Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-6523-01

Red Hat Security Advisory 2022-6523-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.423 and .NET Runtime 3.1.29.

Packet Storm
#vulnerability#linux#red_hat#asp.net

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: .NET Core 3.1 security and bugfix update
Advisory ID: RHSA-2022:6523-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6523
Issue date: 2022-09-14
CVE Names: CVE-2022-38013
====================================================================

  1. Summary:

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - x86_64
Red Hat Enterprise Linux AppStream (v. 8) - x86_64

  1. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 3.1.423 and .NET Runtime
3.1.29.

Security Fix(es):

  • dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow
    via ModelStateDictionary recursion. (CVE-2022-38013)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2125124 - CVE-2022-38013 dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet3.1-3.1.423-1.el8_6.src.rpm

x86_64:
aspnetcore-runtime-3.1-3.1.29-1.el8_6.x86_64.rpm
aspnetcore-targeting-pack-3.1-3.1.29-1.el8_6.x86_64.rpm
dotnet-apphost-pack-3.1-3.1.29-1.el8_6.x86_64.rpm
dotnet-apphost-pack-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-3.1.29-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-3.1.29-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-3.1.423-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.423-1.el8_6.x86_64.rpm
dotnet-targeting-pack-3.1-3.1.29-1.el8_6.x86_64.rpm
dotnet-templates-3.1-3.1.423-1.el8_6.x86_64.rpm
dotnet3.1-debuginfo-3.1.423-1.el8_6.x86_64.rpm
dotnet3.1-debugsource-3.1.423-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

x86_64:
dotnet-apphost-pack-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.423-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-source-built-artifacts-3.1.423-1.el8_6.x86_64.rpm
dotnet3.1-debuginfo-3.1.423-1.el8_6.x86_64.rpm
dotnet3.1-debugsource-3.1.423-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-38013
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ScRF
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2022-6539-01

Red Hat Security Advisory 2022-6539-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.109 and .NET Runtime 6.0.9.

Red Hat Security Advisory 2022-6522-01

Red Hat Security Advisory 2022-6522-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.423 and .NET Runtime 3.1.29.

Red Hat Security Advisory 2022-6521-01

Red Hat Security Advisory 2022-6521-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 6.0 to SDK 6.0.109 and Runtime 6.0.9.

RHSA-2022:6539: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

GHSA-r8m2-4x37-6592: .NET Denial of Service Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A denial of service vulnerability exists in ASP.NET Core 3.1 and .NET 6.0 where a malicious client could cause a stack overflow which may result in a denial of service attack when an attacker sends a customized payload that is parsed during model binding. ## <a name="affected-software"></a>Affected software * Any .NET 6.0 application running on .NET 6.0.8 or earlier. * Any ASP.NET Core 3.1 application running on .NET Core 3.1.28 or earlier. If your application uses the following package versions, ensure you update to the latest version of .NET. ### <a name="ASP.NET Core 3.1"></a>.NET Core 3.1 Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- [Microsoft.AspNetCore.App.Runtime.linux-arm]...

Ubuntu Security Notice USN-5609-1

Ubuntu Security Notice 5609-1 - Graham Esau discovered that .NET 6 incorrectly parsed certain payloads during model binding. An attacker could possibly use this issue to cause a denial of service.

RHSA-2022:6523: Red Hat Security Advisory: .NET Core 3.1 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

RHSA-2022:6521: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

CVE-2022-38013

.NET Core and Visual Studio Denial of Service Vulnerability.

Packet Storm: Latest News

Falco 0.39.1