exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0827-01

Red Hat Security Advisory 2022-0827-01
Posted Mar 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0827-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 3.1.417 and .NET Runtime 3.1.23. Issues addressed include buffer overflow and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-8927, CVE-2022-24464, CVE-2022-24512
SHA-256 | f9443cb187658e90ee1425061ce9cbbb6de7c67f5b8ca4c377b90aa4d20f63ad

Red Hat Security Advisory 2022-0827-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET Core 3.1 security and bugfix update
Advisory ID: RHSA-2022:0827-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0827
Issue date: 2022-03-10
CVE Names: CVE-2020-8927 CVE-2022-24464 CVE-2022-24512
=====================================================================

1. Summary:

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - x86_64
Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address security vulnerabilities are now
available. The updated versions are .NET SDK 3.1.417 and .NET Runtime
3.1.23.

Security Fix(es):

* dotnet: ASP.NET Denial of Service via FormPipeReader (CVE-2022-24464)

* dotnet: double parser stack buffer overrun (CVE-2022-24512)

* brotli: buffer overflow when input chunk is larger than 2GiB
(CVE-2020-8927)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1879225 - CVE-2020-8927 brotli: buffer overflow when input chunk is larger than 2GiB
2061847 - CVE-2022-24464 dotnet: ASP.NET Denial of Service via FormPipeReader
2061854 - CVE-2022-24512 dotnet: double parser stack buffer overrun

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet3.1-3.1.417-1.el8_5.src.rpm

x86_64:
aspnetcore-runtime-3.1-3.1.23-1.el8_5.x86_64.rpm
aspnetcore-targeting-pack-3.1-3.1.23-1.el8_5.x86_64.rpm
dotnet-apphost-pack-3.1-3.1.23-1.el8_5.x86_64.rpm
dotnet-apphost-pack-3.1-debuginfo-3.1.23-1.el8_5.x86_64.rpm
dotnet-hostfxr-3.1-3.1.23-1.el8_5.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.23-1.el8_5.x86_64.rpm
dotnet-runtime-3.1-3.1.23-1.el8_5.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.23-1.el8_5.x86_64.rpm
dotnet-sdk-3.1-3.1.417-1.el8_5.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.417-1.el8_5.x86_64.rpm
dotnet-targeting-pack-3.1-3.1.23-1.el8_5.x86_64.rpm
dotnet-templates-3.1-3.1.417-1.el8_5.x86_64.rpm
dotnet3.1-debuginfo-3.1.417-1.el8_5.x86_64.rpm
dotnet3.1-debugsource-3.1.417-1.el8_5.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

x86_64:
dotnet-apphost-pack-3.1-debuginfo-3.1.23-1.el8_5.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.23-1.el8_5.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.23-1.el8_5.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.417-1.el8_5.x86_64.rpm
dotnet-sdk-3.1-source-built-artifacts-3.1.417-1.el8_5.x86_64.rpm
dotnet3.1-debuginfo-3.1.417-1.el8_5.x86_64.rpm
dotnet3.1-debugsource-3.1.417-1.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8927
https://access.redhat.com/security/cve/CVE-2022-24464
https://access.redhat.com/security/cve/CVE-2022-24512
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=z9oc
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close