Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:2202: Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS
  • CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage
  • CVE-2022-29145: dotnet: parsing HTML causes Denial of Service
Red Hat Security Data
#vulnerability#linux#red_hat#dos#sap

Synopsis

Important: .NET Core 3.1 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET Core is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.419 and .NET Core Runtime 3.1.25.

Security Fix(es):

  • dotnet: excess memory allocation via HttpClient causes DoS (CVE-2022-23267)
  • dotnet: malicious content causes high CPU and memory usage (CVE-2022-29117)
  • dotnet: parsing HTML causes Denial of Service (CVE-2022-29145)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64

Fixes

  • BZ - 2083647 - CVE-2022-29117 dotnet: malicious content causes high CPU and memory usage
  • BZ - 2083649 - CVE-2022-29145 dotnet: parsing HTML causes Denial of Service
  • BZ - 2083650 - CVE-2022-23267 dotnet: excess memory allocation via HttpClient causes DoS

Red Hat Enterprise Linux for x86_64 8

SRPM

dotnet3.1-3.1.419-1.el8_6.src.rpm

SHA-256: 47bd1480a79f362c391ec407b1b98cc47a38af8c9904e16fdfe7b0786b29ffb6

x86_64

aspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: c89ce3fc5de8044b55908635958cc118ecd3ae74b697d4b8d93434577695c6c5

aspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 42db0fab4827960604a1230eda187834344370dd2bfb8996e14ec3518aeca27d

dotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: cf1e742a7a426a66fbd254c69a5b38f7bf07f76bcbd92f41f4ef03c0c91a7a74

dotnet-apphost-pack-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: bf4fa6cdf811c56ed99e751c2f6816d29e88540307578299c34920d915d87afb

dotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: e49bc1c861453b9e2f1305cf24b0ba7e88fc147a7b46555fdd6e4c9a189bd66e

dotnet-hostfxr-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 3698dc61410675bf0900bbd27030d8c3e29f09c44b69275724d155203dddbc4d

dotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 64af99cf2727eb2e1671e0a3af9fe1f31def18c4a2879d5e02a02be815744887

dotnet-runtime-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 0f69ab86cb10b2f55923b9c943da2926e016e3ae7ff8ce3d34c7ee8647b7bde6

dotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 183e2ac80c3f7fb5b31c41e7d1761963730b920319d52719b3d91ac4c66c4fe2

dotnet-sdk-3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 7b93af83c87d3cfe50fd0fe12580f030203d2770805106010bdddf60a3bf9be5

dotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 9ecf26a7838f4fc1c4ea2f71650269c428724f50335252b21f73f1a547ac9fb0

dotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 14b420fd424aa1985487b8a08307045346c0bd6790e1ec6db53728e9d885434b

dotnet3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm

SHA-256: bf25398596fd24fce7da591d557201f9d8d8c13d87682a6f887324ea37da051a

dotnet3.1-debugsource-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 8527d83f2c17c34832cbaace8bc0de56437836b4844e555e78ffd614e3dc9e4d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

dotnet3.1-3.1.419-1.el8_6.src.rpm

SHA-256: 47bd1480a79f362c391ec407b1b98cc47a38af8c9904e16fdfe7b0786b29ffb6

x86_64

aspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: c89ce3fc5de8044b55908635958cc118ecd3ae74b697d4b8d93434577695c6c5

aspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 42db0fab4827960604a1230eda187834344370dd2bfb8996e14ec3518aeca27d

dotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: cf1e742a7a426a66fbd254c69a5b38f7bf07f76bcbd92f41f4ef03c0c91a7a74

dotnet-apphost-pack-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: bf4fa6cdf811c56ed99e751c2f6816d29e88540307578299c34920d915d87afb

dotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: e49bc1c861453b9e2f1305cf24b0ba7e88fc147a7b46555fdd6e4c9a189bd66e

dotnet-hostfxr-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 3698dc61410675bf0900bbd27030d8c3e29f09c44b69275724d155203dddbc4d

dotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 64af99cf2727eb2e1671e0a3af9fe1f31def18c4a2879d5e02a02be815744887

