rhsa-2020_2143
Vulnerability from csaf_redhat
Published
2020-05-13 15:54
Modified
2024-09-13 22:03
Summary
Red Hat Security Advisory: .NET Core security update

Notes

Topic
An update for .NET Core is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
.NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. A new version of .NET Core that addresses a security vulnerability is now available. The updated version is .NET Core Runtime 2.1.18 and SDK 2.1.514. Security Fix(es): * dotnet: Denial of service via untrusted input (CVE-2020-1108) Default inclusions for applications built with .NET Core have been updated to reference the newest versions and their security fixes. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for .NET Core is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": ".NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nA new version of .NET Core that addresses a security vulnerability is now available. The updated version is .NET Core Runtime 2.1.18 and SDK 2.1.514.\n\nSecurity Fix(es):\n\n* dotnet: Denial of service via untrusted input (CVE-2020-1108)\n\nDefault inclusions for applications built with .NET Core have been updated to reference the newest versions and their security fixes.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:2143",
        "url": "https://access.redhat.com/errata/RHSA-2020:2143"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1827643",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1827643"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_2143.json"
      }
    ],
    "title": "Red Hat Security Advisory: .NET Core security update",
    "tracking": {
      "current_release_date": "2024-09-13T22:03:31+00:00",
      "generator": {
        "date": "2024-09-13T22:03:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:2143",
      "initial_release_date": "2020-05-13T15:54:10+00:00",
      "revision_history": [
        {
          "date": "2020-05-13T15:54:10+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-05-13T15:54:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:03:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dotnet-0:2.1.514-2.el8_2.src",
                "product": {
                  "name": "dotnet-0:2.1.514-2.el8_2.src",
                  "product_id": "dotnet-0:2.1.514-2.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet@2.1.514-2.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dotnet-host-fxr-2.1-0:2.1.18-2.el8_2.x86_64",
                "product": {
                  "name": "dotnet-host-fxr-2.1-0:2.1.18-2.el8_2.x86_64",
                  "product_id": "dotnet-host-fxr-2.1-0:2.1.18-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host-fxr-2.1@2.1.18-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-2.1-0:2.1.18-2.el8_2.x86_64",
                "product": {
                  "name": "dotnet-runtime-2.1-0:2.1.18-2.el8_2.x86_64",
                  "product_id": "dotnet-runtime-2.1-0:2.1.18-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-2.1@2.1.18-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-2.1-0:2.1.514-2.el8_2.x86_64",
                "product": {
                  "name": "dotnet-sdk-2.1-0:2.1.514-2.el8_2.x86_64",
                  "product_id": "dotnet-sdk-2.1-0:2.1.514-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-2.1@2.1.514-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-2.1.5xx-0:2.1.514-2.el8_2.x86_64",
                "product": {
                  "name": "dotnet-sdk-2.1.5xx-0:2.1.514-2.el8_2.x86_64",
                  "product_id": "dotnet-sdk-2.1.5xx-0:2.1.514-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-2.1.5xx@2.1.514-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-debugsource-0:2.1.514-2.el8_2.x86_64",
                "product": {
                  "name": "dotnet-debugsource-0:2.1.514-2.el8_2.x86_64",
                  "product_id": "dotnet-debugsource-0:2.1.514-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-debugsource@2.1.514-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-debuginfo-0:2.1.514-2.el8_2.x86_64",
                "product": {
                  "name": "dotnet-debuginfo-0:2.1.514-2.el8_2.x86_64",
                  "product_id": "dotnet-debuginfo-0:2.1.514-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-debuginfo@2.1.514-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-fxr-2.1-debuginfo-0:2.1.18-2.el8_2.x86_64",
                "product": {
                  "name": "dotnet-host-fxr-2.1-debuginfo-0:2.1.18-2.el8_2.x86_64",
                  "product_id": "dotnet-host-fxr-2.1-debuginfo-0:2.1.18-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host-fxr-2.1-debuginfo@2.1.18-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-2.1-debuginfo-0:2.1.18-2.el8_2.x86_64",
                "product": {
                  "name": "dotnet-runtime-2.1-debuginfo-0:2.1.18-2.el8_2.x86_64",
                  "product_id": "dotnet-runtime-2.1-debuginfo-0:2.1.18-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-2.1-debuginfo@2.1.18-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-2.1.5xx-debuginfo-0:2.1.514-2.el8_2.x86_64",
                "product": {
                  "name": "dotnet-sdk-2.1.5xx-debuginfo-0:2.1.514-2.el8_2.x86_64",
                  "product_id": "dotnet-sdk-2.1.5xx-debuginfo-0:2.1.514-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-2.1.5xx-debuginfo@2.1.514-2.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-0:2.1.514-2.el8_2.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:dotnet-0:2.1.514-2.el8_2.src"
        },
        "product_reference": "dotnet-0:2.1.514-2.el8_2.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-debuginfo-0:2.1.514-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:dotnet-debuginfo-0:2.1.514-2.el8_2.x86_64"
        },
        "product_reference": "dotnet-debuginfo-0:2.1.514-2.el8_2.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-debugsource-0:2.1.514-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:dotnet-debugsource-0:2.1.514-2.el8_2.x86_64"
        },
        "product_reference": "dotnet-debugsource-0:2.1.514-2.el8_2.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-fxr-2.1-0:2.1.18-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-0:2.1.18-2.el8_2.x86_64"
        },
        "product_reference": "dotnet-host-fxr-2.1-0:2.1.18-2.el8_2.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-fxr-2.1-debuginfo-0:2.1.18-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-debuginfo-0:2.1.18-2.el8_2.x86_64"
        },
        "product_reference": "dotnet-host-fxr-2.1-debuginfo-0:2.1.18-2.el8_2.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-2.1-0:2.1.18-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:dotnet-runtime-2.1-0:2.1.18-2.el8_2.x86_64"
        },
        "product_reference": "dotnet-runtime-2.1-0:2.1.18-2.el8_2.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-2.1-debuginfo-0:2.1.18-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:dotnet-runtime-2.1-debuginfo-0:2.1.18-2.el8_2.x86_64"
        },
        "product_reference": "dotnet-runtime-2.1-debuginfo-0:2.1.18-2.el8_2.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-2.1-0:2.1.514-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:dotnet-sdk-2.1-0:2.1.514-2.el8_2.x86_64"
        },
        "product_reference": "dotnet-sdk-2.1-0:2.1.514-2.el8_2.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-2.1.5xx-0:2.1.514-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-0:2.1.514-2.el8_2.x86_64"
        },
        "product_reference": "dotnet-sdk-2.1.5xx-0:2.1.514-2.el8_2.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-2.1.5xx-debuginfo-0:2.1.514-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-debuginfo-0:2.1.514-2.el8_2.x86_64"
        },
        "product_reference": "dotnet-sdk-2.1.5xx-debuginfo-0:2.1.514-2.el8_2.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Microsoft"
          ]
        }
      ],
      "cve": "CVE-2020-1108",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2020-04-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1827643"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow condition was found in dotnet and dotnet3.1\u0027s BinaryReader Read7BitEncodedInt() method. This method is used by BinaryReader\u0027s ReadString() method, and given a certain input, and cause a denial of service to dotnet applications using BinaryReader. The exploitation of this flaw depends on the application but does not inherently require the attacker to be authenticated or have any specific privileges. An attacker could exploit this flaw remotely via the internet by sending crafted data to a dotnet application that is passed into Read7BitEncodedInt(), resulting in a denial of service when the output is used by ReadString().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: Denial of service via untrusted input",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.MAIN.EUS:dotnet-0:2.1.514-2.el8_2.src",
          "AppStream-8.2.0.Z.MAIN.EUS:dotnet-debuginfo-0:2.1.514-2.el8_2.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:dotnet-debugsource-0:2.1.514-2.el8_2.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-0:2.1.18-2.el8_2.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-debuginfo-0:2.1.18-2.el8_2.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:dotnet-runtime-2.1-0:2.1.18-2.el8_2.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:dotnet-runtime-2.1-debuginfo-0:2.1.18-2.el8_2.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:dotnet-sdk-2.1-0:2.1.514-2.el8_2.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-0:2.1.514-2.el8_2.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-debuginfo-0:2.1.514-2.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-1108"
        },
        {
          "category": "external",
          "summary": "RHBZ#1827643",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1827643"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-1108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1108"
        },
        {
          "category": "external",
          "summary": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1108",
          "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1108"
        }
      ],
      "release_date": "2020-05-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-0:2.1.514-2.el8_2.src",
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-debuginfo-0:2.1.514-2.el8_2.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-debugsource-0:2.1.514-2.el8_2.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-0:2.1.18-2.el8_2.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-debuginfo-0:2.1.18-2.el8_2.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-runtime-2.1-0:2.1.18-2.el8_2.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-runtime-2.1-debuginfo-0:2.1.18-2.el8_2.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-sdk-2.1-0:2.1.514-2.el8_2.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-0:2.1.514-2.el8_2.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-debuginfo-0:2.1.514-2.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2143"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-0:2.1.514-2.el8_2.src",
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-debuginfo-0:2.1.514-2.el8_2.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-debugsource-0:2.1.514-2.el8_2.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-0:2.1.18-2.el8_2.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-debuginfo-0:2.1.18-2.el8_2.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-runtime-2.1-0:2.1.18-2.el8_2.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-runtime-2.1-debuginfo-0:2.1.18-2.el8_2.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-sdk-2.1-0:2.1.514-2.el8_2.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-0:2.1.514-2.el8_2.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-debuginfo-0:2.1.514-2.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: Denial of service via untrusted input"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...