[RHSA-2020:2939-01] Critical: .NET Core 3.1 on Red Hat Enterprise Linux security and bugfix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jul 15 11:07:47 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: .NET Core 3.1 on Red Hat Enterprise Linux security and bugfix update
Advisory ID:       RHSA-2020:2939-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2939
Issue date:        2020-07-15
CVE Names:         CVE-2020-1147 
=====================================================================

1. Summary:

An update for rh-dotnet31-dotnet is now available for .NET Core on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 3.1.106 and .NET Core
Runtime 3.1.6.

Security Fix(es):

* .NET Core: XML source markup processing remote code execution
(CVE-2020-1147)

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1856929 - CVE-2020-1147 dotnet: XML source markup processing remote code execution

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet31-dotnet-3.1.106-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.106-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet31-dotnet-3.1.106-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.106-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet31-dotnet-3.1.106-1.el7.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.6-1.el7.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.106-1.el7.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.106-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1147
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=12RG
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list