exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0828-01

Red Hat Security Advisory 2022-0828-01
Posted Mar 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0828-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 5.0.212 and .NET Runtime 5.0.15. Issues addressed include buffer overflow and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-8927, CVE-2022-24464, CVE-2022-24512
SHA-256 | 5c2072720f39db90a80b1a8cd90e1a2667767224bbe9e40cc5422c43d51cd0f9

Red Hat Security Advisory 2022-0828-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET 5.0 on RHEL 7 security and bugfix update
Advisory ID: RHSA-2022:0828-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0828
Issue date: 2022-03-10
CVE Names: CVE-2020-8927 CVE-2022-24464 CVE-2022-24512
=====================================================================

1. Summary:

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address security vulnerabilities are now
available. The updated versions are .NET SDK 5.0.212 and .NET Runtime
5.0.15.

Security Fix(es):

* dotnet: ASP.NET Denial of Service via FormPipeReader (CVE-2022-24464)

* dotnet: double parser stack buffer overrun (CVE-2022-24512)

* brotli: buffer overflow when input chunk is larger than 2GiB
(CVE-2020-8927)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1879225 - CVE-2020-8927 brotli: buffer overflow when input chunk is larger than 2GiB
2061847 - CVE-2022-24464 dotnet: ASP.NET Denial of Service via FormPipeReader
2061854 - CVE-2022-24512 dotnet: double parser stack buffer overrun

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet50-dotnet-5.0.212-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.212-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.212-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.212-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.212-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.212-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.212-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet50-dotnet-5.0.212-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.212-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.212-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.212-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.212-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.212-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.212-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet50-dotnet-5.0.212-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.212-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.212-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.212-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.212-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.15-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.212-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.212-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8927
https://access.redhat.com/security/cve/CVE-2022-24464
https://access.redhat.com/security/cve/CVE-2022-24512
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Chyt
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close