-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: .NET 6.0 security and bugfix update Advisory ID: RHSA-2022:0826-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0826 Issue date: 2022-03-10 CVE Names: CVE-2022-24464 CVE-2022-24512 ===================================================================== 1. Summary: An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, s390x, x86_64 3. Description: .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 6.0.103 and .NET Runtime 6.0.3. Security Fix(es): * dotnet: ASP.NET Denial of Service via FormPipeReader (CVE-2022-24464) * dotnet: double parser stack buffer overrun (CVE-2022-24512) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2061847 - CVE-2022-24464 dotnet: ASP.NET Denial of Service via FormPipeReader 2061854 - CVE-2022-24512 dotnet: double parser stack buffer overrun 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: dotnet6.0-6.0.103-4.el8_5.src.rpm aarch64: aspnetcore-runtime-6.0-6.0.3-4.el8_5.aarch64.rpm aspnetcore-targeting-pack-6.0-6.0.3-4.el8_5.aarch64.rpm dotnet-6.0.103-4.el8_5.aarch64.rpm dotnet-apphost-pack-6.0-6.0.3-4.el8_5.aarch64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.3-4.el8_5.aarch64.rpm dotnet-host-6.0.3-4.el8_5.aarch64.rpm dotnet-host-debuginfo-6.0.3-4.el8_5.aarch64.rpm dotnet-hostfxr-6.0-6.0.3-4.el8_5.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.3-4.el8_5.aarch64.rpm dotnet-runtime-6.0-6.0.3-4.el8_5.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.3-4.el8_5.aarch64.rpm dotnet-sdk-6.0-6.0.103-4.el8_5.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.103-4.el8_5.aarch64.rpm dotnet-targeting-pack-6.0-6.0.3-4.el8_5.aarch64.rpm dotnet-templates-6.0-6.0.103-4.el8_5.aarch64.rpm dotnet6.0-debuginfo-6.0.103-4.el8_5.aarch64.rpm dotnet6.0-debugsource-6.0.103-4.el8_5.aarch64.rpm netstandard-targeting-pack-2.1-6.0.103-4.el8_5.aarch64.rpm s390x: aspnetcore-runtime-6.0-6.0.3-4.el8_5.s390x.rpm aspnetcore-targeting-pack-6.0-6.0.3-4.el8_5.s390x.rpm dotnet-6.0.103-4.el8_5.s390x.rpm dotnet-apphost-pack-6.0-6.0.3-4.el8_5.s390x.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.3-4.el8_5.s390x.rpm dotnet-host-6.0.3-4.el8_5.s390x.rpm dotnet-host-debuginfo-6.0.3-4.el8_5.s390x.rpm dotnet-hostfxr-6.0-6.0.3-4.el8_5.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.3-4.el8_5.s390x.rpm dotnet-runtime-6.0-6.0.3-4.el8_5.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.3-4.el8_5.s390x.rpm dotnet-sdk-6.0-6.0.103-4.el8_5.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.103-4.el8_5.s390x.rpm dotnet-targeting-pack-6.0-6.0.3-4.el8_5.s390x.rpm dotnet-templates-6.0-6.0.103-4.el8_5.s390x.rpm dotnet6.0-debuginfo-6.0.103-4.el8_5.s390x.rpm dotnet6.0-debugsource-6.0.103-4.el8_5.s390x.rpm netstandard-targeting-pack-2.1-6.0.103-4.el8_5.s390x.rpm x86_64: aspnetcore-runtime-6.0-6.0.3-4.el8_5.x86_64.rpm aspnetcore-targeting-pack-6.0-6.0.3-4.el8_5.x86_64.rpm dotnet-6.0.103-4.el8_5.x86_64.rpm dotnet-apphost-pack-6.0-6.0.3-4.el8_5.x86_64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.3-4.el8_5.x86_64.rpm dotnet-host-6.0.3-4.el8_5.x86_64.rpm dotnet-host-debuginfo-6.0.3-4.el8_5.x86_64.rpm dotnet-hostfxr-6.0-6.0.3-4.el8_5.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.3-4.el8_5.x86_64.rpm dotnet-runtime-6.0-6.0.3-4.el8_5.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.3-4.el8_5.x86_64.rpm dotnet-sdk-6.0-6.0.103-4.el8_5.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.103-4.el8_5.x86_64.rpm dotnet-targeting-pack-6.0-6.0.3-4.el8_5.x86_64.rpm dotnet-templates-6.0-6.0.103-4.el8_5.x86_64.rpm dotnet6.0-debuginfo-6.0.103-4.el8_5.x86_64.rpm dotnet6.0-debugsource-6.0.103-4.el8_5.x86_64.rpm netstandard-targeting-pack-2.1-6.0.103-4.el8_5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-24464 https://access.redhat.com/security/cve/CVE-2022-24512 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYippatzjgjWX9erEAQgAWA/9HJA/JTQO6HBgnf97HnPsIIRi34+G8O6H O/pY2+S91Y39f0GbrrPso0amqvBe2Q+ptmw93V205XfvHuzWC7OeHerj6/Dz/8dE i1TjtoB9g99/qZAk3KE9ZQY33lKIoRyEeXu7vYOaFv0DWUY+QcWltQqwz+WIkxSm aXrsXE0OIfDqAUlMaz38OURiqqYScimOaKkJo/MNyken9EBcfVRicu1q7BqhhpLB 5Z1M24yUnYQktfq3RXqXHFpkN2fMiUWcRfzYKz9IHkNWoEfhk6MWLgIKkC21Vvxh qvXEyw1ARAb2CDDhaF4EASvN4mPWX6bA7Q2niKYaJJYxiP5SXUsh079owHFfX96J DWxnjDGviLKhz0SXZJHtXFwDMpvxsbqJyi+onq+z0MAHMgXKILAAEGGKAFLuiKgR DvDwPxb0eqByGtEqFdQP5dvmJdF+u9KOb4b8REeWAE3o/j7d/RdcRdxC71vxaeM9 GifaNTwiWAqlIn4fwdLzznvPehpqytcGxUwkNzEDZbuDjIXVC+lWkQXSg7siMzpx ilGDTPU/thOId0ebEbsSccjl2YYKPK1uNV6gHVEES3QYw4/HedC8SdALWF7Jdi5L uo/8Dk2grBLMuxa/yf5plf+0yJ2gIJoZHVdIl3dML9ataAyBS/OgP3215de1E0OK NfZLdrKtFWo= =8TYy -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce