Exploit/Advisories no image

Published on May 14th, 2022 📆 | 1826 Views ⚑

0

Red Hat Security Advisory 2022-2194-01 – Torchsec


https://www.ispeech.org/text.to.speech

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET Core 3.1 on RHEL 7 security and bugfix update
Advisory ID: RHSA-2022:2194-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:2194
Issue date: 2022-05-11
CVE Names: CVE-2022-23267 CVE-2022-29117 CVE-2022-29145
====================================================================
1. Summary:

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 3.1.419 and .NET Core
Runtime 3.1.25.

Security Fix(es):

* dotnet: excess memory allocation via HttpClient causes DoS
(CVE-2022-23267)

* dotnet: malicious content causes high CPU and memory usage
(CVE-2022-29117)

* dotnet: parsing HTML causes Denial of Service (CVE-2022-29145)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):





2083647 - CVE-2022-29117 dotnet: malicious content causes high CPU and memory usage
2083649 - CVE-2022-29145 dotnet: parsing HTML causes Denial of Service
2083650 - CVE-2022-23267 dotnet: excess memory allocation via HttpClient causes DoS

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet31-dotnet-3.1.419-1.el7_9.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-3.1.419-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.419-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.419-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.419-1.el7_9.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.419-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet31-dotnet-3.1.419-1.el7_9.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-3.1.419-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.419-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.419-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.419-1.el7_9.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.419-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet31-dotnet-3.1.419-1.el7_9.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-3.1.419-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.419-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.419-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.25-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.419-1.el7_9.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.419-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23267
https://access.redhat.com/security/cve/CVE-2022-29117
https://access.redhat.com/security/cve/CVE-2022-29145
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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jVZ/
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.