dotnet-runtime-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 0f69ab86cb10b2f55923b9c943da2926e016e3ae7ff8ce3d34c7ee8647b7bde6

dotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 183e2ac80c3f7fb5b31c41e7d1761963730b920319d52719b3d91ac4c66c4fe2

dotnet-sdk-3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 7b93af83c87d3cfe50fd0fe12580f030203d2770805106010bdddf60a3bf9be5

dotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 9ecf26a7838f4fc1c4ea2f71650269c428724f50335252b21f73f1a547ac9fb0

dotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 14b420fd424aa1985487b8a08307045346c0bd6790e1ec6db53728e9d885434b

dotnet3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm

SHA-256: bf25398596fd24fce7da591d557201f9d8d8c13d87682a6f887324ea37da051a

dotnet3.1-debugsource-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 8527d83f2c17c34832cbaace8bc0de56437836b4844e555e78ffd614e3dc9e4d

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

dotnet3.1-3.1.419-1.el8_6.src.rpm

SHA-256: 47bd1480a79f362c391ec407b1b98cc47a38af8c9904e16fdfe7b0786b29ffb6

x86_64

aspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: c89ce3fc5de8044b55908635958cc118ecd3ae74b697d4b8d93434577695c6c5

aspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 42db0fab4827960604a1230eda187834344370dd2bfb8996e14ec3518aeca27d

dotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: cf1e742a7a426a66fbd254c69a5b38f7bf07f76bcbd92f41f4ef03c0c91a7a74

dotnet-apphost-pack-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: bf4fa6cdf811c56ed99e751c2f6816d29e88540307578299c34920d915d87afb

dotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: e49bc1c861453b9e2f1305cf24b0ba7e88fc147a7b46555fdd6e4c9a189bd66e

dotnet-hostfxr-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 3698dc61410675bf0900bbd27030d8c3e29f09c44b69275724d155203dddbc4d

dotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 64af99cf2727eb2e1671e0a3af9fe1f31def18c4a2879d5e02a02be815744887

dotnet-runtime-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 0f69ab86cb10b2f55923b9c943da2926e016e3ae7ff8ce3d34c7ee8647b7bde6

dotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 183e2ac80c3f7fb5b31c41e7d1761963730b920319d52719b3d91ac4c66c4fe2

dotnet-sdk-3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 7b93af83c87d3cfe50fd0fe12580f030203d2770805106010bdddf60a3bf9be5

dotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 9ecf26a7838f4fc1c4ea2f71650269c428724f50335252b21f73f1a547ac9fb0

dotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 14b420fd424aa1985487b8a08307045346c0bd6790e1ec6db53728e9d885434b

dotnet3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm

SHA-256: bf25398596fd24fce7da591d557201f9d8d8c13d87682a6f887324ea37da051a

dotnet3.1-debugsource-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 8527d83f2c17c34832cbaace8bc0de56437836b4844e555e78ffd614e3dc9e4d

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

dotnet3.1-3.1.419-1.el8_6.src.rpm

SHA-256: 47bd1480a79f362c391ec407b1b98cc47a38af8c9904e16fdfe7b0786b29ffb6

x86_64

aspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: c89ce3fc5de8044b55908635958cc118ecd3ae74b697d4b8d93434577695c6c5

aspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 42db0fab4827960604a1230eda187834344370dd2bfb8996e14ec3518aeca27d

dotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: cf1e742a7a426a66fbd254c69a5b38f7bf07f76bcbd92f41f4ef03c0c91a7a74

dotnet-apphost-pack-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: bf4fa6cdf811c56ed99e751c2f6816d29e88540307578299c34920d915d87afb

dotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: e49bc1c861453b9e2f1305cf24b0ba7e88fc147a7b46555fdd6e4c9a189bd66e

dotnet-hostfxr-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 3698dc61410675bf0900bbd27030d8c3e29f09c44b69275724d155203dddbc4d

dotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 64af99cf2727eb2e1671e0a3af9fe1f31def18c4a2879d5e02a02be815744887

dotnet-runtime-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 0f69ab86cb10b2f55923b9c943da2926e016e3ae7ff8ce3d34c7ee8647b7bde6

dotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 183e2ac80c3f7fb5b31c41e7d1761963730b920319d52719b3d91ac4c66c4fe2

dotnet-sdk-3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 7b93af83c87d3cfe50fd0fe12580f030203d2770805106010bdddf60a3bf9be5

dotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 9ecf26a7838f4fc1c4ea2f71650269c428724f50335252b21f73f1a547ac9fb0

dotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 14b420fd424aa1985487b8a08307045346c0bd6790e1ec6db53728e9d885434b

dotnet3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm

SHA-256: bf25398596fd24fce7da591d557201f9d8d8c13d87682a6f887324ea37da051a

dotnet3.1-debugsource-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 8527d83f2c17c34832cbaace8bc0de56437836b4844e555e78ffd614e3dc9e4d

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6

SRPM

dotnet3.1-3.1.419-1.el8_6.src.rpm

SHA-256: 47bd1480a79f362c391ec407b1b98cc47a38af8c9904e16fdfe7b0786b29ffb6

x86_64

aspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: c89ce3fc5de8044b55908635958cc118ecd3ae74b697d4b8d93434577695c6c5

aspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 42db0fab4827960604a1230eda187834344370dd2bfb8996e14ec3518aeca27d

dotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: cf1e742a7a426a66fbd254c69a5b38f7bf07f76bcbd92f41f4ef03c0c91a7a74

dotnet-apphost-pack-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: bf4fa6cdf811c56ed99e751c2f6816d29e88540307578299c34920d915d87afb

dotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: e49bc1c861453b9e2f1305cf24b0ba7e88fc147a7b46555fdd6e4c9a189bd66e

dotnet-hostfxr-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 3698dc61410675bf0900bbd27030d8c3e29f09c44b69275724d155203dddbc4d

dotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 64af99cf2727eb2e1671e0a3af9fe1f31def18c4a2879d5e02a02be815744887

dotnet-runtime-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 0f69ab86cb10b2f55923b9c943da2926e016e3ae7ff8ce3d34c7ee8647b7bde6

dotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 183e2ac80c3f7fb5b31c41e7d1761963730b920319d52719b3d91ac4c66c4fe2

dotnet-sdk-3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 7b93af83c87d3cfe50fd0fe12580f030203d2770805106010bdddf60a3bf9be5

dotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 9ecf26a7838f4fc1c4ea2f71650269c428724f50335252b21f73f1a547ac9fb0

dotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 14b420fd424aa1985487b8a08307045346c0bd6790e1ec6db53728e9d885434b

dotnet3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm

SHA-256: bf25398596fd24fce7da591d557201f9d8d8c13d87682a6f887324ea37da051a

dotnet3.1-debugsource-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 8527d83f2c17c34832cbaace8bc0de56437836b4844e555e78ffd614e3dc9e4d

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

dotnet-apphost-pack-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: bf4fa6cdf811c56ed99e751c2f6816d29e88540307578299c34920d915d87afb

dotnet-hostfxr-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 3698dc61410675bf0900bbd27030d8c3e29f09c44b69275724d155203dddbc4d

dotnet-runtime-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 0f69ab86cb10b2f55923b9c943da2926e016e3ae7ff8ce3d34c7ee8647b7bde6

dotnet-sdk-3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 7b93af83c87d3cfe50fd0fe12580f030203d2770805106010bdddf60a3bf9be5

dotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el8_6.x86_64.rpm

SHA-256: c377b30db2710f4b3fad86ac110ba6aab9933a709e0ed065af535340a720c9c9

dotnet3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm

SHA-256: bf25398596fd24fce7da591d557201f9d8d8c13d87682a6f887324ea37da051a

dotnet3.1-debugsource-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 8527d83f2c17c34832cbaace8bc0de56437836b4844e555e78ffd614e3dc9e4d

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

dotnet-apphost-pack-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: bf4fa6cdf811c56ed99e751c2f6816d29e88540307578299c34920d915d87afb

dotnet-hostfxr-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 3698dc61410675bf0900bbd27030d8c3e29f09c44b69275724d155203dddbc4d

dotnet-runtime-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

SHA-256: 0f69ab86cb10b2f55923b9c943da2926e016e3ae7ff8ce3d34c7ee8647b7bde6

dotnet-sdk-3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 7b93af83c87d3cfe50fd0fe12580f030203d2770805106010bdddf60a3bf9be5

dotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el8_6.x86_64.rpm

SHA-256: c377b30db2710f4b3fad86ac110ba6aab9933a709e0ed065af535340a720c9c9

dotnet3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm

SHA-256: bf25398596fd24fce7da591d557201f9d8d8c13d87682a6f887324ea37da051a

dotnet3.1-debugsource-3.1.419-1.el8_6.x86_64.rpm

SHA-256: 8527d83f2c17c34832cbaace8bc0de56437836b4844e555e78ffd614e3dc9e4d

Related news

GHSA-485p-mrj5-8w2v: .NET Denial of Service Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 5.0 and .NET Core 3.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET 6.0, .NET 5.0 and .NET Core 3.1 where a malicious client can cause a Denial of Service via excess memory allocations through HttpClient. ### Affected software * Any .NET 6.0 application running on .NET 6.0.4 or earlier. * Any .NET 5.0 application running .NET 5.0.16 or earlier. * Any .NET Core 3.1 applicaiton running on .NET Core 3.1.24 or earlier. ### Patches * If you're using .NET Core 6.0, you should download and install Runtime 6.0.5 or SDK 6.0.105 (for Visual Studio 2022 v17.0) or SDK 6.0.203 (for Visual Studio 2022 v17.1) from https://dotnet.microsoft.com/download/dotnet-core/6.0. * If you're using .NET 5.0, you should download and install Runtime 5.0.17 or SDK 5.0.214 (for Visual Studio 2019 v1...

GHSA-3rq8-h3gj-r5c6: .NET Denial of Service Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 5.0 and .NET Core 3.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET 6.0, .NET 5.0 and .NET core 3.1 where a malicious client can manipulate cookies and cause a Denial of Service. ### Affected software * Any .NET 6.0 application running on .NET 6.0.4 or earlier. * Any .NET 5.0 application running .NET 5.0.16 or earlier. * Any .NET Core 3.1 application running on .NET Core 3.1.24 or earlier. #### Affected packages **.NET Core 3.1** | Package name | Affected versions | Patched versions | |---------------------------------------------------|-------------------|------------------| | Microsoft.Owin.Security.Cookies | <=4.21 | 4.22 | | Microsoft.Owin.Security | <=4.21 ...

Red Hat Security Advisory 2022-4588-01

Red Hat Security Advisory 2022-4588-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

RHSA-2022:4588: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:4588: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:4588: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

Red Hat Security Advisory 2022-2200-01

Red Hat Security Advisory 2022-2200-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 5.0.214 and .NET Core Runtime 5.0.17. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2200-01

Red Hat Security Advisory 2022-2200-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 5.0.214 and .NET Core Runtime 5.0.17. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2200-01

Red Hat Security Advisory 2022-2200-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 5.0.214 and .NET Core Runtime 5.0.17. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2199-01

Red Hat Security Advisory 2022-2199-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2199-01

Red Hat Security Advisory 2022-2199-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2199-01

Red Hat Security Advisory 2022-2199-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2202-01

Red Hat Security Advisory 2022-2202-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.419 and .NET Core Runtime 3.1.25. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2202-01

Red Hat Security Advisory 2022-2202-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.419 and .NET Core Runtime 3.1.25. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2202-01

Red Hat Security Advisory 2022-2202-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.419 and .NET Core Runtime 3.1.25. Issues addressed include a denial of service vulnerability.

RHSA-2022:2199: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2196: Red Hat Security Advisory: .NET 5.0 on RHEL 7 security and bugfix update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2194: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2200: Red Hat Security Advisory: .NET 5.0 security, bug fix, and enhancement update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2195: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

CVE-2022-29117

.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-23267, CVE-2022-29145.

CVE-2022-29145

.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-23267, CVE-2022-29117.

CVE-2022-29145

.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-23267, CVE-2022-29117.

CVE-2022-23267

.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-29117, CVE-2022-29145.