-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0076
      Moderate: .NET Core on Red Hat Enterprise Linux security update
                              10 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           .NET Core
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0564 CVE-2019-0548 CVE-2019-0545

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0040

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: .NET Core on Red Hat Enterprise Linux security update
Advisory ID:       RHSA-2019:0040-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0040
Issue date:        2019-01-09
CVE Names:         CVE-2019-0545 CVE-2019-0548 CVE-2019-0564 
=====================================================================

1. Summary:

Updates for rh-dotnet21-dotnet and rh-dotnet22-dotnet are now available for
.NET Core on Red Hat Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address security vulnerabilities are now
available. The updated versions are .NET Core 2.1.5 and 2.2.1.

Security Fix(es):

* .NET Core: NCL - SocketsHttpHandler mishandling 1xx response as a final
response leads to info disclosure (CVE-2019-0545)

* .NET Core: ANCM WebSocket DOS (CVE-2019-0548)

* .NET Core: Kestrel - WebSocket DoS via CancellationToken (CoreFX and
ASP.NET) (CVE-2019-0564)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

For more information, please refer to the upstream docs in the References
section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1660632 - CVE-2019-0545 .NET Core: NCL - SocketsHttpHandler mishandling 1xx response as a final response leads to info disclosure
1660634 - CVE-2019-0564 .NET Core: Kestrel - WebSocket DoS via CancellationToken (CoreFX and ASP.NET)
1660636 - CVE-2019-0548 .NET Core: ANCM WebSocket DOS

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet21-2.1-6.el7.src.rpm
rh-dotnet21-dotnet-2.1.503-1.el7.src.rpm

x86_64:
rh-dotnet21-dotnet-sdk-2.1-2.1.503-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-6.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet22-2.2-2.el7.src.rpm
rh-dotnet22-dotnet-2.2.102-1.el7.src.rpm

x86_64:
rh-dotnet22-2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.1-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.1-1.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.1-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-2.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet21-2.1-6.el7.src.rpm
rh-dotnet21-dotnet-2.1.503-1.el7.src.rpm

x86_64:
rh-dotnet21-dotnet-sdk-2.1-2.1.503-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-6.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet22-2.2-2.el7.src.rpm
rh-dotnet22-dotnet-2.2.102-1.el7.src.rpm

x86_64:
rh-dotnet22-2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.1-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.1-1.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.1-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-2.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet21-2.1-6.el7.src.rpm
rh-dotnet21-dotnet-2.1.503-1.el7.src.rpm

x86_64:
rh-dotnet21-dotnet-sdk-2.1-2.1.503-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-6.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet22-2.2-2.el7.src.rpm
rh-dotnet22-dotnet-2.2.102-1.el7.src.rpm

x86_64:
rh-dotnet22-2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.1-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.1-1.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.1-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0545
https://access.redhat.com/security/cve/CVE-2019-0548
https://access.redhat.com/security/cve/CVE-2019-0564
https://access.redhat.com/security/updates/classification/#moderate
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0545
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0548
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0564

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXDW2sdzjgjWX9erEAQjnURAAoOOF+CAyd0GdKX4LT2eZ/ctDcYggUZkX
1uMSJxXYU64TTYyAmkWUad9GPHMl+7QPjLZGbsLoUv37jSHwfg6VLiPRPy/jGMEq
DN1ECN44X2nbUvCO+aKSNSpkRx7oBgQeR3gcPDMS1bzzJgOzhldL8rHH4GnmsoLI
DgBXda8QlnFQVXEK+64H9B5hmlD8PERkne9mmqH1M3tkYZeBdnsud7Zb+UTNmMDR
ZCVdGr4UIjFZZWpQf5FhjLw4Y2Wv4+e0UBiRFj3GqiS4YYNy+0VxsuTYW3YvNO2R
tgZ/UyXljxfgEoQrwg58sI1icuY9CDuyUbLXjEhmlh9E8lDHZ4C3OyK+M7D/KN43
+Hf3E1qgMyg+RDlIFsDsMNDvH7Y6oHv5OIeELIEG9A+oDeQwpoUE6FlQhwMBKZgV
kLnwYXahwcbcpJWB2Fwp2htwACGwlWzisanA0+Qqnb0zsgL/UI/ZuHmcmXXW68U3
L7JuUVE61WCdZYPyANW/kkxIuqw875FVM39dInDlUOwcPyGbkiH7qsauiyLLadlR
+GpenM0LLRftSh3FILuQyH+6EORUrduB8445BGtdVKOUChiSOc09qcFozzxKki5P
Atkajiv2GssKgIFDg7NBMMPETWRjun6SIsxnZ+CcaxLdOjw1isYRzSxMHdNyU7bc
eGIiHj6xieM=
=m5dC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RS4b
-----END PGP SIGNATURE-----