Remove locales and update MSRC portal URL (#5563)

* Remove locales and update MSRC portal URL

* update msdn and technet links
This commit is contained in:
Maira Wenzel 2020-11-11 09:30:17 -08:00 committed by GitHub
parent b3cf0820d4
commit 5c686ef1e4
No known key found for this signature in database
GPG key ID: 4AEE18F83AFDEB23
113 changed files with 543 additions and 543 deletions

View file

@ -25,7 +25,7 @@ Portable PDBs can be read on any operating system, but there are a number of pla
* Some symbol servers (ex: SymbolSource.org [does not](https://github.com/SymbolSource/SymbolSource/issues/7#issuecomment-399747015), nuget.org [does](https://blog.nuget.org/20181116/Improved-debugging-experience-with-the-NuGet-org-symbol-server-and-snupkg.html))
* Running post-compilation build step that consumes or modifies the PDB using older versions of tools such as CCI, CodeContracts.
* Using .NET decompilers such as ildasm or .Net reflector and expecting to see source line mappings or local parameter names
* [MS DIA](https://msdn.microsoft.com/en-us/library/ee8x173s.aspx)-based tools such as WinDBG.
* [MS DIA](https://docs.microsoft.com/previous-versions/visualstudio/visual-studio-2015/debugger/debug-interface-access/debug-interface-access-sdk-reference)-based tools such as WinDBG.
Over time we plan to shrink this list of non-supported scenarios so that portable PDB can become the default choice for most usage needs.

View file

@ -58,7 +58,7 @@ The following best practices are required for org owners, and recommended for re
* Do register a [security key(s)](https://www.yubico.com/works-with-yubikey/catalog/github/) as a two factor method.
* Do register an authenticator app -- registering a one-time-password with an app like 1Password is recommended (not tied to your phone).
* Do store recorvery codes in a safe place, like [OneDrive Vault](https://www.microsoft.com/en-us/microsoft-365/onedrive/personal-vault), 2FA-protected OneNote or in a password vault like 1Password.
* Do store recorvery codes in a safe place, like [OneDrive Vault](https://www.microsoft.com/microsoft-365/onedrive/personal-vault), 2FA-protected OneNote or in a password vault like 1Password.
* Do register your GitHub account with your 2FA-protected Facebook account for GitHub account recovery. This is the absolute last recovery option and is considered secure (even if your Facebook account is breached).
* Do not use SMS for 2FA or as a recovery fallback.

View file

@ -8,7 +8,7 @@ The .NET Core and ASP.NET Core support policy, including supported versions can
Security issues and bugs should be reported privately to the Microsoft Security Response Center (MSRC), either by emailing secure@microsoft.com or via the portal at https://msrc.microsoft.com.
You should receive a response within 24 hours. If for some reason you do not, please follow up via email to ensure we received your
original message. Further information, including the MSRC PGP key, can be found in the [MSRC Report an Issue FAQ](https://www.microsoft.com/en-us/msrc/faqs-report-an-issue).
original message. Further information, including the MSRC PGP key, can be found in the [MSRC Report an Issue FAQ](https://www.microsoft.com/msrc/faqs-report-an-issue).
Reports via MSRC may qualify for the .NET Core Bug Bounty. Details of the .NET Core Bug Bounty including terms and conditions are at [https://aka.ms/corebounty](https://aka.ms/corebounty).

View file

@ -34,6 +34,6 @@ When a new operating system version is made available, we will typically support
Occasionally, we may not adhere to a strict interpretation of the policy for supported OS platforms. Instead, we may choose to offer support on an OS platform that is out of support. Or we may choose to exclude a supported platform for specific reasons.
One example is Windows 7 SP1. Windows 7 SP1 is out of support, but enterprise customers can buy [Extended Security Updates](https://docs.microsoft.com/en-us/troubleshoot/windows-client/windows-7-eos-faq/windows-7-extended-security-updates-faq), and many do. Given the widespread use of Windows 7 in the .NET ecosystem we chose to include Windows 7 SP1 (with Extended Security Updates installed) as a supported platform for .NET 5.0. Another example is Windows Server 2012. Windows Server 2012 is currently in support but not included in the supported platform list for .NET 5.0 because a newer version is available in the Server 2012 family - Server 2012 R2.
One example is Windows 7 SP1. Windows 7 SP1 is out of support, but enterprise customers can buy [Extended Security Updates](https://docs.microsoft.com/troubleshoot/windows-client/windows-7-eos-faq/windows-7-extended-security-updates-faq), and many do. Given the widespread use of Windows 7 in the .NET ecosystem we chose to include Windows 7 SP1 (with Extended Security Updates installed) as a supported platform for .NET 5.0. Another example is Windows Server 2012. Windows Server 2012 is currently in support but not included in the supported platform list for .NET 5.0 because a newer version is available in the Server 2012 family - Server 2012 R2.
**_When there is a conflict between our general policy for supported platforms and the specific supported platforms documented for a given release of .NET the supported platform list for the specific version of .NET will supersede the general policy._**

View file

@ -210,8 +210,8 @@ Please see the following links to view work items and themes across:
- ![In Progress](media/status-in-progress.png "In Progress icon") Keep pace with changes in the underlying OS to ensure compatibility with the latest changes in Win10.
## Xamarin
- ![Completed](media/status-completed.png "Completed icon") [Android 11 / API 30 Support](https://docs.microsoft.com/en-us/xamarin/android/release-notes/11/11.0)
- ![Completed](media/status-completed.png "Completed icon") [Android smaller APK sizes](https://docs.microsoft.com/en-us/xamarin/android/release-notes/11/11.0#smaller-app-package-sizes)
- ![Completed](media/status-completed.png "Completed icon") [Android 11 / API 30 Support](https://docs.microsoft.com/xamarin/android/release-notes/11/11.0)
- ![Completed](media/status-completed.png "Completed icon") [Android smaller APK sizes](https://docs.microsoft.com/xamarin/android/release-notes/11/11.0#smaller-app-package-sizes)
- ![In Progress](media/status-in-progress.png "In Progress icon") [Xcode 12 and iOS 14 Support](https://github.com/xamarin/xamarin-macios/issues/8931)
- ![In Progress](media/status-in-progress.png "In Progress icon") Hot Restart for Android
- ![In Progress](media/status-in-progress.png "In Progress icon") AndroidX and Google Play Services Bindings Updates
@ -219,12 +219,12 @@ Please see the following links to view work items and themes across:
- ![In Planning](media/status-in-planning.png "In Planning icon") Xamarin.Essentials integration to .NET 6 BCL (System namespace)
### Xamarin.Forms 5
- ![Completed](media/status-completed.png "Completed icon") [AppTheme aka Dark Mode support](https://docs.microsoft.com/en-us/xamarin/xamarin-forms/user-interface/theming/system-theme-changes)
- ![In Progress](media/status-in-progress.png "In Progress icon") [CarouselView](https://docs.microsoft.com/en-us/xamarin/xamarin-forms/user-interface/carouselview/)
- ![In Progress](media/status-in-progress.png "In Progress icon") [Drag-and-drop Gestures](https://docs.microsoft.com/en-us/xamarin/xamarin-forms/app-fundamentals/gestures/drag-and-drop)
- ![In Progress](media/status-in-progress.png "In Progress icon") [Gradient and Solid Brushes](https://docs.microsoft.com/en-us/xamarin/xamarin-forms/user-interface/brushes/)
- ![In Progress](media/status-in-progress.png "In Progress icon") [Shapes and Paths](https://docs.microsoft.com/en-us/xamarin/xamarin-forms/user-interface/shapes/)
- ![In Progress](media/status-in-progress.png "In Progress icon") [SwipeView](https://docs.microsoft.com/en-us/xamarin/xamarin-forms/user-interface/swipeview)
- ![Completed](media/status-completed.png "Completed icon") [AppTheme aka Dark Mode support](https://docs.microsoft.com/xamarin/xamarin-forms/user-interface/theming/system-theme-changes)
- ![In Progress](media/status-in-progress.png "In Progress icon") [CarouselView](https://docs.microsoft.com/xamarin/xamarin-forms/user-interface/carouselview/)
- ![In Progress](media/status-in-progress.png "In Progress icon") [Drag-and-drop Gestures](https://docs.microsoft.com/xamarin/xamarin-forms/app-fundamentals/gestures/drag-and-drop)
- ![In Progress](media/status-in-progress.png "In Progress icon") [Gradient and Solid Brushes](https://docs.microsoft.com/xamarin/xamarin-forms/user-interface/brushes/)
- ![In Progress](media/status-in-progress.png "In Progress icon") [Shapes and Paths](https://docs.microsoft.com/xamarin/xamarin-forms/user-interface/shapes/)
- ![In Progress](media/status-in-progress.png "In Progress icon") [SwipeView](https://docs.microsoft.com/xamarin/xamarin-forms/user-interface/swipeview)
### Xamarin.Forms vNext (.NET MAUI)
- ![In Progress](media/status-in-progress.png "In Progress icon") [Slim Renderers](https://github.com/dotnet/maui/issues/28) - performance improvements, decouple from bindable, and introduce interfaces

View file

@ -15,7 +15,7 @@ Windows Server | 2008 R2 SP1 - 2016* | x64, x86 |
\* Supported by latest patch release of .NET Core 1.1
See the [Windows Lifecycle Fact Sheet](https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet) for details regarding each Windows release lifecycle.
See the [Windows Lifecycle Fact Sheet](https://support.microsoft.com/help/13853/windows-lifecycle-fact-sheet) for details regarding each Windows release lifecycle.
## macOS

View file

@ -130,7 +130,7 @@ With 1.0.0 of .NET Core, all applications that target .NET Core and run on Windo
If the dependency is not present, applications will fail to run and errors will be thrown, e.g.
```The program can't start because api-ms-win-crt-runtime-1-1-0.dll is missing from your computer. Try reinstalling the program to fix this problem.```
The UCRT dependency can be installed via Windows Update (name: "Update for Universal C Runtime in Windows", per <https://support.microsoft.com/en-us/kb/2999226>) and, as a recommended update, it will be installed automatically if the user uses the default settings for Windows Update. It can also be downloaded from [Microsoft Download Center](https://www.microsoft.com/en-us/download/details.aspx?id=48234).
The UCRT dependency can be installed via Windows Update (name: "Update for Universal C Runtime in Windows", per <https://support.microsoft.com/kb/2999226>) and, as a recommended update, it will be installed automatically if the user uses the default settings for Windows Update. It can also be downloaded from [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?id=48234).
- https://github.com/dotnet/corefx/issues/9083
- https://github.com/dotnet/corefx/issues/9389
@ -221,8 +221,8 @@ This process will ensure that that the dotnet host finds the appropriate APIs it
Some libraries that P/Invoke into api-set's and target .NET Framework in our nuget packages might fail to run on Windows 7.
**Workarounds:**
Some of the api-sets are installed by the UCRT update: <https://support.microsoft.com/en-us/kb/2999226>
and <https://support.microsoft.com/en-us/kb/2790113> but these installations may not be a comprehensive fix.
Some of the api-sets are installed by the UCRT update: <https://support.microsoft.com/kb/2999226>
and <https://support.microsoft.com/kb/2790113> but these installations may not be a comprehensive fix.
- If you're using project.json you can just reference the Microsoft.NETCore.Windows.ApiSets package from your app and be sure to deploy for runtime win7-x86 or win7-x64, as appropriate.
@ -232,6 +232,6 @@ and <https://support.microsoft.com/en-us/kb/2790113> but these installations ma
## Bash on Ubuntu on Windows
[Bash on Windows (WSL)](https://msdn.microsoft.com/en-us/commandline/wsl/about) is not yet supported by .NET Core. Attempting to run applications in the environment can experience intermittent crashes.
[Bash on Windows (WSL)](https://docs.microsoft.com/windows/wsl/about) is not yet supported by .NET Core. Attempting to run applications in the environment can experience intermittent crashes.
- https://github.com/Microsoft/BashOnWindows/issues/520

View file

@ -6,7 +6,7 @@ A few highlights on this release can be read about on the [.NET Blog](https://bl
This release coincides with a security advisory for MVC. See the following for additional details.
* [Advisory](https://technet.microsoft.com/en-us/en-us/library/3181759.aspx)
* [Advisory](https://docs.microsoft.com/security-updates/SecurityAdvisories/2016/3181759)
* [Announcement](https://github.com/aspnet/Announcements/issues/203)
* [Discussion](https://github.com/aspnet/Mvc/issues/5271)

View file

@ -28,7 +28,7 @@ See [.NET Core Supported OS Lifecycle Policy](https://github.com/dotnet/core/blo
## Changes in 1.0.15
* [CVE-2019-0657: .NET Core NuGet Tampering Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0757)
* [CVE-2019-0657: .NET Core NuGet Tampering Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0757)
A tampering vulnerability exists in NuGet software when executed in a Linux or Mac environment. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that an attacker can login as any other user on that machine. At that point, the attacker will be able to replace or add to files that were created by a NuGet restore operation in the current users account.

View file

@ -28,7 +28,7 @@ See [.NET Core Supported OS Lifecycle Policy](https://github.com/dotnet/core/blo
## Changes in 1.0.16
* [CVE-2019-0820: .NET Core Tampering Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0820)
* [CVE-2019-0820: .NET Core Tampering Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0820)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 1.0, 1.1, 2.1 and 2.2. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -44,7 +44,7 @@ The update addresses the vulnerability by correcting how .NET Core applications
------------ | ------------------- | -------------------------
System.Text.RegularExpressions.dll | 4.3.0 | 4.3.1
* [CVE-2019-0980: ASP.NET Core Denial of Service Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0980)
* [CVE-2019-0980: ASP.NET Core Denial of Service Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0980)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core and ASP.NET Core 1.0, 1.1, 2.1 and 2.2. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -60,7 +60,7 @@ The update addresses the vulnerability by correcting how .NET Core and ASP.NET C
------------ | ------------------- | -------------------------
System.Private.Uri | 4.3.0, 4.3.1 | 4.3.2
* [CVE-2019-0981: ASP.NET Core Denial of Service Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0981)
* [CVE-2019-0981: ASP.NET Core Denial of Service Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0981)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core and ASP.NET Core 1.0, 1.1, 2.1 and 2.2. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

View file

@ -143,7 +143,7 @@ If you don't get this error on a Windows machine, that is most likely due to the
## `dotnet test` has changed from Preview 2 `dotnet test`
As part of the overall Preview 3 work, `dotnet test` command has been been revised and is quite different in usage and behavior then Preview 2 `dotnet test` command. Please consult the official [dotnet test
docs](https://docs.microsoft.com/en-us/dotnet/articles/core/preview3/tools/dotnet-test) for more information and expect more documentation in coming days.
docs](https://docs.microsoft.com/dotnet/articles/core/preview3/tools/dotnet-test) for more information and expect more documentation in coming days.
# What is this document about?
This document outlines the known issues and workarounds for the current state of

View file

@ -23,5 +23,5 @@ With this new feature, you might be wondering when you should specify a version
* For new projects, you should use the template and not add an explicit reference to any metapackage.
* For existing projects, you should remove the reference.
* If you need a specific version of the runtime, you should use the `<RuntimeFrameworkVersion>` property in your project (for example, `1.0.4`) instead of referencing the metapackage.
* This might happen if you are using [self-contained deployments](https://docs.microsoft.com/en-us/dotnet/articles/core/preview3/deploying/#self-contained-deployments-scd) and you need a specific patch version of 1.0.0 LTS runtime, for example.
* This might happen if you are using [self-contained deployments](https://docs.microsoft.com/dotnet/articles/core/preview3/deploying/#self-contained-deployments-scd) and you need a specific patch version of 1.0.0 LTS runtime, for example.
* If you need a specific version of the `NetStandard.Library` metapackage, you can use the `<NetStandardImplicitPackageVersion>` property and set the version you need.

View file

@ -28,7 +28,7 @@ See [.NET Core Supported OS Lifecycle Policy](https://github.com/dotnet/core/blo
## Changes in 1.1.12
* [CVE-2019-0657: .NET Core NuGet Tampering Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0757)
* [CVE-2019-0657: .NET Core NuGet Tampering Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0757)
A tampering vulnerability exists in NuGet software when executed in a Linux or Mac environment. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that an attacker can login as any other user on that machine. At that point, the attacker will be able to replace or add to files that were created by a NuGet restore operation in the current users account.

View file

@ -28,7 +28,7 @@ See [.NET Core Supported OS Lifecycle Policy](https://github.com/dotnet/core/blo
## Changes in 1.1.13
* [CVE-2019-0820: .NET Core Tampering Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0820)
* [CVE-2019-0820: .NET Core Tampering Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0820)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 1.0, 1.1, 2.1 and 2.2. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -44,7 +44,7 @@ The update addresses the vulnerability by correcting how .NET Core applications
------------ | ------------------- | -------------------------
System.Text.RegularExpressions.dll | 4.3.0 | 4.3.1
* [CVE-2019-0980: ASP.NET Core Denial of Service Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0980)
* [CVE-2019-0980: ASP.NET Core Denial of Service Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0980)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core and ASP.NET Core 1.0, 1.1, 2.1 and 2.2. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -60,7 +60,7 @@ The update addresses the vulnerability by correcting how .NET Core and ASP.NET C
------------ | ------------------- | -------------------------
System.Private.Uri | 4.3.0, 4.3.1 | 4.3.2
* [CVE-2019-0981: ASP.NET Core Denial of Service Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0981)
* [CVE-2019-0981: ASP.NET Core Denial of Service Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0981)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core and ASP.NET Core 1.0, 1.1, 2.1 and 2.2. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

View file

@ -18,7 +18,7 @@ Windows Client | 7 SP1+, 8.1 | x64, x86 |
Windows 10 Client | Version 1607+ | x64, x86 |
Windows Server | 2008 R2 SP1+ | x64, x86 |
See the [Windows Lifecycle Fact Sheet](https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet) for details regarding each Windows release lifecycle.
See the [Windows Lifecycle Fact Sheet](https://support.microsoft.com/help/13853/windows-lifecycle-fact-sheet) for details regarding each Windows release lifecycle.
## macOS

View file

@ -16,9 +16,9 @@ Windows Client | 7 SP1(**\***), 8.1 | x64, x86 |
Windows 10 Client | Version 1607+ | x64, x86 | 1607 is the minimum version for support. See [Out of support OS versions](#out-of-support-os-versions) below for Windows 10 releases that are no longer supported.
Windows Server | 2008 R2 SP1+ | x64, x86 |
**\*** Windows 7 SP1 is supported with [Extended Security Updates](https://docs.microsoft.com/en-us/troubleshoot/windows-client/windows-7-eos-faq/windows-7-extended-security-updates-faq) installed.
**\*** Windows 7 SP1 is supported with [Extended Security Updates](https://docs.microsoft.com/troubleshoot/windows-client/windows-7-eos-faq/windows-7-extended-security-updates-faq) installed.
See the [Windows Lifecycle Fact Sheet](https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet) for details regarding each Windows release lifecycle.
See the [Windows Lifecycle Fact Sheet](https://support.microsoft.com/help/13853/windows-lifecycle-fact-sheet) for details regarding each Windows release lifecycle.
## macOS
@ -51,7 +51,7 @@ Support for the following versions was ended by the distribution owners and are
|OS | Version | End of Life |
|-----------|----------|-------------|
| Windows 10| 1703 | [10/08/2019](https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet) |
| Windows 10| 1703 | [10/08/2019](https://support.microsoft.com/help/13853/windows-lifecycle-fact-sheet) |
| Fedora | 30 | [26/05/2020](https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org/message/7UTUFY7WEL6RTFRXJB75XAFH44Y6RPUC/) |
| Fedora | 29 | [11/26/2019](https://lists.fedoraproject.org/archives/list/announce@lists.fedoraproject.org/thread/BB4ECDFSJ66AQU63ZKNYROEFMMLSLFUK/) |
| Fedora | 28 | [05/28/2019](https://fedoramagazine.org/fedora-28-end-of-life/) |

View file

@ -14,7 +14,7 @@ See the [Release Notes](https://github.com/dotnet/core/blob/master/release-notes
| :-- | :--: |
| Visual Studio 2017 (Windows) | [2.1.506](#downloads) |
| Visual Studio 2019 (Windows) | [2.1.603](../2.1.603-SDK/2.1.603-SDK-download.md) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
## Downloads

View file

@ -8,7 +8,7 @@
| :-- | :--: |
| Visual Studio 2017 (Windows) | [2.1.506](#downloads) |
| Visual Studio 2019 (Windows) | [2.1.603](../2.1.603-SDK/2.1.603-SDK-download.md) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
* [Blog Post][dotnet-blog]
* [Downloads](#downloads)

View file

@ -14,7 +14,7 @@ See the [Release Notes](2.1.11.md) for details about what is included in this up
| :-- | :--: |
| Visual Studio 2017 (Windows) | [2.1.507](#downloads) |
| Visual Studio 2019 (Windows) | [2.1.604](../2.1.604-SDK/2.1.604-SDK-download.md) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
## Downloads

View file

@ -8,7 +8,7 @@
| :-- | :--: |
| Visual Studio 2017 (Windows) | [2.1.507](#downloads) |
| Visual Studio 2019 (Windows) | [2.1.604](../2.1.604-SDK/2.1.604-SDK-download.md) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
* [Blog Post][dotnet-blog]
* [Downloads](#downloads)
@ -60,7 +60,7 @@ See [.NET Core Supported OS Lifecycle Policy](https://github.com/dotnet/core/blo
.NET Core 2.1.11 release carries both security and non-security fixes.
* [CVE-2019-0820: .NET Core Tampering Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0820)
* [CVE-2019-0820: .NET Core Tampering Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0820)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 1.0, 1.1, 2.1 and 2.2. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -76,7 +76,7 @@ The update addresses the vulnerability by correcting how .NET Core applications
------------ | ------------------- | -------------------------
System.Text.RegularExpressions.dll | 4.3.0 | 4.3.1
* [CVE-2019-0980: ASP.NET Core Denial of Service Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0980)
* [CVE-2019-0980: ASP.NET Core Denial of Service Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0980)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core and ASP.NET Core 1.0, 1.1, 2.1 and 2.2. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -92,7 +92,7 @@ The update addresses the vulnerability by correcting how .NET Core and ASP.NET C
------------ | ------------------- | -------------------------
System.Private.Uri | 4.3.0, 4.3.1 | 4.3.2
* [CVE-2019-0981: ASP.NET Core Denial of Service Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0981)
* [CVE-2019-0981: ASP.NET Core Denial of Service Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0981)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core and ASP.NET Core 1.0, 1.1, 2.1 and 2.2. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -108,7 +108,7 @@ The update addresses the vulnerability by correcting how .NET Core and ASP.NET C
------------ | ------------------- | -------------------------
System.Private.Uri | 4.3.0, 4.3.1 | 4.3.2
* [CVE-2019-0982: ASP.NET Core Denial of Service Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0982)
* [CVE-2019-0982: ASP.NET Core Denial of Service Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0982)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core and ASP.NET Core 1.0, 1.1, 2.1 and 2.2. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

View file

@ -16,7 +16,7 @@ See the [Release Notes](https://github.com/dotnet/core/blob/master/release-notes
| Visual Studio 2019 version 16.0 (Windows) | [2.1.605](2.1.605-sdk-download.md) |
| Visual Studio 2019 version 16.1 (Windows) | [2.1.701](2.1.701-sdk-download.md) |
| Visual Studio 2019 version 16.2 (Windows) | [2.1.801](2.1.801-sdk-download.md) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
## Downloads
| | SDK Installer<sup>1</sup> | SDK Binaries<sup>1</sup> | Runtime Installer | Runtime Binaries | ASP.NET Core Runtime |

View file

@ -11,7 +11,7 @@ The July Update for .NET Core 2.1 includes multiple SDK builds. If you are a Vis
| Windows | Visual Studio 2019 version 16.1 | [2.1.701](2.1.701-sdk-download.md) |
| Windows | Visual Studio 2019 version 16.0 | [2.1.605](2.1.605-sdk-download.md) |
| Windows | Visual Studio 2017 | [2.1.508](#downloads) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
* [Blog Post][dotnet-blog]
* [Downloads](#downloads)
@ -65,7 +65,7 @@ See [.NET Core Supported OS Lifecycle Policy](https://github.com/dotnet/core/blo
.NET Core 2.1.12 release carries both security and non-security fixes.
* [CVE-2019-1075: ASP.NET Core Spoofing Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-1075)
* [CVE-2019-1075: ASP.NET Core Spoofing Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-1075)
Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 2.1 and 2.2. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

View file

@ -16,7 +16,7 @@ See the [Release Notes](https://github.com/dotnet/core/blob/master/release-notes
| Visual Studio 2019 version 16.0 (Windows) | [2.1.605](#downloads) |
| Visual Studio 2019 version 16.1 (Windows) | [2.1.701](2.1.701-sdk-download.md) |
| Visual Studio 2019 version 16.2 (Windows) | [2.1.801](2.1.801-sdk-download.md) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
## Downloads
| | SDK Installer<sup>1</sup> | SDK Binaries<sup>1</sup> | Runtime Installer | Runtime Binaries | ASP.NET Core Runtime |

View file

@ -16,7 +16,7 @@ See the [Release Notes](https://github.com/dotnet/core/blob/master/release-notes
| Visual Studio 2019 version 16.0 (Windows) | [2.1.605](2.1.605-sdk-download.md) |
| Visual Studio 2019 version 16.1 (Windows) | [2.1.701](#downloads) |
| Visual Studio 2019 version 16.2 (Windows) | [2.1.801](2.1.801-sdk-download.md) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
## Downloads
| | SDK Installer<sup>1</sup> | SDK Binaries<sup>1</sup> | Runtime Installer | Runtime Binaries | ASP.NET Core Runtime |

View file

@ -16,7 +16,7 @@ See the [Release Notes](https://github.com/dotnet/core/blob/master/release-notes
| Visual Studio 2019 version 16.0 (Windows) | [2.1.605](2.1.605-sdk-download.md) |
| Visual Studio 2019 version 16.1 (Windows) | [2.1.701](2.1.701-sdk-download.md) |
| Visual Studio 2019 version 16.2 (Windows) | [2.1.801](#downloads) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
## Downloads
| | SDK Installer<sup>1</sup> | SDK Binaries<sup>1</sup> | Runtime Installer | Runtime Binaries | ASP.NET Core Runtime |

View file

@ -16,7 +16,7 @@ The September Update for .NET Core 2.1 includes multiple SDK builds. If you are
| Windows | Visual Studio 2019 version 16.2 | [2.1.802](2.1.802-download.md) |
| Windows | Visual Studio 2019 version 16.0 | [2.1.606](2.1.606-download.md) |
| Windows | Visual Studio 2017 | [2.1.509](#downloads) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Downloads

View file

@ -10,7 +10,7 @@ The September Update for .NET Core 2.1 includes multiple SDK builds. If you are
| Windows | Visual Studio 2019 version 16.2 | [2.1.802](2.1.802-download.md) |
| Windows | Visual Studio 2019 version 16.0 | [2.1.606](2.1.606-download.md) |
| Windows | Visual Studio 2017 | [2.1.509](#downloads) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
* [Blog Post][dotnet-blog]
* [Downloads](#downloads)
@ -56,7 +56,7 @@ See [.NET Core Supported OS Lifecycle Policy](https://github.com/dotnet/core/blo
.NET Core 2.1.13 release carries both security and non-security fixes.
### [CVE-2019-1302: ASP.NET Core Elevation Of Privilege Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-1302)
### [CVE-2019-1302: ASP.NET Core Elevation Of Privilege Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-1302)
Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -72,7 +72,7 @@ Package name | Vulnerable versions | Secure versions
------------ | ------------------- | -------------------------
Microsoft.AspNetCore.SpaServices | 2.1.0-2.1.2 <br> 2.2.0 | 2.1.2 <br> 2.2.1
### [CVE-2019-1301: Denial of Service Vulnerability in .NET Core](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-1301)
### [CVE-2019-1301: Denial of Service Vulnerability in .NET Core](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-1301)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -87,7 +87,7 @@ Package name | Vulnerable versions | Secure versions
System.Net.Sockets | 4.3.0 | 4.3.1
Microsoft.NetCore.App | 2.1.0 - 2.1.12 <br> 2.2.0 - 2.2.6 | 2.1.13 <br> 2.2.7
### [CVE-2018-8269: Denial of Service Vulnerability in OData](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018-8269)
### [CVE-2018-8269: Denial of Service Vulnerability in OData](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2018-8269)
Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

View file

@ -16,7 +16,7 @@ The September Update for .NET Core 2.1 includes multiple SDK builds. If you are
| Windows | Visual Studio 2019 version 16.2 | [2.1.802](2.1.802-download.md) |
| Windows | Visual Studio 2019 version 16.0 | [2.1.606](#downloads) |
| Windows | Visual Studio 2017 | [2.1.509](2.1.13-download.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Downloads

View file

@ -16,7 +16,7 @@ The September Update for .NET Core 2.1 includes multiple SDK builds. If you are
| Windows | Visual Studio 2019 version 16.2 | [2.1.802](#downloads) |
| Windows | Visual Studio 2019 version 16.0 | [2.1.606](2.1.606-download.md) |
| Windows | Visual Studio 2017 | [2.1.509](2.1.13-download.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Downloads

View file

@ -32,7 +32,7 @@ The November Update for .NET Core 2.1 includes multiple SDK builds. If you are a
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.607](2.1.607-download.md) |
| Windows | Visual Studio 2017 | [2.1.510](#downloads) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Docker Images

View file

@ -29,7 +29,7 @@ The November Update for .NET Core 2.1 includes multiple SDK builds. If you are a
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.607](#downloads) |
| Windows | Visual Studio 2017 | [2.1.510](2.1.14.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Docker

View file

@ -33,7 +33,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.608](2.1.608-download.md) |
| Windows | Visual Studio 2017 | [2.1.511](#downloads) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
@ -71,7 +71,7 @@ See [.NET Core Supported OS Lifecycle Policy](https://github.com/dotnet/core/blo
.NET Core 2.1.15 release carries both security and non-security fixes.
### [CVE-2020-0602: ASP.NET Core Denial of Service Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-0602)
### [CVE-2020-0602: ASP.NET Core Denial of Service Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-0602)
Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -89,7 +89,7 @@ Microsoft.AspNetCore.Http.Connections | 1.0.0 - 1.0.4 | 1.0.15
Microsoft.AspNetCore.App | 2.1.0 - 2.1.14 <br> 3.0.0 <br> 3.1.0 | 2.1.15 <br> 3.0.1 <br> 3.1.1
Microsoft.AspNetCore.All | 2.1.0 - 2.1.14 | 2.0.15
### [CVE-2020-0603: ASP.NET Core Remote Code Execution Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-0603)
### [CVE-2020-0603: ASP.NET Core Remote Code Execution Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-0603)
Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

View file

@ -29,7 +29,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.608](#downloads) |
| Windows | Visual Studio 2017 | [2.1.511](2.1.15.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Docker

View file

@ -29,7 +29,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.608](2.1.608-download.md) |
| Windows | Visual Studio 2017 | [2.1.511](2.1.15.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Docker

View file

@ -33,7 +33,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.609](2.1.609-download.md) |
| Windows | Visual Studio 2017 | [2.1.512](#downloads) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
Note: This is not a security release hence this update will not be immediately available through Visual Studio. However, this is expected to show up in Visual Studio's March servicing release.

View file

@ -30,7 +30,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.609](#downloads) |
| Windows | Visual Studio 2017 | [2.1.512](2.1.16.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Docker

View file

@ -30,7 +30,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.609](2.1.609-download.md) |
| Windows | Visual Studio 2017 | [2.1.512](2.1.16.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Docker

View file

@ -32,7 +32,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.610](2.1.610-download.md) |
| Windows | Visual Studio 2017 | [2.1.513](#downloads) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
Note: This is not a security release hence this update will not be immediately available through Visual Studio. However, this is expected to show up in Visual Studio's March servicing release.

View file

@ -30,7 +30,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.610](#downloads) |
| Windows | Visual Studio 2017 | [2.1.513](2.1.17.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Docker

View file

@ -30,7 +30,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.609](2.1.609-download.md) |
| Windows | Visual Studio 2017 | [2.1.512](2.1.17.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Docker

View file

@ -93,7 +93,7 @@ This will install the ASP.NET Core Module for IIS.
[checksums-sdk]: https://dotnetcli.blob.core.windows.net/dotnet/checksums/2.1.18-sha.txt
[linux-install]: https://docs.microsoft.com/dotnet/core/install/linux
[linux-setup]: https://docs.microsoft.com/en-us/dotnet/core/install/
[linux-setup]: https://docs.microsoft.com/dotnet/core/install/
[dotnet-blog]: https://devblogs.microsoft.com/dotnet/net-core-may-2020/
[dotnet-hosting-win.exe]: https://download.visualstudio.microsoft.com/download/pr/95f36881-f24a-4e5a-bff9-74dba1c5ae60/04384e05d0ddf9098288c5c01f79ad01/dotnet-hosting-2.1.18-win.exe

View file

@ -32,7 +32,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.611](2.1.611-download.md) |
| Windows | Visual Studio 2017 | [2.1.514](#downloads) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
Note: This is not a security release hence this update will not be immediately available through Visual Studio. However, this is expected to show up in Visual Studio's March servicing release.
@ -66,7 +66,7 @@ Alpine 3.8 has been out of support since [May 01, 2020](https://wiki.alpinelinux
.NET Core 2.1.18 release carries both security and non-security fixes.
### [CVE-2020-1108: .NET Core Denial of Service Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1108)
### [CVE-2020-1108: .NET Core Denial of Service Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-1108)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

View file

@ -30,7 +30,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.611](#downloads) |
| Windows | Visual Studio 2017 | [2.1.514](2.1.18.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Docker
@ -103,7 +103,7 @@ This will install the ASP.NET Core Module for IIS.
[checksums-sdk]: https://dotnetcli.blob.core.windows.net/dotnet/checksums/2.1.18-sha.txt
[linux-install]: https://docs.microsoft.com/dotnet/core/install/linux
[linux-setup]: https://docs.microsoft.com/en-us/dotnet/core/install/
[linux-setup]: https://docs.microsoft.com/dotnet/core/install/
[dotnet-blog]: https://devblogs.microsoft.com/dotnet/

View file

@ -30,7 +30,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.611](2.1.611-download.md) |
| Windows | Visual Studio 2017 | [2.1.514](2.1.18.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Docker
@ -117,7 +117,7 @@ This will install the ASP.NET Core Module for IIS.
[checksums-sdk]: https://dotnetcli.blob.core.windows.net/dotnet/checksums/2.1.18-sha.txt
[linux-install]: https://docs.microsoft.com/dotnet/core/install/linux
[linux-setup]: https://docs.microsoft.com/en-us/dotnet/core/install/
[linux-setup]: https://docs.microsoft.com/dotnet/core/install/
[dotnet-blog]: https://devblogs.microsoft.com/dotnet/

View file

@ -93,7 +93,7 @@ This will install the ASP.NET Core Module for IIS.
[checksums-sdk]: https://dotnetcli.blob.core.windows.net/dotnet/checksums/2.1.19-sha.txt
[linux-install]: https://docs.microsoft.com/dotnet/core/install/linux
[linux-setup]: https://docs.microsoft.com/en-us/dotnet/core/install/
[linux-setup]: https://docs.microsoft.com/dotnet/core/install/
[dotnet-blog]: https://devblogs.microsoft.com/dotnet/net-core-june-2020/
[dotnet-hosting-win.exe]: https://download.visualstudio.microsoft.com/download/pr/988d236a-30bf-4e96-8063-665d27c922c9/b793025960eaf182d8f32e723ad9b47a/dotnet-hosting-2.1.19-win.exe

View file

@ -32,7 +32,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.612](2.1.612-download.md) |
| Windows | Visual Studio 2017 | [2.1.515](#downloads) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
Note: This is not a security release hence this update will not be immediately available through Visual Studio. However, this is expected to show up in Visual Studio's March servicing release.
@ -62,7 +62,7 @@ Alpine 3.12 and Centos 8 have been added as [supported OS](../2.1-supported-os.m
.NET Core 2.1.19 release carries a security fix.
### [CVE-2020-1108: .NET Core Denial of Service Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1108)
### [CVE-2020-1108: .NET Core Denial of Service Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-1108)
To comprehensively address CVE-2020-1108, Microsoft has released updates for .NET Core 2.1 and .NET Core 3.1. Customers who use any of these versions of .NET Core should install the latest version of .NET Core. See the [Release Notes](https://github.com/dotnet/announcements/issues/157) for the latest version numbers and instructions for updating .NET Core.

View file

@ -29,7 +29,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.612](#downloads) |
| Windows | Visual Studio 2017 | [2.1.515](2.1.19.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Docker
@ -102,7 +102,7 @@ This will install the ASP.NET Core Module for IIS.
[checksums-sdk]: https://dotnetcli.blob.core.windows.net/dotnet/checksums/2.1.19-sha.txt
[linux-install]: https://docs.microsoft.com/dotnet/core/install/linux
[linux-setup]: https://docs.microsoft.com/en-us/dotnet/core/install/
[linux-setup]: https://docs.microsoft.com/dotnet/core/install/
[dotnet-blog]: https://devblogs.microsoft.com/dotnet/

View file

@ -30,7 +30,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.612](2.1.612-download.md) |
| Windows | Visual Studio 2017 | [2.1.515](2.1.19.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Docker
@ -117,7 +117,7 @@ This will install the ASP.NET Core Module for IIS.
[checksums-sdk]: https://dotnetcli.blob.core.windows.net/dotnet/checksums/2.1.19-sha.txt
[linux-install]: https://docs.microsoft.com/dotnet/core/install/linux
[linux-setup]: https://docs.microsoft.com/en-us/dotnet/core/install/
[linux-setup]: https://docs.microsoft.com/dotnet/core/install/
[dotnet-blog]: https://devblogs.microsoft.com/dotnet/

View file

@ -93,7 +93,7 @@ This will install the ASP.NET Core Module for IIS.
[checksums-sdk]: https://dotnetcli.blob.core.windows.net/dotnet/checksums/2.1.20-sha.txt
[linux-install]: https://docs.microsoft.com/dotnet/core/install/linux
[linux-setup]: https://docs.microsoft.com/en-us/dotnet/core/install/
[linux-setup]: https://docs.microsoft.com/dotnet/core/install/
[dotnet-blog]: https://devblogs.microsoft.com/dotnet/net-core-june-2020/
[dotnet-hosting-win.exe]: https://download.visualstudio.microsoft.com/download/pr/fa2c9d72-dda4-4b9c-ae58-97d4f36dbd63/fb2dfa6b0fede5d060ee3bae9d4223f5/dotnet-hosting-2.1.20-win.exe

View file

@ -32,7 +32,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.613](2.1.613-download.md) |
| Windows | Visual Studio 2017 | [2.1.516](#downloads) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
Note: This is not a security release hence this update will not be immediately available through Visual Studio. However, this is expected to show up in Visual Studio's March servicing release.
@ -58,7 +58,7 @@ The images are expected to be available later today.
.NET Core 2.1.20 release carries both security and non-security fixes.
### [CVE-2020-1147 | NET Core Remote Code Execution Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1147)
### [CVE-2020-1147 | NET Core Remote Code Execution Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-1147)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

View file

@ -29,7 +29,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.613](#downloads) |
| Windows | Visual Studio 2017 | [2.1.516](2.1.20.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Docker
@ -102,7 +102,7 @@ This will install the ASP.NET Core Module for IIS.
[checksums-sdk]: https://dotnetcli.blob.core.windows.net/dotnet/checksums/2.1.20-sha.txt
[linux-install]: https://docs.microsoft.com/dotnet/core/install/linux
[linux-setup]: https://docs.microsoft.com/en-us/dotnet/core/install/
[linux-setup]: https://docs.microsoft.com/dotnet/core/install/
[dotnet-blog]: https://devblogs.microsoft.com/dotnet/

View file

@ -30,7 +30,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.613](2.1.613-download.md) |
| Windows | Visual Studio 2017 | [2.1.516](2.1.20.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Docker
@ -117,7 +117,7 @@ This will install the ASP.NET Core Module for IIS.
[checksums-sdk]: https://dotnetcli.blob.core.windows.net/dotnet/checksums/2.1.20-sha.txt
[linux-install]: https://docs.microsoft.com/dotnet/core/install/linux
[linux-setup]: https://docs.microsoft.com/en-us/dotnet/core/install/
[linux-setup]: https://docs.microsoft.com/dotnet/core/install/
[dotnet-blog]: https://devblogs.microsoft.com/dotnet/

View file

@ -93,7 +93,7 @@ This will install the ASP.NET Core Module for IIS.
[checksums-sdk]: https://dotnetcli.blob.core.windows.net/dotnet/checksums/2.1.21-sha.txt
[linux-install]: https://docs.microsoft.com/dotnet/core/install/linux
[linux-setup]: https://docs.microsoft.com/en-us/dotnet/core/install/
[linux-setup]: https://docs.microsoft.com/dotnet/core/install/
[dotnet-blog]: https://devblogs.microsoft.com/dotnet/net-core-august-2020/
[dotnet-hosting-win.exe]: https://download.visualstudio.microsoft.com/download/pr/ddde4319-0780-4b63-95e0-6dffc6445475/8545d6638e0b94440ed56f57f5a15410/dotnet-hosting-2.1.21-win.exe

View file

@ -32,7 +32,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.614](2.1.614-download.md) |
| Windows | Visual Studio 2017 | [2.1.517](#downloads) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
Note: This is not a security release hence this update will not be immediately available through Visual Studio. However, this is expected to show up in Visual Studio's March servicing release.
@ -58,7 +58,7 @@ The images are expected to be available later today.
.NET Core 2.1.21 release carries both security and non-security fixes.
### [CVE-2020-1597 | NET Core Remote Code Execution Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1597)
### [CVE-2020-1597 | NET Core Remote Code Execution Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-1597)
Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

View file

@ -29,7 +29,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.614](#downloads) |
| Windows | Visual Studio 2017 | [2.1.517](2.1.21.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Docker

View file

@ -30,7 +30,7 @@ This update for .NET Core 2.1 includes multiple SDK builds. If you are a Visual
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.1.614](2.1.614-download.md) |
| Windows | Visual Studio 2017 | [2.1.517](2.1.21.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Docker

View file

@ -58,7 +58,7 @@ The images are expected to be available later today.
.NET Core 2.1.22 release carries both security and non-security fixes.
### [CVE-2020-1045 | Microsoft ASP.NET Core Security Feature Bypass Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1045)
### [CVE-2020-1045 | Microsoft ASP.NET Core Security Feature Bypass Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-1045)
Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

View file

@ -102,7 +102,7 @@ This will install the ASP.NET Core Module for IIS.
[checksums-sdk]: https://dotnetcli.blob.core.windows.net/dotnet/checksums/2.1.22-sha.txt
[linux-install]: https://docs.microsoft.com/dotnet/core/install/linux
[linux-setup]: https://docs.microsoft.com/en-us/dotnet/core/install/
[linux-setup]: https://docs.microsoft.com/dotnet/core/install/
[dotnet-blog]: https://devblogs.microsoft.com/dotnet/net-core-september-2020/

View file

@ -102,7 +102,7 @@ This will install the ASP.NET Core Module for IIS.
[checksums-sdk]: https://dotnetcli.blob.core.windows.net/dotnet/checksums/2.1.23-sha.txt
[linux-install]: https://www.microsoft.com/net/download/linux
[linux-setup]: https://docs.microsoft.com/en-us/dotnet/core/install/
[linux-setup]: https://docs.microsoft.com/dotnet/core/install/

View file

@ -1,6 +1,6 @@
# .NET Core 2.1.400 SDK Update - August 14, 2018
.NET Core SDK 2.1.400 is available for download and usage in your environment. This includes the [2.1.2 Runtime](https://github.com/dotnet/core/blob/master/release-notes/2.1/2.1.2.md) that shipped in July 2018. This release also ships with [Visual Studio 15.8](https://docs.microsoft.com/en-us/visualstudio/releasenotes/vs2017-relnotes#NETCoreSDK2.1.400).
.NET Core SDK 2.1.400 is available for download and usage in your environment. This includes the [2.1.2 Runtime](https://github.com/dotnet/core/blob/master/release-notes/2.1/2.1.2.md) that shipped in July 2018. This release also ships with [Visual Studio 15.8](https://docs.microsoft.com/visualstudio/releasenotes/vs2017-relnotes#NETCoreSDK2.1.400).
* [Downloads](#downloads)
* [Changes in this release](#notable-changes-in-sdk-21400)
@ -39,7 +39,7 @@ See [.NET Core Supported OS Lifecycle Policy](https://github.com/dotnet/core/blo
* Added support for interactive restore/add package to support NuGet and VSTS. authenticated feeds. [NuGet/Home#7017](https://github.com/NuGet/Home/issues/7017), [NuGet/Home#6642](https://github.com/NuGet/Home/issues/6642)
* Added error codes to all SDK error messages. [dotnet/cli#2269](https://github.com/dotnet/sdk/pull/2269)
* Highlights of included tools:
* Updates to Visual Basic and F# 4.5 as described in the [Visual Studio Release Notes](https://docs.microsoft.com/en-us/visualstudio/releasenotes/vs2017-relnotes)
* Updates to Visual Basic and F# 4.5 as described in the [Visual Studio Release Notes](https://docs.microsoft.com/visualstudio/releasenotes/vs2017-relnotes)
[dlc-runtime]: https://download.microsoft.com/download/1/f/7/1f7755c5-934d-4638-b89f-1f4ffa5afe89
[dlc-sdk]: https://download.microsoft.com/download/9/D/2/9D2354BE-778B-42D6-BA4F-3CEF489A4FDE

View file

@ -1,6 +1,6 @@
# .NET Core SDK 2.1.502 - December 11, 2018
.NET Core SDK 2.1.502 is available for download and usage in your environment. This release includes the previously released .NET Core 2.1.6. The .NET Core SDK 2.1.502 matches what is included in [Visual Studio 2017 version 15.9.4](https://docs.microsoft.com/en-us/visualstudio/releasenotes/vs2017-relnotes#15.9.4).
.NET Core SDK 2.1.502 is available for download and usage in your environment. This release includes the previously released .NET Core 2.1.6. The .NET Core SDK 2.1.502 matches what is included in [Visual Studio 2017 version 15.9.4](https://docs.microsoft.com/visualstudio/releasenotes/vs2017-relnotes#15.9.4).
All fixes of note can be seen in the [.NET Core 2.1.502 commits](2.1.502-commits.md) list.
* [Downloads](#downloads)

View file

@ -12,7 +12,7 @@ This .NET Core SDK release is the version which shipped with Visual Studio 2019
| :-- | :--: |
| Visual Studio 2017 (Windows) | [2.1.506](../2.1.10/2.1.10-download.md) |
| Visual Studio 2019 (Windows) | [2.1.603](#downloads) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
## Downloads

View file

@ -12,7 +12,7 @@ This .NET Core SDK release is the version which shipped with Visual Studio 2019.
| :-- | :--: |
| Visual Studio 2017 (Windows) | [2.1.507](../2.1.11/2.1.11-download.md) |
| Visual Studio 2019 (Windows) | [2.1.604](#downloads) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
## Downloads

View file

@ -12,7 +12,7 @@ This .NET Core SDK release is the version which shipped with Visual Studio 2019
| :-- | :--: |
| Visual Studio 2017 (Windows) | [2.1.507](../2.1.11/2.1.11-download.md) |
| Visual Studio 2019 (Windows) | [2.1.700](#downloads) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
## Downloads

View file

@ -48,7 +48,7 @@ See [.NET Core Supported OS Lifecycle Policy](https://github.com/dotnet/core/blo
## Changes in 2.1.9
.NET Core 2.1.9 release carries both security and non-security fixes.
* [CVE-2019-0657: .NET Core NuGet Tampering Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0757)
* [CVE-2019-0657: .NET Core NuGet Tampering Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0757)
A tampering vulnerability exists in NuGet software when executed in a Linux or Mac environment. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that an attacker can login as any other user on that machine. At that point, the attacker will be able to replace or add to files that were created by a NuGet restore operation in the current users account.

View file

@ -17,7 +17,7 @@ Windows 10 Client | Version 1607+ | x64, x86 |
Windows Server | 2008 R2 SP1+ | x64, x86 |
Nano Server | Version 1709+ | x64, ARM32 |
See the [Windows Lifecycle Fact Sheet](https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet) for details regarding each Windows release lifecycle.
See the [Windows Lifecycle Fact Sheet](https://support.microsoft.com/help/13853/windows-lifecycle-fact-sheet) for details regarding each Windows release lifecycle.
## macOS

View file

@ -12,7 +12,7 @@ This .NET Core SDK release is the version which shipped with Visual Studio 2019
| :-- | :--: |
| Visual Studio 2017 (Windows) | [2.2.106](../2.2.4/2.2.4-download.md) |
| Visual Studio 2019 (Windows) | [2.2.203](#downloads) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
## Downloads

View file

@ -12,7 +12,7 @@ This .NET Core SDK release is the version which shipped with Visual Studio 2019.
| :-- | :--: |
| Visual Studio 2017 (Windows) | [2.2.107](../2.2.5/2.2.5-download.md) |
| Visual Studio 2019 (Windows) | [2.2.204](#downloads) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
## Downloads

View file

@ -49,7 +49,7 @@ See [.NET Core Supported OS Lifecycle Policy](https://github.com/dotnet/core/blo
.NET Core 2.2.3 release carries both security and non-security fixes.
* [CVE-2019-0657: .NET Core NuGet Tampering Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0757)
* [CVE-2019-0657: .NET Core NuGet Tampering Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0757)
A tampering vulnerability exists in NuGet software when executed in a Linux or Mac environment. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that an attacker can login as any other user on that machine. At that point, the attacker will be able to replace or add to files that were created by a NuGet restore operation in the current users account.

View file

@ -12,7 +12,7 @@ This .NET Core SDK release is the version which shipped with Visual Studio 2019
| :-- | :--: |
| Visual Studio 2017 (Windows) | [2.2.107](../2.2.5/2.2.5-download.md) |
| Visual Studio 2019 (Windows) | [2.2.300](#downloads) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
## Downloads

View file

@ -14,7 +14,7 @@ See the [Release Notes](https://github.com/dotnet/core/blob/master/release-notes
| :-- | :--: |
| Visual Studio 2017 (Windows) | [2.2.106](#downloads) |
| Visual Studio 2019 (Windows) | [2.2.203](../2.2.203-SDK/2.2.203-SDK-download.md) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
## Downloads

View file

@ -8,7 +8,7 @@
| :-- | :--: |
| Visual Studio 2017 (Windows) | [2.2.106](#downloads) |
| Visual Studio 2019 (Windows) | [2.2.203](../2.2.203-SDK/2.2.203-SDK-download.md) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
* [Blog Post][dotnet-blog]
* [Downloads](#downloads)

View file

@ -14,7 +14,7 @@ See the [Release Notes](2.2.5.md) for details about what is included in this upd
| :-- | :--: |
| Visual Studio 2017 (Windows) | [2.2.107](#downloads) |
| Visual Studio 2019 (Windows) | [2.2.204](../2.2.204-SDK/2.2.204-SDK-download.md) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
## Downloads

View file

@ -8,7 +8,7 @@
| :-- | :--: |
| Visual Studio 2017 (Windows) | [2.2.107](#downloads) |
| Visual Studio 2019 (Windows) | [2.2.204](../2.2.204-SDK/2.2.204-SDK-download.md) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
* [Blog Post][dotnet-blog]
* [Downloads](#downloads)
@ -57,7 +57,7 @@ See [.NET Core Supported OS Lifecycle Policy](https://github.com/dotnet/core/blo
.NET Core 2.2.5 release carries both security and non-security fixes.
* [CVE-2019-0820: .NET Core Tampering Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0820)
* [CVE-2019-0820: .NET Core Tampering Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0820)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 1.0, 1.1, 2.1 and 2.2. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -73,7 +73,7 @@ The update addresses the vulnerability by correcting how .NET Core applications
------------ | ------------------- | -------------------------
System.Text.RegularExpressions.dll | 4.3.0 | 4.3.1
* [CVE-2019-0980: ASP.NET Core Denial of Service Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0980)
* [CVE-2019-0980: ASP.NET Core Denial of Service Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0980)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core and ASP.NET Core 1.0, 1.1, 2.1 and 2.2. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -89,7 +89,7 @@ The update addresses the vulnerability by correcting how .NET Core and ASP.NET C
------------ | ------------------- | -------------------------
System.Private.Uri | 4.3.0, 4.3.1 | 4.3.2
* [CVE-2019-0981: ASP.NET Core Denial of Service Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0981)
* [CVE-2019-0981: ASP.NET Core Denial of Service Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0981)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core and ASP.NET Core 1.0, 1.1, 2.1 and 2.2. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -105,7 +105,7 @@ The update addresses the vulnerability by correcting how .NET Core and ASP.NET C
------------ | ------------------- | -------------------------
System.Private.Uri | 4.3.0, 4.3.1 | 4.3.2
* [CVE-2019-0982: ASP.NET Core Denial of Service Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0982)
* [CVE-2019-0982: ASP.NET Core Denial of Service Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0982)
Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 2.1 and 2.2. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

View file

@ -16,7 +16,7 @@ See the [Release Notes](https://github.com/dotnet/core/blob/master/release-notes
| Visual Studio 2019 version 16.0 (Windows) | [2.2.205](#downloads) |
| Visual Studio 2019 version 16.1 (Windows) | [2.2.301](2.2.301-sdk-download.md) |
| Visual Studio 2019 version 16.2 (Windows) | [2.2.401](2.2.401-sdk-download.md) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
## Downloads
| | SDK Installer<sup>1</sup> | SDK Binaries<sup>1</sup> | Runtime Installer | Runtime Binaries | ASP.NET Core Runtime |

View file

@ -16,7 +16,7 @@ See the [Release Notes](https://github.com/dotnet/core/blob/master/release-notes
| Visual Studio 2019 version 16.0 (Windows) | [2.2.205](2.2.205-sdk-download.md) |
| Visual Studio 2019 version 16.1 (Windows) | [2.2.301](#downloads) |
| Visual Studio 2019 version 16.2 (Windows) | [2.2.401](2.2.401-sdk-download.md) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
## Downloads
| | SDK Installer<sup>1</sup> | SDK Binaries<sup>1</sup> | Runtime Installer | Runtime Binaries | ASP.NET Core Runtime |

View file

@ -16,7 +16,7 @@ See the [Release Notes](https://github.com/dotnet/core/blob/master/release-notes
| Visual Studio 2019 version 16.0 (Windows) | [2.2.205](2.2.205-sdk-download.md) |
| Visual Studio 2019 version 16.1 (Windows) | [2.2.301](2.2.301-sdk-download.md) |
| Visual Studio 2019 version 16.2 (Windows) | [2.2.401](#downloads) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
## Downloads
| | SDK Installer<sup>1</sup> | SDK Binaries<sup>1</sup> | Runtime Installer | Runtime Binaries | ASP.NET Core Runtime |

View file

@ -16,7 +16,7 @@ See the [Release Notes](https://github.com/dotnet/core/blob/master/release-notes
| Visual Studio 2019 version 16.0 (Windows) | [2.2.205](2.2.205-sdk-download.md) |
| Visual Studio 2019 version 16.1 (Windows) | [2.2.301](2.2.301-sdk-download.md) |
| Visual Studio 2019 version 16.2 (Windows) | [2.2.401](2.2.401-sdk-download.md) |
| Visual Studio for Mac | https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support |
| Visual Studio for Mac | https://docs.microsoft.com/visualstudio/mac/net-core-support |
## Downloads
| | SDK Installer<sup>1</sup> | SDK Binaries<sup>1</sup> | Runtime Installer | Runtime Binaries | ASP.NET Core Runtime |

View file

@ -11,7 +11,7 @@ The July Update for .NET Core 2.1 includes multiple SDK builds. If you are a Vis
| Windows | Visual Studio 2019 version 16.1 | [2.2.301](2.2.301-sdk-download.md) |
| Windows | Visual Studio 2019 version 16.0 | [2.2.205](2.2.205-sdk-download.md) |
| Windows | Visual Studio 2017 | [2.2.108](#downloads) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
* [Blog Post][dotnet-blog]
* [Downloads](#downloads)
@ -62,7 +62,7 @@ See [.NET Core Supported OS Lifecycle Policy](https://github.com/dotnet/core/blo
.NET Core 2.2.6 release carries both security and non-security fixes.
* [CVE-2019-1075: ASP.NET Core Spoofing Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-1075)
* [CVE-2019-1075: ASP.NET Core Spoofing Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-1075)
Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 2.1 and 2.2. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

View file

@ -16,7 +16,7 @@ The September Update for .NET Core 2.2 includes multiple SDK builds. If you are
| Windows | Visual Studio 2019 version 16.2 | [2.2.402](2.2.402-download.md) |
| Windows | Visual Studio 2019 version 16.0 | [2.2.206](#downloads) |
| Windows | Visual Studio 2017 | [2.2.109](2.2.7-download.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Downloads

View file

@ -16,7 +16,7 @@ The September Update for .NET Core 2.2 includes multiple SDK builds. If you are
| Windows | Visual Studio 2019 version 16.2 | [2.2.402](#downloads) |
| Windows | Visual Studio 2019 version 16.0 | [2.2.206](2.2.206-download.md) |
| Windows | Visual Studio 2017 | [2.2.109](2.2.7-download.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Downloads

View file

@ -16,7 +16,7 @@ The September Update for .NET Core 2.2 includes multiple SDK builds. If you are
| Windows | Visual Studio 2019 version 16.2 | [2.2.402](2.2.402-download.md) |
| Windows | Visual Studio 2019 version 16.0 | [2.2.206](2.2.206-download.md) |
| Windows | Visual Studio 2017 | [2.2.109](#downloads) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Downloads

View file

@ -40,7 +40,7 @@ The September Update for .NET Core 2.2 includes multiple SDK builds. If you are
| Windows | Visual Studio 2019 version 16.2 | [2.2.402](2.2.402-download.md) |
| Windows | Visual Studio 2019 version 16.0 | [2.2.206](2.2.206-download.md) |
| Windows | Visual Studio 2017 | [2.2.109](#downloads) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
### Docker Images
@ -62,7 +62,7 @@ The images are expected to be available later today.
.NET Core 2.2.7 release carries both security and non-security fixes.
### [CVE-2019-1302: ASP.NET Core Elevation Of Privilege Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-1302)
### [CVE-2019-1302: ASP.NET Core Elevation Of Privilege Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-1302)
Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -78,7 +78,7 @@ Package name | Vulnerable versions | Secure versions
------------ | ------------------- | -------------------------
Microsoft.AspNetCore.SpaServices | 2.1.0-2.1.2 <br> 2.2.0 | 2.1.2 <br> 2.2.1
### [CVE-2019-1301: Denial of Service Vulnerability in .NET Core](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-1301)
### [CVE-2019-1301: Denial of Service Vulnerability in .NET Core](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-1301)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -93,7 +93,7 @@ Package name | Vulnerable versions | Secure versions
System.Net.Sockets | 4.3.0 | 4.3.1
Microsoft.NetCore.App | 2.1.0 - 2.1.12 <br> 2.2.0 - 2.2.6 | 2.1.13 <br> 2.2.7
###[CVE-2018-8269: Denial of Service Vulnerability in OData](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2018-8269)
###[CVE-2018-8269: Denial of Service Vulnerability in OData](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2018-8269)
Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

View file

@ -31,7 +31,7 @@ The November Update for .NET Core 2.2 includes multiple SDK builds. If you are a
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.2.207](#downloads) |
| Windows | Visual Studio 2017 | [2.2.110](2.2.8-download.md) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
## Docker

View file

@ -32,7 +32,7 @@ The November Update for .NET Core 2.2 includes multiple SDK builds. If you are a
| :-- | :-- | :--: |
| Windows | Visual Studio 2019 version 16.0 | [2.2.207](2.2.207-download.md) |
| Windows | Visual Studio 2017 | [2.2.110](#downloads) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/en-us/visualstudio/mac/net-core-support) |
| MacOS | Visual Studio for Mac | [Visual Studio for Mac .NET Core Support](https://docs.microsoft.com/visualstudio/mac/net-core-support) |
### Docker Images

View file

@ -17,7 +17,7 @@ Windows 10 Client | Version 1607+ | x64, x86 |
Nano Server | Version 1803+ | x64, ARM32 |
Windows Server | 2012 R2+ | x64, x86 |
See the [Windows Lifecycle Fact Sheet](https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet) for details regarding each Windows release lifecycle.
See the [Windows Lifecycle Fact Sheet](https://support.microsoft.com/help/13853/windows-lifecycle-fact-sheet) for details regarding each Windows release lifecycle.
## macOS

View file

@ -58,7 +58,7 @@ See [.NET Core Supported OS Lifecycle Policy](https://github.com/dotnet/core/blo
.NET Core 3.0.2 release carries both security and non-security fixes.
### [CVE-2020-0602: ASP.NET Core Denial of Service Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-0602)
### [CVE-2020-0602: ASP.NET Core Denial of Service Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-0602)
Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -76,7 +76,7 @@ Microsoft.AspNetCore.Http.Connections | 1.0.0 - 1.0.4 | 1.0.15
Microsoft.AspNetCore.App | 2.1.0 - 2.1.14 <br> 3.0.0 <br> 3.1.0 | 2.1.15 <br> 3.0.1 <br> 3.1.1
Microsoft.AspNetCore.All | 2.1.0 - 2.1.14 | 2.0.15
### [CVE-2020-0603: ASP.NET Core Remote Code Execution Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-0603)
### [CVE-2020-0603: ASP.NET Core Remote Code Execution Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-0603)
Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -96,7 +96,7 @@ Microsoft.AspNetCore.App | 2.1.0 - 2.1.14 <br> 3.0.0 <br> 3.1.0 | 2.1.15 <br> 3
Microsoft.AspNetCore.All | 2.1.0 - 2.1.14 | 2.1.15
### [CVE-2020-0605: .NET Core Remote Code Execution Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-0605)
### [CVE-2020-0605: .NET Core Remote Code Execution Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-0605)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -111,7 +111,7 @@ Package name | Vulnerable versions | Secure versions
Microsoft.WindowsDesktop.App | 3.0.0 - 3.0.1 | 3.0.2
Microsoft.WindowsDesktop.App | 3.1.0 | 3.1.1
### [CVE-2020-0606: .NET Core Remote Code Execution Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-0606)
### [CVE-2020-0606: .NET Core Remote Code Execution Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-0606)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

View file

@ -17,10 +17,10 @@ Windows 10 Client | Version 1607+ | x64, x86 |
Nano Server | Version 1803+ | x64, ARM32 |
Windows Server | 2012 R2+ | x64, x86 |
**\*** Windows 7 SP1 is supported with [Extended Security Updates](https://docs.microsoft.com/en-us/troubleshoot/windows-client/windows-7-eos-faq/windows-7-extended-security-updates-faq) installed.
**\*** Windows 7 SP1 is supported with [Extended Security Updates](https://docs.microsoft.com/troubleshoot/windows-client/windows-7-eos-faq/windows-7-extended-security-updates-faq) installed.
s
See the [Windows Lifecycle Fact Sheet](https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet) for details regarding each Windows release lifecycle.
See the [Windows Lifecycle Fact Sheet](https://support.microsoft.com/help/13853/windows-lifecycle-fact-sheet) for details regarding each Windows release lifecycle.
## macOS
@ -51,7 +51,7 @@ Support for the following versions was ended by the distribution owners and are
|OS | Version | End of Life | Supported Version|
|-----------|----------|-------------|------------------|
| Windows 10| 1703 | [10/08/2019](https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet) |
| Windows 10| 1703 | [10/08/2019](https://support.microsoft.com/help/13853/windows-lifecycle-fact-sheet) |
| Fedora | 30 | [26/05/2020](https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org/message/7UTUFY7WEL6RTFRXJB75XAFH44Y6RPUC/) |
| Alpine | 3.8 | [05/01/2020](https://wiki.alpinelinux.org/wiki/Alpine_Linux:Releases) |
| Ubuntu | 19.04 | [01/23/2020](https://wiki.ubuntu.com/Releases) |

View file

@ -14,7 +14,7 @@ The [.NET Core Docker images](https://hub.docker.com/r/microsoft/dotnet/) have b
## Installing .NET Core on Linux
See our [Linux package manager](https://docs.microsoft.com/en-us/dotnet/core/install/linux-package-manager-rhel7) pages for details on installing .NET Core using package managers.
See our [Linux package manager](https://docs.microsoft.com/dotnet/core/install/linux-package-manager-rhel7) pages for details on installing .NET Core using package managers.
### Install using Snap

View file

@ -64,7 +64,7 @@ See [.NET Core Supported OS Lifecycle Policy](https://github.com/dotnet/core/blo
.NET Core 3.1.1 release carries both security and non-security fixes.
### [CVE-2020-0602: ASP.NET Core Denial of Service Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-0602)
### [CVE-2020-0602: ASP.NET Core Denial of Service Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-0602)
Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -82,7 +82,7 @@ Microsoft.AspNetCore.Http.Connections | 1.0.0 - 1.0.4 | 1.0.15
Microsoft.AspNetCore.App | 2.1.0 - 2.1.14 <br> 3.0.0 <br> 3.1.0 | 2.1.15 <br> 3.0.1 <br> 3.1.1
Microsoft.AspNetCore.All | 2.1.0 - 2.1.14 | 2.1.15
### [CVE-2020-0603: ASP.NET Core Remote Code Execution Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-0603)
### [CVE-2020-0603: ASP.NET Core Remote Code Execution Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-0603)
Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -102,7 +102,7 @@ Microsoft.AspNetCore.App | 2.1.0 - 2.1.14 <br> 3.0.0 <br> 3.1.0 | 2.1.15 <br> 3
Microsoft.AspNetCore.All | 2.1.0 - 2.1.14 | 2.1.15
### [CVE-2020-0605: .NET Core Remote Code Execution Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-0605)
### [CVE-2020-0605: .NET Core Remote Code Execution Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-0605)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -117,7 +117,7 @@ Package name | Vulnerable versions | Secure versions
Microsoft.WindowsDesktop.App | 3.0.0 - 3.0.1 | 3.0.2
Microsoft.WindowsDesktop.App | 3.1.0 | 3.1.1
### [CVE-2020-0606: .NET Core Remote Code Execution Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-0606)
### [CVE-2020-0606: .NET Core Remote Code Execution Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-0606)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

View file

@ -26,7 +26,7 @@ You can check your .NET SDK version by running the following command. The exampl
$ dotnet --version
3.1.110
```
Visit [.NET Documentation](https://docs.microsoft.com/en-us/dotnet/core/) to learn about .NET, for building many different types of applications.
Visit [.NET Documentation](https://docs.microsoft.com/dotnet/core/) to learn about .NET, for building many different types of applications.
</br>
@ -75,7 +75,7 @@ The following repos have been updated.
## Adding a switch to enable sending ISO-8859-1 headers with SocketsHttpHandler
Since the introduction of `SocketsHttpHandler` in .NET Core 2.1, an attempt to send non-ASCII characters in HTTP headers throws an `HttpRequestException`. This (RFC-conform) behavior turned out to be a blocker for some users trying to migrate from .NET Framework. In .NET 5 we are addressing this by the introduction of [`SocketsHttpHandler.RequestHeaderEncodingSelector`](https://docs.microsoft.com/en-us/dotnet/api/system.net.http.socketshttphandler.requestheaderencodingselector?view=net-5.0). To unblock users who are not (yet) able to migrate to .NET 5.0, we also added a runtime-configuration switch as part of .NET Core 3.1 servicing. This switch allows relaxing the HTTP header validation, enabling `SocketsHttpHandler` to send ISO-8859-1 (Latin-1) encoded characters in headers.
Since the introduction of `SocketsHttpHandler` in .NET Core 2.1, an attempt to send non-ASCII characters in HTTP headers throws an `HttpRequestException`. This (RFC-conform) behavior turned out to be a blocker for some users trying to migrate from .NET Framework. In .NET 5 we are addressing this by the introduction of [`SocketsHttpHandler.RequestHeaderEncodingSelector`](https://docs.microsoft.com/dotnet/api/system.net.http.socketshttphandler.requestheaderencodingselector?view=net-5.0). To unblock users who are not (yet) able to migrate to .NET 5.0, we also added a runtime-configuration switch as part of .NET Core 3.1 servicing. This switch allows relaxing the HTTP header validation, enabling `SocketsHttpHandler` to send ISO-8859-1 (Latin-1) encoded characters in headers.
- `AppContext` switch: `System.Net.Http.SocketsHttpHandler.AllowLatin1Headers`. `false` - disabled, `true` - enabled
- Environment variable: `DOTNET_SYSTEM_NET_HTTP_SOCKETSHTTPHANDLER_ALLOWLATIN1HEADERS`. `0` - disabled, `1` - enabled

View file

@ -70,7 +70,7 @@ See [.NET Core Supported OS Lifecycle Policy](https://github.com/dotnet/core/blo
* [ASP.NETCore](https://github.com/search?q=is%3Apr+label%3AServicing-approved+milestone%3A3.1.2+repo%3Adotnet%2Faspnetcore+repo%3Adotnet%2Fextensions+repo%3Adotnet%2Faspnetcore-tooling+repo%3Adotnet%2Fblazor+repo%3Adotnet%2Fefcore+repo%3Adotnet%2Fef6)
### macOS Notarization Change
Running "dotnet build" will generate dll instead of binary on macOS. This is a planned change to not use the AppHost by default on macOS because of [notarization requirements](https://review.docs.microsoft.com/en-us/dotnet/core/install/macos-notarization-issues?branch=pr-en-us-17092). If you want to opt into using the AppHost, please use following:
Running "dotnet build" will generate dll instead of binary on macOS. This is a planned change to not use the AppHost by default on macOS because of [notarization requirements](https://review.docs.microsoft.com/dotnet/core/install/macos-notarization-issues?branch=pr-en-us-17092). If you want to opt into using the AppHost, please use following:
```
<PropertyGroup>
<UseAppHost>true</UseAppHost>

View file

@ -63,7 +63,7 @@ The following repos have been updated
* [Core-Setup](https://github.com/dotnet/core-setup/issues?utf8=✓&q=milestone:3.1.3+label:servicing-approved)
### macOS Notarization Change
Running "dotnet build" will generate dll instead of binary on macOS. This is a planned change to not use the AppHost by default on macOS because of [notarization requirements](https://docs.microsoft.com/en-us/dotnet/core/install/macos-notarization-issues). If you want to opt into using the AppHost, please use following:
Running "dotnet build" will generate dll instead of binary on macOS. This is a planned change to not use the AppHost by default on macOS because of [notarization requirements](https://docs.microsoft.com/dotnet/core/install/macos-notarization-issues). If you want to opt into using the AppHost, please use following:
```
<PropertyGroup>
<UseAppHost>true</UseAppHost>

View file

@ -119,7 +119,7 @@ This will install the ASP.NET Core Module for IIS.
[checksums-sdk]: https://dotnetcli.blob.core.windows.net/dotnet/checksums/3.1.4-sha.txt
[linux-install]: https://docs.microsoft.com/dotnet/core/install/linux
[linux-setup]: https://docs.microsoft.com/en-us/dotnet/core/install/
[linux-setup]: https://docs.microsoft.com/dotnet/core/install/
[dotnet-blog]: https://devblogs.microsoft.com/dotnet/net-core-march-2020/

View file

@ -90,7 +90,7 @@ This will install the ASP.NET Core Module for IIS.
[checksums-sdk]: https://dotnetcli.blob.core.windows.net/dotnet/checksums/3.1.4-sha.txt
[linux-install]: https://docs.microsoft.com/dotnet/core/install/linux
[linux-setup]: https://docs.microsoft.com/en-us/dotnet/core/install/
[linux-setup]: https://docs.microsoft.com/dotnet/core/install/
[dotnet-blog]: https://devblogs.microsoft.com/dotnet/

View file

@ -65,7 +65,7 @@ Alpine 3.8 has been out of support since [May 01, 2020](https://wiki.alpinelinux
.NET Core 3.1.4 release carries both security and non-security fixes.
### [CVE-2020-1108: .NET Core Denial of Service Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1108)
### [CVE-2020-1108: .NET Core Denial of Service Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-1108)
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -75,7 +75,7 @@ A remote unauthenticated attacker could exploit this vulnerability by issuing sp
For more information, see the [Github announcement](https://github.com/dotnet/announcements/issues/156).
### [CVE-2020-1161: ASP.NET Core Denial of Service Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1161)
### [CVE-2020-1161: ASP.NET Core Denial of Service Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-1161)
Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
@ -95,7 +95,7 @@ For more information, see the [Github announcement](https://github.com/aspnet/An
* [Core-Setup](https://github.com/dotnet/core-setup/issues?utf8=✓&q=milestone:3.1.4+label:servicing-approved)
### macOS Notarization Change
Running "dotnet build" will generate dll instead of binary on macOS. This is a planned change to not use the AppHost by default on macOS because of [notarization requirements](https://docs.microsoft.com/en-us/dotnet/core/install/macos-notarization-issues). If you want to opt into using the AppHost, please use following:
Running "dotnet build" will generate dll instead of binary on macOS. This is a planned change to not use the AppHost by default on macOS because of [notarization requirements](https://docs.microsoft.com/dotnet/core/install/macos-notarization-issues). If you want to opt into using the AppHost, please use following:
```
<PropertyGroup>
<UseAppHost>true</UseAppHost>
@ -377,7 +377,7 @@ dotnet-svcutil.xmlserializer | 1.2.0
[checksums-sdk]: https://dotnetcli.blob.core.windows.net/dotnet/checksums/3.1.4-sha.txt
[linux-install]: https://docs.microsoft.com/dotnet/core/install/linux
[linux-setup]: https://docs.microsoft.com/en-us/dotnet/core/install/
[linux-setup]: https://docs.microsoft.com/dotnet/core/install/
[dotnet-blog]: https://devblogs.microsoft.com/dotnet/net-core-may-2020/
[aspnet-blog]: https://devblogs.microsoft.com/aspnet/asp-net-core-updates-in-net-core-3-1/

View file

@ -119,7 +119,7 @@ This will install the ASP.NET Core Module for IIS.
[checksums-sdk]: https://dotnetcli.blob.core.windows.net/dotnet/checksums/3.1.5-sha.txt
[linux-install]: https://docs.microsoft.com/dotnet/core/install/linux
[linux-setup]: https://docs.microsoft.com/en-us/dotnet/core/install/
[linux-setup]: https://docs.microsoft.com/dotnet/core/install/
[dotnet-blog]: https://devblogs.microsoft.com/dotnet/net-core-march-2020/

View file

@ -90,7 +90,7 @@ This will install the ASP.NET Core Module for IIS.
[checksums-sdk]: https://dotnetcli.blob.core.windows.net/dotnet/checksums/3.1.5-sha.txt
[linux-install]: https://docs.microsoft.com/dotnet/core/install/linux
[linux-setup]: https://docs.microsoft.com/en-us/dotnet/core/install/
[linux-setup]: https://docs.microsoft.com/dotnet/core/install/
[dotnet-blog]: https://devblogs.microsoft.com/dotnet/

View file

@ -60,7 +60,7 @@ Alpine 3.12 and Centos 8 has been added as [supported OS](../3.1-supported-os.md
.NET Core 3.1.5 release carries both security and non-security fixes.
### [CVE-2020-1108: .NET Core Denial of Service Vulnerability](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1108)
### [CVE-2020-1108: .NET Core Denial of Service Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-1108)
To comprehensively address CVE-2020-1108, Microsoft has released updates for .NET Core 2.1 and .NET Core 3.1. Customers who use any of these versions of .NET Core should install the latest version of .NET Core. See the [Release Notes](https://github.com/dotnet/announcements/issues/157) for the latest version numbers and instructions for updating .NET Core.
@ -76,7 +76,7 @@ A remote unauthenticated attacker could exploit this vulnerability by issuing sp
* [Core-Setup](https://github.com/dotnet/core-setup/issues?utf8=✓&q=milestone:3.1.5+label:servicing-approved)
### macOS Notarization Change
Running "dotnet build" will generate dll instead of binary on macOS. This is a planned change to not use the AppHost by default on macOS because of [notarization requirements](https://docs.microsoft.com/en-us/dotnet/core/install/macos-notarization-issues). If you want to opt into using the AppHost, please use following:
Running "dotnet build" will generate dll instead of binary on macOS. This is a planned change to not use the AppHost by default on macOS because of [notarization requirements](https://docs.microsoft.com/dotnet/core/install/macos-notarization-issues). If you want to opt into using the AppHost, please use following:
```
<PropertyGroup>
<UseAppHost>true</UseAppHost>
@ -366,7 +366,7 @@ microsoft.build.utilities.core | 16.6.0.nupkg
[checksums-sdk]: https://dotnetcli.blob.core.windows.net/dotnet/checksums/3.1.5-sha.txt
[linux-install]: https://docs.microsoft.com/dotnet/core/install/linux
[linux-setup]: https://docs.microsoft.com/en-us/dotnet/core/install/
[linux-setup]: https://docs.microsoft.com/dotnet/core/install/
[dotnet-blog]: https://devblogs.microsoft.com/dotnet/net-core-june-2020/
[aspnet-blog]: https://devblogs.microsoft.com/aspnet/asp-net-core-updates-in-net-core-3-1/

View file

@ -119,7 +119,7 @@ This will install the ASP.NET Core Module for IIS.
[checksums-sdk]: https://dotnetcli.blob.core.windows.net/dotnet/checksums/3.1.6-sha.txt
[linux-install]: https://docs.microsoft.com/dotnet/core/install/linux
[linux-setup]: https://docs.microsoft.com/en-us/dotnet/core/install/
[linux-setup]: https://docs.microsoft.com/dotnet/core/install/
[dotnet-blog]: https://devblogs.microsoft.com/dotnet/net-core-march-2020/

Some files were not shown because too many files have changed in this diff Show more