-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2026
           .NET Core on Red Hat Enterprise Linux security update
                               12 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           .NET Core
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8171 CVE-2018-8356 

Reference:         ASB-2048.0148

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2167

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: .NET Core on Red Hat Enterprise Linux security update
Advisory ID:       RHSA-2018:2167-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2167
Issue date:        2018-07-11
=====================================================================

1. Summary:

Updates for rh-dotnet20-dotnet, rh-dotnet21-dotnet,
rh-dotnetcore10-dotnetcore, and rh-dotnetcore11-dotnetcore are now
available for .NET Core on Red Hat Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Low.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address several security vulnerabilities are
now available. The updated versions are .NET Core 1.0.12, 1.1.9, 2.0.9, and
2.1.2. 

These versions correspond to the July 2018 security release by .NET Core
upstream projects.

Security Fix(es):

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more information, please refer to the upstream docs:

- - - .NET Core 1.0.12: https://github.com/dotnet/core/issues/1768
- - - .NET Core 1.1.9: https://github.com/dotnet/core/issues/1767
- - - .NET Core 2.0.9: https://github.com/dotnet/core/issues/1766
- - - .NET Core 2.1.2: https://github.com/dotnet/core/issues/1765

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1549574 - standalone apps use system libcurl when running in scl
1598180 - Update to .NET Core 1.0.12
1598182 - Update to .NET Core 1.1.9
1598183 - Update to .NET Core 2.0.9
1598187 - Update to .NET Core 2.1.2

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.12-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.12-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.12-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.9-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.9-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.9-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet20-curl-7.47.1-1.4.el7.src.rpm
rh-dotnet20-dotnet-2.0.9-3.el7.src.rpm

x86_64:
rh-dotnet20-curl-7.47.1-1.4.el7.x86_64.rpm
rh-dotnet20-curl-debuginfo-7.47.1-1.4.el7.x86_64.rpm
rh-dotnet20-dotnet-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-debuginfo-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-host-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-runtime-2.0-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-sdk-2.1-2.1.202-3.el7.x86_64.rpm
rh-dotnet20-libcurl-7.47.1-1.4.el7.x86_64.rpm
rh-dotnet20-libcurl-devel-7.47.1-1.4.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet21-dotnet-2.1.302-1.el7.src.rpm

x86_64:
rh-dotnet21-dotnet-2.1.302-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.302-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.2-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.2-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.302-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.3xx-2.1.302-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.12-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.12-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.12-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.9-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.9-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.9-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet20-curl-7.47.1-1.4.el7.src.rpm
rh-dotnet20-dotnet-2.0.9-3.el7.src.rpm

x86_64:
rh-dotnet20-curl-7.47.1-1.4.el7.x86_64.rpm
rh-dotnet20-curl-debuginfo-7.47.1-1.4.el7.x86_64.rpm
rh-dotnet20-dotnet-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-debuginfo-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-host-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-runtime-2.0-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-sdk-2.1-2.1.202-3.el7.x86_64.rpm
rh-dotnet20-libcurl-7.47.1-1.4.el7.x86_64.rpm
rh-dotnet20-libcurl-devel-7.47.1-1.4.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet21-dotnet-2.1.302-1.el7.src.rpm

x86_64:
rh-dotnet21-dotnet-2.1.302-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.302-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.2-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.2-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.302-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.3xx-2.1.302-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.12-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.12-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.12-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.9-1.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.9-1.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.9-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet20-curl-7.47.1-1.4.el7.src.rpm
rh-dotnet20-dotnet-2.0.9-3.el7.src.rpm

x86_64:
rh-dotnet20-curl-7.47.1-1.4.el7.x86_64.rpm
rh-dotnet20-curl-debuginfo-7.47.1-1.4.el7.x86_64.rpm
rh-dotnet20-dotnet-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-debuginfo-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-host-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-runtime-2.0-2.0.9-3.el7.x86_64.rpm
rh-dotnet20-dotnet-sdk-2.1-2.1.202-3.el7.x86_64.rpm
rh-dotnet20-libcurl-7.47.1-1.4.el7.x86_64.rpm
rh-dotnet20-libcurl-devel-7.47.1-1.4.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet21-dotnet-2.1.302-1.el7.src.rpm

x86_64:
rh-dotnet21-dotnet-2.1.302-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.302-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.2-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.2-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.302-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.3xx-2.1.302-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Fv8s
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Jk8v
-----END PGP SIGNATURE-----