-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: .NET Core on Red Hat Enterprise Linux security update
Advisory ID:       RHSA-2018:0379-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0379
Issue date:        2018-03-01
CVE Names:         CVE-2018-0764 
====================================================================
1. Summary:

An update for rh-dotnet20-dotnet, rh-dotnetcore10-dotnetcore, and
rh-dotnetcore11-dotnetcore is now available for .NET Core on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed software framework. It implements a subset of the
.NET framework APIs and includes a CLR implementation.

New versions of .NET Core that address several security vulnerabilities are
now available. The updated versions are .NET Core 1.0.9, 1.1.6, and 2.0.5.

Security Fix(es):

* .NET Core: Improper processing of XML documents can cause a denial of
service (CVE-2018-0764)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1533730 - CVE-2018-0764 .NET Core: Improper processing of XML documents can cause a denial of service

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.9-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.9-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.9-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.6-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.6-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.6-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet20-dotnet-2.0.5-1.el7.src.rpm

x86_64:
rh-dotnet20-dotnet-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-debuginfo-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-host-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-runtime-2.0-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-sdk-2.1-2.1.4-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.9-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.9-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.9-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.6-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.6-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.6-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet20-dotnet-2.0.5-1.el7.src.rpm

x86_64:
rh-dotnet20-dotnet-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-debuginfo-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-host-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-runtime-2.0-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-sdk-2.1-2.1.4-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.9-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.9-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.9-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.6-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.6-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.6-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet20-dotnet-2.0.5-1.el7.src.rpm

x86_64:
rh-dotnet20-dotnet-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-debuginfo-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-host-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-runtime-2.0-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-sdk-2.1-2.1.4-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-0764
https://access.redhat.com/security/updates/classification/#moderate
https://github.com/dotnet/announcements/issues/52

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFal5nzXlSAg2UNWIIRAldoAKCOs8K/QXdtegDgV9D0EbgK5f8dpgCfdT/D
hhk5BDNc5IZlJ+doPAaUxt4=Pz4Z
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-0379:01 Moderate: .NET Core on Red Hat Enterprise Linux

An update for rh-dotnet20-dotnet, rh-dotnetcore10-dotnetcore, and rh-dotnetcore11-dotnetcore is now available for .NET Core on Red Hat Enterprise Linux

Summary

.NET Core is a managed software framework. It implements a subset of the .NET framework APIs and includes a CLR implementation.
New versions of .NET Core that address several security vulnerabilities are now available. The updated versions are .NET Core 1.0.9, 1.1.6, and 2.0.5.
Security Fix(es):
* .NET Core: Improper processing of XML documents can cause a denial of service (CVE-2018-0764)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-0764 https://access.redhat.com/security/updates/classification/#moderate https://github.com/dotnet/announcements/issues/52

Package List

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnetcore10-dotnetcore-1.0.9-1.el7.src.rpm
x86_64: rh-dotnetcore10-dotnetcore-1.0.9-1.el7.x86_64.rpm rh-dotnetcore10-dotnetcore-debuginfo-1.0.9-1.el7.x86_64.rpm
.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnetcore11-dotnetcore-1.1.6-1.el7.src.rpm
x86_64: rh-dotnetcore11-dotnetcore-1.1.6-1.el7.x86_64.rpm rh-dotnetcore11-dotnetcore-debuginfo-1.1.6-1.el7.x86_64.rpm
.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnet20-dotnet-2.0.5-1.el7.src.rpm
x86_64: rh-dotnet20-dotnet-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-debuginfo-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-host-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-runtime-2.0-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-sdk-2.1-2.1.4-1.el7.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnetcore10-dotnetcore-1.0.9-1.el7.src.rpm
x86_64: rh-dotnetcore10-dotnetcore-1.0.9-1.el7.x86_64.rpm rh-dotnetcore10-dotnetcore-debuginfo-1.0.9-1.el7.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnetcore11-dotnetcore-1.1.6-1.el7.src.rpm
x86_64: rh-dotnetcore11-dotnetcore-1.1.6-1.el7.x86_64.rpm rh-dotnetcore11-dotnetcore-debuginfo-1.1.6-1.el7.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnet20-dotnet-2.0.5-1.el7.src.rpm
x86_64: rh-dotnet20-dotnet-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-debuginfo-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-host-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-runtime-2.0-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-sdk-2.1-2.1.4-1.el7.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnetcore10-dotnetcore-1.0.9-1.el7.src.rpm
x86_64: rh-dotnetcore10-dotnetcore-1.0.9-1.el7.x86_64.rpm rh-dotnetcore10-dotnetcore-debuginfo-1.0.9-1.el7.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnetcore11-dotnetcore-1.1.6-1.el7.src.rpm
x86_64: rh-dotnetcore11-dotnetcore-1.1.6-1.el7.x86_64.rpm rh-dotnetcore11-dotnetcore-debuginfo-1.1.6-1.el7.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnet20-dotnet-2.0.5-1.el7.src.rpm
x86_64: rh-dotnet20-dotnet-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-debuginfo-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-host-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-runtime-2.0-2.0.5-1.el7.x86_64.rpm rh-dotnet20-dotnet-sdk-2.1-2.1.4-1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:0379-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0379
Issued Date: : 2018-03-01
CVE Names: CVE-2018-0764

Topic

An update for rh-dotnet20-dotnet, rh-dotnetcore10-dotnetcore, andrh-dotnetcore11-dotnetcore is now available for .NET Core on Red HatEnterprise Linux.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1533730 - CVE-2018-0764 .NET Core: Improper processing of XML documents can cause a denial of service


Related News