Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:2196: Red Hat Security Advisory: .NET 5.0 on RHEL 7 security and bugfix update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS
  • CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage
  • CVE-2022-29145: dotnet: parsing HTML causes Denial of Service
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#java#kubernetes#aws

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-05-11

Updated:

2022-05-11

RHSA-2022:2196 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 5.0 on RHEL 7 security and bugfix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET Core is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 5.0.214 and .NET Core Runtime 5.0.17.

Security Fix(es):

  • dotnet: excess memory allocation via HttpClient causes DoS (CVE-2022-23267)
  • dotnet: malicious content causes high CPU and memory usage (CVE-2022-29117)
  • dotnet: parsing HTML causes Denial of Service (CVE-2022-29145)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • dotNET on RHEL (for RHEL Server) 1 x86_64
  • dotNET on RHEL (for RHEL Workstation) 1 x86_64
  • dotNET on RHEL (for RHEL Compute Node) 1 x86_64

Fixes

  • BZ - 2083647 - CVE-2022-29117 dotnet: malicious content causes high CPU and memory usage
  • BZ - 2083649 - CVE-2022-29145 dotnet: parsing HTML causes Denial of Service
  • BZ - 2083650 - CVE-2022-23267 dotnet: excess memory allocation via HttpClient causes DoS

dotNET on RHEL (for RHEL Server) 1

SRPM

rh-dotnet50-dotnet-5.0.214-1.el7_9.src.rpm

SHA-256: 627258d4b15ddbe91e23194632b00db60cf6ce783ae56241ac98a4ac8d5dec97

x86_64

rh-dotnet50-aspnetcore-runtime-5.0-5.0.17-1.el7_9.x86_64.rpm

SHA-256: 98c992bf63a03e5ec264fa1f7d6d6db9a942a49068fa8280d0726834128cc43d

rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.17-1.el7_9.x86_64.rpm

SHA-256: 9f597451a4e72d659657509717212dfdd0ba57d2a8b37d8252eb0344450b99b1

rh-dotnet50-dotnet-5.0.214-1.el7_9.x86_64.rpm

SHA-256: 7835e604585dc00fa5f01aa1bd7c048873f8d1bf0311a24f397fb04b83318ab6

rh-dotnet50-dotnet-apphost-pack-5.0-5.0.17-1.el7_9.x86_64.rpm

SHA-256: e117670494c594b85f8b424f823872d6eb4ac436bc36ea03261d18cf35198330

rh-dotnet50-dotnet-debuginfo-5.0.214-1.el7_9.x86_64.rpm

SHA-256: 99b7bcc15da63050ab92659555338a52e7f31916382365c458c7da763fcf299e

rh-dotnet50-dotnet-host-5.0.17-1.el7_9.x86_64.rpm

SHA-256: 8f3d57f1ecc80427c6ac6a7b9361e71c5ffa5ea73174d1511e398d6b95fae994

rh-dotnet50-dotnet-hostfxr-5.0-5.0.17-1.el7_9.x86_64.rpm

SHA-256: b9d1cf6e6b7f5c4d213654c742d81c96c3eda650ee1c1dedb03270db447f152c

rh-dotnet50-dotnet-runtime-5.0-5.0.17-1.el7_9.x86_64.rpm

SHA-256: 83888bf3c000cabb8ac6c4733c14d5b01eba59a93884c98e712c65f6265efba8

rh-dotnet50-dotnet-sdk-5.0-5.0.214-1.el7_9.x86_64.rpm

SHA-256: e6710ab9d5d02ea080cc48a21ba0e1db7313ce12f186b9fd2404a68e53dee298

rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el7_9.x86_64.rpm

SHA-256: aa617bc86283af2c919afd818e457882f7e526621ab2ce67f6ec134bad1c09b1

rh-dotnet50-dotnet-targeting-pack-5.0-5.0.17-1.el7_9.x86_64.rpm

SHA-256: 82fd734a6c9e0575bf245f4e9423b507d057590ba76344a2ffe50612a5afbb2c

rh-dotnet50-dotnet-templates-5.0-5.0.214-1.el7_9.x86_64.rpm

SHA-256: ab9b9c6040f6c37ce50a0de2f55d4dbfc90da07a28bfe788dfb1931c742c8b6f

rh-dotnet50-netstandard-targeting-pack-2.1-5.0.214-1.el7_9.x86_64.rpm

SHA-256: 206f1b6fda894711007236ee63f1c8294cd9a0b9db0ca6a7868fe66526b66941

dotNET on RHEL (for RHEL Workstation) 1

SRPM

rh-dotnet50-dotnet-5.0.214-1.el7_9.src.rpm

SHA-256: 627258d4b15ddbe91e23194632b00db60cf6ce783ae56241ac98a4ac8d5dec97

x86_64

rh-dotnet50-aspnetcore-runtime-5.0-5.0.17-1.el7_9.x86_64.rpm

SHA-256: 98c992bf63a03e5ec264fa1f7d6d6db9a942a49068fa8280d0726834128cc43d

rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.17-1.el7_9.x86_64.rpm

SHA-256: 9f597451a4e72d659657509717212dfdd0ba57d2a8b37d8252eb0344450b99b1

rh-dotnet50-dotnet-5.0.214-1.el7_9.x86_64.rpm

SHA-256: 7835e604585dc00fa5f01aa1bd7c048873f8d1bf0311a24f397fb04b83318ab6

rh-dotnet50-dotnet-apphost-pack-5.0-5.0.17-1.el7_9.x86_64.rpm

SHA-256: e117670494c594b85f8b424f823872d6eb4ac436bc36ea03261d18cf35198330

rh-dotnet50-dotnet-debuginfo-5.0.214-1.el7_9.x86_64.rpm

SHA-256: 99b7bcc15da63050ab92659555338a52e7f31916382365c458c7da763fcf299e

rh-dotnet50-dotnet-host-5.0.17-1.el7_9.x86_64.rpm

SHA-256: 8f3d57f1ecc80427c6ac6a7b9361e71c5ffa5ea73174d1511e398d6b95fae994

rh-dotnet50-dotnet-hostfxr-5.0-5.0.17-1.el7_9.x86_64.rpm

SHA-256: b9d1cf6e6b7f5c4d213654c742d81c96c3eda650ee1c1dedb03270db447f152c

rh-dotnet50-dotnet-runtime-5.0-5.0.17-1.el7_9.x86_64.rpm

SHA-256: 83888bf3c000cabb8ac6c4733c14d5b01eba59a93884c98e712c65f6265efba8

rh-dotnet50-dotnet-sdk-5.0-5.0.214-1.el7_9.x86_64.rpm

SHA-256: e6710ab9d5d02ea080cc48a21ba0e1db7313ce12f186b9fd2404a68e53dee298

rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el7_9.x86_64.rpm

SHA-256: aa617bc86283af2c919afd818e457882f7e526621ab2ce67f6ec134bad1c09b1

rh-dotnet50-dotnet-targeting-pack-5.0-5.0.17-1.el7_9.x86_64.rpm

SHA-256: 82fd734a6c9e0575bf245f4e9423b507d057590ba76344a2ffe50612a5afbb2c

rh-dotnet50-dotnet-templates-5.0-5.0.214-1.el7_9.x86_64.rpm

SHA-256: ab9b9c6040f6c37ce50a0de2f55d4dbfc90da07a28bfe788dfb1931c742c8b6f

rh-dotnet50-netstandard-targeting-pack-2.1-5.0.214-1.el7_9.x86_64.rpm

SHA-256: 206f1b6fda894711007236ee63f1c8294cd9a0b9db0ca6a7868fe66526b66941

dotNET on RHEL (for RHEL Compute Node) 1

SRPM

rh-dotnet50-dotnet-5.0.214-1.el7_9.src.rpm

SHA-256: 627258d4b15ddbe91e23194632b00db60cf6ce783ae56241ac98a4ac8d5dec97

x86_64

rh-dotnet50-aspnetcore-runtime-5.0-5.0.17-1.el7_9.x86_64.rpm

SHA-256: 98c992bf63a03e5ec264fa1f7d6d6db9a942a49068fa8280d0726834128cc43d

rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.17-1.el7_9.x86_64.rpm

SHA-256: 9f597451a4e72d659657509717212dfdd0ba57d2a8b37d8252eb0344450b99b1

rh-dotnet50-dotnet-5.0.214-1.el7_9.x86_64.rpm

SHA-256: 7835e604585dc00fa5f01aa1bd7c048873f8d1bf0311a24f397fb04b83318ab6

rh-dotnet50-dotnet-apphost-pack-5.0-5.0.17-1.el7_9.x86_64.rpm

SHA-256: e117670494c594b85f8b424f823872d6eb4ac436bc36ea03261d18cf35198330

rh-dotnet50-dotnet-debuginfo-5.0.214-1.el7_9.x86_64.rpm

SHA-256: 99b7bcc15da63050ab92659555338a52e7f31916382365c458c7da763fcf299e

rh-dotnet50-dotnet-host-5.0.17-1.el7_9.x86_64.rpm

SHA-256: 8f3d57f1ecc80427c6ac6a7b9361e71c5ffa5ea73174d1511e398d6b95fae994

rh-dotnet50-dotnet-hostfxr-5.0-5.0.17-1.el7_9.x86_64.rpm

SHA-256: b9d1cf6e6b7f5c4d213654c742d81c96c3eda650ee1c1dedb03270db447f152c

rh-dotnet50-dotnet-runtime-5.0-5.0.17-1.el7_9.x86_64.rpm

SHA-256: 83888bf3c000cabb8ac6c4733c14d5b01eba59a93884c98e712c65f6265efba8

rh-dotnet50-dotnet-sdk-5.0-5.0.214-1.el7_9.x86_64.rpm

SHA-256: e6710ab9d5d02ea080cc48a21ba0e1db7313ce12f186b9fd2404a68e53dee298

rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el7_9.x86_64.rpm

SHA-256: aa617bc86283af2c919afd818e457882f7e526621ab2ce67f6ec134bad1c09b1

rh-dotnet50-dotnet-targeting-pack-5.0-5.0.17-1.el7_9.x86_64.rpm

SHA-256: 82fd734a6c9e0575bf245f4e9423b507d057590ba76344a2ffe50612a5afbb2c

rh-dotnet50-dotnet-templates-5.0-5.0.214-1.el7_9.x86_64.rpm

SHA-256: ab9b9c6040f6c37ce50a0de2f55d4dbfc90da07a28bfe788dfb1931c742c8b6f

rh-dotnet50-netstandard-targeting-pack-2.1-5.0.214-1.el7_9.x86_64.rpm

SHA-256: 206f1b6fda894711007236ee63f1c8294cd9a0b9db0ca6a7868fe66526b66941

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

GHSA-485p-mrj5-8w2v: .NET Denial of Service Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 5.0 and .NET Core 3.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET 6.0, .NET 5.0 and .NET Core 3.1 where a malicious client can cause a Denial of Service via excess memory allocations through HttpClient. ### Affected software * Any .NET 6.0 application running on .NET 6.0.4 or earlier. * Any .NET 5.0 application running .NET 5.0.16 or earlier. * Any .NET Core 3.1 applicaiton running on .NET Core 3.1.24 or earlier. ### Patches * If you're using .NET Core 6.0, you should download and install Runtime 6.0.5 or SDK 6.0.105 (for Visual Studio 2022 v17.0) or SDK 6.0.203 (for Visual Studio 2022 v17.1) from https://dotnet.microsoft.com/download/dotnet-core/6.0. * If you're using .NET 5.0, you should download and install Runtime 5.0.17 or SDK 5.0.214 (for Visual Studio 2019 v1...

GHSA-fcg8-mg9g-6hc4: .NET Denial of Service Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 5.0 and .NET Core 3.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET 6.0, .NET 5.0 and .NET core 3.1 where a malicious client can can cause a denial of service when HTML forms are parsed. ### Affected software * Any .NET 6.0 application running on .NET 6.0.4 or earlier. * Any .NET 5.0 application running .NET 5.0.16 or earlier. * Any .NET Core 3.1 application running on .NET Core 3.1.24 or earlier. #### Affected packages **.NET Core 3.1** | Package name | Affected version | Patched version | |---------------------------------------------------|---------------------|---------------| | Microsoft.AspNetCore.App.Runtime.win-x64 | >=3.0.0,3.1.24 | 3.1.25 | | Microsoft.AspNetCore.App.Runtime.linux-x64 | >=3.0.0,3....

Red Hat Security Advisory 2022-4588-01

Red Hat Security Advisory 2022-4588-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

RHSA-2022:4588: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:4588: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:4588: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

Red Hat Security Advisory 2022-2200-01

Red Hat Security Advisory 2022-2200-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 5.0.214 and .NET Core Runtime 5.0.17. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2200-01

Red Hat Security Advisory 2022-2200-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 5.0.214 and .NET Core Runtime 5.0.17. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2200-01

Red Hat Security Advisory 2022-2200-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 5.0.214 and .NET Core Runtime 5.0.17. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2199-01

Red Hat Security Advisory 2022-2199-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2199-01

Red Hat Security Advisory 2022-2199-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2199-01

Red Hat Security Advisory 2022-2199-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2202-01

Red Hat Security Advisory 2022-2202-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.419 and .NET Core Runtime 3.1.25. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2202-01

Red Hat Security Advisory 2022-2202-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.419 and .NET Core Runtime 3.1.25. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2202-01

Red Hat Security Advisory 2022-2202-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.419 and .NET Core Runtime 3.1.25. Issues addressed include a denial of service vulnerability.

RHSA-2022:2202: Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2202: Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2202: Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2199: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2199: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2199: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2194: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2200: Red Hat Security Advisory: .NET 5.0 security, bug fix, and enhancement update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2195: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

CVE-2022-29145

.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-23267, CVE-2022-29117.

CVE-2022-29117

.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-23267, CVE-2022-29145.

CVE-2022-23267

.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-29117, CVE-2022-29145.

CVE-2022-29145

.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-23267, CVE-2022-29117.