exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-2202-01

Red Hat Security Advisory 2022-2202-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2202-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.419 and .NET Core Runtime 3.1.25. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-23267, CVE-2022-29117, CVE-2022-29145
SHA-256 | f45ac7d7bdc8cc5c2e56437d7000ad31f99336575de58153fba89b2724dea9d1

Red Hat Security Advisory 2022-2202-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET Core 3.1 security, bug fix, and enhancement update
Advisory ID: RHSA-2022:2202-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:2202
Issue date: 2022-05-11
CVE Names: CVE-2022-23267 CVE-2022-29117 CVE-2022-29145
====================================================================
1. Summary:

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - x86_64
Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 3.1.419 and .NET Core
Runtime 3.1.25.

Security Fix(es):

* dotnet: excess memory allocation via HttpClient causes DoS
(CVE-2022-23267)

* dotnet: malicious content causes high CPU and memory usage
(CVE-2022-29117)

* dotnet: parsing HTML causes Denial of Service (CVE-2022-29145)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2083647 - CVE-2022-29117 dotnet: malicious content causes high CPU and memory usage
2083649 - CVE-2022-29145 dotnet: parsing HTML causes Denial of Service
2083650 - CVE-2022-23267 dotnet: excess memory allocation via HttpClient causes DoS

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet3.1-3.1.419-1.el8_6.src.rpm

x86_64:
aspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm
aspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm
dotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm
dotnet-apphost-pack-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm
dotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm
dotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm
dotnet3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm
dotnet3.1-debugsource-3.1.419-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

x86_64:
dotnet-apphost-pack-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el8_6.x86_64.rpm
dotnet3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm
dotnet3.1-debugsource-3.1.419-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23267
https://access.redhat.com/security/cve/CVE-2022-29117
https://access.redhat.com/security/cve/CVE-2022-29145
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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OLmk
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    0 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close