-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1814
     .NET Core on Red Hat Enterprise Linux security and bug fix update
                                22 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           .NET Core on Red Hat Enterprise Linux
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1161 CVE-2020-1108 

Reference:         ESB-2020.1766
                   ESB-2020.1691
                   ESB-2020.1689
                   ESB-2020.1556

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2249
   https://access.redhat.com/errata/RHSA-2020:2250

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: .NET Core on Red Hat Enterprise Linux security and bug fix update
Advisory ID:       RHSA-2020:2249-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2249
Issue date:        2020-05-21
CVE Names:         CVE-2020-1108 CVE-2020-1161 
=====================================================================

1. Summary:

An update for rh-dotnet31-dotnet is now available for .NET Core on Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address security vulnerabilities are now
available. The updated versions are .NET Core SDK 3.1.104 and .NET Core
Runtime 3.1.4.

Security Fix(es):

* dotnet: Denial of service via untrusted input (CVE-2020-1108)
* dotnet: Denial of service due to infinite loop (CVE-2020-1161)

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1827643 - CVE-2020-1108 dotnet: Denial of service via untrusted input
1827645 - CVE-2020-1161 dotnet: Denial of service due to infinite loop

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet31-dotnet-3.1.104-2.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.104-2.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.104-2.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.104-2.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.104-2.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.104-2.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet31-dotnet-3.1.104-2.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.104-2.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.104-2.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.104-2.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.104-2.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.104-2.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet31-dotnet-3.1.104-2.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.104-2.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.104-2.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.104-2.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.4-2.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.104-2.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.104-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1108
https://access.redhat.com/security/cve/CVE-2020-1161
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8ZmH
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: dotnet3.1 security update
Advisory ID:       RHSA-2020:2250-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2250
Issue date:        2020-05-21
CVE Names:         CVE-2020-1108 CVE-2020-1161 
=====================================================================

1. Summary:

An update for dotnet3.1 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address security vulnerabilities are now
available. The updated versions are .NET Core SDK 3.1.104 and .NET Core
Runtime 3.1.4.

Security Fixes:

* dotnet: Denial of service via untrusted input (CVE-2020-1108)
* dotnet: Denial of service due to infinite loop (CVE-2020-1161)

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1827643 - CVE-2020-1108 dotnet: Denial of service via untrusted input
1827645 - CVE-2020-1161 dotnet: Denial of service due to infinite loop

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet3.1-3.1.104-2.el8_2.src.rpm

x86_64:
aspnetcore-runtime-3.1-3.1.4-2.el8_2.x86_64.rpm
aspnetcore-targeting-pack-3.1-3.1.4-2.el8_2.x86_64.rpm
dotnet-3.1.104-2.el8_2.x86_64.rpm
dotnet-apphost-pack-3.1-3.1.4-2.el8_2.x86_64.rpm
dotnet-apphost-pack-3.1-debuginfo-3.1.4-2.el8_2.x86_64.rpm
dotnet-host-3.1.4-2.el8_2.x86_64.rpm
dotnet-host-debuginfo-3.1.4-2.el8_2.x86_64.rpm
dotnet-hostfxr-3.1-3.1.4-2.el8_2.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.4-2.el8_2.x86_64.rpm
dotnet-runtime-3.1-3.1.4-2.el8_2.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.4-2.el8_2.x86_64.rpm
dotnet-sdk-3.1-3.1.104-2.el8_2.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.104-2.el8_2.x86_64.rpm
dotnet-targeting-pack-3.1-3.1.4-2.el8_2.x86_64.rpm
dotnet-templates-3.1-3.1.104-2.el8_2.x86_64.rpm
dotnet3.1-debuginfo-3.1.104-2.el8_2.x86_64.rpm
dotnet3.1-debugsource-3.1.104-2.el8_2.x86_64.rpm
netstandard-targeting-pack-2.1-3.1.104-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1108
https://access.redhat.com/security/cve/CVE-2020-1161
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LI6K
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=v2RF
-----END PGP SIGNATURE-----