You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa .NET Core

Sigurnosni nedostatak programskog paketa .NET Core

  • Detalji os-a: WN7
  • Važnost: INF
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: .NET Core on Red Hat Enterprise Linux security update
Advisory ID: RHSA-2018:2167-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2167
Issue date: 2018-07-11
=====================================================================

1. Summary:

Updates for rh-dotnet20-dotnet, rh-dotnet21-dotnet,
rh-dotnetcore10-dotnetcore, and rh-dotnetcore11-dotnetcore are now
available for .NET Core on Red Hat Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Low.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) – x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

.NET Core is a managed software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address several security vulnerabilities are
now available. The updated versions are .NET Core 1.0.12, 1.1.9, 2.0.9, and
2.1.2.

These versions correspond to the July 2018 security release by .NET Core
upstream projects.

Security Fix(es):

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more information, please refer to the upstream docs:

– – .NET Core 1.0.12: https://github.com/dotnet/core/issues/1768
– – .NET Core 1.1.9: https://github.com/dotnet/core/issues/1767
– – .NET Core 2.0.9: https://github.com/dotnet/core/issues/1766
– – .NET Core 2.1.2: https://github.com/dotnet/core/issues/1765

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1549574 – standalone apps use system libcurl when running in scl
1598180 – Update to .NET Core 1.0.12
1598182 – Update to .NET Core 1.1.9
1598183 – Update to .NET Core 2.0.9
1598187 – Update to .NET Core 2.1.2

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.12-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.12-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.12-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.9-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.9-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.9-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet20-curl-7.47.1-1.4.el7.src.rpm
rh-dotnet20-dotnet-2.0.9-3.el7.src.rpm

x86_64:
rh-dotnet20-curl-7.47.1-1.4.el7.x86_64.rpm
rh-dotnet20-curl-debuginfo-7.47.1-1.4.el7.x86_64.rpm
rh-dotnet20-dotnet-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-debuginfo-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-host-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-runtime-2.0-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-sdk-2.1-2.1.202-3.el7.x86_64.rpm
rh-dotnet20-libcurl-7.47.1-1.4.el7.x86_64.rpm
rh-dotnet20-libcurl-devel-7.47.1-1.4.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet21-dotnet-2.1.302-1.el7.src.rpm

x86_64:
rh-dotnet21-dotnet-2.1.302-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.302-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.2-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.2-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.302-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.3xx-2.1.302-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.12-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.12-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.12-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.9-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.9-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.9-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet20-curl-7.47.1-1.4.el7.src.rpm
rh-dotnet20-dotnet-2.0.9-3.el7.src.rpm

x86_64:
rh-dotnet20-curl-7.47.1-1.4.el7.x86_64.rpm
rh-dotnet20-curl-debuginfo-7.47.1-1.4.el7.x86_64.rpm
rh-dotnet20-dotnet-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-debuginfo-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-host-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-runtime-2.0-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-sdk-2.1-2.1.202-3.el7.x86_64.rpm
rh-dotnet20-libcurl-7.47.1-1.4.el7.x86_64.rpm
rh-dotnet20-libcurl-devel-7.47.1-1.4.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet21-dotnet-2.1.302-1.el7.src.rpm

x86_64:
rh-dotnet21-dotnet-2.1.302-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.302-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.2-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.2-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.302-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.3xx-2.1.302-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.12-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.12-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.12-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.9-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.9-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.9-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet20-curl-7.47.1-1.4.el7.src.rpm
rh-dotnet20-dotnet-2.0.9-3.el7.src.rpm

x86_64:
rh-dotnet20-curl-7.47.1-1.4.el7.x86_64.rpm
rh-dotnet20-curl-debuginfo-7.47.1-1.4.el7.x86_64.rpm
rh-dotnet20-dotnet-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-debuginfo-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-host-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-runtime-2.0-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-sdk-2.1-2.1.202-3.el7.x86_64.rpm
rh-dotnet20-libcurl-7.47.1-1.4.el7.x86_64.rpm
rh-dotnet20-libcurl-devel-7.47.1-1.4.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet21-dotnet-2.1.302-1.el7.src.rpm

x86_64:
rh-dotnet21-dotnet-2.1.302-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.302-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.2-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.2-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.302-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.3xx-2.1.302-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Fv8s
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci u jezgri operacijskog sustava RHEL 6. Otkriveni nedostaci potencijalnim napadačima omogućuju zaobilaženje sigurnosnih ograničenja, otkrivanje osjetljivih...

Close