-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2021
           .NET Core on Red Hat Enterprise Linux security update
                               11 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           .NET Core
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
                   Red Hat
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1108  

Reference:         ASB-2020.0098
                   ESB-2020.2010
                   ESB-2020.1982
                   ESB-2020.1814
                   ESB-2020.1691

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2475
   https://access.redhat.com/errata/RHSA-2020:2476
   https://access.redhat.com/errata/RHSA-2020:2471

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: .NET Core on Red Hat Enterprise Linux 7 security update
Advisory ID:       RHSA-2020:2475-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2475
Issue date:        2020-06-10
CVE Names:         CVE-2020-1108 
=====================================================================

1. Summary:

An update for rh-dotnet31-dotnet is now available for .NET Core on Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 3.1.105 and .NET Core
Runtime 3.1.5.

Security Fix(es):

* dotnet: Denial of service via untrusted input (CVE-2020-1108)

This is an additional update to comprehensively address CVE-2020-1108.

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1827643 - CVE-2020-1108 dotnet: Denial of service via untrusted input

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet31-dotnet-3.1.105-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.105-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet31-dotnet-3.1.105-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.105-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet31-dotnet-3.1.105-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.105-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1108
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=sCyC
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: .NET Core on Red Hat Enterprise Linux 7 security update
Advisory ID:       RHSA-2020:2476-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2476
Issue date:        2020-06-10
CVE Names:         CVE-2020-1108 
=====================================================================

1. Summary:

An update for rh-dotnet21-dotnet is now available for .NET Core on Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

A new version of .NET Core that addresses a security vulnerability is now
available. The updated version is .NET Core Runtime 2.1.19 and SDK 2.1.515.

Security Fix(es):

* dotnet: Denial of service via untrusted input (CVE-2020-1108)

This is an additional update to comprehensively address CVE-2020-1108.

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1827643 - CVE-2020-1108 dotnet: Denial of service via untrusted input

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet21-2.1-18.el7.src.rpm
rh-dotnet21-dotnet-2.1.515-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-18.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.515-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.515-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.19-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.19-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.515-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.515-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-18.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet21-2.1-18.el7.src.rpm
rh-dotnet21-dotnet-2.1.515-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-18.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.515-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.515-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.19-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.19-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.515-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.515-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-18.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet21-2.1-18.el7.src.rpm
rh-dotnet21-dotnet-2.1.515-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-18.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.515-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.515-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.19-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.19-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.515-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.515-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-18.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1108
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mOEK
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: .NET Core on Red Hat Enterprise Linux 8 security update
Advisory ID:       RHSA-2020:2471-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2471
Issue date:        2020-06-10
CVE Names:         CVE-2020-1108 
=====================================================================

1. Summary:

An update for .NET Core is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

A new version of .NET Core that addresses a security vulnerability is now
available. The updated version is .NET Core Runtime 2.1.19 and SDK 2.1.515.

Security Fix(es):

* dotnet: Denial of service via untrusted input (CVE-2020-1108)

This is an additional update to comprehensively address CVE-2020-1108.

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1827643 - CVE-2020-1108 dotnet: Denial of service via untrusted input

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet-2.1.515-1.el8_2.src.rpm

x86_64:
dotnet-debuginfo-2.1.515-1.el8_2.x86_64.rpm
dotnet-debugsource-2.1.515-1.el8_2.x86_64.rpm
dotnet-host-fxr-2.1-2.1.19-1.el8_2.x86_64.rpm
dotnet-host-fxr-2.1-debuginfo-2.1.19-1.el8_2.x86_64.rpm
dotnet-runtime-2.1-2.1.19-1.el8_2.x86_64.rpm
dotnet-runtime-2.1-debuginfo-2.1.19-1.el8_2.x86_64.rpm
dotnet-sdk-2.1-2.1.515-1.el8_2.x86_64.rpm
dotnet-sdk-2.1.5xx-2.1.515-1.el8_2.x86_64.rpm
dotnet-sdk-2.1.5xx-debuginfo-2.1.515-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1108
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KO/H
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Z3ix
-----END PGP SIGNATURE-----