You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa .NET

Sigurnosni nedostatak programskog paketa .NET

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: dotnet3.1 security and bugfix update
Advisory ID: RHSA-2021:0095-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0095
Issue date: 2021-01-13
CVE Names: CVE-2021-1723
=====================================================================

1. Summary:

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 3.1.111 and .NET Core
Runtime 3.1.11.

Security Fix(es):

* dotnet: ASP.NET Core Callbacks outside of locks cause Krestel deadlock
when using HTTP2 (CVE-2021-1723)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1914258 – CVE-2021-1723 dotnet: ASP.NET Core Callbacks outside of locks cause Krestel deadlock when using HTTP2

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet3.1-3.1.111-1.el8_3.src.rpm

x86_64:
aspnetcore-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm
aspnetcore-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm
dotnet-apphost-pack-3.1-3.1.11-1.el8_3.x86_64.rpm
dotnet-apphost-pack-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm
dotnet-hostfxr-3.1-3.1.11-1.el8_3.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm
dotnet-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm
dotnet-sdk-3.1-3.1.111-1.el8_3.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm
dotnet-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm
dotnet-templates-3.1-3.1.111-1.el8_3.x86_64.rpm
dotnet3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm
dotnet3.1-debugsource-3.1.111-1.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-1723
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=C6ll
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: dotnet5.0 security and bugfix update
Advisory ID: RHSA-2021:0094-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0094
Issue date: 2021-01-13
CVE Names: CVE-2021-1723
=====================================================================

1. Summary:

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 5.0.102 and .NET Runtime
5.0.2.

Security Fix(es):

* dotnet: ASP.NET Core Callbacks outside of locks cause Krestel deadlock
when using HTTP2 (CVE-2021-1723)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1914258 – CVE-2021-1723 dotnet: ASP.NET Core Callbacks outside of locks cause Krestel deadlock when using HTTP2

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet5.0-5.0.102-2.el8_3.src.rpm

x86_64:
aspnetcore-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm
aspnetcore-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm
dotnet-5.0.102-2.el8_3.x86_64.rpm
dotnet-apphost-pack-5.0-5.0.2-2.el8_3.x86_64.rpm
dotnet-apphost-pack-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm
dotnet-host-5.0.2-2.el8_3.x86_64.rpm
dotnet-host-debuginfo-5.0.2-2.el8_3.x86_64.rpm
dotnet-hostfxr-5.0-5.0.2-2.el8_3.x86_64.rpm
dotnet-hostfxr-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm
dotnet-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm
dotnet-runtime-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm
dotnet-sdk-5.0-5.0.102-2.el8_3.x86_64.rpm
dotnet-sdk-5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm
dotnet-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm
dotnet-templates-5.0-5.0.102-2.el8_3.x86_64.rpm
dotnet5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm
dotnet5.0-debugsource-5.0.102-2.el8_3.x86_64.rpm
netstandard-targeting-pack-2.1-5.0.102-2.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-1723
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=IcSo
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET 5.0 on Red Hat Enterprise Linux security and bugfix update
Advisory ID: RHSA-2021:0096-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0096
Issue date: 2021-01-13
CVE Names: CVE-2021-1723
=====================================================================

1. Summary:

An update for rh-dotnet50-dotnet is now available for .NET on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) – x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 5.0.102 and .NET Runtime
5.0.2.

Security Fix(es):

* dotnet: ASP.NET Core Callbacks outside of locks cause Krestel deadlock
when using HTTP2 (CVE-2021-1723)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1914258 – CVE-2021-1723 dotnet: ASP.NET Core Callbacks outside of locks cause Krestel deadlock when using HTTP2

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet50-dotnet-5.0.102-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.102-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.102-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.102-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.102-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.102-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet50-dotnet-5.0.102-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.102-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.102-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.102-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.102-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.102-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet50-dotnet-5.0.102-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.102-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.102-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.102-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.2-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.102-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.102-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-1723
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=fmd6
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Autor161.53.13.146
Cert idNCERT-REF-2021-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa thunderbird

Otkriven je sigurnosni nedostatak u programskom paketu thunderbird za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja...

Close