Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in .NET
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in .NET
ID: RHSA-2022:2200-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 12. Mai 2022, 06:23
Referenzen: https://access.redhat.com/security/cve/CVE-2022-23267
https://access.redhat.com/security/cve/CVE-2022-29145
https://access.redhat.com/security/cve/CVE-2022-29117
Applikationen: .NET

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET 5.0 security, bug fix, and enhancement
update
Advisory ID: RHSA-2022:2200-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:2200
Issue date: 2022-05-11
CVE Names: CVE-2022-23267 CVE-2022-29117 CVE-2022-29145
=====================================================================

1. Summary:

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - x86_64
Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 5.0.214 and .NET Core
Runtime 5.0.17.

Security Fix(es):

* dotnet: excess memory allocation via HttpClient causes DoS
(CVE-2022-23267)

* dotnet: malicious content causes high CPU and memory usage
(CVE-2022-29117)

* dotnet: parsing HTML causes Denial of Service (CVE-2022-29145)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2083647 - CVE-2022-29117 dotnet: malicious content causes high CPU and memory
usage
2083649 - CVE-2022-29145 dotnet: parsing HTML causes Denial of Service
2083650 - CVE-2022-23267 dotnet: excess memory allocation via HttpClient causes
DoS

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet5.0-5.0.214-1.el8_6.src.rpm

x86_64:
aspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm
aspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm
dotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm
dotnet-apphost-pack-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm
dotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpm
dotnet-hostfxr-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm
dotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm
dotnet-runtime-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm
dotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm
dotnet-sdk-5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm
dotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm
dotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm
dotnet5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm
dotnet5.0-debugsource-5.0.214-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

x86_64:
dotnet-apphost-pack-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm
dotnet-hostfxr-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm
dotnet-runtime-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm
dotnet-sdk-5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm
dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpm
dotnet5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm
dotnet5.0-debugsource-5.0.214-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23267
https://access.redhat.com/security/cve/CVE-2022-29117
https://access.redhat.com/security/cve/CVE-2022-29145
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Irx+
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung