-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: .NET 6.0 on RHEL 7 security and bugfix update
Advisory ID:       RHSA-2022:0832-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0832
Issue date:        2022-03-10
CVE Names:         CVE-2022-24464 CVE-2022-24512 
====================================================================
1. Summary:

An update for .NET 6.0 is now available for .NET on Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address security vulnerabilities are now
available. The updated versions are .NET SDK 6.0.103 and .NET Runtime
6.0.3.

Security Fix(es):

* dotnet: ASP.NET Denial of Service via FormPipeReader (CVE-2022-24464)

* dotnet: double parser stack buffer overrun (CVE-2022-24512)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2061847 - CVE-2022-24464 dotnet: ASP.NET Denial of Service via FormPipeReader
2061854 - CVE-2022-24512 dotnet: double parser stack buffer overrun

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet60-dotnet-6.0.103-3.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.103-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.103-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.103-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.103-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.103-3.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.103-3.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet60-dotnet-6.0.103-3.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.103-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.103-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.103-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.103-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.103-3.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.103-3.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet60-dotnet-6.0.103-3.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.103-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.103-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.103-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.103-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.3-3.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.103-3.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.103-3.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24464
https://access.redhat.com/security/cve/CVE-2022-24512
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYipo+dzjgjWX9erEAQhWwA//Z+qgA25Pl9oc2SywwNY3Si0CPw7txaS5
99i3ldOuALPRwbMQ6mGjkpuuwY+ioLBeiBGUSGGXOACjcRMmGIH5dbsj1vTKJlO2
J3kCabYANlt0hHPQtdVL/+SkAG86bUlFiNxsQytd0Od/U782r1WT/JrvLocjuo9k
xuqUXZTRR+0fYUoKmMaRRM/ipNHSKTwA5izPbO0a/6xsEB1ubE/vBJ2JDhqIeZ9P
nQBn2GcufSMivwbCeEojjLFwmp9H/JQjqHmM0Fd3KLc6VvDMoLK4/Bssy5qQW+PM
YkFPWXqjQYX8McWCwRK5ALR5MteyHVlhgjIaP4pStevuBRymysWW2x06atajsrQ3
i2g4AkSp5Kftr4Tr7UzczP4JKqnI+VssUeN4zbWFxoEslhjGCITTD00c9ZxN5bCn
w8Awl0h6ezl50YhTTRj2oF2Rq5ff2CbOikZQLe6i3rR+kK8x138/Y876lh6cDzYD
2AJuf/StDjKMVYtR2h/evUymgAvr6tih3baH5egDLa8Bg9p6dm9zB9deYMN4OM7a
oAHbqH43+gLirFFsmD97P86pil7YHJeDKPGt0WzhAAppMk10XCuNe7SipQvztwDU
UQiOTQPTbiAhHt3/I8DpN7OuEPJP2EHjMWf8/dpouetIkiCIMFFPOX4CLQC35wI/
5npIufme4D0=V/tf
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0832:01 Important: .NET 6.0 on RHEL 7 security and bugfix

An update for .NET 6.0 is now available for .NET on Red Hat Enterprise Linux 7

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 6.0.103 and .NET Runtime 6.0.3.
Security Fix(es):
* dotnet: ASP.NET Denial of Service via FormPipeReader (CVE-2022-24464)
* dotnet: double parser stack buffer overrun (CVE-2022-24512)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-24464 https://access.redhat.com/security/cve/CVE-2022-24512 https://access.redhat.com/security/updates/classification/#important

Package List

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnet60-dotnet-6.0.103-3.el7_9.src.rpm
x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.103-3.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnet60-dotnet-6.0.103-3.el7_9.src.rpm
x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.103-3.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnet60-dotnet-6.0.103-3.el7_9.src.rpm
x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.3-3.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.103-3.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.103-3.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0832-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0832
Issued Date: : 2022-03-10
CVE Names: CVE-2022-24464 CVE-2022-24512

Topic

An update for .NET 6.0 is now available for .NET on Red Hat EnterpriseLinux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

2061847 - CVE-2022-24464 dotnet: ASP.NET Denial of Service via FormPipeReader

2061854 - CVE-2022-24512 dotnet: double parser stack buffer overrun


Related News