-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: .NET 5.0 on Red Hat Enterprise Linux security and bugfix update
Advisory ID:       RHSA-2021:0794-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0794
Issue date:        2021-03-09
CVE Names:         CVE-2021-26701 
====================================================================
1. Summary:

An update for rh-dotnet50-dotnet is now available for .NET on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 5.0.104 and .NET Runtime
5.0.4.

Security Fix(es):

* dotnet: System.Text.Encodings.Web Remote Code Execution (CVE-2021-26701)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.v

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1933740 - CVE-2021-26701 dotnet: System.Text.Encodings.Web Remote Code Execution

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet50-dotnet-5.0.104-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.104-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.104-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.104-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.104-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.104-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet50-dotnet-5.0.104-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.104-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.104-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.104-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.104-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.104-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet50-dotnet-5.0.104-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.104-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.104-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.104-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.4-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.104-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.104-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-26701
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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/wMC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0794:01 Important: .NET 5.0 on Red Hat Enterprise Linux

An update for rh-dotnet50-dotnet is now available for .NET on Red Hat Enterprise Linux

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 5.0.104 and .NET Runtime 5.0.4.
Security Fix(es):
* dotnet: System.Text.Encodings.Web Remote Code Execution (CVE-2021-26701)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.v



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-26701 https://access.redhat.com/security/updates/classification/#important

Package List

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnet50-dotnet-5.0.104-1.el7_9.src.rpm
x86_64: rh-dotnet50-aspnetcore-runtime-5.0-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-5.0.104-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-apphost-pack-5.0-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-debuginfo-5.0.104-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-host-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-hostfxr-5.0-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-runtime-5.0-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-5.0.104-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-targeting-pack-5.0-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-templates-5.0-5.0.104-1.el7_9.x86_64.rpm rh-dotnet50-netstandard-targeting-pack-2.1-5.0.104-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnet50-dotnet-5.0.104-1.el7_9.src.rpm
x86_64: rh-dotnet50-aspnetcore-runtime-5.0-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-5.0.104-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-apphost-pack-5.0-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-debuginfo-5.0.104-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-host-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-hostfxr-5.0-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-runtime-5.0-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-5.0.104-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-targeting-pack-5.0-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-templates-5.0-5.0.104-1.el7_9.x86_64.rpm rh-dotnet50-netstandard-targeting-pack-2.1-5.0.104-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnet50-dotnet-5.0.104-1.el7_9.src.rpm
x86_64: rh-dotnet50-aspnetcore-runtime-5.0-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-5.0.104-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-apphost-pack-5.0-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-debuginfo-5.0.104-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-host-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-hostfxr-5.0-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-runtime-5.0-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-5.0.104-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-targeting-pack-5.0-5.0.4-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-templates-5.0-5.0.104-1.el7_9.x86_64.rpm rh-dotnet50-netstandard-targeting-pack-2.1-5.0.104-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0794-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0794
Issued Date: : 2021-03-09
CVE Names: CVE-2021-26701

Topic

An update for rh-dotnet50-dotnet is now available for .NET on Red HatEnterprise Linux.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1933740 - CVE-2021-26701 dotnet: System.Text.Encodings.Web Remote Code Execution


Related News