[RHSA-2022:6539-01] Moderate: .NET 6.0 security and bugfix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Sep 15 13:12:54 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: .NET 6.0 security and bugfix update
Advisory ID:       RHSA-2022:6539-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6539
Issue date:        2022-09-15
CVE Names:         CVE-2022-38013 
=====================================================================

1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.109 and .NET Runtime
6.0.9.

Security Fix(es):

* dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow
via ModelStateDictionary recursion. (CVE-2022-38013)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2125124 - CVE-2022-38013 dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet6.0-6.0.109-1.el8_6.src.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.9-1.el8_6.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.aarch64.rpm
dotnet-6.0.109-1.el8_6.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.9-1.el8_6.aarch64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm
dotnet-host-6.0.9-1.el8_6.aarch64.rpm
dotnet-host-debuginfo-6.0.9-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-6.0.9-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-6.0.9-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-6.0.109-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.9-1.el8_6.aarch64.rpm
dotnet-templates-6.0-6.0.109-1.el8_6.aarch64.rpm
dotnet6.0-debuginfo-6.0.109-1.el8_6.aarch64.rpm
dotnet6.0-debugsource-6.0.109-1.el8_6.aarch64.rpm
netstandard-targeting-pack-2.1-6.0.109-1.el8_6.aarch64.rpm

s390x:
aspnetcore-runtime-6.0-6.0.9-1.el8_6.s390x.rpm
aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.s390x.rpm
dotnet-6.0.109-1.el8_6.s390x.rpm
dotnet-apphost-pack-6.0-6.0.9-1.el8_6.s390x.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.s390x.rpm
dotnet-host-6.0.9-1.el8_6.s390x.rpm
dotnet-host-debuginfo-6.0.9-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-6.0.9-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.s390x.rpm
dotnet-runtime-6.0-6.0.9-1.el8_6.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.s390x.rpm
dotnet-sdk-6.0-6.0.109-1.el8_6.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.s390x.rpm
dotnet-targeting-pack-6.0-6.0.9-1.el8_6.s390x.rpm
dotnet-templates-6.0-6.0.109-1.el8_6.s390x.rpm
dotnet6.0-debuginfo-6.0.109-1.el8_6.s390x.rpm
dotnet6.0-debugsource-6.0.109-1.el8_6.s390x.rpm
netstandard-targeting-pack-2.1-6.0.109-1.el8_6.s390x.rpm

x86_64:
aspnetcore-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm
dotnet-6.0.109-1.el8_6.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.9-1.el8_6.x86_64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm
dotnet-host-6.0.9-1.el8_6.x86_64.rpm
dotnet-host-debuginfo-6.0.9-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-6.0.9-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-6.0.109-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm
dotnet-templates-6.0-6.0.109-1.el8_6.x86_64.rpm
dotnet6.0-debuginfo-6.0.109-1.el8_6.x86_64.rpm
dotnet6.0-debugsource-6.0.109-1.el8_6.x86_64.rpm
netstandard-targeting-pack-2.1-6.0.109-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm
dotnet-host-debuginfo-6.0.9-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.aarch64.rpm
dotnet6.0-debuginfo-6.0.109-1.el8_6.aarch64.rpm
dotnet6.0-debugsource-6.0.109-1.el8_6.aarch64.rpm

s390x:
dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.s390x.rpm
dotnet-host-debuginfo-6.0.9-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.s390x.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.s390x.rpm
dotnet6.0-debuginfo-6.0.109-1.el8_6.s390x.rpm
dotnet6.0-debugsource-6.0.109-1.el8_6.s390x.rpm

x86_64:
dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm
dotnet-host-debuginfo-6.0.9-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.x86_64.rpm
dotnet6.0-debuginfo-6.0.109-1.el8_6.x86_64.rpm
dotnet6.0-debugsource-6.0.109-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-38013
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYyMk1tzjgjWX9erEAQgw+g//amwE2QaQf5yW7EW8rt67JALUZTNashe0
Mb7PqAALg2u0GD6ceXurkCkB3SoH40phFOZyAmgH3A60rSXLcsBvFGSp/dNjYY9y
RYOyqRsU9QmCbCpv8/L4zL1RStoYEpnSpPUUGEXca9gdz5DZfOC2U9e9Dnn+pL4J
cQYeELp6HnozVKTjGK8tPXw5WbLK2mgGVcDojJjf8JajykeJfXUCIR+RMQo/HNLZ
vuW3TPzCY6gRs15mwY/96z/7Tvluk4/XIb2dT43YRpeBTvgl4f+QTRUsgTiIRJMI
s6Q8LSC4BYE/e2KoUWoB7qATqxoghn/qrhaMs+FolQf0Q4c7ks4M6oEf9Du0oLuk
AqCkXFKmzXxwxcMxMqxzALJFM3YagG+eaWp9IDh8R/TLNsSsleydf6SaWsl+N9zO
IIm040FWCbgdwYQIp0WbQONbC8T6Uf7hmZKO1G6b3q6dTaGcNMRrvBirHyNpAXn5
4J3rLPBj4yl9vkAe2pbPjhw5AftLk9Evr0HXaksS5pW9yGKVf6RvAbGTu+04+zut
Gr9f/t3Bqr2McEzvvRAUgcHEyA2b+CtQiqm+dhbo8REVxdHT9tnF3EUgpbbdZa3z
4yqS5t5t+SqjvfBbSbqiCxjdkLBpbGJsWRfKm8CBDS7Qc9q5kJOvE9HIbETAXFMl
niuMj2fXmOA=
=BBYx
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list