-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: .NET Core 3.1 on RHEL 7 security and bugfix update
Advisory ID:       RHSA-2022:0829-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0829
Issue date:        2022-03-10
CVE Names:         CVE-2020-8927 CVE-2022-24464 CVE-2022-24512 
====================================================================
1. Summary:

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address security vulnerabilities are now
available. The updated versions are .NET SDK 3.1.417 and .NET Runtime
3.1.23.

Security Fix(es):

* dotnet: ASP.NET Denial of Service via FormPipeReader (CVE-2022-24464)

* dotnet: double parser stack buffer overrun (CVE-2022-24512)

* brotli: buffer overflow when input chunk is larger than 2GiB
(CVE-2020-8927)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1879225 - CVE-2020-8927 brotli: buffer overflow when input chunk is larger than 2GiB
2061847 - CVE-2022-24464 dotnet: ASP.NET Denial of Service via FormPipeReader
2061854 - CVE-2022-24512 dotnet: double parser stack buffer overrun

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet31-dotnet-3.1.417-1.el7_9.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-3.1.417-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.417-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.417-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.417-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.417-1.el7_9.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.417-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet31-dotnet-3.1.417-1.el7_9.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-3.1.417-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.417-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.417-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.417-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.417-1.el7_9.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.417-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet31-dotnet-3.1.417-1.el7_9.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-3.1.417-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.417-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.417-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.417-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.23-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.417-1.el7_9.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.417-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8927
https://access.redhat.com/security/cve/CVE-2022-24464
https://access.redhat.com/security/cve/CVE-2022-24512
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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vceG
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0829:01 Important: .NET Core 3.1 on RHEL 7 security and

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 3.1.417 and .NET Runtime 3.1.23.
Security Fix(es):
* dotnet: ASP.NET Denial of Service via FormPipeReader (CVE-2022-24464)
* dotnet: double parser stack buffer overrun (CVE-2022-24512)
* brotli: buffer overflow when input chunk is larger than 2GiB (CVE-2020-8927)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-8927 https://access.redhat.com/security/cve/CVE-2022-24464 https://access.redhat.com/security/cve/CVE-2022-24512 https://access.redhat.com/security/updates/classification/#important

Package List

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnet31-dotnet-3.1.417-1.el7_9.src.rpm
x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.417-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.417-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.417-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.417-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.417-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.417-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnet31-dotnet-3.1.417-1.el7_9.src.rpm
x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.417-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.417-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.417-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.417-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.417-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.417-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnet31-dotnet-3.1.417-1.el7_9.src.rpm
x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.417-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.417-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.417-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.417-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.23-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.417-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.417-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0829-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0829
Issued Date: : 2022-03-10
CVE Names: CVE-2020-8927 CVE-2022-24464 CVE-2022-24512

Topic

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1879225 - CVE-2020-8927 brotli: buffer overflow when input chunk is larger than 2GiB

2061847 - CVE-2022-24464 dotnet: ASP.NET Denial of Service via FormPipeReader

2061854 - CVE-2022-24512 dotnet: double parser stack buffer overrun


Related News