-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: .NET Core 3.1 on Red Hat Enterprise Linux security and bugfix update Advisory ID: RHSA-2021:0789-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0789 Issue date: 2021-03-09 CVE Names: CVE-2021-26701 ==================================================================== 1. Summary: An update for rh-dotnet31-dotnet is now available for .NET Core on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.113 and .NET Core Runtime 3.1.13. Security Fix(es): * dotnet: System.Text.Encodings.Web Remote Code Execution (CVE-2021-26701) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1933740 - CVE-2021-26701 dotnet: System.Text.Encodings.Web Remote Code Execution 6. Package List: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnet31-dotnet-3.1.113-1.el7_9.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.113-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.113-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.113-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.113-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.113-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnet31-dotnet-3.1.113-1.el7_9.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.113-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.113-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.113-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.113-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.113-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnet31-dotnet-3.1.113-1.el7_9.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.113-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.113-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.113-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.13-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.113-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.113-1.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-26701 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYEfcQtzjgjWX9erEAQjYKQ/9GAgJR6yoeb0rRTrmE8PNW3uAsIBuK1EK uITzaizodY25oMJf0wW9qQGejZDZTRH5QdmRJdNOftA5fNDT0lx72SYE60rw89Ws no+T4n6s2KlnS5GJ/oQKdpZvtF2l2lWyh8oKjKqGO2Vf2lOTFB0+tqdIYpLddlf2 wQAO/RIdBjRE6buqlNA/3iaQRgubL0FMxLrrCMUiVSFcsl9Wh1stIwQCDGQVJzyW 73fA+qastsAy0uTK9F7r9Hp9/fzdWYy4epR2maImkozVQyGIttfOn96wMAEGYQcM B791utMTJQRMoXz1TUpkQ7T31NQH14nW5w1tTjVOwipXBsFqe5IspfUb6iMNihoI UXm/RtLh7z28aamZ7tPkcDW1+WktoD6mL1mToiNPZBLjC6QfSKZCPIS08J3Gyf71 M2BPqwvx8o1YWYJ6oRtEKvOs6QBmYqwsvDEBtMOuf1CqfvqJNsBckPxPibatc49T q3UGj+2OD7rBFuvv/47O/401Sj4yrpddBsWpNg2KDcRqiSwjafTTzCqiS4w38eR/ /0KvKk095cnBbDQ24bezTZrPk4bMUA6gQaObA51pw/VvBnZqxMTxcPgB+LqUzYtK o6/i+D0nxWAlCi31iCvr2pY1jFXHGZzn3v8qCk1Kn4Ii37ifJ55IAYbnI1kIuyQu cDYTfg/xJLITUF -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce