-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: .NET Core 3.1 security and bugfix update Advisory ID: RHSA-2021:2352-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2352 Issue date: 2021-06-08 CVE Names: CVE-2021-31957 ===================================================================== 1. Summary: An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - x86_64 3. Description: .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.116 and .NET Runtime 3.1.16. Security Fix(es): * dotnet: ASP.NET Core Client Disconnect Denial of Service (CVE-2021-31957) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1966990 - CVE-2021-31957 dotnet: ASP.NET Core Client Disconnect Denial of Service 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: dotnet3.1-3.1.116-1.el8_4.src.rpm x86_64: aspnetcore-runtime-3.1-3.1.16-1.el8_4.x86_64.rpm aspnetcore-targeting-pack-3.1-3.1.16-1.el8_4.x86_64.rpm dotnet-apphost-pack-3.1-3.1.16-1.el8_4.x86_64.rpm dotnet-apphost-pack-3.1-debuginfo-3.1.16-1.el8_4.x86_64.rpm dotnet-hostfxr-3.1-3.1.16-1.el8_4.x86_64.rpm dotnet-hostfxr-3.1-debuginfo-3.1.16-1.el8_4.x86_64.rpm dotnet-runtime-3.1-3.1.16-1.el8_4.x86_64.rpm dotnet-runtime-3.1-debuginfo-3.1.16-1.el8_4.x86_64.rpm dotnet-sdk-3.1-3.1.116-1.el8_4.x86_64.rpm dotnet-sdk-3.1-debuginfo-3.1.116-1.el8_4.x86_64.rpm dotnet-targeting-pack-3.1-3.1.16-1.el8_4.x86_64.rpm dotnet-templates-3.1-3.1.116-1.el8_4.x86_64.rpm dotnet3.1-debuginfo-3.1.116-1.el8_4.x86_64.rpm dotnet3.1-debugsource-3.1.116-1.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-31957 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYMAOLtzjgjWX9erEAQjJnQ//SML3jPtTi/qwZ6cs0vuI8TiH2jWXpmW0 K79hEE8Ys2EDOZaWJfM8+1ZFlEZLoT5DhBLpctSeLROeM5J7sSIDEEWCnn1Pq6zo 4Rv0q5iHQRLRU+b71JXiPtjEujJD0ZZb/tchoikI4K+Cp6iziHWhJqB3dtXhi1Nb ie7OXKmdraCs6jR+Z46nF1CdVXeOC+jm4WVXnp1fX3HnDKPqMEjWqY8cDfMdcSTn vtHPmsSmG29DrlQWDJLnC0Ba4OwBLIh6RwTc7G8STfTTdAX1Kjpvqu2wPWTiKa8r PHGNKMDt3CjZWfXum215H9tZxFOjZOWK/c4zFISJV2fw4Xw2AGSBZAMfdaN6zKcy +c5tFnbK2TkCzAjDPsyftB7hdCx05DKcIuzBLKTVF3H/Ix7MDzJlGmgy90dTWsFn 6CG/xChw0RThKJRWdUTVz7jED4MXkLaLS5uOATdXZokMx91Os9gOadPzIepRIZrj l7mmvfgB9H3z3xOzFS7pNR4iTcnXfcBZ93+8ATsukScBYrNP54GYVVuUjJT15Bgx 659S7xueUaPUdgRYXHNLfOueCEOoibaxxKAJiRS4Vq0NbNWnBPVPQRB9XGINWjIN YpsI96r0X82MQNDJhqxhQrzJ/binQ+n6E6mtGPJVL4pXpNJrj7BZ99B3oz9hOS9f jGunZzNW11Y= =YfFE -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce