[RHSA-2021:3144-01] Low: .NET Core 2.1 on Red Hat Enterprise Linux security and bugfix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Aug 11 18:46:08 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: .NET Core 2.1 on Red Hat Enterprise Linux security and bugfix update
Advisory ID:       RHSA-2021:3144-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3144
Issue date:        2021-08-11
CVE Names:         CVE-2021-34485 
=====================================================================

1. Summary:

An update for .NET Core 2.1 is now available for .NET Core on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK  2.1.525 and .NET Core
Runtime 2.1.29.

Security Fix(es):

* dotnet: Dump file created world-readable (CVE-2021-34485)

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1990286 - CVE-2021-34485 dotnet: Dump file created world-readable

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet21-2.1-28.el7_9.src.rpm
rh-dotnet21-dotnet-2.1.525-1.el7_9.src.rpm

x86_64:
rh-dotnet21-2.1-28.el7_9.x86_64.rpm
rh-dotnet21-dotnet-2.1.525-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.525-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.29-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.29-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.525-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.525-1.el7_9.x86_64.rpm
rh-dotnet21-runtime-2.1-28.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet21-2.1-28.el7_9.src.rpm
rh-dotnet21-dotnet-2.1.525-1.el7_9.src.rpm

x86_64:
rh-dotnet21-2.1-28.el7_9.x86_64.rpm
rh-dotnet21-dotnet-2.1.525-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.525-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.29-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.29-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.525-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.525-1.el7_9.x86_64.rpm
rh-dotnet21-runtime-2.1-28.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet21-2.1-28.el7_9.src.rpm
rh-dotnet21-dotnet-2.1.525-1.el7_9.src.rpm

x86_64:
rh-dotnet21-2.1-28.el7_9.x86_64.rpm
rh-dotnet21-dotnet-2.1.525-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.525-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.29-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.29-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.525-1.el7_9.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.525-1.el7_9.x86_64.rpm
rh-dotnet21-runtime-2.1-28.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-34485
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rDt/
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list