-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0476
         Moderate: .NET Core on Red Hat Enterprise Linux security
                         update for February 2019
                             15 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           .NET Core on Red Hat Enterprise Linux
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0657  

Reference:         ASB-2019.0051
                   ASB-2019.0049

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0349

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: .NET Core on Red Hat Enterprise Linux security update for February 2019
Advisory ID:       RHSA-2019:0349-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0349
Issue date:        2019-02-14
CVE Names:         CVE-2019-0657 
=====================================================================

1. Summary:

Updates for rh-dotnetcore10-dotnetcore, rh-dotnetcore11-dotnetcore,
rh-dotnet21-dotnet, and rh-dotnet22-dotnet are now available for
.NET Core on Red Hat Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address security vulnerabilities are now
available. The updated versions are .NET Core 1.0.14, 1.1.11, 2.1.8, and
2.2.2.

Security Fix(es):

* .dotnet: Domain-spoofing attack in System.Uri (CVE-2019-0657)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

For more information, please refer to the upstream doc in the References
section.

4. Solution:

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1673891 - CVE-2019-0657 dotnet: Domain-spoofing attack in System.Uri

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.14-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.14-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.14-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.11-2.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.11-2.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.11-2.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet21-2.1-7.el7.src.rpm
rh-dotnet21-dotnet-2.1.504-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-7.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.8-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.8-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-7.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet22-2.2-3.el7.src.rpm
rh-dotnet22-dotnet-2.2.104-2.el7.src.rpm

x86_64:
rh-dotnet22-2.2-3.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-3.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.14-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.14-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.14-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.11-2.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.11-2.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.11-2.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet21-2.1-7.el7.src.rpm
rh-dotnet21-dotnet-2.1.504-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-7.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.8-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.8-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-7.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet22-2.2-3.el7.src.rpm
rh-dotnet22-dotnet-2.2.104-2.el7.src.rpm

x86_64:
rh-dotnet22-2.2-3.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-3.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore10-dotnetcore-1.0.14-1.el7.src.rpm

x86_64:
rh-dotnetcore10-dotnetcore-1.0.14-1.el7.x86_64.rpm
rh-dotnetcore10-dotnetcore-debuginfo-1.0.14-1.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnetcore11-dotnetcore-1.1.11-2.el7.src.rpm

x86_64:
rh-dotnetcore11-dotnetcore-1.1.11-2.el7.x86_64.rpm
rh-dotnetcore11-dotnetcore-debuginfo-1.1.11-2.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet21-2.1-7.el7.src.rpm
rh-dotnet21-dotnet-2.1.504-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-7.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.8-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.8-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.504-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-7.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet22-2.2-3.el7.src.rpm
rh-dotnet22-dotnet-2.2.104-2.el7.src.rpm

x86_64:
rh-dotnet22-2.2-3.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.2-2.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.104-2.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0657
https://access.redhat.com/security/updates/classification/#moderate
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0657

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=U8c+
-----END PGP SIGNATURE-----