You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa .NET Core

Sigurnosni nedostatak programskog paketa .NET Core

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: .NET Core on Red Hat Enterprise Linux security and bug fix update
Advisory ID: RHSA-2019:2732-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2732
Issue date: 2019-09-11
CVE Names: CVE-2019-1301
=====================================================================

1. Summary:

An update for rh-dotnet21-dotnet and rh-dotnet22-dotnet is now available
for .NET Core on Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) – x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address security vulnerabilities are now
available. The updated versions are .NET Core 2.1.13, and 2.2.7.

Security Fix(es):

* dotnet: System.Net.Sockets.dll Socket.ConnectAsync Denial of Service
(CVE-2019-1301)

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1750793 – CVE-2019-1301 dotnet: System.Net.Sockets.dll Socket.ConnectAsync Denial of Service

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet21-2.1-12.el7.src.rpm
rh-dotnet21-dotnet-2.1.509-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-12.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.13-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.13-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-12.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet22-2.2-9.el7.src.rpm
rh-dotnet22-dotnet-2.2.109-1.el7.src.rpm

x86_64:
rh-dotnet22-2.2-9.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.7-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.7-1.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.7-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-9.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet21-2.1-12.el7.src.rpm
rh-dotnet21-dotnet-2.1.509-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-12.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.13-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.13-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-12.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet22-2.2-9.el7.src.rpm
rh-dotnet22-dotnet-2.2.109-1.el7.src.rpm

x86_64:
rh-dotnet22-2.2-9.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.7-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.7-1.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.7-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-9.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet21-2.1-12.el7.src.rpm
rh-dotnet21-dotnet-2.1.509-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-12.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.13-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.13-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-12.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet22-2.2-9.el7.src.rpm
rh-dotnet22-dotnet-2.2.109-1.el7.src.rpm

x86_64:
rh-dotnet22-2.2-9.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.7-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.7-1.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.7-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1301
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=HlAt
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2019-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa .NET Core

Otkriven je sigurnosni nedostatak u programskom paketu .NET Core za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS...

Close