-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1839
        Important: dotnet security, bug fix, and enhancement update
                                23 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dotnet
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Modify Arbitrary Files -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0981 CVE-2019-0980 CVE-2019-0820
                   CVE-2019-0757  

Reference:         ASB-2019.0139
                   ASB-2019.0069
                   ESB-2019.1740
                   ESB-2019.0808

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1259

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: dotnet security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:1259-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1259
Issue date:        2019-05-22
CVE Names:         CVE-2019-0757 CVE-2019-0820 CVE-2019-0980 
                   CVE-2019-0981 
=====================================================================

1. Summary:

An update for dotnet is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

A new version of .NET Core that address security vulnerabilities is now
available. The updated version is .NET Core Runtime 2.1.11 and SDK 2.1.507.

Security Fix(es):

* dotnet: NuGet Tampering Vulnerability (CVE-2019-0757)

* dotnet: timeouts for regular expressions are not enforced (CVE-2019-0820)

* dotnet: infinite loop in URI.TryCreate leading to ASP.Net Core Denial of
Service (CVE-2019-0980)

* dotnet: crash in IPAddress.TryCreate leading to ASP.Net Core Denial of
Service (CVE-2019-0981)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* dotnet: new SocketException((int)SocketError.InvalidArgument).Message is
empty (BZ#1712471)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1685475 - CVE-2019-0757 dotnet: NuGet Tampering Vulnerability
1696836 - Update .NET Core 2.1 to Runtime 2.1.10 and SDK 2.1.506
1705502 - CVE-2019-0980 dotnet: infinite loop in Uri.TryCreate leading to ASP.Net Core Denial of Service
1705504 - CVE-2019-0981 dotnet: crash in IPAddress.TryCreate leading to ASP.Net Core Denial of Service
1705506 - CVE-2019-0820 dotnet: timeouts for regular expressions are not enforced
1710068 - Update .NET Core 2.1 to Runtime 2.1.11 and SDK 2.1.507
1712471 - new SocketException((int)SocketError.InvalidArgument).Message is empty

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet-2.1.507-2.el8_0.src.rpm

x86_64:
dotnet-2.1.507-2.el8_0.x86_64.rpm
dotnet-debuginfo-2.1.507-2.el8_0.x86_64.rpm
dotnet-debugsource-2.1.507-2.el8_0.x86_64.rpm
dotnet-host-2.1.11-2.el8_0.x86_64.rpm
dotnet-host-debuginfo-2.1.11-2.el8_0.x86_64.rpm
dotnet-host-fxr-2.1-2.1.11-2.el8_0.x86_64.rpm
dotnet-host-fxr-2.1-debuginfo-2.1.11-2.el8_0.x86_64.rpm
dotnet-runtime-2.1-2.1.11-2.el8_0.x86_64.rpm
dotnet-runtime-2.1-debuginfo-2.1.11-2.el8_0.x86_64.rpm
dotnet-sdk-2.1-2.1.507-2.el8_0.x86_64.rpm
dotnet-sdk-2.1.5xx-2.1.507-2.el8_0.x86_64.rpm
dotnet-sdk-2.1.5xx-debuginfo-2.1.507-2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0757
https://access.redhat.com/security/cve/CVE-2019-0820
https://access.redhat.com/security/cve/CVE-2019-0980
https://access.redhat.com/security/cve/CVE-2019-0981
https://access.redhat.com/security/updates/classification/#important
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0757
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0820
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0980
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0981
https://github.com/dotnet/core/blob/master/release-notes/2.1/2.1.11/2.1.11.md

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=cdSb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GBVU
-----END PGP SIGNATURE-----