-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: dotnet5.0 security and bugfix update
Advisory ID:       RHSA-2021:0094-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0094
Issue date:        2021-01-13
CVE Names:         CVE-2021-1723 
====================================================================
1. Summary:

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 5.0.102 and .NET Runtime
5.0.2.

Security Fix(es):

* dotnet: ASP.NET Core Callbacks outside of locks cause Krestel deadlock
when using HTTP2 (CVE-2021-1723)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1914258 - CVE-2021-1723 dotnet: ASP.NET Core Callbacks outside of locks cause Krestel deadlock when using HTTP2

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet5.0-5.0.102-2.el8_3.src.rpm

x86_64:
aspnetcore-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm
aspnetcore-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm
dotnet-5.0.102-2.el8_3.x86_64.rpm
dotnet-apphost-pack-5.0-5.0.2-2.el8_3.x86_64.rpm
dotnet-apphost-pack-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm
dotnet-host-5.0.2-2.el8_3.x86_64.rpm
dotnet-host-debuginfo-5.0.2-2.el8_3.x86_64.rpm
dotnet-hostfxr-5.0-5.0.2-2.el8_3.x86_64.rpm
dotnet-hostfxr-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm
dotnet-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm
dotnet-runtime-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm
dotnet-sdk-5.0-5.0.102-2.el8_3.x86_64.rpm
dotnet-sdk-5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm
dotnet-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm
dotnet-templates-5.0-5.0.102-2.el8_3.x86_64.rpm
dotnet5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm
dotnet5.0-debugsource-5.0.102-2.el8_3.x86_64.rpm
netstandard-targeting-pack-2.1-5.0.102-2.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-1723
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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IcSo
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0094:01 Important: dotnet5.0 security and bugfix update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 5.0.102 and .NET Runtime 5.0.2.
Security Fix(es):
* dotnet: ASP.NET Core Callbacks outside of locks cause Krestel deadlock when using HTTP2 (CVE-2021-1723)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-1723 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: dotnet5.0-5.0.102-2.el8_3.src.rpm
x86_64: aspnetcore-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm aspnetcore-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm dotnet-5.0.102-2.el8_3.x86_64.rpm dotnet-apphost-pack-5.0-5.0.2-2.el8_3.x86_64.rpm dotnet-apphost-pack-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm dotnet-host-5.0.2-2.el8_3.x86_64.rpm dotnet-host-debuginfo-5.0.2-2.el8_3.x86_64.rpm dotnet-hostfxr-5.0-5.0.2-2.el8_3.x86_64.rpm dotnet-hostfxr-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm dotnet-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm dotnet-runtime-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm dotnet-sdk-5.0-5.0.102-2.el8_3.x86_64.rpm dotnet-sdk-5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm dotnet-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm dotnet-templates-5.0-5.0.102-2.el8_3.x86_64.rpm dotnet5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm dotnet5.0-debugsource-5.0.102-2.el8_3.x86_64.rpm netstandard-targeting-pack-2.1-5.0.102-2.el8_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0094-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0094
Issued Date: : 2021-01-13
CVE Names: CVE-2021-1723

Topic

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - x86_64


Bugs Fixed

1914258 - CVE-2021-1723 dotnet: ASP.NET Core Callbacks outside of locks cause Krestel deadlock when using HTTP2


Related News