-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: dotnet3.1 security and bugfix update Advisory ID: RHSA-2021:0790-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0790 Issue date: 2021-03-09 CVE Names: CVE-2021-26701 ==================================================================== 1. Summary: An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - x86_64 3. Description: .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.113 and .NET Core Runtime 3.1.13. Security Fix(es): * dotnet: System.Text.Encodings.Web Remote Code Execution (CVE-2021-26701) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1933740 - CVE-2021-26701 dotnet: System.Text.Encodings.Web Remote Code Execution 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: dotnet3.1-3.1.113-1.el8_3.src.rpm x86_64: aspnetcore-runtime-3.1-3.1.13-1.el8_3.x86_64.rpm aspnetcore-targeting-pack-3.1-3.1.13-1.el8_3.x86_64.rpm dotnet-apphost-pack-3.1-3.1.13-1.el8_3.x86_64.rpm dotnet-apphost-pack-3.1-debuginfo-3.1.13-1.el8_3.x86_64.rpm dotnet-hostfxr-3.1-3.1.13-1.el8_3.x86_64.rpm dotnet-hostfxr-3.1-debuginfo-3.1.13-1.el8_3.x86_64.rpm dotnet-runtime-3.1-3.1.13-1.el8_3.x86_64.rpm dotnet-runtime-3.1-debuginfo-3.1.13-1.el8_3.x86_64.rpm dotnet-sdk-3.1-3.1.113-1.el8_3.x86_64.rpm dotnet-sdk-3.1-debuginfo-3.1.113-1.el8_3.x86_64.rpm dotnet-targeting-pack-3.1-3.1.13-1.el8_3.x86_64.rpm dotnet-templates-3.1-3.1.113-1.el8_3.x86_64.rpm dotnet3.1-debuginfo-3.1.113-1.el8_3.x86_64.rpm dotnet3.1-debugsource-3.1.113-1.el8_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-26701 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYEfWZtzjgjWX9erEAQgevg/+O+xN5i20ryho/tS8sx6TuUc7mygiK2pG cSVpdXSqBtnGLprmEqpfvtjAtF9BqOZzwkWtqJoU/5xRl08qEczPdLuKmX74qmzw dnoqJBUhTAJ4W2ccheNMulrUw7YykxLKtrpJvsAZElZigHuo//qV8KSirP6oaWVV /zF8HFY2bSturUraEdeLFsOZyebJ68V1jqVdgBz8WbE9aV5hvfnYVbXN4LAjmB4V ynzD8M6am1+DsB/12Zt+O6ShAUZ9d5KwCXUo0h/nxBgIajHu7A2436ZNpZhBKsmt 1wvkmM2tHW8TfHO1+tfbqRZrv3cdDIOzV+ukTPQY1OjUzSVOoyL05w0qkX2gQgtD 7dAhaewLfcwQrgdhPRv83efwaQy6fbzhndgYvI7MmSGQXQubL6EArzgySbjXZUmD JG10817tWx2T/HTaQ/uembnzG+VwphwmTBzws9Y2w2pGPk/GjEixCujleQIWitUC xEluXX2ncT8YtX8vSGKc4rATf2btXCKLtj94ifm9K776x6q8Xy7I2ipL//4kTuka /YkwA/6RkkM95ez7aRpavafmZ2KIgU5PP6m/c+kQss7QMOdd7E0EQL2kkCP+d7Fg 7B1zdcwNSgk24UC3kH0fiO5i+sUjLYz9TuXMZ1mylJxGgyEY1iZy5/lUa6k8IJHI T3CgWcWtbgU=AroI -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce