Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3818 - Security Advisory
Issued:
2021-10-12
Updated:
2021-10-12

RHSA-2021:3818 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 5.0 on RHEL 7 security and bugfix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-dotnet50-dotnet is now available for .NET on Red Hat Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 5.0.208 and .NET Runtime 5.0.11.

Security Fix(es):

  • dotnet: System.DirectoryServices.Protocols.LdapConnection sends credentials in plaintext if TLS handshake fails (CVE-2021-41355)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • dotNET on RHEL (for RHEL Server) 1 x86_64
  • dotNET on RHEL (for RHEL Workstation) 1 x86_64
  • dotNET on RHEL (for RHEL Compute Node) 1 x86_64

Fixes

  • BZ - 2006504 - Bootstrap and build .NET 5 using a previously built .NET 5 SDK
  • BZ - 2011487 - CVE-2021-41355 dotnet: System.DirectoryServices.Protocols.LdapConnection sends credentials in plaintext if TLS handshake fails

CVEs

  • CVE-2021-41355

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

dotNET on RHEL (for RHEL Server) 1

SRPM
rh-dotnet50-dotnet-5.0.208-1.el7_9.src.rpm SHA-256: 32afd37949e4c995084f2ea1581cf4add00c42853d03096ae46d2064ce7eac96
x86_64
rh-dotnet50-aspnetcore-runtime-5.0-5.0.11-1.el7_9.x86_64.rpm SHA-256: e753e123fec8be96f264ed4fb96568578bee7c9c4ecf1cd4739a3be9f9c51e03
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.11-1.el7_9.x86_64.rpm SHA-256: ad393ee71448dc2b0c5a16811535e97cf4ccba47bae906a08dd047f0c557da9a
rh-dotnet50-dotnet-5.0.208-1.el7_9.x86_64.rpm SHA-256: 06f25eb8c8ca6e86a82433fc78f7e252d8a6263f17b8cbc3270deb51a65ec7c4
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.11-1.el7_9.x86_64.rpm SHA-256: e1358209dff8d86d20671cd0614cbeba99819ba0406670327dfa72bcbdc67293
rh-dotnet50-dotnet-debuginfo-5.0.208-1.el7_9.x86_64.rpm SHA-256: bcc5c4de296a19e847442ff63caa6c477ae2314db3d6d10a477e6a81a07b21d0
rh-dotnet50-dotnet-host-5.0.11-1.el7_9.x86_64.rpm SHA-256: 96352517f86d30569a4644354bc612da40637f0171db4e0576b7ed92fedb001d
rh-dotnet50-dotnet-hostfxr-5.0-5.0.11-1.el7_9.x86_64.rpm SHA-256: 0302c9c4228412659e27928e3eee2101c6af026c1dd326474036484aaa84c40c
rh-dotnet50-dotnet-runtime-5.0-5.0.11-1.el7_9.x86_64.rpm SHA-256: 236132f60de3468b7faa2f005027f174fe1c8a6a4afaadb10403aaeaf57c72af
rh-dotnet50-dotnet-sdk-5.0-5.0.208-1.el7_9.x86_64.rpm SHA-256: be524c6a95db3cb250f816ddbbb5b169aea0683e893623e5c8193448f618d10b
rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.208-1.el7_9.x86_64.rpm SHA-256: 423a2f68b95224a8326a7540cff934fc42fb7463fc42e97523d51c4509bed6a8
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.11-1.el7_9.x86_64.rpm SHA-256: 2e3f55a2d78e83b76e9518463219a13be707a513628e9e4b0654c363b6da0fbf
rh-dotnet50-dotnet-templates-5.0-5.0.208-1.el7_9.x86_64.rpm SHA-256: 899e2238fac669c3871406e71970ae4eb5dbb3cfb8b0056d2ffad3760b76bea0
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.208-1.el7_9.x86_64.rpm SHA-256: eed0904606d2c247f8860bdb5b83de376fd312f8ff99dcaa4cc93d84c2949765

