-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0606
      Moderate: .NET Core on Red Hat Enterprise Linux security update
                               2 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           .NET Core on Red Hat Enterprise Linux
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0764  

Reference:         ASB-2018.0008

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0379

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: .NET Core on Red Hat Enterprise Linux security update
Advisory ID:       RHSA-2018:0379-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0379
Issue date:        2018-03-01
CVE Names:         CVE-2018-0764 
=====================================================================

1. Summary:

An update for rh-dotnet20-dotnet, rh-dotnetcore10-dotnetcore, and
rh-dotnetcore11-dotnetcore is now available for .NET Core on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed software framework. It implements a subset of the
.NET framework APIs and includes a CLR implementation.

New versions of .NET Core that address several security vulnerabilities are
now available. The updated versions are .NET Core 1.0.9, 1.1.6, and 2.0.5.

Security Fix(es):

* .NET Core: Improper processing of XML documents can cause a denial of
service (CVE-2018-0764)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1533730 - CVE-2018-0764 .NET Core: Improper processing of XML documents can cause a denial of service

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.9-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.9-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.9-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.6-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.6-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.6-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet20-dotnet-2.0.5-1.el7.src.rpm

x86_64:
rh-dotnet20-dotnet-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-debuginfo-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-host-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-runtime-2.0-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-sdk-2.1-2.1.4-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.9-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.9-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.9-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.6-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.6-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.6-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet20-dotnet-2.0.5-1.el7.src.rpm

x86_64:
rh-dotnet20-dotnet-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-debuginfo-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-host-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-runtime-2.0-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-sdk-2.1-2.1.4-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.9-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.9-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.9-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.6-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.6-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.6-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet20-dotnet-2.0.5-1.el7.src.rpm

x86_64:
rh-dotnet20-dotnet-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-debuginfo-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-host-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-runtime-2.0-2.0.5-1.el7.x86_64.rpm
rh-dotnet20-dotnet-sdk-2.1-2.1.4-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-0764
https://access.redhat.com/security/updates/classification/#moderate
https://github.com/dotnet/announcements/issues/52

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFal5nzXlSAg2UNWIIRAldoAKCOs8K/QXdtegDgV9D0EbgK5f8dpgCfdT/D
hhk5BDNc5IZlJ+doPAaUxt4=
=Pz4Z
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWpijFox+lLeg9Ub1AQhf9Q//bB2RUfl6VZsYzIPPHQfik6UlTbzBB8Hj
4yGcL5uSBb2D13spOEm0f2Rh4uvoqJnHgSMbgck94ux2DmrkgbZ9rw9vytotqoW9
MGKQ2qEbHR5LlGti/uy7vzFizK/Kl0ReDyS5lrfORpoYRByty3v+SutS7Ax52CRg
pGRLU6HqJtsezC5WqRbfil2kTGKm+SA9LDhMWy9DGtMnGwvDSVvvTNYRW1ZpNefw
lVhdoYMa8VRYj64grbkkA4PPwftD1+huO4fu4FHEGqu0haYWYZu3wqkcyJxBSozg
x0GbwkhUjwLKyygjFdQjye4fu2WhocNBT9/FbCLmNS7mM3xTVWFyttgaqOYXUIVr
zIyRIlnV0mWv74YKuKTBE5iQhLbvjeLikFFQQfmXo+d5UR8aJSy6XUetFlQpZVvh
Ggku4zbJYB7w2SXcIJh1F+sQkqL3DGrWXGn4LmkzifAtITHTR22Iu7xgBD54Rpkj
UvFQkmOC6iedHiWfz/gq2xalSJIM7A/9ZbasERM3XNcO4/uTr7P4nvs4bvwyi+7C
upqhuLQgrm4dx/ZFa+fRg4yqVYyWT7auz3gsKGuaKsn95tD2DFtSVaF3aqXF8Yd0
rI/5zLPqzSwMp4bXrscwiOT40Le3tET3ZTBL+kHSM9iTJwR54RbwS2sVU3A4vXVl
5RM6VFUUg5Q=
=7982
-----END PGP SIGNATURE-----