-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: .NET 5.0 on RHEL 7 security and bugfix update
Advisory ID:       RHSA-2021:3147-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3147
Issue date:        2021-08-12
CVE Names:         CVE-2021-26423 CVE-2021-34485 CVE-2021-34532 
====================================================================
1. Summary:

An update for rh-dotnet50-dotnet is now available for .NET Core on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address security vulnerabilities are now
available. The updated versions are .NET SDK 5.0.206 and .NET Runtime
5.0.9.

Security Fix(es):

* dotnet: ASP.NET Core WebSocket frame processing DoS (CVE-2021-26423)

* dotnet: Dump file created world-readable (CVE-2021-34485)

* dotnet: ASP.NET Core JWT token logging (CVE-2021-34532)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1990286 - CVE-2021-34485 dotnet: Dump file created world-readable
1990295 - CVE-2021-26423 dotnet: ASP.NET Core WebSocket frame processing DoS
1990300 - CVE-2021-34532 dotnet: ASP.NET Core JWT token logging

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet50-dotnet-5.0.206-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.206-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.206-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.206-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.206-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.206-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet50-dotnet-5.0.206-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.206-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.206-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.206-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.206-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.206-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet50-dotnet-5.0.206-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.206-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.206-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.206-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.9-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.206-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.206-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-26423
https://access.redhat.com/security/cve/CVE-2021-34485
https://access.redhat.com/security/cve/CVE-2021-34532
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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46km
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3147:01 Important: .NET 5.0 on RHEL 7 security and bugfix

An update for rh-dotnet50-dotnet is now available for .NET Core on Red Hat Enterprise Linux

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 5.0.206 and .NET Runtime 5.0.9.
Security Fix(es):
* dotnet: ASP.NET Core WebSocket frame processing DoS (CVE-2021-26423)
* dotnet: Dump file created world-readable (CVE-2021-34485)
* dotnet: ASP.NET Core JWT token logging (CVE-2021-34532)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-26423 https://access.redhat.com/security/cve/CVE-2021-34485 https://access.redhat.com/security/cve/CVE-2021-34532 https://access.redhat.com/security/updates/classification/#important

Package List

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnet50-dotnet-5.0.206-1.el7_9.src.rpm
x86_64: rh-dotnet50-aspnetcore-runtime-5.0-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-5.0.206-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-apphost-pack-5.0-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-debuginfo-5.0.206-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-host-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-hostfxr-5.0-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-runtime-5.0-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-5.0.206-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-targeting-pack-5.0-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-templates-5.0-5.0.206-1.el7_9.x86_64.rpm rh-dotnet50-netstandard-targeting-pack-2.1-5.0.206-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnet50-dotnet-5.0.206-1.el7_9.src.rpm
x86_64: rh-dotnet50-aspnetcore-runtime-5.0-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-5.0.206-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-apphost-pack-5.0-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-debuginfo-5.0.206-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-host-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-hostfxr-5.0-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-runtime-5.0-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-5.0.206-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-targeting-pack-5.0-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-templates-5.0-5.0.206-1.el7_9.x86_64.rpm rh-dotnet50-netstandard-targeting-pack-2.1-5.0.206-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnet50-dotnet-5.0.206-1.el7_9.src.rpm
x86_64: rh-dotnet50-aspnetcore-runtime-5.0-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-5.0.206-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-apphost-pack-5.0-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-debuginfo-5.0.206-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-host-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-hostfxr-5.0-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-runtime-5.0-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-5.0.206-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-targeting-pack-5.0-5.0.9-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-templates-5.0-5.0.206-1.el7_9.x86_64.rpm rh-dotnet50-netstandard-targeting-pack-2.1-5.0.206-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3147-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3147
Issued Date: : 2021-08-12
CVE Names: CVE-2021-26423 CVE-2021-34485 CVE-2021-34532

Topic

An update for rh-dotnet50-dotnet is now available for .NET Core on Red HatEnterprise Linux.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1990286 - CVE-2021-34485 dotnet: Dump file created world-readable

1990295 - CVE-2021-26423 dotnet: ASP.NET Core WebSocket frame processing DoS

1990300 - CVE-2021-34532 dotnet: ASP.NET Core JWT token logging


Related News