3.1-3.1.12-1.el8_3.x86_64.rpm dotnet-apphost-pack-3.1-debuginfo-3.1.12-1.el8_3.x86_64.rpm dotnet-hostfxr-3.1-3.1.12-1.el8_3.x86_64.rpm dotnet-hostfxr-3.1-debuginfo-3.1.12-1.el8_3.x86_64.rpm dotnet-runtime-3.1-3.1.12-1.el8_3.x86_64.rpm dotnet-runtime-3.1-debuginfo-3.1.12-1.el8_3.x86_64.rpm dotnet-sdk-3.1-3.1.112-1.el8_3.x86_64.rpm dotnet-sdk-3.1-debuginfo-3.1.112-1.el8_3.x86_64.rpm dotnet-targeting-pack-3.1-3.1.12-1.el8_3.x86_64.rpm dotnet-templates-3.1-3.1.112-1.el8_3.x86_64.rpm dotnet3.1-debuginfo-3.1.112-1.el8_3.x86_64.rpm dotnet3.1-debugsource-3.1.112-1.el8_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-1721 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYCQMNtzjgjWX9erEAQgwQA//cI/JmOUGAEI6vG/mVePbT1QJbmmtXpXB OY0Fc2fIsyXzOO8eUSoTVX+uGK2Fgw4g8Mud5m6krGZJxEcwBrR0YWRaedqNuM4c 6yQSI5/H1ACAvVACzINK62fStbVl99CneBwbQwj6OWqh22b89bruK7iTMn444T4v Nm5i1xgChpnO8s28hJH3UXnrFeqncjIG9XQKk/1G4LANkvO4biVyQfjHboN4pAR9 Z0dI0IM0EUyBXMgZdp43H1sJggrTkE77oBt7pc1yc/wFdNpJIZqkwWcTqVobAV4Z v2Y7Ktu/hrYRxQ1PMJWNHud1ddm46hx1cMg2AM0REf05uRdiyGQQFYdBRaXqGIk3 dhzQgObMlaY8M5qXV9eKZd0S0/YnaBkc8KJ9BIo+QWoaKerddvrsTCe45PmKyKdT 2m0QiU8aTkQ8GyN3rmUKihclH3qWSqmtp1K51XwUwW4pgieHFhmZD3c3W13vZyXu 7KRn89cu75cEbMKm/6iK01pw5POc9xbl68IFRnYUNXtihwvP2zonaaky5VxuS7io UE0/3D74lvbeU2+N1AKC9RvasS6FcAIn/f0F00/aHdAhQufoiRQrtWiaS+AyZh+t +pN0j1Vu7mXH9/fDAr7Af149KSAR9FLNGsng03y9SEfKkOJZI4Ezpj7CeNCDXc+t tq8nXoY4V+k=Vf1v -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce