[RHSA-2020:0130-01] Critical: .NET Core on Red Hat Enterprise Linux security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jan 16 14:59:12 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: .NET Core on Red Hat Enterprise Linux security and bug fix update
Advisory ID:       RHSA-2020:0130-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0130
Issue date:        2020-01-16
CVE Names:         CVE-2020-0602 CVE-2020-0603 
=====================================================================

1. Summary:

An update for dotnet3.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address security vulnerabilities are now
available. The updated versions are .NET Core SDK 3.0.102 and .NET Core
Runtime 3.0.2.

Security Fixes:

* dotnet: Memory Corruption in SignalR (CVE-2020-0603)

* dotnet: SignalR Denial of Service via backpressure issue (CVE-2020-0602)

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issues, including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
pages listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1788171 - Update .NET Core 3.0 to Runtime 3.0.2 and SDK 3.0.102 [rhel-8.1.0.z]
1789623 - CVE-2020-0602 dotnet: Denial of service via backpressure issue
1789624 - CVE-2020-0603 dotnet: Memory Corruption in SignalR

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet3.0-3.0.102-2.el8_1.src.rpm

x86_64:
aspnetcore-runtime-3.0-3.0.2-2.el8_1.x86_64.rpm
aspnetcore-targeting-pack-3.0-3.0.2-2.el8_1.x86_64.rpm
dotnet-3.0.102-2.el8_1.x86_64.rpm
dotnet-apphost-pack-3.0-3.0.2-2.el8_1.x86_64.rpm
dotnet-apphost-pack-3.0-debuginfo-3.0.2-2.el8_1.x86_64.rpm
dotnet-host-3.0.2-2.el8_1.x86_64.rpm
dotnet-host-debuginfo-3.0.2-2.el8_1.x86_64.rpm
dotnet-hostfxr-3.0-3.0.2-2.el8_1.x86_64.rpm
dotnet-hostfxr-3.0-debuginfo-3.0.2-2.el8_1.x86_64.rpm
dotnet-runtime-3.0-3.0.2-2.el8_1.x86_64.rpm
dotnet-runtime-3.0-debuginfo-3.0.2-2.el8_1.x86_64.rpm
dotnet-sdk-3.0-3.0.102-2.el8_1.x86_64.rpm
dotnet-sdk-3.0-debuginfo-3.0.102-2.el8_1.x86_64.rpm
dotnet-targeting-pack-3.0-3.0.2-2.el8_1.x86_64.rpm
dotnet-templates-3.0-3.0.102-2.el8_1.x86_64.rpm
dotnet3.0-debuginfo-3.0.102-2.el8_1.x86_64.rpm
dotnet3.0-debugsource-3.0.102-2.el8_1.x86_64.rpm
netstandard-targeting-pack-2.1-3.0.102-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0602
https://access.redhat.com/security/cve/CVE-2020-0603
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6rYm
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list