-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2418
        Critical: .NET Core 2.1 and 3.1 on Red Hat Enterprise Linux
                        security and bugfix update
                               16 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-dotnet21-dotnet
                   rh-dotnet31-dotnet
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1147  

Reference:         ASB-2020.0123
                   ASB-2020.0118
                   ESB-2020.2413

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2937
   https://access.redhat.com/errata/RHSA-2020:2939

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: .NET Core 2.1 on Red Hat Enterprise Linux security and bugfix update
Advisory ID:       RHSA-2020:2937-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2937
Issue date:        2020-07-15
CVE Names:         CVE-2020-1147 
=====================================================================

1. Summary:

An update for rh-dotnet21-dotnet is now available for .NET Core on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated version is .NET Core Runtime 2.1.20 and SDK 2.1.516.

Security Fix(es):

* .NET Core: XML source markup processing remote code execution
(CVE-2020-1147)

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1856929 - CVE-2020-1147 dotnet: XML source markup processing remote code execution

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet21-2.1-19.el7.src.rpm
rh-dotnet21-dotnet-2.1.516-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-19.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.20-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.20-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-19.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet21-2.1-19.el7.src.rpm
rh-dotnet21-dotnet-2.1.516-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-19.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.20-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.20-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-19.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet21-2.1-19.el7.src.rpm
rh-dotnet21-dotnet-2.1.516-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-19.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.20-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.20-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-19.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1147
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ingT
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: .NET Core 3.1 on Red Hat Enterprise Linux security and bugfix update
Advisory ID:       RHSA-2020:2939-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2939
Issue date:        2020-07-15
CVE Names:         CVE-2020-1147 
=====================================================================

1. Summary:

An update for rh-dotnet31-dotnet is now available for .NET Core on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 3.1.106 and .NET Core
Runtime 3.1.6.

Security Fix(es):

* .NET Core: XML source markup processing remote code execution
(CVE-2020-1147)

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1856929 - CVE-2020-1147 dotnet: XML source markup processing remote code execution

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet31-dotnet-3.1.106-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.106-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet31-dotnet-3.1.106-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.106-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet31-dotnet-3.1.106-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.106-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1147
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=12RG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXw/L0eNLKJtyKPYoAQjY0g//ZLs2q8TkIgzoFNo1U1Ws0vaG9gBzwiii
XpMjVLK4gzClipMAJhyl1zjIyaQPUMyYennAFmA4CFjyxeFwuOP5h1c8JvoyBHuE
jWN+T8Cr1s7DQi15ff8eY9HaZYHBHAXQIxKizG9JuXNFgEVsoUUe6uuhzAwbSgBQ
M1dLK0dapz54EAQSzzWvxtCVBGJN44VoILZJ9UgmGh9xPT+Z5Tbm6cAuE5pJQ5T/
QO/c1ZKMKYhMVLOzfUDwlvN0VMt8K1TKbQzEK7EXJQBnjs/BOioD8AI8zDDCuckR
8oqkzL2rfk1NyDRmSb3Zd/V687c7LcjEyyCdOC10VyPm33L9k5ommp6XFv9o8uDv
HDKJEWkdNyWGqFJs7ptoUy2JXLOyXx9oFu6Om04BXGPTCAVWcU5kNW/1/tRDQ0yG
+cS6vUpaQu2MOHvln2o4PaQ1anC+/O7ZskkbOpO2PGb+q/MeHUPXwmQmgmBO9Mgw
N/GeRqlgQqYcqsb91Xw97useiy0A4PJU5P2FxZkJa7jRAM/Ny2/TrkuFNbTEU/QF
BQJcOGxeYiBIIAqLwuaNAwqAyQ6+turNg+o/iwPYnxq9B/Tca72G/QOZGjdrgBm8
aqw0Q1Lpgk4ntj1cVk0EpjB5Kk+HOGfHuO5cpy4u8Mv9JpaNg4fEJaldIVtpDLW0
Hn7X38xn+XM=
=WLKU
-----END PGP SIGNATURE-----