-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Critical: .NET Core security and bugfix update Advisory ID: RHSA-2020:2938-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:2938 Issue date: 2020-07-15 CVE Names: CVE-2020-1147 ==================================================================== 1. Summary: An update for .NET Core is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - x86_64 3. Description: .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. A new version of .NET Core that addresses a security vulnerability is now available. The updated version is .NET Core Runtime 2.1.20 and SDK 2.1.516. Security Fix(es): * .NT Core: XML source markup processing remote code execution (CVE-2020-1147) Default inclusions for applications built with .NET Core have been updated to reference the newest versions and their security fixes. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1856929 - CVE-2020-1147 dotnet: XML source markup processing remote code execution 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: dotnet-2.1.516-1.el8_2.src.rpm x86_64: dotnet-debuginfo-2.1.516-1.el8_2.x86_64.rpm dotnet-debugsource-2.1.516-1.el8_2.x86_64.rpm dotnet-host-fxr-2.1-2.1.20-1.el8_2.x86_64.rpm dotnet-host-fxr-2.1-debuginfo-2.1.20-1.el8_2.x86_64.rpm dotnet-runtime-2.1-2.1.20-1.el8_2.x86_64.rpm dotnet-runtime-2.1-debuginfo-2.1.20-1.el8_2.x86_64.rpm dotnet-sdk-2.1-2.1.516-1.el8_2.x86_64.rpm dotnet-sdk-2.1.5xx-2.1.516-1.el8_2.x86_64.rpm dotnet-sdk-2.1.5xx-debuginfo-2.1.516-1.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-1147 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXw7jZtzjgjWX9erEAQj0Yg//SzVz5ceQaZyHgk1DGzjLD/906FXshQcW 9rHSxeUp8Cj3c7jQyNkapvCa1TMhgo6xSHlb+4Ar8GPvNZQuYe2kyUGLx3C3pfy6 YdZDjuir/aM/UZIuLi0Y1UfuR6l3eEbZ3wWtY69rLw8IxlTrBDhwGWIaIwg3beQv 7Uelyuh/TBL8GhDevE0ge3y/Yxt23hURFrKXbLE5hSSsW6Fqf+/DTUIUeyirVOW7 0zRH1D8mdmt5cT18LKS4D61DilOJnLm5npqyUBU1sg5cwjxgTHNUEVRfIeUn8fMT 1UY+yV1xuSrN1vtDm+JEfWs+3Vbqhhh/1qRhbwPTt8nXN0o65Mfr8jMMDkTirOcj QS5ola+mfLm8wX8yKQpkCMWcZz2cInBzmUCOBpekoZuxz0/pZXTb63LkEotzcb4y ZWHro+DT3pKglCFKP9q/O60heqDHUHqBTp68JnilQoLzdII9vQpCWRHifP6VuUye A+w7S/FUDweKODIkYUmZS2qBA6HbWSuVz5aCR1tftasCRChhX9qEOZsFYHIDJ8Q8 EcbmucYTajcRaNpb2p+09JgCeMF/60Pt+FgLm3fQWjWChbuXs6HYArn06JPda4Ce pe40JBw79z85EdLF8NdNQ5Jg4rhrkx4p/RV0+CjA5aPz7Sph9+g8aRpLlkW/0k6N /uWjd1mkUfc=dmcB -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce