Red Hat 8877 Published by

A .NET Core 3.1 security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 8.



RHSA-2022:2202-01: Important: .NET Core 3.1 security, bug fix, and enhancement update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET Core 3.1 security, bug fix, and enhancement update
Advisory ID: RHSA-2022:2202-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:2202
Issue date: 2022-05-11
CVE Names: CVE-2022-23267 CVE-2022-29117 CVE-2022-29145
=====================================================================

1. Summary:

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - x86_64
Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 3.1.419 and .NET Core
Runtime 3.1.25.

Security Fix(es):

* dotnet: excess memory allocation via HttpClient causes DoS
(CVE-2022-23267)

* dotnet: malicious content causes high CPU and memory usage
(CVE-2022-29117)

* dotnet: parsing HTML causes Denial of Service (CVE-2022-29145)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2083647 - CVE-2022-29117 dotnet: malicious content causes high CPU and memory usage
2083649 - CVE-2022-29145 dotnet: parsing HTML causes Denial of Service
2083650 - CVE-2022-23267 dotnet: excess memory allocation via HttpClient causes DoS

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet3.1-3.1.419-1.el8_6.src.rpm

x86_64:
aspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm
aspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm
dotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm
dotnet-apphost-pack-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm
dotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm
dotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm
dotnet3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm
dotnet3.1-debugsource-3.1.419-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

x86_64:
dotnet-apphost-pack-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el8_6.x86_64.rpm
dotnet3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm
dotnet3.1-debugsource-3.1.419-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-23267
  https://access.redhat.com/security/cve/CVE-2022-29117
  https://access.redhat.com/security/cve/CVE-2022-29145
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.