what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-2199-01

Red Hat Security Advisory 2022-2199-01
Posted May 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-2199-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-23267, CVE-2022-29117, CVE-2022-29145
SHA-256 | 1e7e6b27d176a2a91d3a626c402f344cbea3b1ba3af564d03413c64636e4f0eb

Red Hat Security Advisory 2022-2199-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET 6.0 security, bug fix, and enhancement update
Advisory ID: RHSA-2022:2199-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:2199
Issue date: 2022-05-11
CVE Names: CVE-2022-23267 CVE-2022-29117 CVE-2022-29145
====================================================================
1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, s390x, x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 6.0.105 and .NET Core
Runtime 6.0.5.

Security Fix(es):

* dotnet: excess memory allocation via HttpClient causes DoS
(CVE-2022-23267)

* dotnet: malicious content causes high CPU and memory usage
(CVE-2022-29117)

* dotnet: parsing HTML causes Denial of Service (CVE-2022-29145)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2083647 - CVE-2022-29117 dotnet: malicious content causes high CPU and memory usage
2083649 - CVE-2022-29145 dotnet: parsing HTML causes Denial of Service
2083650 - CVE-2022-23267 dotnet: excess memory allocation via HttpClient causes DoS

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet6.0-6.0.105-1.el8_6.src.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.5-1.el8_6.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.aarch64.rpm
dotnet-6.0.105-1.el8_6.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.5-1.el8_6.aarch64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm
dotnet-host-6.0.5-1.el8_6.aarch64.rpm
dotnet-host-debuginfo-6.0.5-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-6.0.5-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-6.0.5-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-6.0.105-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.105-1.el8_6.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.5-1.el8_6.aarch64.rpm
dotnet-templates-6.0-6.0.105-1.el8_6.aarch64.rpm
dotnet6.0-debuginfo-6.0.105-1.el8_6.aarch64.rpm
dotnet6.0-debugsource-6.0.105-1.el8_6.aarch64.rpm
netstandard-targeting-pack-2.1-6.0.105-1.el8_6.aarch64.rpm

s390x:
aspnetcore-runtime-6.0-6.0.5-1.el8_6.s390x.rpm
aspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.s390x.rpm
dotnet-6.0.105-1.el8_6.s390x.rpm
dotnet-apphost-pack-6.0-6.0.5-1.el8_6.s390x.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el8_6.s390x.rpm
dotnet-host-6.0.5-1.el8_6.s390x.rpm
dotnet-host-debuginfo-6.0.5-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-6.0.5-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el8_6.s390x.rpm
dotnet-runtime-6.0-6.0.5-1.el8_6.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.5-1.el8_6.s390x.rpm
dotnet-sdk-6.0-6.0.105-1.el8_6.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.105-1.el8_6.s390x.rpm
dotnet-targeting-pack-6.0-6.0.5-1.el8_6.s390x.rpm
dotnet-templates-6.0-6.0.105-1.el8_6.s390x.rpm
dotnet6.0-debuginfo-6.0.105-1.el8_6.s390x.rpm
dotnet6.0-debugsource-6.0.105-1.el8_6.s390x.rpm
netstandard-targeting-pack-2.1-6.0.105-1.el8_6.s390x.rpm

x86_64:
aspnetcore-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm
dotnet-6.0.105-1.el8_6.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.5-1.el8_6.x86_64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el8_6.x86_64.rpm
dotnet-host-6.0.5-1.el8_6.x86_64.rpm
dotnet-host-debuginfo-6.0.5-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-6.0.5-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.5-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-6.0.105-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.105-1.el8_6.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm
dotnet-templates-6.0-6.0.105-1.el8_6.x86_64.rpm
dotnet6.0-debuginfo-6.0.105-1.el8_6.x86_64.rpm
dotnet6.0-debugsource-6.0.105-1.el8_6.x86_64.rpm
netstandard-targeting-pack-2.1-6.0.105-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm
dotnet-host-debuginfo-6.0.5-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.105-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el8_6.aarch64.rpm
dotnet6.0-debuginfo-6.0.105-1.el8_6.aarch64.rpm
dotnet6.0-debugsource-6.0.105-1.el8_6.aarch64.rpm

s390x:
dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el8_6.s390x.rpm
dotnet-host-debuginfo-6.0.5-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el8_6.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.5-1.el8_6.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.105-1.el8_6.s390x.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el8_6.s390x.rpm
dotnet6.0-debuginfo-6.0.105-1.el8_6.s390x.rpm
dotnet6.0-debugsource-6.0.105-1.el8_6.s390x.rpm

x86_64:
dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el8_6.x86_64.rpm
dotnet-host-debuginfo-6.0.5-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.5-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.105-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el8_6.x86_64.rpm
dotnet6.0-debuginfo-6.0.105-1.el8_6.x86_64.rpm
dotnet6.0-debugsource-6.0.105-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23267
https://access.redhat.com/security/cve/CVE-2022-29117
https://access.redhat.com/security/cve/CVE-2022-29145
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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mTMH
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close