Home / mailingsPDF  

[RHSA-2019:0349-01] Moderate: .NET Core on Red Hat Enterprise Linux security update for February 2019

Posted on 14 February 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: .NET Core on Red Hat Enterprise Linux security update for February 2019
Advisory ID: RHSA-2019:0349-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0349
Issue date: 2019-02-14
CVE Names: CVE-2019-0657
=====================================================================
1. Summary:

Updates for rh-dotnetcore10-dotnetcore, rh-dotnetcore11-dotnetcore,
rh-dotnet21-dotnet, and rh-dotnet22-dotnet are now available for
.NET Core on Red Hat Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address security vulnerabilities are now
available. The updated versions are .NET Core 1.0.14, 1.1.11, 2.1.8, and
2.2.2.

Security Fix(es):

* .dotnet: Domain-spoofing attack in System.Uri (CVE-2019-0657)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

For more information, please refer to the upstream doc in the References
section.

4. Solution:

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1673891 - CVE-2019-0657 dotnet: Domain-spoofing attack in System.Uri

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.14-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.14-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.14-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.11-2.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.11-2.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.11-2.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet21-2.1-7.el7.src.rpm
rh-dotnet21-dotnet-2.1.504-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-7.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.8-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.8-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-7.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet22-2.2-3.el7.src.rpm
rh-dotnet22-dotnet-2.2.104-2.el7.src.rpm

x86_64:
rh-dotnet22-2.2-3.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-3.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.14-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.14-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.14-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.11-2.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.11-2.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.11-2.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet21-2.1-7.el7.src.rpm
rh-dotnet21-dotnet-2.1.504-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-7.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.8-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.8-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-7.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet22-2.2-3.el7.src.rpm
rh-dotnet22-dotnet-2.2.104-2.el7.src.rpm

x86_64:
rh-dotnet22-2.2-3.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-3.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.14-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.14-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.14-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.11-2.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.11-2.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.11-2.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet21-2.1-7.el7.src.rpm
rh-dotnet21-dotnet-2.1.504-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-7.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.8-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.8-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-7.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet22-2.2-3.el7.src.rpm
rh-dotnet22-dotnet-2.2.104-2.el7.src.rpm

x86_64:
rh-dotnet22-2.2-3.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0657
https://access.redhat.com/security/updates/classification/#moderate
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0657

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP