You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa .NET Core

Sigurnosni nedostatak programskog paketa .NET Core

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET Core 3.1 security and bugfix update for Red Hat Enterprise Linux
Advisory ID: RHSA-2020:3697-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3697
Issue date: 2020-09-08
CVE Names: CVE-2020-1045
=====================================================================

1. Summary:

An update for rh-dotnet31-dotnet is now available for .NET Core on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) – x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 3.1.108 and .NET Core
Runtime 3.1.8.

Security Fix(es):

* .NET Core: ASP.NET cookie prefix spoofing vulnerability (CVE-2020-1045)

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1873451 – CVE-2020-1045 dotnet: ASP.NET cookie prefix spoofing vulnerability

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet31-dotnet-3.1.108-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.108-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.108-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.108-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.108-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.108-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet31-dotnet-3.1.108-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.108-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.108-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.108-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.108-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.108-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet31-dotnet-3.1.108-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.108-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.108-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.108-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.8-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.108-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.108-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1045
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Nco9
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET Core 3.1 security and bugfix update
Advisory ID: RHSA-2020:3699-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3699
Issue date: 2020-09-08
CVE Names: CVE-2020-1045
=====================================================================

1. Summary:

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address security vulnerabilities are now
available. The updated versions are .NET Core SDK 3.1.108 and .NET Core
Runtime 3.1.8.

Security Fixes:

* .NET Core: ASP.NET cookie prefix spoofing vulnerability (CVE-2020-1045)

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1873451 – CVE-2020-1045 dotnet: ASP.NET cookie prefix spoofing vulnerability

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet3.1-3.1.108-2.el8_2.src.rpm

x86_64:
aspnetcore-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm
aspnetcore-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm
dotnet-3.1.108-2.el8_2.x86_64.rpm
dotnet-apphost-pack-3.1-3.1.8-2.el8_2.x86_64.rpm
dotnet-apphost-pack-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm
dotnet-host-3.1.8-2.el8_2.x86_64.rpm
dotnet-host-debuginfo-3.1.8-2.el8_2.x86_64.rpm
dotnet-hostfxr-3.1-3.1.8-2.el8_2.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm
dotnet-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm
dotnet-sdk-3.1-3.1.108-2.el8_2.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm
dotnet-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm
dotnet-templates-3.1-3.1.108-2.el8_2.x86_64.rpm
dotnet3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm
dotnet3.1-debugsource-3.1.108-2.el8_2.x86_64.rpm
netstandard-targeting-pack-2.1-3.1.108-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1045
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=U3Qt
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorBruno Varga
Cert idNCERT-REF-2020-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak jezgre i zaglavlja jezgre operacijskog sustava

Otkriven je sigurnosni nedostatak jezgre operacijskog sustava Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja. Savjetuje se ažuriranje izdanim...

Close