Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in .NET
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in .NET
ID: RHSA-2022:0830-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 10. März 2022, 22:32
Referenzen: https://access.redhat.com/security/cve/CVE-2022-24512
https://access.redhat.com/security/cve/CVE-2020-8927
https://access.redhat.com/security/cve/CVE-2022-24464
Applikationen: .NET

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET 5.0 security and bugfix update
Advisory ID: RHSA-2022:0830-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0830
Issue date: 2022-03-10
CVE Names: CVE-2020-8927 CVE-2022-24464 CVE-2022-24512
=====================================================================

1. Summary:

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - x86_64
Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address security vulnerabilities are now
available. The updated versions are .NET SDK 5.0.212 and .NET Runtime
5.0.15.

Security Fix(es):

* dotnet: ASP.NET Denial of Service via FormPipeReader (CVE-2022-24464)

* dotnet: double parser stack buffer overrun (CVE-2022-24512)

* brotli: buffer overflow when input chunk is larger than 2GiB
(CVE-2020-8927)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1879225 - CVE-2020-8927 brotli: buffer overflow when input chunk is larger than
2GiB
2061847 - CVE-2022-24464 dotnet: ASP.NET Denial of Service via FormPipeReader
2061854 - CVE-2022-24512 dotnet: double parser stack buffer overrun

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet5.0-5.0.212-1.el8_5.src.rpm

x86_64:
aspnetcore-runtime-5.0-5.0.15-1.el8_5.x86_64.rpm
aspnetcore-targeting-pack-5.0-5.0.15-1.el8_5.x86_64.rpm
dotnet-apphost-pack-5.0-5.0.15-1.el8_5.x86_64.rpm
dotnet-apphost-pack-5.0-debuginfo-5.0.15-1.el8_5.x86_64.rpm
dotnet-hostfxr-5.0-5.0.15-1.el8_5.x86_64.rpm
dotnet-hostfxr-5.0-debuginfo-5.0.15-1.el8_5.x86_64.rpm
dotnet-runtime-5.0-5.0.15-1.el8_5.x86_64.rpm
dotnet-runtime-5.0-debuginfo-5.0.15-1.el8_5.x86_64.rpm
dotnet-sdk-5.0-5.0.212-1.el8_5.x86_64.rpm
dotnet-sdk-5.0-debuginfo-5.0.212-1.el8_5.x86_64.rpm
dotnet-targeting-pack-5.0-5.0.15-1.el8_5.x86_64.rpm
dotnet-templates-5.0-5.0.212-1.el8_5.x86_64.rpm
dotnet5.0-debuginfo-5.0.212-1.el8_5.x86_64.rpm
dotnet5.0-debugsource-5.0.212-1.el8_5.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

x86_64:
dotnet-apphost-pack-5.0-debuginfo-5.0.15-1.el8_5.x86_64.rpm
dotnet-hostfxr-5.0-debuginfo-5.0.15-1.el8_5.x86_64.rpm
dotnet-runtime-5.0-debuginfo-5.0.15-1.el8_5.x86_64.rpm
dotnet-sdk-5.0-debuginfo-5.0.212-1.el8_5.x86_64.rpm
dotnet-sdk-5.0-source-built-artifacts-5.0.212-1.el8_5.x86_64.rpm
dotnet5.0-debuginfo-5.0.212-1.el8_5.x86_64.rpm
dotnet5.0-debugsource-5.0.212-1.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8927
https://access.redhat.com/security/cve/CVE-2022-24464
https://access.redhat.com/security/cve/CVE-2022-24512
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=20Pi
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung