Login
Newsletter
Werbung

Sicherheit: Denial of Service in .NET
Aktuelle Meldungen Distributionen
Name: Denial of Service in .NET
ID: RHSA-2020:3421-01
Distribution: Red Hat
Plattformen: Red Hat .NET Core on Red Hat Enterprise Linux
Datum: Di, 11. August 2020, 23:10
Referenzen: https://access.redhat.com/security/cve/CVE-2020-1597
Applikationen: .NET

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET Core 3.1 security and bugfix update for Red
Hat Enterprise Linux
Advisory ID: RHSA-2020:3421-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3421
Issue date: 2020-08-11
CVE Names: CVE-2020-1597
=====================================================================

1. Summary:

An update for rh-dotnet31-dotnet is now available for .NET Core on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 3.1.107 and .NET Core
Runtime 3.1.7.

Security Fix(es):

* .NET Core: ASP.NET Core Resource Consumption Denial of Service
(CVE-2020-1597)

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1861110 - CVE-2020-1597 dotnet: ASP.NET Core Resource Consumption Denial of
Service

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet31-dotnet-3.1.107-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.107-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.107-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.107-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.107-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.107-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet31-dotnet-3.1.107-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.107-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.107-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.107-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.107-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.107-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet31-dotnet-3.1.107-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.107-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.107-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.107-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.7-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.107-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.107-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1597
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Sbg6
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung