Login
Newsletter
Werbung

Sicherheit: Denial of Service in .NET
Aktuelle Meldungen Distributionen
Name: Denial of Service in .NET
ID: RHSA-2020:2475-01
Distribution: Red Hat
Plattformen: Red Hat .NET Core on Red Hat Enterprise Linux
Datum: Mi, 10. Juni 2020, 17:38
Referenzen: https://access.redhat.com/security/cve/CVE-2020-1108
Applikationen: .NET

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET Core on Red Hat Enterprise Linux 7 security
update
Advisory ID: RHSA-2020:2475-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2475
Issue date: 2020-06-10
CVE Names: CVE-2020-1108
=====================================================================

1. Summary:

An update for rh-dotnet31-dotnet is now available for .NET Core on Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 3.1.105 and .NET Core
Runtime 3.1.5.

Security Fix(es):

* dotnet: Denial of service via untrusted input (CVE-2020-1108)

This is an additional update to comprehensively address CVE-2020-1108.

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1827643 - CVE-2020-1108 dotnet: Denial of service via untrusted input

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet31-dotnet-3.1.105-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.105-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet31-dotnet-3.1.105-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.105-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet31-dotnet-3.1.105-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.5-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.105-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.105-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1108
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXuCvItzjgjWX9erEAQjOAA//TWxcf2GyNS2eGdEoK4mNP9ZxbIskXWmm
/b1pGE2QSIA6YquTWmLNBCTWB0L4/18gqQdJtBoMpR3+5WQJAJ8bF12TW//ZjsKo
PwPTaBvUz/SzUvhMLzSpZllPsjWCuj9R+pWcYCg/8XcObAbxWSAPAGViQheqvMQd
ZixSgKMbKoqFbDul4xD2lg1oiUIU+oAXPoUOmmot2GZyvKHBNqvG1CO1DsQ0MsW7
lyHSe2gX3mJZBJ78eKCFpgoCl6tlgVLWcpyxRSEHuZXW/O1wBSmV8u+Ei3YP9M85
XcB4Cf2dPXZcXNFEGytzGZs/YGlV0MKcs32s7wTiodMuKqEbWqgdT8CJbEHFRlsU
u2m3PnvutOmGMXkQXTMic1VBhINEqgn22hmsiH5Dkp//TU2l+WTQbMGZTYheSj7W
Vr4JJtenXsIPNx8VTYolcicILFQ1mSmyilRJIeRIIe8efWOYHwcw+qcFJ+xk/Tmf
Pf1SP+6oTQWxOS4nt/SmL+sL7NUYojlo0T+LuYq1x4NxwIL95Cz1jURQZlamxZu1
DqEO20jUiptIavn6IOifBvPejTZxp9ahDePZADQjdHSlClVNNfSI1gqgtpHggSJB
zZl0FRVKQLUZ4PR/M3E7LvK+QuSCPjD2U7BseUiqlPG4SqdK8wzfRv8t+MDqYaNG
2igw3ZOVc3s=
=sCyC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung