-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: .NET 5.0 security and bugfix update
Advisory ID:       RHSA-2021:3148-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3148
Issue date:        2021-08-12
CVE Names:         CVE-2021-26423 CVE-2021-34485 CVE-2021-34532 
====================================================================
1. Summary:

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address security vulnerabilities are now
available. The updated versions are .NET SDK 5.0.206 and .NET Runtime
5.0.9.

Security Fix(es):

* dotnet: ASP.NET Core WebSocket frame processing DoS (CVE-2021-26423)

* dotnet: Dump file created world-readable (CVE-2021-34485)

* dotnet: ASP.NET Core JWT token logging (CVE-2021-34532)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1990286 - CVE-2021-34485 dotnet: Dump file created world-readable
1990295 - CVE-2021-26423 dotnet: ASP.NET Core WebSocket frame processing DoS
1990300 - CVE-2021-34532 dotnet: ASP.NET Core JWT token logging

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet5.0-5.0.206-1.el8_4.src.rpm

x86_64:
aspnetcore-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm
aspnetcore-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm
dotnet-5.0.206-1.el8_4.x86_64.rpm
dotnet-apphost-pack-5.0-5.0.9-1.el8_4.x86_64.rpm
dotnet-apphost-pack-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm
dotnet-host-5.0.9-1.el8_4.x86_64.rpm
dotnet-host-debuginfo-5.0.9-1.el8_4.x86_64.rpm
dotnet-hostfxr-5.0-5.0.9-1.el8_4.x86_64.rpm
dotnet-hostfxr-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm
dotnet-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm
dotnet-runtime-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm
dotnet-sdk-5.0-5.0.206-1.el8_4.x86_64.rpm
dotnet-sdk-5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm
dotnet-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm
dotnet-templates-5.0-5.0.206-1.el8_4.x86_64.rpm
dotnet5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm
dotnet5.0-debugsource-5.0.206-1.el8_4.x86_64.rpm
netstandard-targeting-pack-2.1-5.0.206-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-26423
https://access.redhat.com/security/cve/CVE-2021-34485
https://access.redhat.com/security/cve/CVE-2021-34532
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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S0m/
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3148:01 Important: .NET 5.0 security and bugfix update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 5.0.206 and .NET Runtime 5.0.9.
Security Fix(es):
* dotnet: ASP.NET Core WebSocket frame processing DoS (CVE-2021-26423)
* dotnet: Dump file created world-readable (CVE-2021-34485)
* dotnet: ASP.NET Core JWT token logging (CVE-2021-34532)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-26423 https://access.redhat.com/security/cve/CVE-2021-34485 https://access.redhat.com/security/cve/CVE-2021-34532 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: dotnet5.0-5.0.206-1.el8_4.src.rpm
x86_64: aspnetcore-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm aspnetcore-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm dotnet-5.0.206-1.el8_4.x86_64.rpm dotnet-apphost-pack-5.0-5.0.9-1.el8_4.x86_64.rpm dotnet-apphost-pack-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm dotnet-host-5.0.9-1.el8_4.x86_64.rpm dotnet-host-debuginfo-5.0.9-1.el8_4.x86_64.rpm dotnet-hostfxr-5.0-5.0.9-1.el8_4.x86_64.rpm dotnet-hostfxr-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm dotnet-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm dotnet-runtime-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm dotnet-sdk-5.0-5.0.206-1.el8_4.x86_64.rpm dotnet-sdk-5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm dotnet-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm dotnet-templates-5.0-5.0.206-1.el8_4.x86_64.rpm dotnet5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm dotnet5.0-debugsource-5.0.206-1.el8_4.x86_64.rpm netstandard-targeting-pack-2.1-5.0.206-1.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3148-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3148
Issued Date: : 2021-08-12
CVE Names: CVE-2021-26423 CVE-2021-34485 CVE-2021-34532

Topic

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - x86_64


Bugs Fixed

1990286 - CVE-2021-34485 dotnet: Dump file created world-readable

1990295 - CVE-2021-26423 dotnet: ASP.NET Core WebSocket frame processing DoS

1990300 - CVE-2021-34532 dotnet: ASP.NET Core JWT token logging


Related News