what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2684-01

Red Hat Security Advisory 2018-2684-01
Posted Sep 13, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2684-01 - .NET Core is a managed software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. A new version of .NET Core that addresses several security vulnerabilities is now available. The updated version of the runtime is 2.1.4. The updated version of the SDK is 2.1.402. These versions correspond to the September 2018 security release by .NET Core upstream projects.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 094ce7a6246a97103a35b9e51ff52c6828a0a35bfca61c0f670205f2baec77c7

Red Hat Security Advisory 2018-2684-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: .NET Core Runtime 2.1.4 and SDK 2.1.402 for Red Hat Enterprise Linux
Advisory ID: RHSA-2018:2684-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2684
Issue date: 2018-09-12
=====================================================================

1. Summary:

Updates for rh-dotnet21 and rh-dotnet21-dotnet are now available for .NET
Core on Red Hat Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Low.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

A new version of .NET Core that addresses several security vulnerabilities
is now available. The updated version of the runtime is 2.1.4. The updated
version of the SDK is 2.1.402.

These versions correspond to the September 2018 security release by .NET
Core upstream projects.

Security Fix(es):

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more information, please refer to the upstream docs:

- - .NET Core 2.1.4: https://github.com/dotnet/core/issues/1932

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1621889 - .NET Core applications get oom killed on Kubernetes/OpenShift

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet21-2.1-3.el7.src.rpm
rh-dotnet21-dotnet-2.1.402-2.el7.src.rpm

x86_64:
rh-dotnet21-2.1-3.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.402-2.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.402-2.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.4-2.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.4-2.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.402-2.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.4xx-2.1.402-2.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-3.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet21-2.1-3.el7.src.rpm
rh-dotnet21-dotnet-2.1.402-2.el7.src.rpm

x86_64:
rh-dotnet21-2.1-3.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.402-2.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.402-2.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.4-2.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.4-2.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.402-2.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.4xx-2.1.402-2.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-3.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet21-2.1-3.el7.src.rpm
rh-dotnet21-dotnet-2.1.402-2.el7.src.rpm

x86_64:
rh-dotnet21-2.1-3.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.402-2.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.402-2.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.4-2.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.4-2.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.402-2.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.4xx-2.1.402-2.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3w2B
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close