Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6521: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.
Red Hat Security Data
#vulnerability#linux#red_hat#ibm#sap#asp.net

Synopsis

Moderate: .NET 6.0 security and bugfix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 6.0 to SDK 6.0.109 and Runtime 6.0.9.

Security Fix(es):

  • dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion. (CVE-2022-38013)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2125124 - CVE-2022-38013 dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

Red Hat Enterprise Linux for x86_64 9

SRPM

dotnet6.0-6.0.109-1.el9_0.src.rpm

SHA-256: 4691c8e4ca3129dba9fabb16e4f19fa406e7001e5f9b42890162326558d52835

x86_64

aspnetcore-runtime-6.0-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 54761d9d4601e276b353ac3e73e405adfebd0e00c8fd4f4ca2967804d524b788

aspnetcore-targeting-pack-6.0-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 0e223c01f87b78cb2f449f8144c402167612dc18a5ba2db0ef23fbe1e7d94a7e

dotnet-apphost-pack-6.0-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 77e3d088aadf2b7c225aaea7b9e9a783e8346493df8c7ac9820a37ccdf5e2e6e

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: f39e513d0c218c6a85b0a62e408db490e7a2361b00902cd4abe921e56ff40fd9

dotnet-host-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 35af5f224556af6107c767add6e249bfc5d9380ca0e65190c798853e4e55ddb6

dotnet-host-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: d9164a948ff7d35c181881559be29abeb7c1e93c41d5b6544bee8f51ee5ff016

dotnet-hostfxr-6.0-6.0.9-1.el9_0.x86_64.rpm

SHA-256: c7702c125932314c9164a883cae9cc3ccb8eff73040916c2ef55d638db6ecd02

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 95995067116e7150467b4c7f9003c508330a943a407041a897b20bcfe5ac4aea

dotnet-runtime-6.0-6.0.9-1.el9_0.x86_64.rpm

SHA-256: c151e56f51272326eef1223aaf12fb605cefee9d295d4cd7fc1db26243f10092

dotnet-runtime-6.0-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: d88b01d0b2c031b5c7a4163801d2b6731700934f6168c639c2c3666d5634e861

dotnet-sdk-6.0-6.0.109-1.el9_0.x86_64.rpm

SHA-256: 08b0edb593b337c64ab3c2e150fa448d4f6af2a62679f4b62c720a225fddb906

dotnet-sdk-6.0-debuginfo-6.0.109-1.el9_0.x86_64.rpm

SHA-256: 065b39f95347ad32ab11849da9bcb2b67e0cad1123c46fb870ff3158516efde1

dotnet-targeting-pack-6.0-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 078efdaea10d8b7e79eadc919cc552c3311ee02a02a91a43f1ba09be6ccc9188

dotnet-templates-6.0-6.0.109-1.el9_0.x86_64.rpm

SHA-256: f9dfd707a64fdd191e8a674194605fecc898f8f0573ceab939ef2faf858c40a5

dotnet6.0-debuginfo-6.0.109-1.el9_0.x86_64.rpm

SHA-256: 0b7b793c4bbcee25534df5e2dab9b8facbb3bdce6784ecb1cb6bd5eaffa4d7a2

dotnet6.0-debugsource-6.0.109-1.el9_0.x86_64.rpm

SHA-256: c9316de5a553228aa5cd36cacf19f93e439b59afeb60c95fb68b67531c819704

netstandard-targeting-pack-2.1-6.0.109-1.el9_0.x86_64.rpm

SHA-256: 11e4e98bc771982eb49a32b4797751694bfea3cf4ead379d3e5a98470334d8cd

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

dotnet6.0-6.0.109-1.el9_0.src.rpm

SHA-256: 4691c8e4ca3129dba9fabb16e4f19fa406e7001e5f9b42890162326558d52835

x86_64

aspnetcore-runtime-6.0-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 54761d9d4601e276b353ac3e73e405adfebd0e00c8fd4f4ca2967804d524b788

aspnetcore-targeting-pack-6.0-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 0e223c01f87b78cb2f449f8144c402167612dc18a5ba2db0ef23fbe1e7d94a7e

dotnet-apphost-pack-6.0-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 77e3d088aadf2b7c225aaea7b9e9a783e8346493df8c7ac9820a37ccdf5e2e6e

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: f39e513d0c218c6a85b0a62e408db490e7a2361b00902cd4abe921e56ff40fd9

dotnet-host-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 35af5f224556af6107c767add6e249bfc5d9380ca0e65190c798853e4e55ddb6

dotnet-host-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: d9164a948ff7d35c181881559be29abeb7c1e93c41d5b6544bee8f51ee5ff016

dotnet-hostfxr-6.0-6.0.9-1.el9_0.x86_64.rpm

SHA-256: c7702c125932314c9164a883cae9cc3ccb8eff73040916c2ef55d638db6ecd02

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 95995067116e7150467b4c7f9003c508330a943a407041a897b20bcfe5ac4aea

dotnet-runtime-6.0-6.0.9-1.el9_0.x86_64.rpm

SHA-256: c151e56f51272326eef1223aaf12fb605cefee9d295d4cd7fc1db26243f10092

dotnet-runtime-6.0-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: d88b01d0b2c031b5c7a4163801d2b6731700934f6168c639c2c3666d5634e861

dotnet-sdk-6.0-6.0.109-1.el9_0.x86_64.rpm

SHA-256: 08b0edb593b337c64ab3c2e150fa448d4f6af2a62679f4b62c720a225fddb906

dotnet-sdk-6.0-debuginfo-6.0.109-1.el9_0.x86_64.rpm

SHA-256: 065b39f95347ad32ab11849da9bcb2b67e0cad1123c46fb870ff3158516efde1

dotnet-targeting-pack-6.0-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 078efdaea10d8b7e79eadc919cc552c3311ee02a02a91a43f1ba09be6ccc9188

dotnet-templates-6.0-6.0.109-1.el9_0.x86_64.rpm

SHA-256: f9dfd707a64fdd191e8a674194605fecc898f8f0573ceab939ef2faf858c40a5

dotnet6.0-debuginfo-6.0.109-1.el9_0.x86_64.rpm

SHA-256: 0b7b793c4bbcee25534df5e2dab9b8facbb3bdce6784ecb1cb6bd5eaffa4d7a2

dotnet6.0-debugsource-6.0.109-1.el9_0.x86_64.rpm

SHA-256: c9316de5a553228aa5cd36cacf19f93e439b59afeb60c95fb68b67531c819704

netstandard-targeting-pack-2.1-6.0.109-1.el9_0.x86_64.rpm

SHA-256: 11e4e98bc771982eb49a32b4797751694bfea3cf4ead379d3e5a98470334d8cd

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

dotnet6.0-6.0.109-1.el9_0.src.rpm

SHA-256: 4691c8e4ca3129dba9fabb16e4f19fa406e7001e5f9b42890162326558d52835

s390x

aspnetcore-runtime-6.0-6.0.9-1.el9_0.s390x.rpm

SHA-256: 2cd5725ebf53f79ac62327dafa082a636c8c8363f02838b8b82e4d237e24e4f2

aspnetcore-targeting-pack-6.0-6.0.9-1.el9_0.s390x.rpm

SHA-256: 49567cd7f500879ab2e6d2aedefaaf35ea633f20a6e06a2ae66f8ecba7ea8512

dotnet-apphost-pack-6.0-6.0.9-1.el9_0.s390x.rpm

SHA-256: 9c73ab3f1589a09e99cebed29bb0f8599c608fc1788651f0bdd70e068a83c26e

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 1346ba18f388f1fcb42706cbb2da8d5cb335bc7ae5e867ce5923a92a47bd43f7

dotnet-host-6.0.9-1.el9_0.s390x.rpm

SHA-256: 52b834b36dc2bf7f0d4746ee27fde78a7a3bb9bc55a81c66a87bcbbb3857b3c8

dotnet-host-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 49b081ae82bc83eb51affa2739f7cda4358d1d26e9112104460d487f86de6935

dotnet-hostfxr-6.0-6.0.9-1.el9_0.s390x.rpm

SHA-256: 9089e6df464b81cee9e5264f11353a97b54fa23853c84992b9bfeca6fa3ac736

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 156c54c2ab9c718da0a781d66b52aedc07dfbb2912bcfbfa0fafdfe70df012e7

dotnet-runtime-6.0-6.0.9-1.el9_0.s390x.rpm

SHA-256: 861fe681f5b7c9508fdaecd3871103b41daafc97a6c5893f67fde67f113ce231

dotnet-runtime-6.0-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 243721c6e93be8ca835a52db201d9228a1cd364eeb33a3b37487a15378454656

dotnet-sdk-6.0-6.0.109-1.el9_0.s390x.rpm

SHA-256: 9b653b09e9ad2f61360aa4aa907d560c0963e5a1c245029f1e3ea40b06e2facb

dotnet-sdk-6.0-debuginfo-6.0.109-1.el9_0.s390x.rpm

SHA-256: 415710e9aa4941489e5e7d3c5832e2ecdd0039967c20a998cfde07106ac3faad

dotnet-targeting-pack-6.0-6.0.9-1.el9_0.s390x.rpm

SHA-256: f5062beade60a15fb3cee085d1dbab8339655716ede8a2f94e3e81fe89d99214

dotnet-templates-6.0-6.0.109-1.el9_0.s390x.rpm

SHA-256: d49d53d9920c44a445e8260adc280824d39f176b00a2951ab04390f5916eed6f

dotnet6.0-debuginfo-6.0.109-1.el9_0.s390x.rpm

SHA-256: 46e580c5c85d1881ba8fe9931c9735870dd21f25c8dbbc6e52d58ed5e77ff678

dotnet6.0-debugsource-6.0.109-1.el9_0.s390x.rpm

SHA-256: b3854964f0fc64476e86be97b8757ac5a9899bc614facbd4d0e58c33bfd773b1

netstandard-targeting-pack-2.1-6.0.109-1.el9_0.s390x.rpm

SHA-256: a3237a0a825d05231ebb30de920d2bb7ddca061ed87e38e963d6571dcb89df8d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

dotnet6.0-6.0.109-1.el9_0.src.rpm

SHA-256: 4691c8e4ca3129dba9fabb16e4f19fa406e7001e5f9b42890162326558d52835

s390x

aspnetcore-runtime-6.0-6.0.9-1.el9_0.s390x.rpm

SHA-256: 2cd5725ebf53f79ac62327dafa082a636c8c8363f02838b8b82e4d237e24e4f2

aspnetcore-targeting-pack-6.0-6.0.9-1.el9_0.s390x.rpm

SHA-256: 49567cd7f500879ab2e6d2aedefaaf35ea633f20a6e06a2ae66f8ecba7ea8512

dotnet-apphost-pack-6.0-6.0.9-1.el9_0.s390x.rpm

SHA-256: 9c73ab3f1589a09e99cebed29bb0f8599c608fc1788651f0bdd70e068a83c26e

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 1346ba18f388f1fcb42706cbb2da8d5cb335bc7ae5e867ce5923a92a47bd43f7

dotnet-host-6.0.9-1.el9_0.s390x.rpm

SHA-256: 52b834b36dc2bf7f0d4746ee27fde78a7a3bb9bc55a81c66a87bcbbb3857b3c8

dotnet-host-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 49b081ae82bc83eb51affa2739f7cda4358d1d26e9112104460d487f86de6935

dotnet-hostfxr-6.0-6.0.9-1.el9_0.s390x.rpm

SHA-256: 9089e6df464b81cee9e5264f11353a97b54fa23853c84992b9bfeca6fa3ac736

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 156c54c2ab9c718da0a781d66b52aedc07dfbb2912bcfbfa0fafdfe70df012e7

dotnet-runtime-6.0-6.0.9-1.el9_0.s390x.rpm

SHA-256: 861fe681f5b7c9508fdaecd3871103b41daafc97a6c5893f67fde67f113ce231

dotnet-runtime-6.0-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 243721c6e93be8ca835a52db201d9228a1cd364eeb33a3b37487a15378454656

dotnet-sdk-6.0-6.0.109-1.el9_0.s390x.rpm

SHA-256: 9b653b09e9ad2f61360aa4aa907d560c0963e5a1c245029f1e3ea40b06e2facb

dotnet-sdk-6.0-debuginfo-6.0.109-1.el9_0.s390x.rpm

SHA-256: 415710e9aa4941489e5e7d3c5832e2ecdd0039967c20a998cfde07106ac3faad

dotnet-targeting-pack-6.0-6.0.9-1.el9_0.s390x.rpm

SHA-256: f5062beade60a15fb3cee085d1dbab8339655716ede8a2f94e3e81fe89d99214

dotnet-templates-6.0-6.0.109-1.el9_0.s390x.rpm

SHA-256: d49d53d9920c44a445e8260adc280824d39f176b00a2951ab04390f5916eed6f

dotnet6.0-debuginfo-6.0.109-1.el9_0.s390x.rpm

SHA-256: 46e580c5c85d1881ba8fe9931c9735870dd21f25c8dbbc6e52d58ed5e77ff678

dotnet6.0-debugsource-6.0.109-1.el9_0.s390x.rpm

SHA-256: b3854964f0fc64476e86be97b8757ac5a9899bc614facbd4d0e58c33bfd773b1

netstandard-targeting-pack-2.1-6.0.109-1.el9_0.s390x.rpm

SHA-256: a3237a0a825d05231ebb30de920d2bb7ddca061ed87e38e963d6571dcb89df8d

Red Hat Enterprise Linux for ARM 64 9

SRPM

dotnet6.0-6.0.109-1.el9_0.src.rpm

SHA-256: 4691c8e4ca3129dba9fabb16e4f19fa406e7001e5f9b42890162326558d52835

aarch64

aspnetcore-runtime-6.0-6.0.9-1.el9_0.aarch64.rpm

SHA-256: c4df670cb03811170c3438b9b385d591d2b863e7debc889ca9b610da386b22e5

aspnetcore-targeting-pack-6.0-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 3a494eb4400dde81bd719295f6411058e567d4673538789a13bd4cf383aa321b

dotnet-apphost-pack-6.0-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 00d9ecc50dca426f2432058dd810c43c9716a6ae1b5f85db0301effc8eddc9bf

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: ada170534d8092941d87ade36c99977143529a5432318d29f1f5e8dd9547b49f

dotnet-host-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 01bdd2d1ed01099e9932cb116c124570ce55e61ed17faf66ee00e52d024b59d7

dotnet-host-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 811163a3e6cbf64e18d43ac576e14428d23dcc8274bc5085524ee8cb900a69af

dotnet-hostfxr-6.0-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 5304d8e7339522e1232073b0c1d3640f6bbb2cf4d0ae7823e6b4a3180a1ff5f2

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 9cab73689725016defd49f7f175ef87217c6c5b43b7f47605e523327ff04ba3f

dotnet-runtime-6.0-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 8990791bac510e851fa42073d5a85655cd0c34404b42821e0100689883e80be9

dotnet-runtime-6.0-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 88f263640ed7bf00da433d26ee18bb4d6a84a6109041df6ad468de18c5cc3b68

dotnet-sdk-6.0-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 3c240a0f77f270335da59c576710d983e3de732a547f0ea7682879d811a7cf79

dotnet-sdk-6.0-debuginfo-6.0.109-1.el9_0.aarch64.rpm

SHA-256: f589b4727c9b4f723b84bd7a269878cb83fa4072dab9e449275534c9df1d9003

dotnet-targeting-pack-6.0-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 61d0e495c4d28d3b0021a63ce78e98920e58abe46ac7878530bb282dc1522301

dotnet-templates-6.0-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 26f81c9db8c9dded2ff0ea8d4fbc96fe1a00a134d472e90b5cb99f11c33af610

dotnet6.0-debuginfo-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 5bbb0f5632905a3a9a37371f8ee478be359b7af8ad4a7b382672d5868ac53ad8

dotnet6.0-debugsource-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 12fa84b70207fa74138988f6bfed55f1e4adbbd8a68a7867106d7ef3ffe35071

netstandard-targeting-pack-2.1-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 355a12ccf1fa42439c97ab9ebf7ee9b680d443ba89e9dfb63b3638f318b97d85

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

dotnet6.0-6.0.109-1.el9_0.src.rpm

SHA-256: 4691c8e4ca3129dba9fabb16e4f19fa406e7001e5f9b42890162326558d52835

x86_64

aspnetcore-runtime-6.0-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 54761d9d4601e276b353ac3e73e405adfebd0e00c8fd4f4ca2967804d524b788

aspnetcore-targeting-pack-6.0-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 0e223c01f87b78cb2f449f8144c402167612dc18a5ba2db0ef23fbe1e7d94a7e

dotnet-apphost-pack-6.0-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 77e3d088aadf2b7c225aaea7b9e9a783e8346493df8c7ac9820a37ccdf5e2e6e

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: f39e513d0c218c6a85b0a62e408db490e7a2361b00902cd4abe921e56ff40fd9

dotnet-host-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 35af5f224556af6107c767add6e249bfc5d9380ca0e65190c798853e4e55ddb6

dotnet-host-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: d9164a948ff7d35c181881559be29abeb7c1e93c41d5b6544bee8f51ee5ff016

dotnet-hostfxr-6.0-6.0.9-1.el9_0.x86_64.rpm

SHA-256: c7702c125932314c9164a883cae9cc3ccb8eff73040916c2ef55d638db6ecd02

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 95995067116e7150467b4c7f9003c508330a943a407041a897b20bcfe5ac4aea

dotnet-runtime-6.0-6.0.9-1.el9_0.x86_64.rpm

SHA-256: c151e56f51272326eef1223aaf12fb605cefee9d295d4cd7fc1db26243f10092

dotnet-runtime-6.0-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: d88b01d0b2c031b5c7a4163801d2b6731700934f6168c639c2c3666d5634e861

dotnet-sdk-6.0-6.0.109-1.el9_0.x86_64.rpm

SHA-256: 08b0edb593b337c64ab3c2e150fa448d4f6af2a62679f4b62c720a225fddb906

dotnet-sdk-6.0-debuginfo-6.0.109-1.el9_0.x86_64.rpm

SHA-256: 065b39f95347ad32ab11849da9bcb2b67e0cad1123c46fb870ff3158516efde1

dotnet-targeting-pack-6.0-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 078efdaea10d8b7e79eadc919cc552c3311ee02a02a91a43f1ba09be6ccc9188

dotnet-templates-6.0-6.0.109-1.el9_0.x86_64.rpm

SHA-256: f9dfd707a64fdd191e8a674194605fecc898f8f0573ceab939ef2faf858c40a5

dotnet6.0-debuginfo-6.0.109-1.el9_0.x86_64.rpm

SHA-256: 0b7b793c4bbcee25534df5e2dab9b8facbb3bdce6784ecb1cb6bd5eaffa4d7a2

dotnet6.0-debugsource-6.0.109-1.el9_0.x86_64.rpm

SHA-256: c9316de5a553228aa5cd36cacf19f93e439b59afeb60c95fb68b67531c819704

netstandard-targeting-pack-2.1-6.0.109-1.el9_0.x86_64.rpm

SHA-256: 11e4e98bc771982eb49a32b4797751694bfea3cf4ead379d3e5a98470334d8cd

Red Hat CodeReady Linux Builder for x86_64 9

SRPM

x86_64

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: f39e513d0c218c6a85b0a62e408db490e7a2361b00902cd4abe921e56ff40fd9

dotnet-host-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: d9164a948ff7d35c181881559be29abeb7c1e93c41d5b6544bee8f51ee5ff016

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 95995067116e7150467b4c7f9003c508330a943a407041a897b20bcfe5ac4aea

dotnet-runtime-6.0-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: d88b01d0b2c031b5c7a4163801d2b6731700934f6168c639c2c3666d5634e861

dotnet-sdk-6.0-debuginfo-6.0.109-1.el9_0.x86_64.rpm

SHA-256: 065b39f95347ad32ab11849da9bcb2b67e0cad1123c46fb870ff3158516efde1

dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el9_0.x86_64.rpm

SHA-256: ff713370dbc18148ee2f533f01756d9d6f3d3d0ff1daed19370beabf0b790491

dotnet6.0-debuginfo-6.0.109-1.el9_0.x86_64.rpm

SHA-256: 0b7b793c4bbcee25534df5e2dab9b8facbb3bdce6784ecb1cb6bd5eaffa4d7a2

dotnet6.0-debugsource-6.0.109-1.el9_0.x86_64.rpm

SHA-256: c9316de5a553228aa5cd36cacf19f93e439b59afeb60c95fb68b67531c819704

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM

aarch64

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: ada170534d8092941d87ade36c99977143529a5432318d29f1f5e8dd9547b49f

dotnet-host-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 811163a3e6cbf64e18d43ac576e14428d23dcc8274bc5085524ee8cb900a69af

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 9cab73689725016defd49f7f175ef87217c6c5b43b7f47605e523327ff04ba3f

dotnet-runtime-6.0-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 88f263640ed7bf00da433d26ee18bb4d6a84a6109041df6ad468de18c5cc3b68

dotnet-sdk-6.0-debuginfo-6.0.109-1.el9_0.aarch64.rpm

SHA-256: f589b4727c9b4f723b84bd7a269878cb83fa4072dab9e449275534c9df1d9003

dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 7a69583bff43db70ce0d9743a1c4e8eef501b37f3cc8253f4c77fbdd8cf2bb41

dotnet6.0-debuginfo-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 5bbb0f5632905a3a9a37371f8ee478be359b7af8ad4a7b382672d5868ac53ad8

dotnet6.0-debugsource-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 12fa84b70207fa74138988f6bfed55f1e4adbbd8a68a7867106d7ef3ffe35071

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM

s390x

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 1346ba18f388f1fcb42706cbb2da8d5cb335bc7ae5e867ce5923a92a47bd43f7

dotnet-host-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 49b081ae82bc83eb51affa2739f7cda4358d1d26e9112104460d487f86de6935

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 156c54c2ab9c718da0a781d66b52aedc07dfbb2912bcfbfa0fafdfe70df012e7

dotnet-runtime-6.0-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 243721c6e93be8ca835a52db201d9228a1cd364eeb33a3b37487a15378454656

dotnet-sdk-6.0-debuginfo-6.0.109-1.el9_0.s390x.rpm

SHA-256: 415710e9aa4941489e5e7d3c5832e2ecdd0039967c20a998cfde07106ac3faad

dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el9_0.s390x.rpm

SHA-256: 3053ed0368a14786e2c40b0e7e8b7d9745bfe97c0dddbc0cd2dfc7bd22fef8b5

dotnet6.0-debuginfo-6.0.109-1.el9_0.s390x.rpm

SHA-256: 46e580c5c85d1881ba8fe9931c9735870dd21f25c8dbbc6e52d58ed5e77ff678

dotnet6.0-debugsource-6.0.109-1.el9_0.s390x.rpm

SHA-256: b3854964f0fc64476e86be97b8757ac5a9899bc614facbd4d0e58c33bfd773b1

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

dotnet6.0-6.0.109-1.el9_0.src.rpm

SHA-256: 4691c8e4ca3129dba9fabb16e4f19fa406e7001e5f9b42890162326558d52835

aarch64

aspnetcore-runtime-6.0-6.0.9-1.el9_0.aarch64.rpm

SHA-256: c4df670cb03811170c3438b9b385d591d2b863e7debc889ca9b610da386b22e5

aspnetcore-targeting-pack-6.0-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 3a494eb4400dde81bd719295f6411058e567d4673538789a13bd4cf383aa321b

dotnet-apphost-pack-6.0-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 00d9ecc50dca426f2432058dd810c43c9716a6ae1b5f85db0301effc8eddc9bf

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: ada170534d8092941d87ade36c99977143529a5432318d29f1f5e8dd9547b49f

dotnet-host-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 01bdd2d1ed01099e9932cb116c124570ce55e61ed17faf66ee00e52d024b59d7

dotnet-host-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 811163a3e6cbf64e18d43ac576e14428d23dcc8274bc5085524ee8cb900a69af

dotnet-hostfxr-6.0-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 5304d8e7339522e1232073b0c1d3640f6bbb2cf4d0ae7823e6b4a3180a1ff5f2

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 9cab73689725016defd49f7f175ef87217c6c5b43b7f47605e523327ff04ba3f

dotnet-runtime-6.0-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 8990791bac510e851fa42073d5a85655cd0c34404b42821e0100689883e80be9

dotnet-runtime-6.0-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 88f263640ed7bf00da433d26ee18bb4d6a84a6109041df6ad468de18c5cc3b68

dotnet-sdk-6.0-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 3c240a0f77f270335da59c576710d983e3de732a547f0ea7682879d811a7cf79

dotnet-sdk-6.0-debuginfo-6.0.109-1.el9_0.aarch64.rpm

SHA-256: f589b4727c9b4f723b84bd7a269878cb83fa4072dab9e449275534c9df1d9003

dotnet-targeting-pack-6.0-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 61d0e495c4d28d3b0021a63ce78e98920e58abe46ac7878530bb282dc1522301

dotnet-templates-6.0-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 26f81c9db8c9dded2ff0ea8d4fbc96fe1a00a134d472e90b5cb99f11c33af610

dotnet6.0-debuginfo-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 5bbb0f5632905a3a9a37371f8ee478be359b7af8ad4a7b382672d5868ac53ad8

dotnet6.0-debugsource-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 12fa84b70207fa74138988f6bfed55f1e4adbbd8a68a7867106d7ef3ffe35071

netstandard-targeting-pack-2.1-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 355a12ccf1fa42439c97ab9ebf7ee9b680d443ba89e9dfb63b3638f318b97d85

