what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0130-01

Red Hat Security Advisory 2020-0130-01
Posted Jan 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0130-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address security vulnerabilities are now available. The updated versions are .NET Core SDK 3.0.102 and .NET Core Runtime 3.0.2. Security Fixes: dotnet: Memory Corruption in SignalR. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-0602, CVE-2020-0603
SHA-256 | 459b14ca4d33e258947b6b62d44a5953684082327f9aec285f4a54e04eb882a9

Red Hat Security Advisory 2020-0130-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Critical: .NET Core on Red Hat Enterprise Linux security and bug fix update
Advisory ID: RHSA-2020:0130-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0130
Issue date: 2020-01-16
CVE Names: CVE-2020-0602 CVE-2020-0603
====================================================================
1. Summary:

An update for dotnet3.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address security vulnerabilities are now
available. The updated versions are .NET Core SDK 3.0.102 and .NET Core
Runtime 3.0.2.

Security Fixes:

* dotnet: Memory Corruption in SignalR (CVE-2020-0603)

* dotnet: SignalR Denial of Service via backpressure issue (CVE-2020-0602)

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issues, including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
pages listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1788171 - Update .NET Core 3.0 to Runtime 3.0.2 and SDK 3.0.102 [rhel-8.1.0.z]
1789623 - CVE-2020-0602 dotnet: Denial of service via backpressure issue
1789624 - CVE-2020-0603 dotnet: Memory Corruption in SignalR

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet3.0-3.0.102-2.el8_1.src.rpm

x86_64:
aspnetcore-runtime-3.0-3.0.2-2.el8_1.x86_64.rpm
aspnetcore-targeting-pack-3.0-3.0.2-2.el8_1.x86_64.rpm
dotnet-3.0.102-2.el8_1.x86_64.rpm
dotnet-apphost-pack-3.0-3.0.2-2.el8_1.x86_64.rpm
dotnet-apphost-pack-3.0-debuginfo-3.0.2-2.el8_1.x86_64.rpm
dotnet-host-3.0.2-2.el8_1.x86_64.rpm
dotnet-host-debuginfo-3.0.2-2.el8_1.x86_64.rpm
dotnet-hostfxr-3.0-3.0.2-2.el8_1.x86_64.rpm
dotnet-hostfxr-3.0-debuginfo-3.0.2-2.el8_1.x86_64.rpm
dotnet-runtime-3.0-3.0.2-2.el8_1.x86_64.rpm
dotnet-runtime-3.0-debuginfo-3.0.2-2.el8_1.x86_64.rpm
dotnet-sdk-3.0-3.0.102-2.el8_1.x86_64.rpm
dotnet-sdk-3.0-debuginfo-3.0.102-2.el8_1.x86_64.rpm
dotnet-targeting-pack-3.0-3.0.2-2.el8_1.x86_64.rpm
dotnet-templates-3.0-3.0.102-2.el8_1.x86_64.rpm
dotnet3.0-debuginfo-3.0.102-2.el8_1.x86_64.rpm
dotnet3.0-debugsource-3.0.102-2.el8_1.x86_64.rpm
netstandard-targeting-pack-2.1-3.0.102-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0602
https://access.redhat.com/security/cve/CVE-2020-0603
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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6rYm
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close