Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:2200: Red Hat Security Advisory: .NET 5.0 security, bug fix, and enhancement update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS
  • CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage
  • CVE-2022-29145: dotnet: parsing HTML causes Denial of Service
Red Hat Security Data
#vulnerability#linux#red_hat#dos#sap

Synopsis

Important: .NET 5.0 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET Core is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 5.0.214 and .NET Core Runtime 5.0.17.

Security Fix(es):

  • dotnet: excess memory allocation via HttpClient causes DoS (CVE-2022-23267)
  • dotnet: malicious content causes high CPU and memory usage (CVE-2022-29117)
  • dotnet: parsing HTML causes Denial of Service (CVE-2022-29145)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64

Fixes

  • BZ - 2083647 - CVE-2022-29117 dotnet: malicious content causes high CPU and memory usage
  • BZ - 2083649 - CVE-2022-29145 dotnet: parsing HTML causes Denial of Service
  • BZ - 2083650 - CVE-2022-23267 dotnet: excess memory allocation via HttpClient causes DoS

Red Hat Enterprise Linux for x86_64 8

SRPM

dotnet5.0-5.0.214-1.el8_6.src.rpm

SHA-256: 3f79c251f1b597c0f4b7a9bb426518b133613f536083d1be0b0775f010f9d343

x86_64

aspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: c35807d709d588901e331926da47c1da0253b15dd5a116bf242069c00d6ddf96

aspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: 51645eb3cc28d535ff41bca9a0645e4bea8814be42cf5dfbd4f6e536fd9e34b1

dotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: c84c341cc03954d9502013a91f9c95d71a5d54c0027b0d88f72fa734ae34ffb7

dotnet-apphost-pack-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: d007fa9a33c3d20b8b42452da14ad40f86e54689f84916235b5e6338a99dd038

dotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: 025a516be5af93401bee9edd55812ee8af22b76715b216f82424ea1290219840

dotnet-hostfxr-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: e2e80f1aa701a848226d5f70da5ed73cb07961fb847922f440375c95da8f4119

dotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: 4fb330dad73bebdcf0517405fa5b991b22f3667c6ab26ad5fceddead3ef87335

dotnet-runtime-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: ea63fae0e5f0f0bbeb4094f50bad28ba25d53c75aacf12b166a72e350bef541e

dotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm

SHA-256: 62e582dc87bdfb2b5e9080eb27ee67815208452bf87dd4cac0741986103b076c

dotnet-sdk-5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm

SHA-256: fab3665442f2140a044a9b2df0c5b360943cd11e7f79a99ecc535aa8cc0740b7

dotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: f3e5c37138641308e7143542744d01a9462095272c0a457fa8a3c2098a853ee1

dotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm

SHA-256: c093c92feced9f39229c08763a99561ba6f2cc582baa1fb93749e86d491ca1b7

dotnet5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm

SHA-256: 6cb7c5372a512ed94aaac0fb005177b9ef078acfc9d2dd8d68f07e031839461f

dotnet5.0-debugsource-5.0.214-1.el8_6.x86_64.rpm

SHA-256: a8dfbec7ff18e7fc2ae49bf01ab4318fb12bacf926e74ab9f2489f762cc77aca

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

dotnet5.0-5.0.214-1.el8_6.src.rpm

SHA-256: 3f79c251f1b597c0f4b7a9bb426518b133613f536083d1be0b0775f010f9d343

x86_64

aspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: c35807d709d588901e331926da47c1da0253b15dd5a116bf242069c00d6ddf96

aspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: 51645eb3cc28d535ff41bca9a0645e4bea8814be42cf5dfbd4f6e536fd9e34b1

dotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: c84c341cc03954d9502013a91f9c95d71a5d54c0027b0d88f72fa734ae34ffb7

dotnet-apphost-pack-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: d007fa9a33c3d20b8b42452da14ad40f86e54689f84916235b5e6338a99dd038

dotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: 025a516be5af93401bee9edd55812ee8af22b76715b216f82424ea1290219840

dotnet-hostfxr-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: e2e80f1aa701a848226d5f70da5ed73cb07961fb847922f440375c95da8f4119

dotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: 4fb330dad73bebdcf0517405fa5b991b22f3667c6ab26ad5fceddead3ef87335

dotnet-runtime-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: ea63fae0e5f0f0bbeb4094f50bad28ba25d53c75aacf12b166a72e350bef541e

dotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm

SHA-256: 62e582dc87bdfb2b5e9080eb27ee67815208452bf87dd4cac0741986103b076c

dotnet-sdk-5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm

SHA-256: fab3665442f2140a044a9b2df0c5b360943cd11e7f79a99ecc535aa8cc0740b7

dotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: f3e5c37138641308e7143542744d01a9462095272c0a457fa8a3c2098a853ee1

dotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm

SHA-256: c093c92feced9f39229c08763a99561ba6f2cc582baa1fb93749e86d491ca1b7

dotnet5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm

SHA-256: 6cb7c5372a512ed94aaac0fb005177b9ef078acfc9d2dd8d68f07e031839461f

dotnet5.0-debugsource-5.0.214-1.el8_6.x86_64.rpm

SHA-256: a8dfbec7ff18e7fc2ae49bf01ab4318fb12bacf926e74ab9f2489f762cc77aca

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

dotnet5.0-5.0.214-1.el8_6.src.rpm

SHA-256: 3f79c251f1b597c0f4b7a9bb426518b133613f536083d1be0b0775f010f9d343

x86_64

aspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: c35807d709d588901e331926da47c1da0253b15dd5a116bf242069c00d6ddf96

aspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: 51645eb3cc28d535ff41bca9a0645e4bea8814be42cf5dfbd4f6e536fd9e34b1

dotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: c84c341cc03954d9502013a91f9c95d71a5d54c0027b0d88f72fa734ae34ffb7

dotnet-apphost-pack-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: d007fa9a33c3d20b8b42452da14ad40f86e54689f84916235b5e6338a99dd038

dotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: 025a516be5af93401bee9edd55812ee8af22b76715b216f82424ea1290219840

dotnet-hostfxr-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: e2e80f1aa701a848226d5f70da5ed73cb07961fb847922f440375c95da8f4119

dotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: 4fb330dad73bebdcf0517405fa5b991b22f3667c6ab26ad5fceddead3ef87335

dotnet-runtime-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: ea63fae0e5f0f0bbeb4094f50bad28ba25d53c75aacf12b166a72e350bef541e

dotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm

SHA-256: 62e582dc87bdfb2b5e9080eb27ee67815208452bf87dd4cac0741986103b076c

dotnet-sdk-5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm

SHA-256: fab3665442f2140a044a9b2df0c5b360943cd11e7f79a99ecc535aa8cc0740b7

dotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: f3e5c37138641308e7143542744d01a9462095272c0a457fa8a3c2098a853ee1

dotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm

SHA-256: c093c92feced9f39229c08763a99561ba6f2cc582baa1fb93749e86d491ca1b7

dotnet5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm

SHA-256: 6cb7c5372a512ed94aaac0fb005177b9ef078acfc9d2dd8d68f07e031839461f

dotnet5.0-debugsource-5.0.214-1.el8_6.x86_64.rpm

SHA-256: a8dfbec7ff18e7fc2ae49bf01ab4318fb12bacf926e74ab9f2489f762cc77aca

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

dotnet5.0-5.0.214-1.el8_6.src.rpm

SHA-256: 3f79c251f1b597c0f4b7a9bb426518b133613f536083d1be0b0775f010f9d343

x86_64

aspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: c35807d709d588901e331926da47c1da0253b15dd5a116bf242069c00d6ddf96

aspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: 51645eb3cc28d535ff41bca9a0645e4bea8814be42cf5dfbd4f6e536fd9e34b1

dotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: c84c341cc03954d9502013a91f9c95d71a5d54c0027b0d88f72fa734ae34ffb7

dotnet-apphost-pack-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: d007fa9a33c3d20b8b42452da14ad40f86e54689f84916235b5e6338a99dd038

dotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: 025a516be5af93401bee9edd55812ee8af22b76715b216f82424ea1290219840

dotnet-hostfxr-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: e2e80f1aa701a848226d5f70da5ed73cb07961fb847922f440375c95da8f4119

dotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: 4fb330dad73bebdcf0517405fa5b991b22f3667c6ab26ad5fceddead3ef87335

dotnet-runtime-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: ea63fae0e5f0f0bbeb4094f50bad28ba25d53c75aacf12b166a72e350bef541e

dotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm

SHA-256: 62e582dc87bdfb2b5e9080eb27ee67815208452bf87dd4cac0741986103b076c

dotnet-sdk-5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm

SHA-256: fab3665442f2140a044a9b2df0c5b360943cd11e7f79a99ecc535aa8cc0740b7

dotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: f3e5c37138641308e7143542744d01a9462095272c0a457fa8a3c2098a853ee1

dotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm

SHA-256: c093c92feced9f39229c08763a99561ba6f2cc582baa1fb93749e86d491ca1b7

dotnet5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm

SHA-256: 6cb7c5372a512ed94aaac0fb005177b9ef078acfc9d2dd8d68f07e031839461f

dotnet5.0-debugsource-5.0.214-1.el8_6.x86_64.rpm

SHA-256: a8dfbec7ff18e7fc2ae49bf01ab4318fb12bacf926e74ab9f2489f762cc77aca

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6

SRPM

dotnet5.0-5.0.214-1.el8_6.src.rpm

SHA-256: 3f79c251f1b597c0f4b7a9bb426518b133613f536083d1be0b0775f010f9d343

x86_64

aspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: c35807d709d588901e331926da47c1da0253b15dd5a116bf242069c00d6ddf96

aspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: 51645eb3cc28d535ff41bca9a0645e4bea8814be42cf5dfbd4f6e536fd9e34b1

dotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: c84c341cc03954d9502013a91f9c95d71a5d54c0027b0d88f72fa734ae34ffb7

dotnet-apphost-pack-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: d007fa9a33c3d20b8b42452da14ad40f86e54689f84916235b5e6338a99dd038

dotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: 025a516be5af93401bee9edd55812ee8af22b76715b216f82424ea1290219840

dotnet-hostfxr-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: e2e80f1aa701a848226d5f70da5ed73cb07961fb847922f440375c95da8f4119

dotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: 4fb330dad73bebdcf0517405fa5b991b22f3667c6ab26ad5fceddead3ef87335

dotnet-runtime-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: ea63fae0e5f0f0bbeb4094f50bad28ba25d53c75aacf12b166a72e350bef541e

dotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm

SHA-256: 62e582dc87bdfb2b5e9080eb27ee67815208452bf87dd4cac0741986103b076c

dotnet-sdk-5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm

SHA-256: fab3665442f2140a044a9b2df0c5b360943cd11e7f79a99ecc535aa8cc0740b7

dotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm

SHA-256: f3e5c37138641308e7143542744d01a9462095272c0a457fa8a3c2098a853ee1

dotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm

SHA-256: c093c92feced9f39229c08763a99561ba6f2cc582baa1fb93749e86d491ca1b7

dotnet5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm

SHA-256: 6cb7c5372a512ed94aaac0fb005177b9ef078acfc9d2dd8d68f07e031839461f

dotnet5.0-debugsource-5.0.214-1.el8_6.x86_64.rpm

SHA-256: a8dfbec7ff18e7fc2ae49bf01ab4318fb12bacf926e74ab9f2489f762cc77aca

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

dotnet-apphost-pack-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: d007fa9a33c3d20b8b42452da14ad40f86e54689f84916235b5e6338a99dd038

dotnet-hostfxr-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: e2e80f1aa701a848226d5f70da5ed73cb07961fb847922f440375c95da8f4119

dotnet-runtime-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: ea63fae0e5f0f0bbeb4094f50bad28ba25d53c75aacf12b166a72e350bef541e

dotnet-sdk-5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm

SHA-256: fab3665442f2140a044a9b2df0c5b360943cd11e7f79a99ecc535aa8cc0740b7

dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpm

SHA-256: 6f77d1e8bcc0a13838dda26d5a4b9c2149c745c0c2ff5c56c229545d1018850b

dotnet5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm

SHA-256: 6cb7c5372a512ed94aaac0fb005177b9ef078acfc9d2dd8d68f07e031839461f

dotnet5.0-debugsource-5.0.214-1.el8_6.x86_64.rpm

SHA-256: a8dfbec7ff18e7fc2ae49bf01ab4318fb12bacf926e74ab9f2489f762cc77aca

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

dotnet-apphost-pack-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: d007fa9a33c3d20b8b42452da14ad40f86e54689f84916235b5e6338a99dd038

dotnet-hostfxr-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: e2e80f1aa701a848226d5f70da5ed73cb07961fb847922f440375c95da8f4119

dotnet-runtime-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

SHA-256: ea63fae0e5f0f0bbeb4094f50bad28ba25d53c75aacf12b166a72e350bef541e

dotnet-sdk-5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm

SHA-256: fab3665442f2140a044a9b2df0c5b360943cd11e7f79a99ecc535aa8cc0740b7

dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpm

SHA-256: 6f77d1e8bcc0a13838dda26d5a4b9c2149c745c0c2ff5c56c229545d1018850b

dotnet5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm

SHA-256: 6cb7c5372a512ed94aaac0fb005177b9ef078acfc9d2dd8d68f07e031839461f

dotnet5.0-debugsource-5.0.214-1.el8_6.x86_64.rpm

SHA-256: a8dfbec7ff18e7fc2ae49bf01ab4318fb12bacf926e74ab9f2489f762cc77aca

Related news

GHSA-485p-mrj5-8w2v: .NET Denial of Service Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 5.0 and .NET Core 3.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET 6.0, .NET 5.0 and .NET Core 3.1 where a malicious client can cause a Denial of Service via excess memory allocations through HttpClient. ### Affected software * Any .NET 6.0 application running on .NET 6.0.4 or earlier. * Any .NET 5.0 application running .NET 5.0.16 or earlier. * Any .NET Core 3.1 applicaiton running on .NET Core 3.1.24 or earlier. ### Patches * If you're using .NET Core 6.0, you should download and install Runtime 6.0.5 or SDK 6.0.105 (for Visual Studio 2022 v17.0) or SDK 6.0.203 (for Visual Studio 2022 v17.1) from https://dotnet.microsoft.com/download/dotnet-core/6.0. * If you're using .NET 5.0, you should download and install Runtime 5.0.17 or SDK 5.0.214 (for Visual Studio 2019 v1...

GHSA-fcg8-mg9g-6hc4: .NET Denial of Service Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 5.0 and .NET Core 3.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET 6.0, .NET 5.0 and .NET core 3.1 where a malicious client can can cause a denial of service when HTML forms are parsed. ### Affected software * Any .NET 6.0 application running on .NET 6.0.4 or earlier. * Any .NET 5.0 application running .NET 5.0.16 or earlier. * Any .NET Core 3.1 application running on .NET Core 3.1.24 or earlier. #### Affected packages **.NET Core 3.1** | Package name | Affected version | Patched version | |---------------------------------------------------|---------------------|---------------| | Microsoft.AspNetCore.App.Runtime.win-x64 | >=3.0.0,3.1.24 | 3.1.25 | | Microsoft.AspNetCore.App.Runtime.linux-x64 | >=3.0.0,3....

GHSA-3rq8-h3gj-r5c6: .NET Denial of Service Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 5.0 and .NET Core 3.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET 6.0, .NET 5.0 and .NET core 3.1 where a malicious client can manipulate cookies and cause a Denial of Service. ### Affected software * Any .NET 6.0 application running on .NET 6.0.4 or earlier. * Any .NET 5.0 application running .NET 5.0.16 or earlier. * Any .NET Core 3.1 application running on .NET Core 3.1.24 or earlier. #### Affected packages **.NET Core 3.1** | Package name | Affected versions | Patched versions | |---------------------------------------------------|-------------------|------------------| | Microsoft.Owin.Security.Cookies | <=4.21 | 4.22 | | Microsoft.Owin.Security | <=4.21 ...

Red Hat Security Advisory 2022-4588-01

Red Hat Security Advisory 2022-4588-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

RHSA-2022:4588: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:4588: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:4588: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

Red Hat Security Advisory 2022-2200-01

Red Hat Security Advisory 2022-2200-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 5.0.214 and .NET Core Runtime 5.0.17. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2200-01

Red Hat Security Advisory 2022-2200-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 5.0.214 and .NET Core Runtime 5.0.17. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2200-01

Red Hat Security Advisory 2022-2200-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 5.0.214 and .NET Core Runtime 5.0.17. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2199-01

Red Hat Security Advisory 2022-2199-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2199-01

Red Hat Security Advisory 2022-2199-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2199-01

Red Hat Security Advisory 2022-2199-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2202-01

Red Hat Security Advisory 2022-2202-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.419 and .NET Core Runtime 3.1.25. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2202-01

Red Hat Security Advisory 2022-2202-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.419 and .NET Core Runtime 3.1.25. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2202-01

Red Hat Security Advisory 2022-2202-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.419 and .NET Core Runtime 3.1.25. Issues addressed include a denial of service vulnerability.

RHSA-2022:2202: Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2202: Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2202: Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2199: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2199: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2199: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2196: Red Hat Security Advisory: .NET 5.0 on RHEL 7 security and bugfix update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2196: Red Hat Security Advisory: .NET 5.0 on RHEL 7 security and bugfix update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2196: Red Hat Security Advisory: .NET 5.0 on RHEL 7 security and bugfix update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2194: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2194: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2194: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2195: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

CVE-2022-29117

.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-23267, CVE-2022-29145.

CVE-2022-29145

.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-23267, CVE-2022-29117.

CVE-2022-23267

.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-29117, CVE-2022-29145.

CVE-2022-29145

.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-23267, CVE-2022-29117.