-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0808
         Important: .NET Core on Red Hat Enterprise Linux security
                           update for March 2019
                               14 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           .NET Core on Red Hat Enterprise Linux
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0757  

Reference:         ASB-2019.0069

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0544

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: .NET Core on Red Hat Enterprise Linux security update for March 2019
Advisory ID:       RHSA-2019:0544-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0544
Issue date:        2019-03-13
CVE Names:         CVE-2019-0757 
=====================================================================

1. Summary:

Updates for rh-dotnetcore10-dotnetcore, rh-dotnetcore11-dotnetcore,
rh-dotnet21-dotnet, and rh-dotnet22-dotnet are now available for .NET Core
on Red Hat Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements the .NET standard
APIs and several additional APIs, and it includes a CLR implementation.

New versions of .NET Core that address security vulnerabilities are now
available. The updated versions are .NET Core 1.0.15, 1.1.12, 2.1.9, and
2.2.3.

Security Fix(es):

* A tampering vulnerability exists in NuGet software when executed in a
Linux or Mac environment. (CVE-2019-0757)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

For more information, please refer to the upstream doc in the References
section.

4. Solution:

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1685475 - CVE-2019-0757 dotnet: NuGet Tampering Vulnerability
1685718 - Update to .NET Core Runtime 2.2.3 and SDK 2.2.105
1685720 - Update to .NET Core Runtime 2.1.9 and SDK 2.1.505

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.15-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.15-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.15-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.12-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.12-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.12-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet21-2.1-8.el7.src.rpm
rh-dotnet21-dotnet-2.1.505-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-8.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.505-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.505-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.9-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.9-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.505-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.505-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-8.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet22-2.2-4.el7.src.rpm
rh-dotnet22-dotnet-2.2.105-1.el7.src.rpm

x86_64:
rh-dotnet22-2.2-4.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.105-1.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.105-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.3-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.3-1.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.3-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.105-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.105-1.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-4.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.15-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.15-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.15-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.12-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.12-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.12-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet21-2.1-8.el7.src.rpm
rh-dotnet21-dotnet-2.1.505-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-8.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.505-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.505-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.9-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.9-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.505-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.505-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-8.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet22-2.2-4.el7.src.rpm
rh-dotnet22-dotnet-2.2.105-1.el7.src.rpm

x86_64:
rh-dotnet22-2.2-4.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.105-1.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.105-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.3-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.3-1.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.3-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.105-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.105-1.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-4.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.15-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.15-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.15-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.12-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.12-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.12-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet21-2.1-8.el7.src.rpm
rh-dotnet21-dotnet-2.1.505-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-8.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.505-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.505-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.9-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.9-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.505-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.505-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-8.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet22-2.2-4.el7.src.rpm
rh-dotnet22-dotnet-2.2.105-1.el7.src.rpm

x86_64:
rh-dotnet22-2.2-4.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.105-1.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.105-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.3-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.3-1.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.3-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.105-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.105-1.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0757
https://access.redhat.com/security/updates/classification/#important
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0757

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KwTi
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BAnG
-----END PGP SIGNATURE-----