-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3682
      Moderate: .NET Core on Red Hat Enterprise Linux security update
                             27 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           .NET Core on Red Hat Enterprise Linux
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Create Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8416  

Reference:         ASB-2018.0281

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3676

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: .NET Core on Red Hat Enterprise Linux security update
Advisory ID:       RHSA-2018:3676-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3676
Issue date:        2018-11-27
CVE Names:         CVE-2018-8416 
=====================================================================

1. Summary:

An update for rh-dotnet21-dotnet is now available for .NET Core on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

A new version of .NET Core that addresses a security vulnerability is now
available. The updated version is .NET Core 2.1.5.

Security Fix(es):

* .NET Core: Arbitrary file and directory creation (CVE-2018-8416)

For more information, please refer to the upstream docs in the References
section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1649693 - CVE-2018-8416 .NET Core: Arbitrary file and directory creation

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet21-dotnet-2.1.500-5.el7.src.rpm

x86_64:
rh-dotnet21-dotnet-2.1.500-5.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.500-5.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.6-5.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.6-5.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.500-5.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.500-5.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet21-dotnet-2.1.500-5.el7.src.rpm

x86_64:
rh-dotnet21-dotnet-2.1.500-5.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.500-5.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.6-5.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.6-5.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.500-5.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.500-5.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet21-dotnet-2.1.500-5.el7.src.rpm

x86_64:
rh-dotnet21-dotnet-2.1.500-5.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.500-5.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.6-5.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.6-5.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.500-5.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.500-5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-8416
https://access.redhat.com/security/updates/classification/#moderate
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8416

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=i2VD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ry1J
-----END PGP SIGNATURE-----