-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2295
               .NET 5.0 on RHEL 7 security and bugfix update
                                12 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           .NET 5.0
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-29145 CVE-2022-29117 CVE-2022-23267

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:2196

Comment: CVSS (Max):  7.5 CVE-2022-29145 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: .NET 5.0 on RHEL 7 security and bugfix update
Advisory ID:       RHSA-2022:2196-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:2196
Issue date:        2022-05-11
CVE Names:         CVE-2022-23267 CVE-2022-29117 CVE-2022-29145 
=====================================================================

1. Summary:

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 5.0.214 and .NET Core
Runtime 5.0.17.

Security Fix(es):

* dotnet: excess memory allocation via HttpClient causes DoS
(CVE-2022-23267)

* dotnet: malicious content causes high CPU and memory usage
(CVE-2022-29117)

* dotnet: parsing HTML causes Denial of Service (CVE-2022-29145)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2083647 - CVE-2022-29117 dotnet: malicious content causes high CPU and memory usage
2083649 - CVE-2022-29145 dotnet: parsing HTML causes Denial of Service
2083650 - CVE-2022-23267 dotnet: excess memory allocation via HttpClient causes DoS

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet50-dotnet-5.0.214-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.214-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.214-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.214-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.214-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.214-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet50-dotnet-5.0.214-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.214-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.214-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.214-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.214-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.214-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet50-dotnet-5.0.214-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.214-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.214-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.214-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.17-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.214-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.214-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23267
https://access.redhat.com/security/cve/CVE-2022-29117
https://access.redhat.com/security/cve/CVE-2022-29145
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYnw2YNzjgjWX9erEAQjnKw/+JKVVw/lPCVmNc3PInnIvxrqA3Agao/nW
TjOOqmpcQ4v0oQcEZhaXzmCLj7q1etnykHOhLMtO2FYaVIKI+wV9KwCub2ZAsVil
IVIyab9QgMvQKtX6MijnYovPz4F2Nuhg7XzVwu7XkVdT5HzsxZRSCgwop61LYhM3
/T1okpi2EoVxv1jsslxy7Ir91XXr4qJKSuX9ogD4h9us10VoFEleUCVTgghW7azx
YecvnzGBGuDG68pWUd/Sh0g2QUisQvFxH7b5g2XlUdvD8FOTKa0ktI3T0G93xC16
aYnoz5CPv6AkRaQf6wxEzcdNnr6Sy8MlZwQHTHutUUeTEKwvpWXBzYdEFHwAS49p
vdIhQx5ryYSHtc3AU8Lq9m3+0ZNKXQ2gn9RcgpUUwKhRYAx3aMURfrtPogFAGyy7
MXjYO7wvGF6l8NfMb2cq66St4QT+Io8jB5W9D0or691kADyyE4kbytQnChjgFv+K
72v0rLruwie097nHZbhDjH1gROrfNfzAjvgNZALMiA4tGWg6XGCtf5udZJo71vAb
CYe5u7Yem3AnE2MQ12vA1/hDbSIfDccNYNVXcOy6DoSyYFe60yVaaWwi4mKFc7bZ
3VaDWe6i57KFf1SRDPLlDm2zpccQOskBOKz2FGH1VHf2Gyv8tmLwBwwt+FMYl4kU
lkBj6YcyB1E=
=b0at
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=ixHN
-----END PGP SIGNATURE-----