what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0040-01

Red Hat Security Advisory 2019-0040-01
Posted Jan 9, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0040-01 - .NET Core is a managed software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address security vulnerabilities are now available. The updated versions are .NET Core 2.1.5 and 2.2.1. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2019-0545, CVE-2019-0548, CVE-2019-0564
SHA-256 | 60dc7ea683aed6ff8f8819789e86b7deaa6ab6d423b8691994f39f1071023fc7

Red Hat Security Advisory 2019-0040-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: .NET Core on Red Hat Enterprise Linux security update
Advisory ID: RHSA-2019:0040-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0040
Issue date: 2019-01-09
CVE Names: CVE-2019-0545 CVE-2019-0548 CVE-2019-0564
=====================================================================

1. Summary:

Updates for rh-dotnet21-dotnet and rh-dotnet22-dotnet are now available for
.NET Core on Red Hat Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address security vulnerabilities are now
available. The updated versions are .NET Core 2.1.5 and 2.2.1.

Security Fix(es):

* .NET Core: NCL - SocketsHttpHandler mishandling 1xx response as a final
response leads to info disclosure (CVE-2019-0545)

* .NET Core: ANCM WebSocket DOS (CVE-2019-0548)

* .NET Core: Kestrel - WebSocket DoS via CancellationToken (CoreFX and
ASP.NET) (CVE-2019-0564)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

For more information, please refer to the upstream docs in the References
section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1660632 - CVE-2019-0545 .NET Core: NCL - SocketsHttpHandler mishandling 1xx response as a final response leads to info disclosure
1660634 - CVE-2019-0564 .NET Core: Kestrel - WebSocket DoS via CancellationToken (CoreFX and ASP.NET)
1660636 - CVE-2019-0548 .NET Core: ANCM WebSocket DOS

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet21-2.1-6.el7.src.rpm
rh-dotnet21-dotnet-2.1.503-1.el7.src.rpm

x86_64:
rh-dotnet21-dotnet-sdk-2.1-2.1.503-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-6.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet22-2.2-2.el7.src.rpm
rh-dotnet22-dotnet-2.2.102-1.el7.src.rpm

x86_64:
rh-dotnet22-2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.1-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.1-1.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.1-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-2.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet21-2.1-6.el7.src.rpm
rh-dotnet21-dotnet-2.1.503-1.el7.src.rpm

x86_64:
rh-dotnet21-dotnet-sdk-2.1-2.1.503-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-6.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet22-2.2-2.el7.src.rpm
rh-dotnet22-dotnet-2.2.102-1.el7.src.rpm

x86_64:
rh-dotnet22-2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.1-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.1-1.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.1-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-2.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet21-2.1-6.el7.src.rpm
rh-dotnet21-dotnet-2.1.503-1.el7.src.rpm

x86_64:
rh-dotnet21-dotnet-sdk-2.1-2.1.503-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-6.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet22-2.2-2.el7.src.rpm
rh-dotnet22-dotnet-2.2.102-1.el7.src.rpm

x86_64:
rh-dotnet22-2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.1-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.1-1.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.1-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.102-1.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0545
https://access.redhat.com/security/cve/CVE-2019-0548
https://access.redhat.com/security/cve/CVE-2019-0564
https://access.redhat.com/security/updates/classification/#moderate
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0545
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0548
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0564

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=m5dC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close