-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3059
      Moderate: .NET Core on Red Hat Enterprise Linux security update
                              10 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           .NET Core on Red Hat Enterprise Linux
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8292  

Reference:         ASB-2018.0232

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2902

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: .NET Core on Red Hat Enterprise Linux security update
Advisory ID:       RHSA-2018:2902-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2902
Issue date:        2018-10-09
CVE Names:         CVE-2018-8292 
=====================================================================

1. Summary:

Updates for rh-dotnetcore11-dotnetcore, and rh-dotnetcore10-dotnetcore are
now available for .NET Core on Red Hat Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address several security vulnerabilities are
now available. The updated versions are .NET Core 1.1.1 and 1.0.13. 

These versions correspond to the October 2018 security release by .NET Core
upstream projects.

Security Fix(es):

* An information disclosure vulnerability exists in .NET Core when
authentication information is inadvertently exposed in a redirect
(CVE-2018-8292)

For more information, please refer to the upstream docs in the References
section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1636274 - CVE-2018-8292 .NET Core: information disclosure due to authentication information exposed in a redirect

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.13-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.13-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.13-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.10-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.10-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.10-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.13-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.13-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.13-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.10-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.10-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.10-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.13-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.13-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.13-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.10-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.10-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.10-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-8292
https://access.redhat.com/security/updates/classification/#moderate
https://github.com/dotnet/announcements/issues/88

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW71EydzjgjWX9erEAQhK3Q/8DwPo83R6HBwUmO2gO56n0ci7BOOZ1HfH
VYRSvXSPaBf8fbFSaZN5+OJhPBJfnCiEIgO8cSuMYf3zWebkIONZnkzB55BJqD0N
Z7wS2R4bI6Mw33K9ET2WhoUF7JiZDU+Spu7T2TW9roAms7U7IJBXMi52N3pAS3yQ
gzvB8Fuci3xsGqyIYMgt0SmqnlkqbZmR35Yq7e3yxMzAlY/lp7tfQ/ZxIHfxDKh3
NrT8nKj58i0WGlOKxlWsTDadHwrCe9YoZVn8FRJJdCDE+tjW6KNmXKOy08qPfp3n
LuikowCnqyQh6CoKJ91q47zsq7j8hisj0z7CgMLxO2Y4Gk9hSni5ynlxlDUYWDrB
f9mi4LlnBp1Dwjnv7IJee9SXR4M7fIuwbexhBv8OGzijwXvHZkfZ5aceTAqrBYIb
INZNaHwGQIgwkHkanz3N6pPbrfXTvOfcIWmrctyYfI05RsW4FRXm1dh2tF7y1uK7
FgWNvDxAAZqYhk2SBYPtUfQNkNktkLZ0M76QEXcgCrYr5OTTCM92pxZjLPmbYx2Y
+1Kl+cSvk3nschXLbuXjGtWiuBrJXtdDW8ytt2bC5lyxylo8mYSl7G5V0eDifMKs
sdHtMLM5S+4xrAQ4avNEFgqz4h78s6mY4Dq9fXkZUbYXLFLbaIb/foGUnnWJ5/az
9K+HIBmUA6I=
=+FXG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/dil
-----END PGP SIGNATURE-----