Action not permitted
Modal body text goes here.
cve-2021-34532
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34532 | Patch, Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:50.394Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34532" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:asp.net_core:2.1*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "ASP.NET Core 2.1", "vendor": "Microsoft", "versions": [ { "lessThan": "2.1.29", "status": "affected", "version": "2.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:asp.net_core:3.1:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "ASP.NET Core 3.1", "vendor": "Microsoft", "versions": [ { "lessThan": "3.1.18", "status": "affected", "version": "3.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:asp.net_core:5.0:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "ASP.NET Core 5.0", "vendor": "Microsoft", "versions": [ { "lessThan": "5.0.9", "status": "affected", "version": "5.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.4 (includes 16.0 - 16.3)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.4.25", "status": "affected", "version": "16.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.7 (includes 16.0 \u2013 16.6)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.7.18", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:16.9:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.9 (includes 16.0 - 16.8)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.9.10", "status": "affected", "version": "15.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.10 (includes 16.0 - 16.9)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.10.5", "status": "affected", "version": "16.10.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:8.10:*:*:*:*:macos:*:*" ], "platforms": [ "Unknown" ], "product": "Visual Studio 2019 for Mac version 8.10", "vendor": "Microsoft", "versions": [ { "lessThan": "8.10.7", "status": "affected", "version": "8.1.0", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "ASP.NET Core and Visual Studio Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T19:54:05.650Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34532" } ], "title": "ASP.NET Core and Visual Studio Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-34532", "datePublished": "2021-08-12T18:12:05", "dateReserved": "2021-06-09T00:00:00", "dateUpdated": "2024-08-04T00:12:50.394Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-34532\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2021-08-12T18:15:09.337\",\"lastModified\":\"2023-12-28T20:15:49.673\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"ASP.NET Core and Visual Studio Information Disclosure Vulnerability\"},{\"lang\":\"es\",\"value\":\"Una Vulnerabilidad de Divulgaci\u00f3n de Informaci\u00f3n en ASP.NET Core y Visual Studio\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.1\",\"versionEndIncluding\":\"2.1.2\",\"matchCriteriaId\":\"6FBDFB3D-0F15-4861-990E-BEF60D40ACC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.1\",\"versionEndIncluding\":\"3.1.17\",\"matchCriteriaId\":\"9D6C55E5-4153-443B-8756-B711AB3ACEE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.0\",\"versionEndIncluding\":\"5.0.8\",\"matchCriteriaId\":\"7642F43F-3C68-44D1-8593-D6B30183C357\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"16.0\",\"versionEndIncluding\":\"16.10\",\"matchCriteriaId\":\"26472C42-CDB4-4176-B10B-3BF26F5030E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2019:8.10:*:*:*:*:macos:*:*\",\"matchCriteriaId\":\"BA547FFE-D557-4612-9840-EEE88ACF53AA\"}]}]}],\"references\":[{\"url\":\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34532\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
ghsa-q7cg-43mg-qp69
Vulnerability from github
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 5.0, .NET Core 3.1 and .NET Core 2.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
An information disclosure vulnerability exists in .NET 5.0, .NET Core 3.1 and .NET Core 2.1 where a JWT token is logged if it cannot be parsed.
Patches
-
If you're using .NET 5.0, you should download and install Runtime 5.0.9 or SDK 5.0.206 (for Visual Studio 2019 v16.8) or SDK 5.0.303 (for Visual Studio 2019 V16.10) from https://dotnet.microsoft.com/download/dotnet-core/5.0.
-
If you're using .NET Core 3.1, you should download and install Runtime 3.1.18 or SDK 3.1.118 (for Visual Studio 2019 v16.4) or 3.1.412 (for Visual Studio 2019 v16.7 or later) from https://dotnet.microsoft.com/download/dotnet-core/3.1.
-
If you're using .NET Core 2.1, you should download and install Runtime 2.1.29 or SDK 2.1.525 (for Visual Studio 2019 v15.9) or 2.1.817 from https://dotnet.microsoft.com/download/dotnet-core/2.1.
-
If your application is using .NET Core 2.1 running on .NET Framework see the Updating .NET Core 2.1 on .NET Framework section below.
Updating .NET Core 2.1 on .NET Framework
If you are running .NET Core 2.1 on .NET Framework you need to check your projects for dependencies and update them accordingly.
Direct dependencies
Direct dependencies are discoverable by examining your csproj
file. They can be fixed by editing the project file or using NuGet to update the dependency.
Transitive dependencies
Transitive dependencies occur when you add a package to your project that in turn relies on another package. For example, if Contoso publishes a package Contoso.Utility
which, in turn, depends on Contoso.Internals
and you add the Contoso.Utility
package to your project now your project has a direct dependency on Contoso.Utility
and, because Contoso.Utility
depends 'Contoso.Internals', your application gains a transitive dependency on the Contoso.Internals
package.
Transitive dependencies are reviewable in two ways:
- In the Visual Studio Solution Explorer window, which supports searching.
- By examining the
project.assets.json
file contained in the obj directory of your project forcsproj
based projects
The project.assets.json
files are the authoritative list of all packages used by your project, containing both direct and transitive dependencies.
There are two ways to view transitive dependencies. You can either use Visual Studio’s Solution Explorer, or you can review the project.assets.json
file).
Using Visual Studio Solution Explorer
To use Solution Explorer, open the project in Visual Studio, and then press Ctrl+; to activate the search in Solution Explorer. Search for the vulnerable package and make a note of the version numbers of any results you find.
For example, search for Microsoft.AspNetCore.Authentication.JwtBearer
and update the package to the latest version
Manually reviewing project.assets.json
Open the project.assets.json file from your project’s obj directory in your editor. We suggest you use an editor that understands JSON and allows you to collapse and expand nodes to review this file. Visual Studio and Visual Studio Code provide JSON friendly editing.
Search the project.assets.json file for the vulnerable package, using the format packagename/
for each of the package names from the preceding table. If you find the assembly name in your search:
- Examine the line on which they are found, the version number is after the
/
. - Compare to the vulnerable versions table.
For example, a search result that shows Microsoft.AspNetCore.Authentication.JwtBearer/2.1.0
is a reference to version 2.1.1 of Microsoft.AspNetCore.Authentication.JwtBearer
.
If your project.assets.json file includes references to the vulnerable package, then you need to fix the transitive dependencies.
If you have not found any reference to any vulnerable packages, this means either
- None of your direct dependencies depend on any vulnerable packages, or
- You have already fixed the problem by updating the direct dependencies.
Other Details
- Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/195
- An Issue for this can be found at https://github.com/dotnet/aspnetcore/issues/35246
- MSRC details for this can be found at https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-34532
{ "affected": [ { "package": { "ecosystem": "NuGet", "name": "Microsoft.AspNetCore.Authentication.JwtBearer" }, "ranges": [ { "events": [ { "introduced": "2.1.0" }, { "fixed": "2.1.29" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.AspNetCore.Authentication.JwtBearer" }, "ranges": [ { "events": [ { "introduced": "3.0.0" }, { "fixed": "3.1.18" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.AspNetCore.Authentication.JwtBearer" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2021-34532" ], "database_specific": { "cwe_ids": [], "github_reviewed": true, "github_reviewed_at": "2021-08-24T18:52:16Z", "nvd_published_at": "2021-08-12T18:15:00Z", "severity": "MODERATE" }, "details": "Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 5.0, .NET Core 3.1 and .NET Core 2.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.\n\nAn information disclosure vulnerability exists in .NET 5.0, .NET Core 3.1 and .NET Core 2.1 where a JWT token is logged if it cannot be parsed.\n\n### Patches\n\n* If you\u0027re using .NET 5.0, you should download and install Runtime 5.0.9 or SDK 5.0.206 (for Visual Studio 2019 v16.8) or SDK 5.0.303 (for Visual Studio 2019 V16.10) from https://dotnet.microsoft.com/download/dotnet-core/5.0.\n\n* If you\u0027re using .NET Core 3.1, you should download and install Runtime 3.1.18 or SDK 3.1.118 (for Visual Studio 2019 v16.4) or 3.1.412 (for Visual Studio 2019 v16.7 or later) from https://dotnet.microsoft.com/download/dotnet-core/3.1.\n\n* If you\u0027re using .NET Core 2.1, you should download and install Runtime 2.1.29 or SDK 2.1.525 (for Visual Studio 2019 v15.9) or 2.1.817 from https://dotnet.microsoft.com/download/dotnet-core/2.1.\n\n* If your application is using .NET Core 2.1 running on .NET Framework see the [Updating .NET Core 2.1 on .NET Framework](#updating-2.1) section below.\n\n### \u003ca name=\"updating-2.1\"\u003e\u003c/a\u003e Updating .NET Core 2.1 on .NET Framework\nIf you are running .NET Core 2.1 on .NET Framework you need to check your projects for dependencies and update them accordingly.\n\n#### Direct dependencies\n\nDirect dependencies are discoverable by examining your `csproj` file. They can be fixed by [editing the project file](#fixing-direct-dependencies) or using NuGet to update the dependency.\n\n#### Transitive dependencies\n\nTransitive dependencies occur when you add a package to your project that in turn relies on another package. For example, if Contoso publishes a package `Contoso.Utility` which, in turn, depends on `Contoso.Internals` and you add the `Contoso.Utility` package to your project now your project has a direct dependency on `Contoso.Utility` and, because `Contoso.Utility` depends \u0027Contoso.Internals\u0027, your application gains a transitive dependency on the `Contoso.Internals` package.\n\nTransitive dependencies are reviewable in two ways:\n\n* In the Visual Studio Solution Explorer window, which supports searching.\n* By examining the `project.assets.json` file contained in the obj directory of your project for `csproj` based projects\n\nThe `project.assets.json` files are the authoritative list of all packages used by your project, containing both direct and transitive dependencies.\n\nThere are two ways to view transitive dependencies. You can either [use Visual Studio\u2019s Solution Explorer](#vs-solution-explorer), or you can review [the `project.assets.json` file](#project-assets-json)).\n\n##### \u003ca name=\"vs-solution-explorer\"\u003e\u003c/a\u003eUsing Visual Studio Solution Explorer\n\nTo use Solution Explorer, open the project in Visual Studio, and then press Ctrl+; to activate the search in Solution Explorer. Search for the [vulnerable package](#affected-software) and make a note of the version numbers of any results you find.\n\nFor example, search for `Microsoft.AspNetCore.Authentication.JwtBearer` and update the package to the latest version\n\n\n##### \u003ca name=\"project-assets-json\"\u003e\u003c/a\u003e Manually reviewing project.assets.json\n\nOpen the *project.assets.json* file from your project\u2019s obj directory in your editor. We suggest you use an editor that understands JSON and allows you to collapse and expand nodes to review this file.\nVisual Studio and Visual Studio Code provide JSON friendly editing.\n\nSearch the *project.assets.json* file for the [vulnerable package](#affected-software), using the format `packagename/` for each of the package names from the preceding table. If you find the assembly name in your search:\n\n* Examine the line on which they are found, the version number is after the `/`.\n* Compare to the [vulnerable versions table](#affected-software).\n\nFor example, a search result that shows `Microsoft.AspNetCore.Authentication.JwtBearer/2.1.0` is a reference to version 2.1.1 of `Microsoft.AspNetCore.Authentication.JwtBearer`.\n\nIf your *project.assets.json* file includes references to the [vulnerable package](#affected-software), then you need to fix the transitive dependencies.\n\nIf you have not found any reference to any vulnerable packages, this means either\n\n* None of your direct dependencies depend on any vulnerable packages, or\n* You have already fixed the problem by updating the direct dependencies.\n\n#### Other Details\n\n- Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/195\n- An Issue for this can be found at https://github.com/dotnet/aspnetcore/issues/35246\n- MSRC details for this can be found at https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-34532\n", "id": "GHSA-q7cg-43mg-qp69", "modified": "2022-08-11T14:54:06Z", "published": "2021-08-25T14:45:28Z", "references": [ { "type": "WEB", "url": "https://github.com/dotnet/aspnetcore/security/advisories/GHSA-q7cg-43mg-qp69" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34532" }, { "type": "PACKAGE", "url": "https://github.com/dotnet/aspnetcore" }, { "type": "WEB", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34532" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": "ASP.NET Core Information Disclosure Vulnerability" }
rhsa-2021_3147
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rh-dotnet50-dotnet is now available for .NET Core on Red Hat Enterprise Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 5.0.206 and .NET Runtime 5.0.9.\n\nSecurity Fix(es):\n\n* dotnet: ASP.NET Core WebSocket frame processing DoS (CVE-2021-26423)\n\n* dotnet: Dump file created world-readable (CVE-2021-34485)\n\n* dotnet: ASP.NET Core JWT token logging (CVE-2021-34532)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3147", "url": "https://access.redhat.com/errata/RHSA-2021:3147" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "1990295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990295" }, { "category": "external", "summary": "1990300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990300" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3147.json" } ], "title": "Red Hat Security Advisory: .NET 5.0 on RHEL 7 security and bugfix update", "tracking": { "current_release_date": "2024-11-05T23:51:11+00:00", "generator": { "date": "2024-11-05T23:51:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3147", "initial_release_date": "2021-08-12T06:49:45+00:00", "revision_history": [ { "date": "2021-08-12T06:49:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-12T06:49:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:51:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:5.0::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:5.0::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:5.0::el7" } } } ], "category": "product_family", "name": ".NET Core on Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "product_id": "rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-aspnetcore-runtime-5.0@5.0.9-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "product_id": "rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-aspnetcore-targeting-pack-5.0@5.0.9-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "product_id": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet@5.0.206-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "product_id": "rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet-apphost-pack-5.0@5.0.9-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "product_id": "rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet-host@5.0.9-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "product_id": "rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet-hostfxr-5.0@5.0.9-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "product_id": "rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet-runtime-5.0@5.0.9-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "product_id": "rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet-sdk-5.0@5.0.206-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "product_id": "rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet-targeting-pack-5.0@5.0.9-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "product_id": "rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet-templates-5.0@5.0.206-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "product_id": "rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-netstandard-targeting-pack-2.1@5.0.206-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "product_id": "rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet-debuginfo@5.0.206-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "product": { "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "product_id": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet@5.0.206-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src" }, "product_reference": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src" }, "product_reference": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src" }, "product_reference": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-26423", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990295" } ], "notes": [ { "category": "description", "text": "An infinite loop error was found in ASP.NET when processing WebSocket frames. The exploitation of this issue can cause high CPU resource consumption. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: ASP.NET Core WebSocket frame processing DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26423" }, { "category": "external", "summary": "RHBZ#1990295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26423", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26423" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26423", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26423" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/194", "url": "https://github.com/dotnet/announcements/issues/194" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26423", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26423" } ], "release_date": "2021-08-10T17:05:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T06:49:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3147" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: ASP.NET Core WebSocket frame processing DoS" }, { "cve": "CVE-2021-34485", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990286" } ], "notes": [ { "category": "description", "text": ".NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Dump file created world-readable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34485" }, { "category": "external", "summary": "RHBZ#1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34485", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/196", "url": "https://github.com/dotnet/announcements/issues/196" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485" } ], "release_date": "2021-08-10T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T06:49:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3147" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: Dump file created world-readable" }, { "cve": "CVE-2021-34532", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990300" } ], "notes": [ { "category": "description", "text": "ASP.NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: ASP.NET Core JWT token logging", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34532" }, { "category": "external", "summary": "RHBZ#1990300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990300" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34532", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34532" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/195", "url": "https://github.com/dotnet/announcements/issues/195" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34532", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34532" } ], "release_date": "2021-08-10T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T06:49:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3147" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: ASP.NET Core JWT token logging" } ] }
rhsa-2021_3148
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 5.0.206 and .NET Runtime 5.0.9.\n\nSecurity Fix(es):\n\n* dotnet: ASP.NET Core WebSocket frame processing DoS (CVE-2021-26423)\n\n* dotnet: Dump file created world-readable (CVE-2021-34485)\n\n* dotnet: ASP.NET Core JWT token logging (CVE-2021-34532)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3148", "url": "https://access.redhat.com/errata/RHSA-2021:3148" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "1990295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990295" }, { "category": "external", "summary": "1990300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990300" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3148.json" } ], "title": "Red Hat Security Advisory: .NET 5.0 security and bugfix update", "tracking": { "current_release_date": "2024-11-05T23:51:18+00:00", "generator": { "date": "2024-11-05T23:51:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3148", "initial_release_date": "2021-08-12T06:57:59+00:00", "revision_history": [ { "date": "2021-08-12T06:57:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-12T06:57:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:51:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "product": { "name": "aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "product_id": "aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-5.0@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product": { "name": "aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product_id": "aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-5.0@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-0:5.0.206-1.el8_4.x86_64", "product": { "name": "dotnet-0:5.0.206-1.el8_4.x86_64", "product_id": "dotnet-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet@5.0.206-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-5.0@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-host-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-host-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-host-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-5.0@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-5.0@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "product": { "name": "dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "product_id": "dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-5.0@5.0.206-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-5.0@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "product": { "name": "dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "product_id": "dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-5.0@5.0.206-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64", "product": { "name": "netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64", "product_id": "netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@5.0.206-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "product": { "name": "dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "product_id": "dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet5.0-debugsource@5.0.206-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-5.0-debuginfo@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-5.0-debuginfo@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-5.0-debuginfo@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "product": { "name": "dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "product_id": "dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-5.0-debuginfo@5.0.206-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "product": { "name": "dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "product_id": "dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet5.0-debuginfo@5.0.206-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dotnet5.0-0:5.0.206-1.el8_4.src", "product": { "name": "dotnet5.0-0:5.0.206-1.el8_4.src", "product_id": "dotnet5.0-0:5.0.206-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet5.0@5.0.206-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "dotnet-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-host-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet5.0-0:5.0.206-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src" }, "product_reference": "dotnet5.0-0:5.0.206-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-26423", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990295" } ], "notes": [ { "category": "description", "text": "An infinite loop error was found in ASP.NET when processing WebSocket frames. The exploitation of this issue can cause high CPU resource consumption. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: ASP.NET Core WebSocket frame processing DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26423" }, { "category": "external", "summary": "RHBZ#1990295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26423", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26423" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26423", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26423" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/194", "url": "https://github.com/dotnet/announcements/issues/194" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26423", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26423" } ], "release_date": "2021-08-10T17:05:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T06:57:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3148" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: ASP.NET Core WebSocket frame processing DoS" }, { "cve": "CVE-2021-34485", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990286" } ], "notes": [ { "category": "description", "text": ".NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Dump file created world-readable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34485" }, { "category": "external", "summary": "RHBZ#1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34485", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/196", "url": "https://github.com/dotnet/announcements/issues/196" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485" } ], "release_date": "2021-08-10T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T06:57:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3148" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: Dump file created world-readable" }, { "cve": "CVE-2021-34532", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990300" } ], "notes": [ { "category": "description", "text": "ASP.NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: ASP.NET Core JWT token logging", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34532" }, { "category": "external", "summary": "RHBZ#1990300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990300" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34532", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34532" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/195", "url": "https://github.com/dotnet/announcements/issues/195" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34532", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34532" } ], "release_date": "2021-08-10T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T06:57:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3148" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: ASP.NET Core JWT token logging" } ] }
rhsa-2021_3142
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 3.1.118 and .NET Runtime 3.1.18.\n\nSecurity Fix(es):\n\n* dotnet: ASP.NET Core WebSocket frame processing DoS (CVE-2021-26423)\n\n* dotnet: Dump file created world-readable (CVE-2021-34485)\n\n* dotnet: ASP.NET Core JWT token logging (CVE-2021-34532)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3142", "url": "https://access.redhat.com/errata/RHSA-2021:3142" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "1990295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990295" }, { "category": "external", "summary": "1990300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990300" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3142.json" } ], "title": "Red Hat Security Advisory: .NET Core 3.1 security and bugfix update", "tracking": { "current_release_date": "2024-11-05T23:50:54+00:00", "generator": { "date": "2024-11-05T23:50:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3142", "initial_release_date": "2021-08-11T18:47:27+00:00", "revision_history": [ { "date": "2021-08-11T18:47:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-11T18:47:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:50:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "product": { "name": "aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "product_id": "aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-3.1@3.1.18-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "product": { "name": "aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "product_id": "aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-3.1@3.1.18-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "product": { "name": "dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "product_id": "dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-3.1@3.1.18-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "product": { "name": "dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "product_id": "dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-3.1@3.1.18-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "product": { "name": "dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "product_id": "dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-3.1@3.1.18-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "product": { "name": "dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "product_id": "dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-3.1@3.1.118-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "product": { "name": "dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "product_id": "dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-3.1@3.1.18-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "product": { "name": "dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "product_id": "dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-3.1@3.1.118-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64", "product": { "name": "dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64", "product_id": "dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet3.1-debugsource@3.1.118-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "product": { "name": "dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "product_id": "dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-3.1-debuginfo@3.1.18-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "product": { "name": "dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "product_id": "dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-3.1-debuginfo@3.1.18-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "product": { "name": "dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "product_id": "dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-3.1-debuginfo@3.1.18-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "product": { "name": "dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "product_id": "dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-3.1-debuginfo@3.1.118-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "product": { "name": "dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "product_id": "dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet3.1-debuginfo@3.1.118-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dotnet3.1-0:3.1.118-1.el8_4.src", "product": { "name": "dotnet3.1-0:3.1.118-1.el8_4.src", "product_id": "dotnet3.1-0:3.1.118-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet3.1@3.1.118-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64" }, "product_reference": "aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64" }, "product_reference": "aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64" }, "product_reference": "dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64" }, "product_reference": "dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64" }, "product_reference": "dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64" }, "product_reference": "dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64" }, "product_reference": "dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64" }, "product_reference": "dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64" }, "product_reference": "dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64" }, "product_reference": "dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64" }, "product_reference": "dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64" }, "product_reference": "dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet3.1-0:3.1.118-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src" }, "product_reference": "dotnet3.1-0:3.1.118-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64" }, "product_reference": "dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" }, "product_reference": "dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-26423", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990295" } ], "notes": [ { "category": "description", "text": "An infinite loop error was found in ASP.NET when processing WebSocket frames. The exploitation of this issue can cause high CPU resource consumption. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: ASP.NET Core WebSocket frame processing DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26423" }, { "category": "external", "summary": "RHBZ#1990295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26423", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26423" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26423", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26423" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/194", "url": "https://github.com/dotnet/announcements/issues/194" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26423", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26423" } ], "release_date": "2021-08-10T17:05:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:47:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3142" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: ASP.NET Core WebSocket frame processing DoS" }, { "cve": "CVE-2021-34485", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990286" } ], "notes": [ { "category": "description", "text": ".NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Dump file created world-readable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34485" }, { "category": "external", "summary": "RHBZ#1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34485", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/196", "url": "https://github.com/dotnet/announcements/issues/196" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485" } ], "release_date": "2021-08-10T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:47:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3142" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: Dump file created world-readable" }, { "cve": "CVE-2021-34532", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990300" } ], "notes": [ { "category": "description", "text": "ASP.NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: ASP.NET Core JWT token logging", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34532" }, { "category": "external", "summary": "RHBZ#1990300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990300" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34532", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34532" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/195", "url": "https://github.com/dotnet/announcements/issues/195" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34532", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34532" } ], "release_date": "2021-08-10T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:47:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3142" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: ASP.NET Core JWT token logging" } ] }
rhsa-2021_3143
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET Core 3.1 is now available for .NET Core on Red Hat Enterprise Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 3.1.118 and .NET Runtime 3.1.18.\n\nSecurity Fix(es):\n\n* dotnet: ASP.NET Core WebSocket frame processing DoS (CVE-2021-26423)\n\n* dotnet: Dump file created world-readable (CVE-2021-34485)\n\n* dotnet: ASP.NET Core JWT token logging (CVE-2021-34532)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3143", "url": "https://access.redhat.com/errata/RHSA-2021:3143" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "1990295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990295" }, { "category": "external", "summary": "1990300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990300" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3143.json" } ], "title": "Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update", "tracking": { "current_release_date": "2024-11-05T23:50:46+00:00", "generator": { "date": "2024-11-05T23:50:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3143", "initial_release_date": "2021-08-11T18:47:02+00:00", "revision_history": [ { "date": "2021-08-11T18:47:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-11T18:47:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:50:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:3.1::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:3.1::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:3.1::el7" } } } ], "category": "product_family", "name": ".NET Core on Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "product_id": "rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-aspnetcore-runtime-3.1@3.1.18-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "product_id": "rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-aspnetcore-targeting-pack-3.1@3.1.18-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "product_id": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet@3.1.118-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "product_id": "rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet-apphost-pack-3.1@3.1.18-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "product_id": "rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet-host@3.1.18-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "product_id": "rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet-hostfxr-3.1@3.1.18-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "product_id": "rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet-runtime-3.1@3.1.18-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "product_id": "rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet-sdk-3.1@3.1.118-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "product_id": "rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet-targeting-pack-3.1@3.1.18-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "product_id": "rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet-templates-3.1@3.1.118-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "product_id": "rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-netstandard-targeting-pack-2.1@3.1.118-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "product_id": "rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet-debuginfo@3.1.118-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "product": { "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "product_id": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet@3.1.118-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src" }, "product_reference": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src" }, "product_reference": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src" }, "product_reference": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-26423", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990295" } ], "notes": [ { "category": "description", "text": "An infinite loop error was found in ASP.NET when processing WebSocket frames. The exploitation of this issue can cause high CPU resource consumption. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: ASP.NET Core WebSocket frame processing DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26423" }, { "category": "external", "summary": "RHBZ#1990295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26423", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26423" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26423", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26423" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/194", "url": "https://github.com/dotnet/announcements/issues/194" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26423", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26423" } ], "release_date": "2021-08-10T17:05:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:47:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3143" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: ASP.NET Core WebSocket frame processing DoS" }, { "cve": "CVE-2021-34485", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990286" } ], "notes": [ { "category": "description", "text": ".NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Dump file created world-readable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34485" }, { "category": "external", "summary": "RHBZ#1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34485", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/196", "url": "https://github.com/dotnet/announcements/issues/196" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485" } ], "release_date": "2021-08-10T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:47:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3143" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: Dump file created world-readable" }, { "cve": "CVE-2021-34532", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990300" } ], "notes": [ { "category": "description", "text": "ASP.NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: ASP.NET Core JWT token logging", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34532" }, { "category": "external", "summary": "RHBZ#1990300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990300" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34532", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34532" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/195", "url": "https://github.com/dotnet/announcements/issues/195" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34532", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34532" } ], "release_date": "2021-08-10T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:47:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3143" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: ASP.NET Core JWT token logging" } ] }
var-202108-0999
Vulnerability from variot
ASP.NET Core and Visual Studio Information Disclosure Vulnerability. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Important: .NET Core 3.1 on RHEL 7 security and bugfix update Advisory ID: RHSA-2021:3143-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3143 Issue date: 2021-08-11 CVE Names: CVE-2021-26423 CVE-2021-34485 CVE-2021-34532 =====================================================================
- Summary:
An update for .NET Core 3.1 is now available for .NET Core on Red Hat Enterprise Linux.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64
- Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 3.1.118 and .NET Runtime 3.1.18.
Security Fix(es):
-
dotnet: ASP.NET Core WebSocket frame processing DoS (CVE-2021-26423)
-
dotnet: Dump file created world-readable (CVE-2021-34485)
-
dotnet: ASP.NET Core JWT token logging (CVE-2021-34532)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1990286 - CVE-2021-34485 dotnet: Dump file created world-readable 1990295 - CVE-2021-26423 dotnet: ASP.NET Core WebSocket frame processing DoS 1990300 - CVE-2021-34532 dotnet: ASP.NET Core JWT token logging
- Package List:
.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnet31-dotnet-3.1.118-1.el7_9.src.rpm
x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.118-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnet31-dotnet-3.1.118-1.el7_9.src.rpm
x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.118-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnet31-dotnet-3.1.118-1.el7_9.src.rpm
x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.18-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.118-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.118-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2021-26423 https://access.redhat.com/security/cve/CVE-2021-34485 https://access.redhat.com/security/cve/CVE-2021-34532 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYRQa8tzjgjWX9erEAQgZVg//eyD52RIjaXDx3Y8hIiT3Lol1bgP5prfh vgB+Y/IX75XF929mfsAP4QYJGQR9Q6OR511V7SewOqlGMO65S6yvlqVjvDCoesFc Am02/u2D3A8U7HiTYmAPqKNwzf7t8v2KbfZGMIAJQgYCEB4qjT2zvIt9B6TRAKo2 EdQa4XQsnmh4h3bMhkLrI3m8epxUD5Fk7RizA2F7pCwyL/EpiGzlD13nQWNB18gC Y8Csf5i+xPa66EakBo1fWb7u8oda1aoDcKSoDqinfd9t29yTNCAN4g2h1P/1TkDi nLpFRYf5fv7hoWUHmzg6Alp3eZw2GJVVvtMok2bba2TRYmw3MuXuxctaghupD8ph WDtluNCVniryl4SDkgFaSutcAwbyVlQo6M+ku5j1oy+nS26boGv0dIet9UHHkcAS /+tEiTw/atMuRLwkEQ90Y+CUQ9EkTW9X0haKTsvqbJ+/ZKiDdBYQlYxnrvzh5NEx L/a+QneLNviwEJsyFwozWePokB70J1sPPlU2TjtJI7X5hehvIg1U7rfIGSW7yAmB ji512gGjxX6p/k98O2+1DNJ9c8zf6CvHEt+A2KKaZHkJDV/J5aZeJzfmT3rSq+qu 6BQTTYOtPEI7m/u20I5zzeJ1MBE0gE31O+ng3trHf4HzN82T9AZKB0lthLiX4TKK 3V5TkyNr+k0= =JpAp -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202108-0999", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "asp.net core", "scope": "lte", "trust": 1.0, "vendor": "microsoft", "version": "3.1.17" }, { "model": "asp.net core", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "3.1" }, { "model": "visual studio 2019", "scope": "lte", "trust": 1.0, "vendor": "microsoft", "version": "16.10" }, { "model": "visual studio 2019", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "16.0" }, { "model": "asp.net core", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "2.1" }, { "model": "asp.net core", "scope": "lte", "trust": 1.0, "vendor": "microsoft", "version": "5.0.8" }, { "model": "asp.net core", "scope": "lte", "trust": 1.0, "vendor": "microsoft", "version": "2.1.2" }, { "model": "visual studio 2019", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "8.10" }, { "model": "asp.net core", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "5.0" }, { "model": "microsoft visual studio", "scope": "eq", "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": "2019 16.10 (includes 16.0 - 16.9)" }, { "model": "microsoft visual studio", "scope": "eq", "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": "2019 for mac 8.10" }, { "model": "microsoft visual studio", "scope": "eq", "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": "2019 16.7 (includes 16.0 - 16.6)" }, { "model": "asp.net core", "scope": null, "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": null }, { "model": "microsoft visual studio", "scope": "eq", "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": "2019 16.9 (includes 16.0 - 16.8)" }, { "model": "microsoft visual studio", "scope": "eq", "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": "2019 16.4 (includes 16.0 - 16.3)" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-002312" }, { "db": "NVD", "id": "CVE-2021-34532" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "16.10", "versionStartIncluding": "16.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:visual_studio_2019:8.10:*:*:*:*:macos:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.1.2", "versionStartIncluding": "2.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.0.8", "versionStartIncluding": "5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.1.17", "versionStartIncluding": "3.1", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-34532" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "163808" }, { "db": "PACKETSTORM", "id": "163807" }, { "db": "PACKETSTORM", "id": "163802" }, { "db": "PACKETSTORM", "id": "163799" } ], "trust": 0.4 }, "cve": "CVE-2021-34532", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 2.1, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2021-34532", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 2.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-34532", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-34532", "trust": 1.8, "value": "MEDIUM" }, { "author": "secure@microsoft.com", "id": "CVE-2021-34532", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202108-849", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-34532", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-34532" }, { "db": "JVNDB", "id": "JVNDB-2021-002312" }, { "db": "NVD", "id": "CVE-2021-34532" }, { "db": "NVD", "id": "CVE-2021-34532" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202108-849" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ASP.NET Core and Visual Studio Information Disclosure Vulnerability. Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: .NET Core 3.1 on RHEL 7 security and bugfix update\nAdvisory ID: RHSA-2021:3143-01\nProduct: .NET Core on Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:3143\nIssue date: 2021-08-11\nCVE Names: CVE-2021-26423 CVE-2021-34485 CVE-2021-34532 \n=====================================================================\n\n1. Summary:\n\nAn update for .NET Core 3.1 is now available for .NET Core on Red Hat\nEnterprise Linux. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\n.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64\n.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64\n.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64\n\n3. Description:\n\n.NET is a managed-software framework. It implements a subset of the .NET\nframework APIs and several new APIs, and it includes a CLR implementation. \n\nNew versions of .NET that address security vulnerabilities are now\navailable. The updated versions are .NET SDK 3.1.118 and .NET Runtime\n3.1.18. \n\nSecurity Fix(es):\n\n* dotnet: ASP.NET Core WebSocket frame processing DoS (CVE-2021-26423)\n\n* dotnet: Dump file created world-readable (CVE-2021-34485)\n\n* dotnet: ASP.NET Core JWT token logging (CVE-2021-34532)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1990286 - CVE-2021-34485 dotnet: Dump file created world-readable\n1990295 - CVE-2021-26423 dotnet: ASP.NET Core WebSocket frame processing DoS\n1990300 - CVE-2021-34532 dotnet: ASP.NET Core JWT token logging\n\n6. Package List:\n\n.