Operating System:

[RedHat]

Published:

12 September 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3462
Moderate: .NET Core on Red Hat Enterprise Linux security and bug fix update
                             12 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dotnet
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1301  

Reference:         ASB-2019.0261
                   ESB-2019.2600
                   ESB-2019.2594
                   ESB-2019.2876.2
                   ESB-2019.2598.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2731
   https://access.redhat.com/errata/RHSA-2019:2732

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: .NET Core on Red Hat Enterprise Linux security and bug fix update
Advisory ID:       RHSA-2019:2731-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2731
Issue date:        2019-09-11
CVE Names:         CVE-2019-1301 
=====================================================================

1. Summary:

An update for dotnet is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address security vulnerabilities are now
available. The updated versions are .NET Core SDK 2.1.509 and Runtime
2.1.13.

Security Fix(es):

* dotnet: System.Net.Sockets.dll Socket.ConnectAsync Denial of Service
(CVE-2019-1301)

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1750793 - CVE-2019-1301 dotnet: System.Net.Sockets.dll Socket.ConnectAsync Denial of Service

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet-2.1.509-1.el8_0.src.rpm

x86_64:
dotnet-2.1.509-1.el8_0.x86_64.rpm
dotnet-debuginfo-2.1.509-1.el8_0.x86_64.rpm
dotnet-debugsource-2.1.509-1.el8_0.x86_64.rpm
dotnet-host-2.1.13-1.el8_0.x86_64.rpm
dotnet-host-debuginfo-2.1.13-1.el8_0.x86_64.rpm
dotnet-host-fxr-2.1-2.1.13-1.el8_0.x86_64.rpm
dotnet-host-fxr-2.1-debuginfo-2.1.13-1.el8_0.x86_64.rpm
dotnet-runtime-2.1-2.1.13-1.el8_0.x86_64.rpm
dotnet-runtime-2.1-debuginfo-2.1.13-1.el8_0.x86_64.rpm
dotnet-sdk-2.1-2.1.509-1.el8_0.x86_64.rpm
dotnet-sdk-2.1.5xx-2.1.509-1.el8_0.x86_64.rpm
dotnet-sdk-2.1.5xx-debuginfo-2.1.509-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1301
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mqvK
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: .NET Core on Red Hat Enterprise Linux security and bug fix update
Advisory ID:       RHSA-2019:2732-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2732
Issue date:        2019-09-11
CVE Names:         CVE-2019-1301 
=====================================================================

1. Summary:

An update for rh-dotnet21-dotnet and rh-dotnet22-dotnet is now available
for .NET Core on Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET framework APIs and several new APIs, and it includes a CLR
implementation.

New versions of .NET Core that address security vulnerabilities are now
available. The updated versions are .NET Core 2.1.13, and 2.2.7.

Security Fix(es):

* dotnet: System.Net.Sockets.dll Socket.ConnectAsync Denial of Service
(CVE-2019-1301)

Default inclusions for applications built with .NET Core have been updated
to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1750793 - CVE-2019-1301 dotnet: System.Net.Sockets.dll Socket.ConnectAsync Denial of Service

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet21-2.1-12.el7.src.rpm
rh-dotnet21-dotnet-2.1.509-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-12.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.13-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.13-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-12.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet22-2.2-9.el7.src.rpm
rh-dotnet22-dotnet-2.2.109-1.el7.src.rpm

x86_64:
rh-dotnet22-2.2-9.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.7-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.7-1.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.7-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-9.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet21-2.1-12.el7.src.rpm
rh-dotnet21-dotnet-2.1.509-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-12.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.13-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.13-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-12.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet22-2.2-9.el7.src.rpm
rh-dotnet22-dotnet-2.2.109-1.el7.src.rpm

x86_64:
rh-dotnet22-2.2-9.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.7-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.7-1.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.7-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-9.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet21-2.1-12.el7.src.rpm
rh-dotnet21-dotnet-2.1.509-1.el7.src.rpm

x86_64:
rh-dotnet21-2.1-12.el7.x86_64.rpm
rh-dotnet21-dotnet-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-dotnet-debuginfo-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-dotnet-host-2.1.13-1.el7.x86_64.rpm
rh-dotnet21-dotnet-runtime-2.1-2.1.13-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.509-1.el7.x86_64.rpm
rh-dotnet21-runtime-2.1-12.el7.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet22-2.2-9.el7.src.rpm
rh-dotnet22-dotnet-2.2.109-1.el7.src.rpm

x86_64:
rh-dotnet22-2.2-9.el7.x86_64.rpm
rh-dotnet22-dotnet-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-dotnet-debuginfo-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-2.2.7-1.el7.x86_64.rpm
rh-dotnet22-dotnet-host-fxr-2.2-2.2.7-1.el7.x86_64.rpm
rh-dotnet22-dotnet-runtime-2.2-2.2.7-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-dotnet-sdk-2.2.1xx-2.2.109-1.el7.x86_64.rpm
rh-dotnet22-runtime-2.2-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1301
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXXjwE9zjgjWX9erEAQh4+g/+IzAqdtB4ZLUCETa7mQF2dBTDwmedG4TN
fcU7Cd0UpbfHs0fTImFN14ZGt+/d4JLSJ0f4yCoXHBVABRkhb/c3XQrfJvundSqP
WJdzZ7ITstBE2bxUyLglAgg7dkea0fFsub0WwoYrPCad+ggZznyVoSX0c44W6SR7
U9JVRV6pose3ceECtmFkgBQPcsUJKhYebeNe/xNEBPaSIJsbt/nu63WcnVoQRv9z
HJCesQs6DW85QHd9+muvPq27keOvxe3v7ltusVPlvjw/vxVTkHwTDKLl2sWKXbkv
k9E8Wiy7MucyRJo/Suc+xW+5mKsMEOQeSiBN/6WAGRnb5fVrUYjo9qtpq/INM8bP
3obkR5svSAPE46DLpnjuNVtiq8m9hrnDTwrxqeURDVC3GLFmskGAp3dWyXIefsuK
pVSjgRGiqvJa1C8XZSvbihd5yLCp/0j8yvD8o4beEZyCnfql7T+fkXUE1vNgnNQL
RWup6jVPyOK0nMUcob0wImClrmZ2qV/YwrTMvXObQwrQvLx2PblVAk4fX0Ts1Jtv
poV6RYyTK5EOS4VgShYkVdGx+drlNNYyNnk3t0mm/Adr5p2H93ZN9wrttTB3qw+C
WbtKSOCLJTM4mg3BE9YlyiJnqlXsATIdjfWtctqS8KK7x1HmJKT0hTW+S7IuuXSV
RMiic1TBPqQ=
=HlAt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZDMM
-----END PGP SIGNATURE-----