what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0522-01

Red Hat Security Advisory 2018-0522-01
Posted Mar 15, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0522-01 - .NET Core is a managed software framework. It implements a subset of the .NET framework APIs and includes a CLR implementation. New versions of .NET Core that address several security vulnerabilities are now available. The updated versions are .NET Core 1.0.10, 1.1.7, and 2.0.6. These correspond to the March 2018 security release by .NET Core upstream projects. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-0875
SHA-256 | 268ba877eaa55e61c645a4abf497035c60e9eb57e3da49097d7ca1b13c2860b5

Red Hat Security Advisory 2018-0522-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: .NET Core on Red Hat Enterprise Linux security update
Advisory ID: RHSA-2018:0522-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0522
Issue date: 2018-03-14
CVE Names: CVE-2018-0875
=====================================================================

1. Summary:

Updates for rh-dotnet20-dotnet, rh-dotnetcore10-dotnetcore, and
rh-dotnetcore11-dotnetcore are now available for .NET Core on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed software framework. It implements a subset of the
.NET framework APIs and includes a CLR implementation.

New versions of .NET Core that address several security vulnerabilities are
now available. The updated versions are .NET Core 1.0.10, 1.1.7, and 2.0.6.

These correspond to the March 2018 security release by .NET Core upstream
projects.

Security Fix(es):

* .NET Core: Hash Collision Denial of Service (CVE-2018-0875)

Red Hat would like to thank Ben Adams (Illyriad Games) for reporting this
issue.

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1552060 - CVE-2018-0875 .NET Core: Hash Collision Denial of Service

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.10-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.10-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.10-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.7-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.7-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.7-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet20-dotnet-2.0.6-1.el7.src.rpm

x86_64:
rh-dotnet20-dotnet-2.0.6-1.el7.x86_64.rpm
rh-dotnet20-dotnet-debuginfo-2.0.6-1.el7.x86_64.rpm
rh-dotnet20-dotnet-host-2.0.6-1.el7.x86_64.rpm
rh-dotnet20-dotnet-runtime-2.0-2.0.6-1.el7.x86_64.rpm
rh-dotnet20-dotnet-sdk-2.1-2.1.101-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.10-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.10-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.10-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.7-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.7-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.7-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet20-dotnet-2.0.6-1.el7.src.rpm

x86_64:
rh-dotnet20-dotnet-2.0.6-1.el7.x86_64.rpm
rh-dotnet20-dotnet-debuginfo-2.0.6-1.el7.x86_64.rpm
rh-dotnet20-dotnet-host-2.0.6-1.el7.x86_64.rpm
rh-dotnet20-dotnet-runtime-2.0-2.0.6-1.el7.x86_64.rpm
rh-dotnet20-dotnet-sdk-2.1-2.1.101-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.10-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.10-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.10-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.7-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.7-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.7-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet20-dotnet-2.0.6-1.el7.src.rpm

x86_64:
rh-dotnet20-dotnet-2.0.6-1.el7.x86_64.rpm
rh-dotnet20-dotnet-debuginfo-2.0.6-1.el7.x86_64.rpm
rh-dotnet20-dotnet-host-2.0.6-1.el7.x86_64.rpm
rh-dotnet20-dotnet-runtime-2.0-2.0.6-1.el7.x86_64.rpm
rh-dotnet20-dotnet-sdk-2.1-2.1.101-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-0875
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaqUTsXlSAg2UNWIIRAuzUAKCDhqW/mE1ZwG1Bv9JVc2oVTo7cngCfUnVc
slFh/sAwzwax82xICfw1G1M=
=37s1
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close