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nrh-dotnet31-dotnet-3.1.118-1.el7_9.src.rpm\n\nx86_64:\nrh-dotnet31-aspnetcore-runtime-3.1-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-3.1.118-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-apphost-pack-3.1-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-debuginfo-3.1.118-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-host-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-hostfxr-3.1-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-runtime-3.1-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-sdk-3.1-3.1.118-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-targeting-pack-3.1-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-templates-3.1-3.1.118-1.el7_9.x86_64.rpm\nrh-dotnet31-netstandard-targeting-pack-2.1-3.1.118-1.el7_9.x86_64.rpm\n\n.NET Core on Red Hat Enterprise Linux Server (v. 7):\n\nSource:\nrh-dotnet31-dotnet-3.1.118-1.el7_9.src.rpm\n\nx86_64:\nrh-dotnet31-aspnetcore-runtime-3.1-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-3.1.118-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-apphost-pack-3.1-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-debuginfo-3.1.118-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-host-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-hostfxr-3.1-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-runtime-3.1-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-sdk-3.1-3.1.118-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-targeting-pack-3.1-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-templates-3.1-3.1.118-1.el7_9.x86_64.rpm\nrh-dotnet31-netstandard-targeting-pack-2.1-3.1.118-1.el7_9.x86_64.rpm\n\n.NET Core on Red Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nrh-dotnet31-dotnet-3.1.118-1.el7_9.src.rpm\n\nx86_64:\nrh-dotnet31-aspnetcore-runtime-3.1-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-3.1.118-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-apphost-pack-3.1-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-debuginfo-3.1.118-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-host-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-hostfxr-3.1-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-runtime-3.1-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-sdk-3.1-3.1.118-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-targeting-pack-3.1-3.1.18-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-templates-3.1-3.1.118-1.el7_9.x86_64.rpm\nrh-dotnet31-netstandard-targeting-pack-2.1-3.1.118-1.el7_9.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-26423\nhttps://access.redhat.com/security/cve/CVE-2021-34485\nhttps://access.redhat.com/security/cve/CVE-2021-34532\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n3V5TkyNr+k0=\n=JpAp\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2021-34532" }, { "db": "JVNDB", "id": "JVNDB-2021-002312" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "VULMON", "id": "CVE-2021-34532" }, { "db": "PACKETSTORM", "id": "163808" }, { "db": "PACKETSTORM", "id": "163807" }, { "db": "PACKETSTORM", "id": "163802" }, { "db": "PACKETSTORM", "id": "163799" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-34532", "trust": 2.9 }, { "db": "JVNDB", "id": "JVNDB-2021-002312", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "163799", "trust": 0.7 }, { "db": "CS-HELP", "id": "SB2021041363", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2729", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2753", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021081011", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021081229", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202108-849", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-34532", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163808", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163807", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163802", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-34532" }, { "db": "JVNDB", "id": "JVNDB-2021-002312" }, { "db": "PACKETSTORM", "id": "163808" }, { "db": "PACKETSTORM", "id": "163807" }, { "db": "PACKETSTORM", "id": "163802" }, { "db": "PACKETSTORM", "id": "163799" }, { "db": "NVD", "id": "CVE-2021-34532" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202108-849" } ] }, "id": "VAR-202108-0999", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.21178882 }, "last_update_date": "2024-01-03T10:49:16.995000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "ASP.NET\u00a0Core\u00a0and\u00a0Visual\u00a0Studio\u00a0Information\u00a0Disclosure\u00a0Vulnerability Security Update Guide", "trust": 0.8, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2021-34532" }, { "title": "Microsoft .NET Core and Microsoft Visual Studio Repair measures for information disclosure vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=159244" }, { "title": "Red Hat: CVE-2021-34532", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2021-34532" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2021-34532 log" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-34532" }, { "db": "JVNDB", "id": "JVNDB-2021-002312" }, { "db": "CNNVD", "id": "CNNVD-202108-849" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Lack of information (CWE-noinfo) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-002312" }, { "db": "NVD", "id": "CVE-2021-34532" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-34532" }, { "trust": 1.7, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2021-34532" }, { "trust": 1.1, "url": "https://access.redhat.com/security/cve/cve-2021-34532" }, { "trust": 0.8, "url": "https://www.ipa.go.jp/security/ciadr/vul/20210811-ms.html" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2021/at210034.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2729" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2753" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021081229" }, { "trust": 0.6, "url": "https://msrc.microsoft.com/update-guide/vulnerability/cve-2021-34532" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/microsoft-visual-studio-vulnerabilities-of-august-2021-36113" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/163799/red-hat-security-advisory-2021-3142-01.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021081011" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-26423" }, { "trust": 0.4, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-34485" }, { "trust": 0.4, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-34485" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-26423" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3148" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3147" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3143" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3142" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-34532" }, { "db": "JVNDB", "id": "JVNDB-2021-002312" }, { "db": "PACKETSTORM", "id": "163808" }, { "db": "PACKETSTORM", "id": "163807" }, { "db": "PACKETSTORM", "id": "163802" }, { "db": "PACKETSTORM", "id": "163799" }, { "db": "NVD", "id": "CVE-2021-34532" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202108-849" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2021-34532" }, { "db": "JVNDB", "id": "JVNDB-2021-002312" }, { "db": "PACKETSTORM", "id": "163808" }, { "db": "PACKETSTORM", "id": "163807" }, { "db": "PACKETSTORM", "id": "163802" }, { "db": "PACKETSTORM", "id": "163799" }, { "db": "NVD", "id": "CVE-2021-34532" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202108-849" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-12T00:00:00", "db": "VULMON", "id": "CVE-2021-34532" }, { "date": "2021-08-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-002312" }, { "date": "2021-08-12T15:49:33", "db": "PACKETSTORM", "id": "163808" }, { "date": "2021-08-12T15:49:21", "db": "PACKETSTORM", "id": "163807" }, { "date": "2021-08-12T15:45:22", "db": "PACKETSTORM", "id": "163802" }, { "date": "2021-08-12T15:43:32", "db": "PACKETSTORM", "id": "163799" }, { "date": "2021-08-12T18:15:09.337000", "db": "NVD", "id": "CVE-2021-34532" }, { "date": "2021-04-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-08-10T00:00:00", "db": "CNNVD", "id": "CNNVD-202108-849" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-18T00:00:00", "db": "VULMON", "id": "CVE-2021-34532" }, { "date": "2021-08-26T03:11:00", "db": "JVNDB", "id": "JVNDB-2021-002312" }, { "date": "2023-12-28T20:15:49.673000", "db": "NVD", "id": "CVE-2021-34532" }, { "date": "2021-04-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-202108-849" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202108-849" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ASP.NET\u00a0Core\u00a0 and \u00a0Microsoft\u00a0Visual\u00a0Studio\u00a0 Vulnerability to disclose information in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-002312" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 0.6 } }
gsd-2021-34532
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2021-34532", "description": "ASP.NET Core and Visual Studio Information Disclosure Vulnerability", "id": "GSD-2021-34532", "references": [ "https://access.redhat.com/errata/RHSA-2021:3148", "https://access.redhat.com/errata/RHSA-2021:3147", "https://access.redhat.com/errata/RHSA-2021:3143", "https://access.redhat.com/errata/RHSA-2021:3142", "https://security.archlinux.org/CVE-2021-34532", "https://linux.oracle.com/cve/CVE-2021-34532.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-34532" ], "details": "ASP.NET Core and Visual Studio Information Disclosure Vulnerability", "id": "GSD-2021-34532", "modified": "2023-12-13T01:23:14.006113Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2021-34532", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ASP.NET Core 2.1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "2.0", "version_value": "2.1.29" } ] } }, { "product_name": "ASP.NET Core 3.1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "3.0", "version_value": "3.1.18" } ] } }, { "product_name": "ASP.NET Core 5.0", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "5.0", "version_value": "5.0.9" } ] } }, { "product_name": "Microsoft Visual Studio 2019 version 16.4 (includes 16.0 - 16.3)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "16.0", "version_value": "16.4.25" } ] } }, { "product_name": "Microsoft Visual Studio 2019 version 16.7 (includes 16.0 \u2013 16.6)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "16.0.0", "version_value": "16.7.18" } ] } }, { "product_name": "Microsoft Visual Studio 2019 version 16.9 (includes 16.0 - 16.8)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "15.0.0", "version_value": "16.9.10" } ] } }, { "product_name": "Microsoft Visual Studio 2019 version 16.10 (includes 16.0 - 16.9)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "16.10.0", "version_value": "16.10.5" } ] } }, { "product_name": "Visual Studio 2019 for Mac version 8.10", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "8.1.0", "version_value": "8.10.7" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ASP.NET Core and Visual Studio Information Disclosure Vulnerability" } ] }, "impact": { "cvss": [ { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34532", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34532" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[2.1,2.1.2],[3.1,3.1.17],[5.0,5.0.8]", "affected_versions": "All versions starting from 2.1 up to 2.1.2, all versions starting from 3.1 up to 3.1.17, all versions starting from 5.0 up to 5.0.8", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2021-08-18", "description": "The type of information that could be disclosed if an attacker successfully exploited this vulnerability is data inside the targeted website like IDs, tokens, nonces, and other sensitive information.", "fixed_versions": [ "2.1.30", "3.1.18", "5.0.9" ], "identifier": "CVE-2021-34532", "identifiers": [ "CVE-2021-34532" ], "not_impacted": "All versions before 2.1, all versions after 2.1.2 before 3.1, all versions after 3.1.17 before 5.0, all versions after 5.0.8", "package_slug": "nuget/Microsoft.AspNetCore.All", "pubdate": "2021-08-12", "solution": "Upgrade to versions 2.1.30, 3.1.18, 5.0.9 or above.", "title": "Exposure of Sensitive Information to an Unauthorized Actor", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-34532", "https://github.com/dotnet/announcements/issues/195", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34532" ], "uuid": "80b89492-b87c-4794-a626-9cd32e5d2adf" }, { "affected_range": "(,2.1.29),[3.0.0,3.1.18),[5.0.0,5.0.9)", "affected_versions": "All versions before 2.1.29, all versions starting from 3.0.0 before 3.1.18, all versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2021-10-21", "description": "ASP.NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "2.1.29", "3.1.18", "5.0.9" ], "identifier": "CVE-2021-34532", "identifiers": [ "GHSA-q7cg-43mg-qp69", "CVE-2021-34532" ], "not_impacted": "All versions starting from 2.1.29 before 3.0.0, all versions starting from 3.1.18 before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.AspNetCore.Authentication.JwtBearer", "pubdate": "2021-08-25", "solution": "Upgrade to versions 2.1.29, 3.1.18, 5.0.9 or above.", "title": "ASP.NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/aspnetcore/security/advisories/GHSA-q7cg-43mg-qp69", "https://nvd.nist.gov/vuln/detail/CVE-2021-34532", "https://github.com/advisories/GHSA-q7cg-43mg-qp69" ], "uuid": "c644bcef-ff0a-4c50-9b67-18d40aed5d75" } ] }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FBDFB3D-0F15-4861-990E-BEF60D40ACC8", "versionEndIncluding": "2.1.2", "versionStartIncluding": "2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D6C55E5-4153-443B-8756-B711AB3ACEE9", "versionEndIncluding": "3.1.17", "versionStartIncluding": "3.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "7642F43F-3C68-44D1-8593-D6B30183C357", "versionEndIncluding": "5.0.8", "versionStartIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*", "matchCriteriaId": "26472C42-CDB4-4176-B10B-3BF26F5030E3", "versionEndIncluding": "16.10", "versionStartIncluding": "16.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:8.10:*:*:*:*:macos:*:*", "matchCriteriaId": "BA547FFE-D557-4612-9840-EEE88ACF53AA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "ASP.NET Core and Visual Studio Information Disclosure Vulnerability" }, { "lang": "es", "value": "Una Vulnerabilidad de Divulgaci\u00f3n de Informaci\u00f3n en ASP.NET Core y Visual Studio" } ], "id": "CVE-2021-34532", "lastModified": "2023-12-28T20:15:49.673", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "secure@microsoft.com", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2021-08-12T18:15:09.337", "references": [ { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34532" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.