Upstream information

CVE-2022-29145 at MITRE

Description

.NET and Visual Studio Denial of Service Vulnerability

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1199421 [RESOLVED / WONTFIX]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • aspnetcore-runtime-3.1 >= 3.1.25-1.el8_6
  • aspnetcore-runtime-5.0 >= 5.0.17-1.el8_6
  • aspnetcore-runtime-6.0 >= 6.0.5-1.el8_6
  • aspnetcore-targeting-pack-3.1 >= 3.1.25-1.el8_6
  • aspnetcore-targeting-pack-5.0 >= 5.0.17-1.el8_6
  • aspnetcore-targeting-pack-6.0 >= 6.0.5-1.el8_6
  • dotnet >= 6.0.105-1.el8_6
  • dotnet-apphost-pack-3.1 >= 3.1.25-1.el8_6
  • dotnet-apphost-pack-5.0 >= 5.0.17-1.el8_6
  • dotnet-apphost-pack-6.0 >= 6.0.5-1.el8_6
  • dotnet-host >= 6.0.5-1.el8_6
  • dotnet-hostfxr-3.1 >= 3.1.25-1.el8_6
  • dotnet-hostfxr-5.0 >= 5.0.17-1.el8_6
  • dotnet-hostfxr-6.0 >= 6.0.5-1.el8_6
  • dotnet-runtime-3.1 >= 3.1.25-1.el8_6
  • dotnet-runtime-5.0 >= 5.0.17-1.el8_6
  • dotnet-runtime-6.0 >= 6.0.5-1.el8_6
  • dotnet-sdk-3.1 >= 3.1.419-1.el8_6
  • dotnet-sdk-3.1-source-built-artifacts >= 3.1.419-1.el8_6
  • dotnet-sdk-5.0 >= 5.0.214-1.el8_6
  • dotnet-sdk-6.0 >= 6.0.105-1.el8_6
  • dotnet-targeting-pack-3.1 >= 3.1.25-1.el8_6
  • dotnet-targeting-pack-5.0 >= 5.0.17-1.el8_6
  • dotnet-targeting-pack-6.0 >= 6.0.5-1.el8_6
  • dotnet-templates-3.1 >= 3.1.419-1.el8_6
  • dotnet-templates-5.0 >= 5.0.214-1.el8_6
  • dotnet-templates-6.0 >= 6.0.105-1.el8_6
  • netstandard-targeting-pack-2.1 >= 6.0.105-1.el8_6
Patchnames:
RHSA-2022:2199
RHSA-2022:2200
RHSA-2022:2202
SUSE Liberty Linux 9
  • aspnetcore-runtime-6.0 >= 6.0.5-1.el9_0
  • aspnetcore-targeting-pack-6.0 >= 6.0.5-1.el9_0
  • dotnet-apphost-pack-6.0 >= 6.0.5-1.el9_0
  • dotnet-host >= 6.0.5-1.el9_0
  • dotnet-hostfxr-6.0 >= 6.0.5-1.el9_0
  • dotnet-runtime-6.0 >= 6.0.5-1.el9_0
  • dotnet-sdk-6.0 >= 6.0.105-1.el9_0
  • dotnet-sdk-6.0-source-built-artifacts >= 6.0.105-1.el9_0
  • dotnet-targeting-pack-6.0 >= 6.0.5-1.el9_0
  • dotnet-templates-6.0 >= 6.0.105-1.el9_0
  • netstandard-targeting-pack-2.1 >= 6.0.105-1.el9_0
Patchnames:
RHSA-2022:4588


SUSE Timeline for this CVE

CVE page created: Tue May 10 20:01:43 2022
CVE page last modified: Thu Dec 21 11:35:03 2023