Home / mailingsPDF  

[RHSA-2020:2250-01] Important: dotnet3.1 security update

Posted on 21 May 2020
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: dotnet3.1 security update
Advisory ID: RHSA-2020:2250-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2250
Issue date: 2020-05-21
CVE Names: CVE-2020-1108 CVE-2020-1161
=====================================================================
1. Summary:

An update for dotnet3.1 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address security vulnerabilities are now
available. The updated versions are .NET Core SDK 3.1.104 and .NET Core
Runtime 3.1.4.

Security Fixes:

* dotnet: Denial of service via untrusted input (CVE-2020-1108)
* dotnet: Denial of service due to infinite loop (CVE-2020-1161)

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1827643 - CVE-2020-1108 dotnet: Denial of service via untrusted input
1827645 - CVE-2020-1161 dotnet: Denial of service due to infinite loop

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet3.1-3.1.104-2.el8_2.src.rpm

x86_64:
aspnetcore-runtime-3.1-3.1.4-2.el8_2.x86_64.rpm
aspnetcore-targeting-pack-3.1-3.1.4-2.el8_2.x86_64.rpm
dotnet-3.1.104-2.el8_2.x86_64.rpm
dotnet-apphost-pack-3.1-3.1.4-2.el8_2.x86_64.rpm
dotnet-apphost-pack-3.1-debuginfo-3.1.4-2.el8_2.x86_64.rpm
dotnet-host-3.1.4-2.el8_2.x86_64.rpm
dotnet-host-debuginfo-3.1.4-2.el8_2.x86_64.rpm
dotnet-hostfxr-3.1-3.1.4-2.el8_2.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.4-2.el8_2.x86_64.rpm
dotnet-runtime-3.1-3.1.4-2.el8_2.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.4-2.el8_2.x86_64.rpm
dotnet-sdk-3.1-3.1.104-2.el8_2.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.104-2.el8_2.x86_64.rpm
dotnet-targeting-pack-3.1-3.1.4-2.el8_2.x86_64.rpm
dotnet-templates-3.1-3.1.104-2.el8_2.x86_64.rpm
dotnet3.1-debuginfo-3.1.104-2.el8_2.x86_64.rpm
dotnet3.1-debugsource-3.1.104-2.el8_2.x86_64.rpm
netstandard-targeting-pack-2.1-3.1.104-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1108
https://access.redhat.com/security/cve/CVE-2020-1161
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

 

TOP