Login
Newsletter
Werbung

Sicherheit: Denial of Service in .NET
Aktuelle Meldungen Distributionen
Name: Denial of Service in .NET
ID: RHSA-2021:0470-01
Distribution: Red Hat
Plattformen: Red Hat .NET Core on Red Hat Enterprise Linux
Datum: Mi, 10. Februar 2021, 20:59
Referenzen: https://access.redhat.com/security/cve/CVE-2021-1721
Applikationen: .NET

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET Core 2.1 on Red Hat Enterprise Linux
security and bugfix update
Advisory ID: RHSA-2021:0470-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0470
Issue date: 2021-02-10
CVE Names: CVE-2021-1721
=====================================================================

1. Summary:

An update for rh-dotnet21-dotnet is now available for .NET Core on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 2.1.521 and .NET Core
Runtime 2.1.25.

Security Fix(es):

* dotnet: certificate chain building recursion Denial of Service
(CVE-2021-1721)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1926918 - CVE-2021-1721 dotnet: certificate chain building recursion Denial of
Service

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet21-2.1-24.el7_9.src.rpm
rh-dotnet21-dotnet-2.1.521-1.el7_9.src.rpm

x86_64:
rh-dotnet21-2.1-24.el7_9.x86_64.rpm
rh-dotnet21-dotnet-2.1.521-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.521-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.25-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.25-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.521-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.521-1.el7_9.x86_64.rpm
rh-dotnet21-runtime-2.1-24.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet21-2.1-24.el7_9.src.rpm
rh-dotnet21-dotnet-2.1.521-1.el7_9.src.rpm

x86_64:
rh-dotnet21-2.1-24.el7_9.x86_64.rpm
rh-dotnet21-dotnet-2.1.521-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.521-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.25-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.25-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.521-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.521-1.el7_9.x86_64.rpm
rh-dotnet21-runtime-2.1-24.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet21-2.1-24.el7_9.src.rpm
rh-dotnet21-dotnet-2.1.521-1.el7_9.src.rpm

x86_64:
rh-dotnet21-2.1-24.el7_9.x86_64.rpm
rh-dotnet21-dotnet-2.1.521-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.521-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.25-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.25-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.521-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.521-1.el7_9.x86_64.rpm
rh-dotnet21-runtime-2.1-24.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-1721
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Kz/e
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung