exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-2195-01

Red Hat Security Advisory 2022-2195-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2195-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-23267, CVE-2022-29117, CVE-2022-29145
SHA-256 | 04e5608c89c608d0844fde7085b921a839636fe8a604ce761586e045be56e7e5

Red Hat Security Advisory 2022-2195-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET 6.0 on RHEL 7 security and bugfix update
Advisory ID: RHSA-2022:2195-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:2195
Issue date: 2022-05-11
CVE Names: CVE-2022-23267 CVE-2022-29117 CVE-2022-29145
====================================================================
1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 6.0.105 and .NET Core
Runtime 6.0.5.

Security Fix(es):

* dotnet: excess memory allocation via HttpClient causes DoS
(CVE-2022-23267)

* dotnet: malicious content causes high CPU and memory usage
(CVE-2022-29117)

* dotnet: parsing HTML causes Denial of Service (CVE-2022-29145)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2083647 - CVE-2022-29117 dotnet: malicious content causes high CPU and memory usage
2083649 - CVE-2022-29145 dotnet: parsing HTML causes Denial of Service
2083650 - CVE-2022-23267 dotnet: excess memory allocation via HttpClient causes DoS

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet60-dotnet-6.0.105-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.105-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.105-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.105-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.105-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.105-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet60-dotnet-6.0.105-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.105-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.105-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.105-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.105-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.105-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet60-dotnet-6.0.105-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.105-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.105-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.105-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.5-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.105-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.105-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23267
https://access.redhat.com/security/cve/CVE-2022-29117
https://access.redhat.com/security/cve/CVE-2022-29145
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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le1K
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close