Login
Newsletter
Werbung

Sicherheit: Denial of Service in .NET
Aktuelle Meldungen Distributionen
Name: Denial of Service in .NET
ID: RHSA-2021:0473-01
Distribution: Red Hat
Plattformen: Red Hat .NET Core on Red Hat Enterprise Linux
Datum: Mi, 10. Februar 2021, 21:00
Referenzen: https://access.redhat.com/security/cve/CVE-2021-1721
Applikationen: .NET

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET 5.0 on Red Hat Enterprise Linux security and
bugfix update
Advisory ID: RHSA-2021:0473-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0473
Issue date: 2021-02-10
CVE Names: CVE-2021-1721
=====================================================================

1. Summary:

An update for rh-dotnet50-dotnet is now available for .NET on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 5.0.103 and .NET Runtime
5.0.3.

Security Fix(es):

* dotnet: certificate chain building recursion Denial of Service
(CVE-2021-1721)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1926918 - CVE-2021-1721 dotnet: certificate chain building recursion Denial of
Service

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet50-dotnet-5.0.103-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.103-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.103-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.103-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.103-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.103-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet50-dotnet-5.0.103-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.103-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.103-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.103-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.103-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.103-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet50-dotnet-5.0.103-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.103-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.103-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.103-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.3-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.103-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.103-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-1721
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=efGS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung