You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa .NET Core

Sigurnosni nedostatak programskog paketa .NET Core

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: .NET Core 3.1 security and bugfix update
Advisory ID: RHSA-2020:2954-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2954
Issue date: 2020-07-15
CVE Names: CVE-2020-1147
=====================================================================

1. Summary:

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 3.1.106 and .NET Core
Runtime 3.1.6.

* .NET Core: XML source markup processing remote code execution
(CVE-2020-1147)

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1856929 – CVE-2020-1147 dotnet: XML source markup processing remote code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet3.1-3.1.106-1.el8_2.src.rpm

x86_64:
aspnetcore-runtime-3.1-3.1.6-1.el8_2.x86_64.rpm
aspnetcore-targeting-pack-3.1-3.1.6-1.el8_2.x86_64.rpm
dotnet-3.1.106-1.el8_2.x86_64.rpm
dotnet-apphost-pack-3.1-3.1.6-1.el8_2.x86_64.rpm
dotnet-apphost-pack-3.1-debuginfo-3.1.6-1.el8_2.x86_64.rpm
dotnet-host-3.1.6-1.el8_2.x86_64.rpm
dotnet-host-debuginfo-3.1.6-1.el8_2.x86_64.rpm
dotnet-hostfxr-3.1-3.1.6-1.el8_2.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.6-1.el8_2.x86_64.rpm
dotnet-runtime-3.1-3.1.6-1.el8_2.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.6-1.el8_2.x86_64.rpm
dotnet-sdk-3.1-3.1.106-1.el8_2.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.106-1.el8_2.x86_64.rpm
dotnet-targeting-pack-3.1-3.1.6-1.el8_2.x86_64.rpm
dotnet-templates-3.1-3.1.106-1.el8_2.x86_64.rpm
dotnet3.1-debuginfo-3.1.106-1.el8_2.x86_64.rpm
dotnet3.1-debugsource-3.1.106-1.el8_2.x86_64.rpm
netstandard-targeting-pack-2.1-3.1.106-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1147
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=/APh
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: .NET Core 3.1 on Red Hat Enterprise Linux security and bugfix update
Advisory ID: RHSA-2020:2939-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2939
Issue date: 2020-07-15
CVE Names: CVE-2020-1147
=====================================================================

1. Summary:

An update for rh-dotnet31-dotnet is now available for .NET Core on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) – x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 3.1.106 and .NET Core
Runtime 3.1.6.

Security Fix(es):

* .NET Core: XML source markup processing remote code execution
(CVE-2020-1147)

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1856929 – CVE-2020-1147 dotnet: XML source markup processing remote code execution

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet31-dotnet-3.1.106-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.106-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet31-dotnet-3.1.106-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.106-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet31-dotnet-3.1.106-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.106-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1147
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=12RG
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: .NET Core security and bugfix update
Advisory ID: RHSA-2020:2938-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2938
Issue date: 2020-07-15
CVE Names: CVE-2020-1147
=====================================================================

1. Summary:

An update for .NET Core is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

A new version of .NET Core that addresses a security vulnerability is now
available. The updated version is .NET Core Runtime 2.1.20 and SDK 2.1.516.

Security Fix(es):

* .NT Core: XML source markup processing remote code execution
(CVE-2020-1147)

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1856929 – CVE-2020-1147 dotnet: XML source markup processing remote code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet-2.1.516-1.el8_2.src.rpm

x86_64:
dotnet-debuginfo-2.1.516-1.el8_2.x86_64.rpm
dotnet-debugsource-2.1.516-1.el8_2.x86_64.rpm
dotnet-host-fxr-2.1-2.1.20-1.el8_2.x86_64.rpm
dotnet-host-fxr-2.1-debuginfo-2.1.20-1.el8_2.x86_64.rpm
dotnet-runtime-2.1-2.1.20-1.el8_2.x86_64.rpm
dotnet-runtime-2.1-debuginfo-2.1.20-1.el8_2.x86_64.rpm
dotnet-sdk-2.1-2.1.516-1.el8_2.x86_64.rpm
dotnet-sdk-2.1.5xx-2.1.516-1.el8_2.x86_64.rpm
dotnet-sdk-2.1.5xx-debuginfo-2.1.516-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1147
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=dmcB
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: .NET Core 2.1 on Red Hat Enterprise Linux security and bugfix update
Advisory ID: RHSA-2020:2937-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2937
Issue date: 2020-07-15
CVE Names: CVE-2020-1147
=====================================================================

1. Summary:

An update for rh-dotnet21-dotnet is now available for .NET Core on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) – x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated version is .NET Core Runtime 2.1.20 and SDK 2.1.516.

Security Fix(es):

* .NET Core: XML source markup processing remote code execution
(CVE-2020-1147)

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1856929 – CVE-2020-1147 dotnet: XML source markup processing remote code execution

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet21-2.1-19.el7.src.rpm
rh-dotnet21-dotnet-2.1.516-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-19.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.20-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.20-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-19.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet21-2.1-19.el7.src.rpm
rh-dotnet21-dotnet-2.1.516-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-19.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.20-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.20-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-19.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet21-2.1-19.el7.src.rpm
rh-dotnet21-dotnet-2.1.516-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-19.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.20-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.20-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.516-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-19.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1147
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=ingT
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorGoran Culibrk
Cert idNCERT-REF-2020-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa xen

Otkriveni su sigurnosni nedostaci u programskom paketu xen za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close