-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: .NET Core security update
Advisory ID:       RHSA-2017:3248-01
Product:           dotNET on RHEL
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3248
Issue date:        2017-11-20
CVE Names:         CVE-2017-8585 CVE-2017-11770 
====================================================================
1. Summary:

A security update for .NET Core on RHEL is now available.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

dotNET on RHEL for Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
dotNET on RHEL for Red Hat Enterprise Linux Server (v. 7) - x86_64
dotNET on RHEL for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

New versions of .NET Core that address several security vulnerabilities are
now available. The updated versions are .NET Core 1.0.8, 1.1.5 and 2.0.3.

Security Fixes:

* By providing an invalid culture, an attacker can cause a recursive lookup
that leads to a denial of service. (CVE-2017-8585)

* Supplying a specially crafted certificate can cause an infinite
X509Chain, resulting in a denial of service. (CVE-2017-11770)

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1512982 - CVE-2017-8585 dotNet: DDoS via invalid culture
1512992 - CVE-2017-11770 dotNET: DDos via bad certificate

6. Package List:

dotNET on RHEL for Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.8-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.8-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.8-1.el7.x86_64.rpm

dotNET on RHEL for Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.5-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.5-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.5-1.el7.x86_64.rpm

dotNET on RHEL for Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet20-dotnet-2.0.3-4.el7.src.rpm

x86_64:
rh-dotnet20-dotnet-2.0.3-4.el7.x86_64.rpm
rh-dotnet20-dotnet-debuginfo-2.0.3-4.el7.x86_64.rpm
rh-dotnet20-dotnet-host-2.0.3-4.el7.x86_64.rpm
rh-dotnet20-dotnet-runtime-2.0-2.0.3-4.el7.x86_64.rpm
rh-dotnet20-dotnet-sdk-2.0-2.0.3-4.el7.x86_64.rpm

dotNET on RHEL for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.8-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.8-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.8-1.el7.x86_64.rpm

dotNET on RHEL for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.5-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.5-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.5-1.el7.x86_64.rpm

dotNET on RHEL for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet20-dotnet-2.0.3-4.el7.src.rpm

x86_64:
rh-dotnet20-dotnet-2.0.3-4.el7.x86_64.rpm
rh-dotnet20-dotnet-debuginfo-2.0.3-4.el7.x86_64.rpm
rh-dotnet20-dotnet-host-2.0.3-4.el7.x86_64.rpm
rh-dotnet20-dotnet-runtime-2.0-2.0.3-4.el7.x86_64.rpm
rh-dotnet20-dotnet-sdk-2.0-2.0.3-4.el7.x86_64.rpm

dotNET on RHEL for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.8-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.8-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.8-1.el7.x86_64.rpm

dotNET on RHEL for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.5-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.5-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.5-1.el7.x86_64.rpm

dotNET on RHEL for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet20-dotnet-2.0.3-4.el7.src.rpm

x86_64:
rh-dotnet20-dotnet-2.0.3-4.el7.x86_64.rpm
rh-dotnet20-dotnet-debuginfo-2.0.3-4.el7.x86_64.rpm
rh-dotnet20-dotnet-host-2.0.3-4.el7.x86_64.rpm
rh-dotnet20-dotnet-runtime-2.0-2.0.3-4.el7.x86_64.rpm
rh-dotnet20-dotnet-sdk-2.0-2.0.3-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-8585
https://access.redhat.com/security/cve/CVE-2017-11770
https://access.redhat.com/security/updates/classification/#low

https://github.com/dotnet/announcements/issues/34
https://github.com/dotnet/announcements/issues/44

https://github.com/dotnet/core/blob/main/release-notes/2.0/2.0.3.md
https://github.com/dotnet/core/blob/main/release-notes/1.1/1.1.5.md
https://github.com/dotnet/core/blob/main/release-notes/1.0/1.0.8.md

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaEsB8XlSAg2UNWIIRAmOjAJ9wjYtfCUbtPpsnb6lS24iFpnlohwCfW3q7
qK6A1l+OTjiiqdhM/cGc8ZU=DZ68
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2017-3248:01 Low: .NET Core security update

A security update for .NET Core on RHEL is now available

Summary

New versions of .NET Core that address several security vulnerabilities are now available. The updated versions are .NET Core 1.0.8, 1.1.5 and 2.0.3.
Security Fixes:
* By providing an invalid culture, an attacker can cause a recursive lookup that leads to a denial of service. (CVE-2017-8585)
* Supplying a specially crafted certificate can cause an infinite X509Chain, resulting in a denial of service. (CVE-2017-11770)



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2017-8585 https://access.redhat.com/security/cve/CVE-2017-11770 https://access.redhat.com/security/updates/classification/#low https://github.com/dotnet/announcements/issues/34 https://github.com/dotnet/announcements/issues/44 https://github.com/dotnet/core/blob/main/release-notes/2.0/2.0.3.md https://github.com/dotnet/core/blob/main/release-notes/1.1/1.1.5.md https://github.com/dotnet/core/blob/main/release-notes/1.0/1.0.8.md

Package List

dotNET on RHEL for Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnetcore10-dotnetcore-1.0.8-1.el7.src.rpm
x86_64: rh-dotnetcore10-dotnetcore-1.0.8-1.el7.x86_64.rpm rh-dotnetcore10-dotnetcore-debuginfo-1.0.8-1.el7.x86_64.rpm
dotNET on RHEL for Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnetcore11-dotnetcore-1.1.5-1.el7.src.rpm
x86_64: rh-dotnetcore11-dotnetcore-1.1.5-1.el7.x86_64.rpm rh-dotnetcore11-dotnetcore-debuginfo-1.1.5-1.el7.x86_64.rpm
dotNET on RHEL for Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnet20-dotnet-2.0.3-4.el7.src.rpm
x86_64: rh-dotnet20-dotnet-2.0.3-4.el7.x86_64.rpm rh-dotnet20-dotnet-debuginfo-2.0.3-4.el7.x86_64.rpm rh-dotnet20-dotnet-host-2.0.3-4.el7.x86_64.rpm rh-dotnet20-dotnet-runtime-2.0-2.0.3-4.el7.x86_64.rpm rh-dotnet20-dotnet-sdk-2.0-2.0.3-4.el7.x86_64.rpm
dotNET on RHEL for Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnetcore10-dotnetcore-1.0.8-1.el7.src.rpm
x86_64: rh-dotnetcore10-dotnetcore-1.0.8-1.el7.x86_64.rpm rh-dotnetcore10-dotnetcore-debuginfo-1.0.8-1.el7.x86_64.rpm
dotNET on RHEL for Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnetcore11-dotnetcore-1.1.5-1.el7.src.rpm
x86_64: rh-dotnetcore11-dotnetcore-1.1.5-1.el7.x86_64.rpm rh-dotnetcore11-dotnetcore-debuginfo-1.1.5-1.el7.x86_64.rpm
dotNET on RHEL for Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnet20-dotnet-2.0.3-4.el7.src.rpm
x86_64: rh-dotnet20-dotnet-2.0.3-4.el7.x86_64.rpm rh-dotnet20-dotnet-debuginfo-2.0.3-4.el7.x86_64.rpm rh-dotnet20-dotnet-host-2.0.3-4.el7.x86_64.rpm rh-dotnet20-dotnet-runtime-2.0-2.0.3-4.el7.x86_64.rpm rh-dotnet20-dotnet-sdk-2.0-2.0.3-4.el7.x86_64.rpm
dotNET on RHEL for Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnetcore10-dotnetcore-1.0.8-1.el7.src.rpm
x86_64: rh-dotnetcore10-dotnetcore-1.0.8-1.el7.x86_64.rpm rh-dotnetcore10-dotnetcore-debuginfo-1.0.8-1.el7.x86_64.rpm
dotNET on RHEL for Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnetcore11-dotnetcore-1.1.5-1.el7.src.rpm
x86_64: rh-dotnetcore11-dotnetcore-1.1.5-1.el7.x86_64.rpm rh-dotnetcore11-dotnetcore-debuginfo-1.1.5-1.el7.x86_64.rpm
dotNET on RHEL for Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnet20-dotnet-2.0.3-4.el7.src.rpm
x86_64: rh-dotnet20-dotnet-2.0.3-4.el7.x86_64.rpm rh-dotnet20-dotnet-debuginfo-2.0.3-4.el7.x86_64.rpm rh-dotnet20-dotnet-host-2.0.3-4.el7.x86_64.rpm rh-dotnet20-dotnet-runtime-2.0-2.0.3-4.el7.x86_64.rpm rh-dotnet20-dotnet-sdk-2.0-2.0.3-4.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2017:3248-01
Product: dotNET on RHEL
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3248
Issued Date: : 2017-11-20
CVE Names: CVE-2017-8585 CVE-2017-11770

Topic

A security update for .NET Core on RHEL is now available.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

dotNET on RHEL for Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

dotNET on RHEL for Red Hat Enterprise Linux Server (v. 7) - x86_64

dotNET on RHEL for Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1512982 - CVE-2017-8585 dotNet: DDoS via invalid culture

1512992 - CVE-2017-11770 dotNET: DDos via bad certificate


Related News