dotNET on RHEL (for RHEL Workstation) 1

SRPM
rh-dotnet50-dotnet-5.0.208-1.el7_9.src.rpm SHA-256: 32afd37949e4c995084f2ea1581cf4add00c42853d03096ae46d2064ce7eac96
x86_64
rh-dotnet50-aspnetcore-runtime-5.0-5.0.11-1.el7_9.x86_64.rpm SHA-256: e753e123fec8be96f264ed4fb96568578bee7c9c4ecf1cd4739a3be9f9c51e03
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.11-1.el7_9.x86_64.rpm SHA-256: ad393ee71448dc2b0c5a16811535e97cf4ccba47bae906a08dd047f0c557da9a
rh-dotnet50-dotnet-5.0.208-1.el7_9.x86_64.rpm SHA-256: 06f25eb8c8ca6e86a82433fc78f7e252d8a6263f17b8cbc3270deb51a65ec7c4
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.11-1.el7_9.x86_64.rpm SHA-256: e1358209dff8d86d20671cd0614cbeba99819ba0406670327dfa72bcbdc67293
rh-dotnet50-dotnet-debuginfo-5.0.208-1.el7_9.x86_64.rpm SHA-256: bcc5c4de296a19e847442ff63caa6c477ae2314db3d6d10a477e6a81a07b21d0
rh-dotnet50-dotnet-host-5.0.11-1.el7_9.x86_64.rpm SHA-256: 96352517f86d30569a4644354bc612da40637f0171db4e0576b7ed92fedb001d
rh-dotnet50-dotnet-hostfxr-5.0-5.0.11-1.el7_9.x86_64.rpm SHA-256: 0302c9c4228412659e27928e3eee2101c6af026c1dd326474036484aaa84c40c
rh-dotnet50-dotnet-runtime-5.0-5.0.11-1.el7_9.x86_64.rpm SHA-256: 236132f60de3468b7faa2f005027f174fe1c8a6a4afaadb10403aaeaf57c72af
rh-dotnet50-dotnet-sdk-5.0-5.0.208-1.el7_9.x86_64.rpm SHA-256: be524c6a95db3cb250f816ddbbb5b169aea0683e893623e5c8193448f618d10b
rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.208-1.el7_9.x86_64.rpm SHA-256: 423a2f68b95224a8326a7540cff934fc42fb7463fc42e97523d51c4509bed6a8
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.11-1.el7_9.x86_64.rpm SHA-256: 2e3f55a2d78e83b76e9518463219a13be707a513628e9e4b0654c363b6da0fbf
rh-dotnet50-dotnet-templates-5.0-5.0.208-1.el7_9.x86_64.rpm SHA-256: 899e2238fac669c3871406e71970ae4eb5dbb3cfb8b0056d2ffad3760b76bea0
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.208-1.el7_9.x86_64.rpm SHA-256: eed0904606d2c247f8860bdb5b83de376fd312f8ff99dcaa4cc93d84c2949765

dotNET on RHEL (for RHEL Compute Node) 1

SRPM
rh-dotnet50-dotnet-5.0.208-1.el7_9.src.rpm SHA-256: 32afd37949e4c995084f2ea1581cf4add00c42853d03096ae46d2064ce7eac96
x86_64
rh-dotnet50-aspnetcore-runtime-5.0-5.0.11-1.el7_9.x86_64.rpm SHA-256: e753e123fec8be96f264ed4fb96568578bee7c9c4ecf1cd4739a3be9f9c51e03
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.11-1.el7_9.x86_64.rpm SHA-256: ad393ee71448dc2b0c5a16811535e97cf4ccba47bae906a08dd047f0c557da9a
rh-dotnet50-dotnet-5.0.208-1.el7_9.x86_64.rpm SHA-256: 06f25eb8c8ca6e86a82433fc78f7e252d8a6263f17b8cbc3270deb51a65ec7c4
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.11-1.el7_9.x86_64.rpm SHA-256: e1358209dff8d86d20671cd0614cbeba99819ba0406670327dfa72bcbdc67293
rh-dotnet50-dotnet-debuginfo-5.0.208-1.el7_9.x86_64.rpm SHA-256: bcc5c4de296a19e847442ff63caa6c477ae2314db3d6d10a477e6a81a07b21d0
rh-dotnet50-dotnet-host-5.0.11-1.el7_9.x86_64.rpm SHA-256: 96352517f86d30569a4644354bc612da40637f0171db4e0576b7ed92fedb001d
rh-dotnet50-dotnet-hostfxr-5.0-5.0.11-1.el7_9.x86_64.rpm SHA-256: 0302c9c4228412659e27928e3eee2101c6af026c1dd326474036484aaa84c40c
rh-dotnet50-dotnet-runtime-5.0-5.0.11-1.el7_9.x86_64.rpm SHA-256: 236132f60de3468b7faa2f005027f174fe1c8a6a4afaadb10403aaeaf57c72af
rh-dotnet50-dotnet-sdk-5.0-5.0.208-1.el7_9.x86_64.rpm SHA-256: be524c6a95db3cb250f816ddbbb5b169aea0683e893623e5c8193448f618d10b
rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.208-1.el7_9.x86_64.rpm SHA-256: 423a2f68b95224a8326a7540cff934fc42fb7463fc42e97523d51c4509bed6a8
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.11-1.el7_9.x86_64.rpm SHA-256: 2e3f55a2d78e83b76e9518463219a13be707a513628e9e4b0654c363b6da0fbf
rh-dotnet50-dotnet-templates-5.0-5.0.208-1.el7_9.x86_64.rpm SHA-256: 899e2238fac669c3871406e71970ae4eb5dbb3cfb8b0056d2ffad3760b76bea0
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.208-1.el7_9.x86_64.rpm SHA-256: eed0904606d2c247f8860bdb5b83de376fd312f8ff99dcaa4cc93d84c2949765

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility