Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6522: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#asp.net

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-09-14

Updated:

2022-09-14

RHSA-2022:6522 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: .NET Core 3.1 on RHEL 7 security and bugfix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.423 and .NET Runtime 3.1.29.

Security Fix(es):

  • dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion. (CVE-2022-38013)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • dotNET on RHEL (for RHEL Server) 1 x86_64
  • dotNET on RHEL (for RHEL Workstation) 1 x86_64
  • dotNET on RHEL (for RHEL Compute Node) 1 x86_64

Fixes

  • BZ - 2125124 - CVE-2022-38013 dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

dotNET on RHEL (for RHEL Server) 1

SRPM

rh-dotnet31-dotnet-3.1.423-1.el7_9.src.rpm

SHA-256: 82a74595dd5b6c160f303dc12d3f012d1c56000804442c95e42b262b3bd7e072

x86_64

rh-dotnet31-aspnetcore-runtime-3.1-3.1.29-1.el7_9.x86_64.rpm

SHA-256: b0c084d7e55ae916dceb02ea4a79a44e81c61f2a730a8337006b4989e560f762

rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.29-1.el7_9.x86_64.rpm

SHA-256: 276c6673dc0ec49471db95703d683945b72368187ea09894331ddee620ca678f

rh-dotnet31-dotnet-3.1.423-1.el7_9.x86_64.rpm

SHA-256: 11765a55d851d90ffe4f9894976ccdc35f42e92f07a003793b64dfd107182707

rh-dotnet31-dotnet-apphost-pack-3.1-3.1.29-1.el7_9.x86_64.rpm

SHA-256: 8f93181cb687ad9c7accfb0ef8b579a82250f71f8bc8ca384fae8b7e871745c5

rh-dotnet31-dotnet-debuginfo-3.1.423-1.el7_9.x86_64.rpm

SHA-256: 40d30765b7fae54fa31a2cd14fde83c3830e1452f77c5febee5452a33058351a

rh-dotnet31-dotnet-host-3.1.29-1.el7_9.x86_64.rpm

SHA-256: c389ac3a64a3248e919c626401adce9e17e6da51d91e6abc06cce790c7ba1ba6

rh-dotnet31-dotnet-hostfxr-3.1-3.1.29-1.el7_9.x86_64.rpm

SHA-256: a723b387c10282affef655373621399fe37f57928256994c9bff21bec9be5b94

rh-dotnet31-dotnet-runtime-3.1-3.1.29-1.el7_9.x86_64.rpm

SHA-256: d2be158438b0785b7504af3cb3b3c3076da0684d2701246a59932ddc51e8ffd1

rh-dotnet31-dotnet-sdk-3.1-3.1.423-1.el7_9.x86_64.rpm

SHA-256: 57e67531de1c2603de71b978e0532ea563f98d80a66bfafb515d9690fab05fe1

rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.423-1.el7_9.x86_64.rpm

SHA-256: c6ad381c47ecfc11876b826754e78fc729f1f99e6dfaaa11245792b4f88a2c79

rh-dotnet31-dotnet-targeting-pack-3.1-3.1.29-1.el7_9.x86_64.rpm

SHA-256: 0c8720946d162a492a4825e76abf416661efe7eecd0112c20ec551c2d1f57e42

rh-dotnet31-dotnet-templates-3.1-3.1.423-1.el7_9.x86_64.rpm

SHA-256: 978afb5741c925e65162308070e3409b8cb9a033a136202f38e026ce479ed3bf

rh-dotnet31-netstandard-targeting-pack-2.1-3.1.423-1.el7_9.x86_64.rpm

SHA-256: f6d77c48f0312ab3dbacf07f0d0220289c750b60163b82672ebad6c1cdd8463c

dotNET on RHEL (for RHEL Workstation) 1

SRPM

rh-dotnet31-dotnet-3.1.423-1.el7_9.src.rpm

SHA-256: 82a74595dd5b6c160f303dc12d3f012d1c56000804442c95e42b262b3bd7e072

x86_64

rh-dotnet31-aspnetcore-runtime-3.1-3.1.29-1.el7_9.x86_64.rpm

SHA-256: b0c084d7e55ae916dceb02ea4a79a44e81c61f2a730a8337006b4989e560f762

rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.29-1.el7_9.x86_64.rpm

SHA-256: 276c6673dc0ec49471db95703d683945b72368187ea09894331ddee620ca678f

rh-dotnet31-dotnet-3.1.423-1.el7_9.x86_64.rpm

SHA-256: 11765a55d851d90ffe4f9894976ccdc35f42e92f07a003793b64dfd107182707

rh-dotnet31-dotnet-apphost-pack-3.1-3.1.29-1.el7_9.x86_64.rpm

SHA-256: 8f93181cb687ad9c7accfb0ef8b579a82250f71f8bc8ca384fae8b7e871745c5

rh-dotnet31-dotnet-debuginfo-3.1.423-1.el7_9.x86_64.rpm

SHA-256: 40d30765b7fae54fa31a2cd14fde83c3830e1452f77c5febee5452a33058351a

rh-dotnet31-dotnet-host-3.1.29-1.el7_9.x86_64.rpm

SHA-256: c389ac3a64a3248e919c626401adce9e17e6da51d91e6abc06cce790c7ba1ba6

rh-dotnet31-dotnet-hostfxr-3.1-3.1.29-1.el7_9.x86_64.rpm

SHA-256: a723b387c10282affef655373621399fe37f57928256994c9bff21bec9be5b94

rh-dotnet31-dotnet-runtime-3.1-3.1.29-1.el7_9.x86_64.rpm

SHA-256: d2be158438b0785b7504af3cb3b3c3076da0684d2701246a59932ddc51e8ffd1

rh-dotnet31-dotnet-sdk-3.1-3.1.423-1.el7_9.x86_64.rpm

SHA-256: 57e67531de1c2603de71b978e0532ea563f98d80a66bfafb515d9690fab05fe1

rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.423-1.el7_9.x86_64.rpm

SHA-256: c6ad381c47ecfc11876b826754e78fc729f1f99e6dfaaa11245792b4f88a2c79

rh-dotnet31-dotnet-targeting-pack-3.1-3.1.29-1.el7_9.x86_64.rpm

SHA-256: 0c8720946d162a492a4825e76abf416661efe7eecd0112c20ec551c2d1f57e42

rh-dotnet31-dotnet-templates-3.1-3.1.423-1.el7_9.x86_64.rpm

SHA-256: 978afb5741c925e65162308070e3409b8cb9a033a136202f38e026ce479ed3bf

rh-dotnet31-netstandard-targeting-pack-2.1-3.1.423-1.el7_9.x86_64.rpm

SHA-256: f6d77c48f0312ab3dbacf07f0d0220289c750b60163b82672ebad6c1cdd8463c

dotNET on RHEL (for RHEL Compute Node) 1

SRPM

rh-dotnet31-dotnet-3.1.423-1.el7_9.src.rpm

SHA-256: 82a74595dd5b6c160f303dc12d3f012d1c56000804442c95e42b262b3bd7e072

x86_64

rh-dotnet31-aspnetcore-runtime-3.1-3.1.29-1.el7_9.x86_64.rpm

SHA-256: b0c084d7e55ae916dceb02ea4a79a44e81c61f2a730a8337006b4989e560f762

rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.29-1.el7_9.x86_64.rpm

SHA-256: 276c6673dc0ec49471db95703d683945b72368187ea09894331ddee620ca678f

rh-dotnet31-dotnet-3.1.423-1.el7_9.x86_64.rpm

SHA-256: 11765a55d851d90ffe4f9894976ccdc35f42e92f07a003793b64dfd107182707

rh-dotnet31-dotnet-apphost-pack-3.1-3.1.29-1.el7_9.x86_64.rpm

SHA-256: 8f93181cb687ad9c7accfb0ef8b579a82250f71f8bc8ca384fae8b7e871745c5

rh-dotnet31-dotnet-debuginfo-3.1.423-1.el7_9.x86_64.rpm

SHA-256: 40d30765b7fae54fa31a2cd14fde83c3830e1452f77c5febee5452a33058351a

rh-dotnet31-dotnet-host-3.1.29-1.el7_9.x86_64.rpm

SHA-256: c389ac3a64a3248e919c626401adce9e17e6da51d91e6abc06cce790c7ba1ba6

rh-dotnet31-dotnet-hostfxr-3.1-3.1.29-1.el7_9.x86_64.rpm

SHA-256: a723b387c10282affef655373621399fe37f57928256994c9bff21bec9be5b94

rh-dotnet31-dotnet-runtime-3.1-3.1.29-1.el7_9.x86_64.rpm

SHA-256: d2be158438b0785b7504af3cb3b3c3076da0684d2701246a59932ddc51e8ffd1

rh-dotnet31-dotnet-sdk-3.1-3.1.423-1.el7_9.x86_64.rpm

SHA-256: 57e67531de1c2603de71b978e0532ea563f98d80a66bfafb515d9690fab05fe1

rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.423-1.el7_9.x86_64.rpm

SHA-256: c6ad381c47ecfc11876b826754e78fc729f1f99e6dfaaa11245792b4f88a2c79

rh-dotnet31-dotnet-targeting-pack-3.1-3.1.29-1.el7_9.x86_64.rpm

SHA-256: 0c8720946d162a492a4825e76abf416661efe7eecd0112c20ec551c2d1f57e42

rh-dotnet31-dotnet-templates-3.1-3.1.423-1.el7_9.x86_64.rpm

SHA-256: 978afb5741c925e65162308070e3409b8cb9a033a136202f38e026ce479ed3bf

rh-dotnet31-netstandard-targeting-pack-2.1-3.1.423-1.el7_9.x86_64.rpm

SHA-256: f6d77c48f0312ab3dbacf07f0d0220289c750b60163b82672ebad6c1cdd8463c

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2022-6539-01

Red Hat Security Advisory 2022-6539-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.109 and .NET Runtime 6.0.9.

Red Hat Security Advisory 2022-6522-01

Red Hat Security Advisory 2022-6522-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.423 and .NET Runtime 3.1.29.

Red Hat Security Advisory 2022-6520-01

Red Hat Security Advisory 2022-6520-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.109 and .NET Runtime 6.0.9.

Red Hat Security Advisory 2022-6521-01

Red Hat Security Advisory 2022-6521-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 6.0 to SDK 6.0.109 and Runtime 6.0.9.

RHSA-2022:6539: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

GHSA-r8m2-4x37-6592: .NET Denial of Service Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A denial of service vulnerability exists in ASP.NET Core 3.1 and .NET 6.0 where a malicious client could cause a stack overflow which may result in a denial of service attack when an attacker sends a customized payload that is parsed during model binding. ## <a name="affected-software"></a>Affected software * Any .NET 6.0 application running on .NET 6.0.8 or earlier. * Any ASP.NET Core 3.1 application running on .NET Core 3.1.28 or earlier. If your application uses the following package versions, ensure you update to the latest version of .NET. ### <a name="ASP.NET Core 3.1"></a>.NET Core 3.1 Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- [Microsoft.AspNetCore.App.Runtime.linux-arm]...

Ubuntu Security Notice USN-5609-1

Ubuntu Security Notice 5609-1 - Graham Esau discovered that .NET 6 incorrectly parsed certain payloads during model binding. An attacker could possibly use this issue to cause a denial of service.

RHSA-2022:6523: Red Hat Security Advisory: .NET Core 3.1 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

RHSA-2022:6521: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

CVE-2022-38013

.NET Core and Visual Studio Denial of Service Vulnerability.