what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0349-01

Red Hat Security Advisory 2019-0349-01
Posted Feb 14, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0349-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address security vulnerabilities are now available. The updated versions are .NET Core 1.0.14, 1.1.11, 2.1.8, and 2.2.2. Issues addressed include a domain spoofing vulnerability.

tags | advisory, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2019-0657
SHA-256 | 1059da3cac221dc7efafa4d980ec015650a680ab7786bc3972bb08c357a791ae

Red Hat Security Advisory 2019-0349-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: .NET Core on Red Hat Enterprise Linux security update for February 2019
Advisory ID: RHSA-2019:0349-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0349
Issue date: 2019-02-14
CVE Names: CVE-2019-0657
====================================================================
1. Summary:

Updates for rh-dotnetcore10-dotnetcore, rh-dotnetcore11-dotnetcore,
rh-dotnet21-dotnet, and rh-dotnet22-dotnet are now available for
.NET Core on Red Hat Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address security vulnerabilities are now
available. The updated versions are .NET Core 1.0.14, 1.1.11, 2.1.8, and
2.2.2.

Security Fix(es):

* .dotnet: Domain-spoofing attack in System.Uri (CVE-2019-0657)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

For more information, please refer to the upstream doc in the References
section.

4. Solution:

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1673891 - CVE-2019-0657 dotnet: Domain-spoofing attack in System.Uri

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.14-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.14-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.14-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.11-2.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.11-2.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.11-2.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet21-2.1-7.el7.src.rpm
rh-dotnet21-dotnet-2.1.504-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-7.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.8-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.8-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-7.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet22-2.2-3.el7.src.rpm
rh-dotnet22-dotnet-2.2.104-2.el7.src.rpm

x86_64:
rh-dotnet22-2.2-3.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-3.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.14-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.14-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.14-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.11-2.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.11-2.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.11-2.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet21-2.1-7.el7.src.rpm
rh-dotnet21-dotnet-2.1.504-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-7.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.8-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.8-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-7.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet22-2.2-3.el7.src.rpm
rh-dotnet22-dotnet-2.2.104-2.el7.src.rpm

x86_64:
rh-dotnet22-2.2-3.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-3.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.14-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.14-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.14-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.11-2.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.11-2.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.11-2.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet21-2.1-7.el7.src.rpm
rh-dotnet21-dotnet-2.1.504-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-7.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.8-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.8-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-7.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet22-2.2-3.el7.src.rpm
rh-dotnet22-dotnet-2.2.104-2.el7.src.rpm

x86_64:
rh-dotnet22-2.2-3.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0657
https://access.redhat.com/security/updates/classification/#moderate
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0657

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXGTxZNzjgjWX9erEAQg28RAAkXyiq8u2m6G6BJN/7LqO31WHqXGmf+Em
SeGsTnrnV9YpjFqPXby3WFz3AHGrTITrOy+JA2WyYTezgc3F4aZu28jHCgsuRJmU
AvEg8XitYunmg9sxzr0SUmf8bleFUpawLNh+HiHC/fVUSrHA953yH6QjPDj3KT3+
27SmMMmUvdqpZOxYrHN9iPfYiqONIKEkHq6vGkplqePPOkWja7v7r7UYm8I493zN
cFLWzVI6N17qsLIqe2OduMtZ0tBcdOdKwjxi4BVbVwNmhV1qiXfBotP7RdRjvVgu
SJw2LObFjPmfHBZX7c8Q+S4oWSLTO+YnqEzjRopXy8adaxxxFDvYCb5FJ5YGvFNK
eI4SDGilbT73PXISefvmxjPM3Vu2T7yvvgGwg9Yl64DPgsLLFBxm2kEpXE7h3ZkH
JiTBjT3eOPhuK43X5+X9VnM/9C7Add1xb9HMz1iWvJQidKKJ44FDGFhWoHXZMa2Z
oca6jNXGpzqUtpMgsnC4ZM7WISyNtnVdBBE31xwEPl1ssi+Mrsq8lFWiFt1GUnQQ
/DCPVS8L1aTsIb1q6SUTzqRkEMi2jADvP+tWohxMw/M2NNFKIEbfEgld2xO5X79F
+edr0KVq8fgRgN9GP6rs+xNtS30uO6fLNLzXiT/7kgyvmadyuyzpye8mjDDlzJYX
1Uwk7uAgds0=IIGV
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close