rhsa-2022_0830
Vulnerability from csaf_redhat
Published
2022-03-10 16:05
Modified
2024-09-16 07:33
Summary
Red Hat Security Advisory: .NET 5.0 security and bugfix update

Notes

Topic
An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 5.0.212 and .NET Runtime 5.0.15. Security Fix(es): * dotnet: ASP.NET Denial of Service via FormPipeReader (CVE-2022-24464) * dotnet: double parser stack buffer overrun (CVE-2022-24512) * brotli: buffer overflow when input chunk is larger than 2GiB (CVE-2020-8927) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 5.0.212 and .NET Runtime 5.0.15.\n\nSecurity Fix(es):\n\n* dotnet: ASP.NET Denial of Service via FormPipeReader (CVE-2022-24464)\n\n* dotnet: double parser stack buffer overrun (CVE-2022-24512)\n\n* brotli: buffer overflow when input chunk is larger than 2GiB (CVE-2020-8927)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0830",
        "url": "https://access.redhat.com/errata/RHSA-2022:0830"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1879225",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879225"
      },
      {
        "category": "external",
        "summary": "2061847",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061847"
      },
      {
        "category": "external",
        "summary": "2061854",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061854"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_0830.json"
      }
    ],
    "title": "Red Hat Security Advisory: .NET 5.0 security and bugfix update",
    "tracking": {
      "current_release_date": "2024-09-16T07:33:31+00:00",
      "generator": {
        "date": "2024-09-16T07:33:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:0830",
      "initial_release_date": "2022-03-10T16:05:56+00:00",
      "revision_history": [
        {
          "date": "2022-03-10T16:05:56+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-03-10T16:05:56+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T07:33:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 8)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 8)",
                  "product_id": "CRB-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
                "product": {
                  "name": "aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
                  "product_id": "aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-runtime-5.0@5.0.15-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
                "product": {
                  "name": "aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
                  "product_id": "aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-5.0@5.0.15-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
                "product": {
                  "name": "dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
                  "product_id": "dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-5.0@5.0.15-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
                "product": {
                  "name": "dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
                  "product_id": "dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-5.0@5.0.15-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
                "product": {
                  "name": "dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
                  "product_id": "dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-5.0@5.0.15-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
                "product": {
                  "name": "dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
                  "product_id": "dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-5.0@5.0.212-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
                "product": {
                  "name": "dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
                  "product_id": "dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-targeting-pack-5.0@5.0.15-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
                "product": {
                  "name": "dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
                  "product_id": "dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-templates-5.0@5.0.212-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64",
                "product": {
                  "name": "dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64",
                  "product_id": "dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet5.0-debugsource@5.0.212-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
                "product": {
                  "name": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
                  "product_id": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-apphost-pack-5.0-debuginfo@5.0.15-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
                "product": {
                  "name": "dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
                  "product_id": "dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-hostfxr-5.0-debuginfo@5.0.15-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
                "product": {
                  "name": "dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
                  "product_id": "dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-5.0-debuginfo@5.0.15-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
                "product": {
                  "name": "dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
                  "product_id": "dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-5.0-debuginfo@5.0.212-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
                "product": {
                  "name": "dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
                  "product_id": "dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet5.0-debuginfo@5.0.212-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
                "product": {
                  "name": "dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
                  "product_id": "dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-5.0-source-built-artifacts@5.0.212-1.el8_5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dotnet5.0-0:5.0.212-1.el8_5.src",
                "product": {
                  "name": "dotnet5.0-0:5.0.212-1.el8_5.src",
                  "product_id": "dotnet5.0-0:5.0.212-1.el8_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet5.0@5.0.212-1.el8_5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64"
        },
        "product_reference": "aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64"
        },
        "product_reference": "aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet5.0-0:5.0.212-1.el8_5.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src"
        },
        "product_reference": "dotnet5.0-0:5.0.212-1.el8_5.src",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64"
        },
        "product_reference": "dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64"
        },
        "product_reference": "dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64"
        },
        "product_reference": "aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64"
        },
        "product_reference": "aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64"
        },
        "product_reference": "dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet5.0-0:5.0.212-1.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src"
        },
        "product_reference": "dotnet5.0-0:5.0.212-1.el8_5.src",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64"
        },
        "product_reference": "dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64"
        },
        "product_reference": "dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-8927",
      "cwe": {
        "id": "CWE-130",
        "name": "Improper Handling of Length Parameter Inconsistency"
      },
      "discovery_date": "2020-09-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1879225"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow flaw was found in the Brotli library where an attacker could control the input length of a \"one-shot\" decompression request to a script that can trigger a crash. This issue can happen when copying chunks of data larger than 2 GiB.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "brotli: buffer overflow when input chunk is larger than 2GiB",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
          "AppStream-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
          "CRB-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8927"
        },
        {
          "category": "external",
          "summary": "RHBZ#1879225",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879225"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8927",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8927"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8927",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8927"
        }
      ],
      "release_date": "2020-08-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0830"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by using Streaming API instead of the One-Shot API and imposing chunk size limitations.",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "brotli: buffer overflow when input chunk is larger than 2GiB"
    },
    {
      "cve": "CVE-2022-24464",
      "cwe": {
        "id": "CWE-1173",
        "name": "Improper Use of Validation Framework"
      },
      "discovery_date": "2022-03-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061847"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in .NET Core, related to the FormPipeReader. This issue allows remote unauthenticated attackers to cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: ASP.NET Denial of Service via FormPipeReader",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
          "AppStream-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
          "CRB-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24464"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061847",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061847"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24464",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24464"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24464",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24464"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-24464",
          "url": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-24464"
        }
      ],
      "release_date": "2022-03-08T18:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0830"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: ASP.NET Denial of Service via FormPipeReader"
    },
    {
      "cve": "CVE-2022-24512",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2022-03-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061854"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in dotnet, where a buffer overrun exists in the double parse routine, which could lead to remote code execution. This flaw allows an attacker to execute code remotely on the system, leading to some system compromise.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: double parser stack buffer overrun",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
          "AppStream-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
          "AppStream-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
          "CRB-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24512"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061854",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061854"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24512",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24512"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24512",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24512"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-24512",
          "url": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-24512"
        }
      ],
      "release_date": "2022-03-08T18:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0830"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "AppStream-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:aspnetcore-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:aspnetcore-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-runtime-5.0-debuginfo-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-sdk-5.0-source-built-artifacts-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-targeting-pack-5.0-0:5.0.15-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet-templates-5.0-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-0:5.0.212-1.el8_5.src",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-debuginfo-0:5.0.212-1.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:dotnet5.0-debugsource-0:5.0.212-1.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dotnet: double parser stack buffer overrun"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...