rhsa-2021_3148
Vulnerability from csaf_redhat
Published
2021-08-12 06:57
Modified
2024-11-05 23:51
Summary
Red Hat Security Advisory: .NET 5.0 security and bugfix update
Notes
Topic
An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 5.0.206 and .NET Runtime 5.0.9.
Security Fix(es):
* dotnet: ASP.NET Core WebSocket frame processing DoS (CVE-2021-26423)
* dotnet: Dump file created world-readable (CVE-2021-34485)
* dotnet: ASP.NET Core JWT token logging (CVE-2021-34532)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 5.0.206 and .NET Runtime 5.0.9.\n\nSecurity Fix(es):\n\n* dotnet: ASP.NET Core WebSocket frame processing DoS (CVE-2021-26423)\n\n* dotnet: Dump file created world-readable (CVE-2021-34485)\n\n* dotnet: ASP.NET Core JWT token logging (CVE-2021-34532)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3148", "url": "https://access.redhat.com/errata/RHSA-2021:3148" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "1990295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990295" }, { "category": "external", "summary": "1990300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990300" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3148.json" } ], "title": "Red Hat Security Advisory: .NET 5.0 security and bugfix update", "tracking": { "current_release_date": "2024-11-05T23:51:18+00:00", "generator": { "date": "2024-11-05T23:51:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3148", "initial_release_date": "2021-08-12T06:57:59+00:00", "revision_history": [ { "date": "2021-08-12T06:57:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-12T06:57:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:51:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "product": { "name": "aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "product_id": "aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-5.0@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product": { "name": "aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product_id": "aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-5.0@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-0:5.0.206-1.el8_4.x86_64", "product": { "name": "dotnet-0:5.0.206-1.el8_4.x86_64", "product_id": "dotnet-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet@5.0.206-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-5.0@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-host-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-host-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-host-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-5.0@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-5.0@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "product": { "name": "dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "product_id": "dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-5.0@5.0.206-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-5.0@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "product": { "name": "dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "product_id": "dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-5.0@5.0.206-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64", "product": { "name": "netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64", "product_id": "netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@5.0.206-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "product": { "name": "dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "product_id": "dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet5.0-debugsource@5.0.206-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-5.0-debuginfo@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-5.0-debuginfo@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-5.0-debuginfo@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "product": { "name": "dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "product_id": "dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-5.0-debuginfo@5.0.206-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "product": { "name": "dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "product_id": "dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet5.0-debuginfo@5.0.206-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dotnet5.0-0:5.0.206-1.el8_4.src", "product": { "name": "dotnet5.0-0:5.0.206-1.el8_4.src", "product_id": "dotnet5.0-0:5.0.206-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet5.0@5.0.206-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "dotnet-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-host-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet5.0-0:5.0.206-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src" }, "product_reference": "dotnet5.0-0:5.0.206-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-26423", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990295" } ], "notes": [ { "category": "description", "text": "An infinite loop error was found in ASP.NET when processing WebSocket frames. The exploitation of this issue can cause high CPU resource consumption. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: ASP.NET Core WebSocket frame processing DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26423" }, { "category": "external", "summary": "RHBZ#1990295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26423", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26423" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26423", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26423" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/194", "url": "https://github.com/dotnet/announcements/issues/194" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26423", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26423" } ], "release_date": "2021-08-10T17:05:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T06:57:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3148" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: ASP.NET Core WebSocket frame processing DoS" }, { "cve": "CVE-2021-34485", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990286" } ], "notes": [ { "category": "description", "text": ".NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Dump file created world-readable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34485" }, { "category": "external", "summary": "RHBZ#1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34485", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/196", "url": "https://github.com/dotnet/announcements/issues/196" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485" } ], "release_date": "2021-08-10T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T06:57:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3148" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: Dump file created world-readable" }, { "cve": "CVE-2021-34532", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990300" } ], "notes": [ { "category": "description", "text": "ASP.NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: ASP.NET Core JWT token logging", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34532" }, { "category": "external", "summary": "RHBZ#1990300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990300" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34532", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34532" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/195", "url": "https://github.com/dotnet/announcements/issues/195" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34532", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34532" } ], "release_date": "2021-08-10T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T06:57:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3148" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: ASP.NET Core JWT token logging" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.