[RHSA-2022:0827-01] Important: .NET Core 3.1 security and bugfix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Mar 10 21:11:00 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: .NET Core 3.1 security and bugfix update
Advisory ID:       RHSA-2022:0827-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0827
Issue date:        2022-03-10
CVE Names:         CVE-2020-8927 CVE-2022-24464 CVE-2022-24512 
=====================================================================

1. Summary:

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - x86_64
Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address security vulnerabilities are now
available. The updated versions are .NET SDK 3.1.417 and .NET Runtime
3.1.23.

Security Fix(es):

* dotnet: ASP.NET Denial of Service via FormPipeReader (CVE-2022-24464)

* dotnet: double parser stack buffer overrun (CVE-2022-24512)

* brotli: buffer overflow when input chunk is larger than 2GiB
(CVE-2020-8927)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1879225 - CVE-2020-8927 brotli: buffer overflow when input chunk is larger than 2GiB
2061847 - CVE-2022-24464 dotnet: ASP.NET Denial of Service via FormPipeReader
2061854 - CVE-2022-24512 dotnet: double parser stack buffer overrun

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet3.1-3.1.417-1.el8_5.src.rpm

x86_64:
aspnetcore-runtime-3.1-3.1.23-1.el8_5.x86_64.rpm
aspnetcore-targeting-pack-3.1-3.1.23-1.el8_5.x86_64.rpm
dotnet-apphost-pack-3.1-3.1.23-1.el8_5.x86_64.rpm
dotnet-apphost-pack-3.1-debuginfo-3.1.23-1.el8_5.x86_64.rpm
dotnet-hostfxr-3.1-3.1.23-1.el8_5.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.23-1.el8_5.x86_64.rpm
dotnet-runtime-3.1-3.1.23-1.el8_5.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.23-1.el8_5.x86_64.rpm
dotnet-sdk-3.1-3.1.417-1.el8_5.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.417-1.el8_5.x86_64.rpm
dotnet-targeting-pack-3.1-3.1.23-1.el8_5.x86_64.rpm
dotnet-templates-3.1-3.1.417-1.el8_5.x86_64.rpm
dotnet3.1-debuginfo-3.1.417-1.el8_5.x86_64.rpm
dotnet3.1-debugsource-3.1.417-1.el8_5.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

x86_64:
dotnet-apphost-pack-3.1-debuginfo-3.1.23-1.el8_5.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.23-1.el8_5.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.23-1.el8_5.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.417-1.el8_5.x86_64.rpm
dotnet-sdk-3.1-source-built-artifacts-3.1.417-1.el8_5.x86_64.rpm
dotnet3.1-debuginfo-3.1.417-1.el8_5.x86_64.rpm
dotnet3.1-debugsource-3.1.417-1.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8927
https://access.redhat.com/security/cve/CVE-2022-24464
https://access.redhat.com/security/cve/CVE-2022-24512
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYippY9zjgjWX9erEAQjyAg/+N6jjNEv9oavP5tY0kzN3vsxQZGF/ouWw
gOUm3Xs7UJUpIs1fSvFkcYBb9MQTc44nO1rB1UMBeh1gc5VogcZOl6RBc7PkqHEa
AnfFAkNSIteZP7yDzO8exiKDVdVfAI27NsEuyuAx7ZADaCXRc1Ml/2dQiB2xVLT9
DLPATe3TeXK1TxmJcnfseuipkS6jov/frsH+C5srpBkTSyUrOdiwXLjU4q5yL1Se
7+9cG9rVeBP8b+rNCF4kuSNL9bAgH0HGQcdCl4EOaXWXSbkjXLOM+WOr3cixvgW1
1do/e6qrXBv2+wzQwTrX2vtrX2+L3R5RhZjmXpfsubP5/IMul426eof99bh/TbNm
+sX/Dq+MinGXB7NeLW6nwoaU1xsDLwZ8PRIjrH8bty7KDgW+2GpLmP4zD8MwD1OI
bnte1T5XMtJM15M/dRBiDr4qTkrI7e6AEurNO/0mvu5LvB5PF8wtyyKge+DwQEH3
vzvpReQs1g8FTaEy8Ayb4Oh6SKmaAOwZmHG5Dzsw7kKfv0Gl5Cn3KmLfi551JGMC
5/KfesjfCVI2quYqB2uFrwCK8LmmnodokAhEHLW6juTg59LwlbXwfs8cl9CzUhHX
mRqBrrWVP//H+wFSYZA1Kr6/OJJoQ4UmOEVIRE6OOp49jW3aPfcxLvRXHlKZP6Xk
0ooiDSxq7iw=
=z9oc
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list