-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: .NET Core 3.1 on Red Hat Enterprise Linux security and bugfix update
Advisory ID:       RHSA-2021:1547-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1547
Issue date:        2021-05-12
CVE Names:         CVE-2021-31204 
====================================================================
1. Summary:

An update for rh-dotnet31-dotnet is now available for .NET Core on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 3.1.115 and .NET Core
Runtime 3.1.15.

Security Fix(es):

* dotnet: .NET Core single-file application privilege escalation
(CVE-2021-31204)

In order for the update to be complete, self-contained applications
deployed using previous versions need to be recompiled and redeployed.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1956815 - CVE-2021-31204 dotnet: .NET Core single-file application privilege escalation

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet31-dotnet-3.1.115-1.el7_9.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-3.1.115-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.115-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.115-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.115-1.el7_9.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.115-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet31-dotnet-3.1.115-1.el7_9.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-3.1.115-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.115-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.115-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.115-1.el7_9.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.115-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet31-dotnet-3.1.115-1.el7_9.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-3.1.115-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.115-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.115-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.15-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.115-1.el7_9.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.115-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-31204
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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vq2X
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-1547:01 Important: .NET Core 3.1 on Red Hat Enterprise

An update for rh-dotnet31-dotnet is now available for .NET Core on Red Hat Enterprise Linux

Summary

.NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.115 and .NET Core Runtime 3.1.15.
Security Fix(es):
* dotnet: .NET Core single-file application privilege escalation (CVE-2021-31204)
In order for the update to be complete, self-contained applications deployed using previous versions need to be recompiled and redeployed.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-31204 https://access.redhat.com/security/updates/classification/#important

Package List

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnet31-dotnet-3.1.115-1.el7_9.src.rpm
x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.115-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.115-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.115-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.115-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.115-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnet31-dotnet-3.1.115-1.el7_9.src.rpm
x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.115-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.115-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.115-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.115-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.115-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnet31-dotnet-3.1.115-1.el7_9.src.rpm
x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.115-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.115-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.115-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.15-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.115-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.115-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:1547-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1547
Issued Date: : 2021-05-12
CVE Names: CVE-2021-31204

Topic

An update for rh-dotnet31-dotnet is now available for .NET Core on Red HatEnterprise Linux.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1956815 - CVE-2021-31204 dotnet: .NET Core single-file application privilege escalation


Related News