-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: .NET Core 3.1 on Red Hat Enterprise Linux security and bugfix update Advisory ID: RHSA-2021:0472-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0472 Issue date: 2021-02-10 CVE Names: CVE-2021-1721 ==================================================================== 1. Summary: An update for rh-dotnet31-dotnet is now available for .NET Core on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.112 and .NET Core Runtime 3.1.12. Security Fix(es): * dotnet: certificate chain building recursion Denial of Service (CVE-2021-1721) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1926918 - CVE-2021-1721 dotnet: certificate chain building recursion Denial of Service 6. Package List: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnet31-dotnet-3.1.112-1.el7_9.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.112-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.112-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.112-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.112-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.112-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnet31-dotnet-3.1.112-1.el7_9.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.112-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.112-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.112-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.112-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.112-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnet31-dotnet-3.1.112-1.el7_9.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.112-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.112-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.112-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.12-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.112-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.112-1.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-1721 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYCQRetzjgjWX9erEAQgjIBAAlxhNv+IEcPARcJRjgQ0kTd3x50O0ZjUX wJDArdgA08GjWysd2YqH2fMYws5FBWv21Q+wYw4ugnZwahdsBhFo/aB0nCMRjYM2 U9907MCYaz8fbVlQFf5/TLUYMDdMQUJwDgT4iiQyqPvHrERQZoZz1gS8s7aCpZxY MzC3Ajxmw+azNu6z25uZc9bhGtsji4RccJZg73e9khRKRoiV4A1771DNtZh4P6tA PrqjF+qiY9wKHIS6sR1EWMZLUiPptd97fKZjmtwdNBIf3w7d5qMwTctlscDCPqXN HR9Std42JUMORxg1qdIRkrwa13VewNolWr3TGg64/B/4qfhrI1Zh/2tyO1XJzCgj Zy4zL4yLssrE9rslu0hha+B4cDvAg194NjA642RmUt5evW7nGEPGb/44rJtHbINV mZ1UW6qWshNJYo8Ba9xlMdz7I6zxhR0MvX6WROFfPw+4eROvc8mKV6mZCm63vYF7 Zw67o87bRzQpRN8gLZMuo0oerZv4uvVsxMN7lQ1slRBhuX9UAHi8WKF6vsNlc5YY uQBPE1Ux/XxHeYvebLbKXkabCtcmAvkSCNpc3a6495tTNnX7KEYgVD/Y3nnbtd/A u5fQ34C5Pt0RP3hHI3FJYLZi9sk+bWrxWyM1iyCxy7/PAEdRSv6UYRZgVW1Hm23H Tx8YGmLqiIQ=yt7l -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce