-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2298
            .NET 6.0 security, bug fix, and enhancement update
                                12 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           .NET 6.0
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-29145 CVE-2022-29117 CVE-2022-23267

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:2199

Comment: CVSS (Max):  7.5 CVE-2022-29145 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: .NET 6.0 security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:2199-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:2199
Issue date:        2022-05-11
CVE Names:         CVE-2022-23267 CVE-2022-29117 CVE-2022-29145 
=====================================================================

1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, s390x, x86_64

3. Description:

.NET Core is a managed-software framework. It implements a subset of the
.NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 6.0.105 and .NET Core
Runtime 6.0.5.

Security Fix(es):

* dotnet: excess memory allocation via HttpClient causes DoS
(CVE-2022-23267)

* dotnet: malicious content causes high CPU and memory usage
(CVE-2022-29117)

* dotnet: parsing HTML causes Denial of Service (CVE-2022-29145)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2083647 - CVE-2022-29117 dotnet: malicious content causes high CPU and memory usage
2083649 - CVE-2022-29145 dotnet: parsing HTML causes Denial of Service
2083650 - CVE-2022-23267 dotnet: excess memory allocation via HttpClient causes DoS

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet6.0-6.0.105-1.el8_6.src.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.5-1.el8_6.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.aarch64.rpm
dotnet-6.0.105-1.el8_6.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.5-1.el8_6.aarch64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm
dotnet-host-6.0.5-1.el8_6.aarch64.rpm
dotnet-host-debuginfo-6.0.5-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-6.0.5-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-6.0.5-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-6.0.105-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.105-1.el8_6.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.5-1.el8_6.aarch64.rpm
dotnet-templates-6.0-6.0.105-1.el8_6.aarch64.rpm
dotnet6.0-debuginfo-6.0.105-1.el8_6.aarch64.rpm
dotnet6.0-debugsource-6.0.105-1.el8_6.aarch64.rpm
netstandard-targeting-pack-2.1-6.0.105-1.el8_6.aarch64.rpm

s390x:
aspnetcore-runtime-6.0-6.0.5-1.el8_6.s390x.rpm
aspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.s390x.rpm
dotnet-6.0.105-1.el8_6.s390x.rpm
dotnet-apphost-pack-6.0-6.0.5-1.el8_6.s390x.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el8_6.s390x.rpm
dotnet-host-6.0.5-1.el8_6.s390x.rpm
dotnet-host-debuginfo-6.0.5-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-6.0.5-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el8_6.s390x.rpm
dotnet-runtime-6.0-6.0.5-1.el8_6.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.5-1.el8_6.s390x.rpm
dotnet-sdk-6.0-6.0.105-1.el8_6.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.105-1.el8_6.s390x.rpm
dotnet-targeting-pack-6.0-6.0.5-1.el8_6.s390x.rpm
dotnet-templates-6.0-6.0.105-1.el8_6.s390x.rpm
dotnet6.0-debuginfo-6.0.105-1.el8_6.s390x.rpm
dotnet6.0-debugsource-6.0.105-1.el8_6.s390x.rpm
netstandard-targeting-pack-2.1-6.0.105-1.el8_6.s390x.rpm

x86_64:
aspnetcore-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm
dotnet-6.0.105-1.el8_6.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.5-1.el8_6.x86_64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el8_6.x86_64.rpm
dotnet-host-6.0.5-1.el8_6.x86_64.rpm
dotnet-host-debuginfo-6.0.5-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-6.0.5-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.5-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-6.0.105-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.105-1.el8_6.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm
dotnet-templates-6.0-6.0.105-1.el8_6.x86_64.rpm
dotnet6.0-debuginfo-6.0.105-1.el8_6.x86_64.rpm
dotnet6.0-debugsource-6.0.105-1.el8_6.x86_64.rpm
netstandard-targeting-pack-2.1-6.0.105-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm
dotnet-host-debuginfo-6.0.5-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.105-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el8_6.aarch64.rpm
dotnet6.0-debuginfo-6.0.105-1.el8_6.aarch64.rpm
dotnet6.0-debugsource-6.0.105-1.el8_6.aarch64.rpm

s390x:
dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el8_6.s390x.rpm
dotnet-host-debuginfo-6.0.5-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el8_6.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.5-1.el8_6.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.105-1.el8_6.s390x.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el8_6.s390x.rpm
dotnet6.0-debuginfo-6.0.105-1.el8_6.s390x.rpm
dotnet6.0-debugsource-6.0.105-1.el8_6.s390x.rpm

x86_64:
dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el8_6.x86_64.rpm
dotnet-host-debuginfo-6.0.5-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.5-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.105-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el8_6.x86_64.rpm
dotnet6.0-debuginfo-6.0.105-1.el8_6.x86_64.rpm
dotnet6.0-debugsource-6.0.105-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23267
https://access.redhat.com/security/cve/CVE-2022-29117
https://access.redhat.com/security/cve/CVE-2022-29145
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mTMH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=9d1n
-----END PGP SIGNATURE-----