-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: .NET 5.0 on RHEL 7 security and bugfix update
Advisory ID:       RHSA-2021:3818-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3818
Issue date:        2021-10-12
CVE Names:         CVE-2021-41355 
====================================================================
1. Summary:

An update for rh-dotnet50-dotnet is now available for .NET on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 5.0.208 and .NET Runtime
5.0.11.

Security Fix(es):

* dotnet: System.DirectoryServices.Protocols.LdapConnection sends
credentials in plaintext if TLS handshake fails (CVE-2021-41355)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2006504 - Bootstrap and build .NET 5 using a previously built .NET 5 SDK
2011487 - CVE-2021-41355 dotnet: System.DirectoryServices.Protocols.LdapConnection sends credentials in plaintext if TLS handshake fails

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet50-dotnet-5.0.208-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.208-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.208-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.208-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.208-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.208-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.208-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet50-dotnet-5.0.208-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.208-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.208-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.208-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.208-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.208-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.208-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet50-dotnet-5.0.208-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.208-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.208-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.208-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.208-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.11-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.208-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.208-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-41355
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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7L7f
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3818:01 Important: .NET 5.0 on RHEL 7 security and bugfix

An update for rh-dotnet50-dotnet is now available for .NET on Red Hat Enterprise Linux

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 5.0.208 and .NET Runtime 5.0.11.
Security Fix(es):
* dotnet: System.DirectoryServices.Protocols.LdapConnection sends credentials in plaintext if TLS handshake fails (CVE-2021-41355)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-41355 https://access.redhat.com/security/updates/classification/#important

Package List

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnet50-dotnet-5.0.208-1.el7_9.src.rpm
x86_64: rh-dotnet50-aspnetcore-runtime-5.0-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-5.0.208-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-apphost-pack-5.0-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-debuginfo-5.0.208-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-host-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-hostfxr-5.0-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-runtime-5.0-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-5.0.208-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.208-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-targeting-pack-5.0-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-templates-5.0-5.0.208-1.el7_9.x86_64.rpm rh-dotnet50-netstandard-targeting-pack-2.1-5.0.208-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnet50-dotnet-5.0.208-1.el7_9.src.rpm
x86_64: rh-dotnet50-aspnetcore-runtime-5.0-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-5.0.208-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-apphost-pack-5.0-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-debuginfo-5.0.208-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-host-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-hostfxr-5.0-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-runtime-5.0-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-5.0.208-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.208-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-targeting-pack-5.0-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-templates-5.0-5.0.208-1.el7_9.x86_64.rpm rh-dotnet50-netstandard-targeting-pack-2.1-5.0.208-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnet50-dotnet-5.0.208-1.el7_9.src.rpm
x86_64: rh-dotnet50-aspnetcore-runtime-5.0-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-5.0.208-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-apphost-pack-5.0-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-debuginfo-5.0.208-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-host-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-hostfxr-5.0-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-runtime-5.0-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-5.0.208-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.208-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-targeting-pack-5.0-5.0.11-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-templates-5.0-5.0.208-1.el7_9.x86_64.rpm rh-dotnet50-netstandard-targeting-pack-2.1-5.0.208-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3818-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3818
Issued Date: : 2021-10-12
CVE Names: CVE-2021-41355

Topic

An update for rh-dotnet50-dotnet is now available for .NET on Red HatEnterprise Linux.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

2006504 - Bootstrap and build .NET 5 using a previously built .NET 5 SDK

2011487 - CVE-2021-41355 dotnet: System.DirectoryServices.Protocols.LdapConnection sends credentials in plaintext if TLS handshake fails


Related News