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM

x86_64

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: f39e513d0c218c6a85b0a62e408db490e7a2361b00902cd4abe921e56ff40fd9

dotnet-host-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: d9164a948ff7d35c181881559be29abeb7c1e93c41d5b6544bee8f51ee5ff016

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: 95995067116e7150467b4c7f9003c508330a943a407041a897b20bcfe5ac4aea

dotnet-runtime-6.0-debuginfo-6.0.9-1.el9_0.x86_64.rpm

SHA-256: d88b01d0b2c031b5c7a4163801d2b6731700934f6168c639c2c3666d5634e861

dotnet-sdk-6.0-debuginfo-6.0.109-1.el9_0.x86_64.rpm

SHA-256: 065b39f95347ad32ab11849da9bcb2b67e0cad1123c46fb870ff3158516efde1

dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el9_0.x86_64.rpm

SHA-256: ff713370dbc18148ee2f533f01756d9d6f3d3d0ff1daed19370beabf0b790491

dotnet6.0-debuginfo-6.0.109-1.el9_0.x86_64.rpm

SHA-256: 0b7b793c4bbcee25534df5e2dab9b8facbb3bdce6784ecb1cb6bd5eaffa4d7a2

dotnet6.0-debugsource-6.0.109-1.el9_0.x86_64.rpm

SHA-256: c9316de5a553228aa5cd36cacf19f93e439b59afeb60c95fb68b67531c819704

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0

SRPM

s390x

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 1346ba18f388f1fcb42706cbb2da8d5cb335bc7ae5e867ce5923a92a47bd43f7

dotnet-host-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 49b081ae82bc83eb51affa2739f7cda4358d1d26e9112104460d487f86de6935

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 156c54c2ab9c718da0a781d66b52aedc07dfbb2912bcfbfa0fafdfe70df012e7

dotnet-runtime-6.0-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 243721c6e93be8ca835a52db201d9228a1cd364eeb33a3b37487a15378454656

dotnet-sdk-6.0-debuginfo-6.0.109-1.el9_0.s390x.rpm

SHA-256: 415710e9aa4941489e5e7d3c5832e2ecdd0039967c20a998cfde07106ac3faad

dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el9_0.s390x.rpm

SHA-256: 3053ed0368a14786e2c40b0e7e8b7d9745bfe97c0dddbc0cd2dfc7bd22fef8b5

dotnet6.0-debuginfo-6.0.109-1.el9_0.s390x.rpm

SHA-256: 46e580c5c85d1881ba8fe9931c9735870dd21f25c8dbbc6e52d58ed5e77ff678

dotnet6.0-debugsource-6.0.109-1.el9_0.s390x.rpm

SHA-256: b3854964f0fc64476e86be97b8757ac5a9899bc614facbd4d0e58c33bfd773b1

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM

aarch64

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: ada170534d8092941d87ade36c99977143529a5432318d29f1f5e8dd9547b49f

dotnet-host-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 811163a3e6cbf64e18d43ac576e14428d23dcc8274bc5085524ee8cb900a69af

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 9cab73689725016defd49f7f175ef87217c6c5b43b7f47605e523327ff04ba3f

dotnet-runtime-6.0-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 88f263640ed7bf00da433d26ee18bb4d6a84a6109041df6ad468de18c5cc3b68

dotnet-sdk-6.0-debuginfo-6.0.109-1.el9_0.aarch64.rpm

SHA-256: f589b4727c9b4f723b84bd7a269878cb83fa4072dab9e449275534c9df1d9003

dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 7a69583bff43db70ce0d9743a1c4e8eef501b37f3cc8253f4c77fbdd8cf2bb41

dotnet6.0-debuginfo-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 5bbb0f5632905a3a9a37371f8ee478be359b7af8ad4a7b382672d5868ac53ad8

dotnet6.0-debugsource-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 12fa84b70207fa74138988f6bfed55f1e4adbbd8a68a7867106d7ef3ffe35071

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

dotnet6.0-6.0.109-1.el9_0.src.rpm

SHA-256: 4691c8e4ca3129dba9fabb16e4f19fa406e7001e5f9b42890162326558d52835

aarch64

aspnetcore-runtime-6.0-6.0.9-1.el9_0.aarch64.rpm

SHA-256: c4df670cb03811170c3438b9b385d591d2b863e7debc889ca9b610da386b22e5

aspnetcore-targeting-pack-6.0-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 3a494eb4400dde81bd719295f6411058e567d4673538789a13bd4cf383aa321b

dotnet-apphost-pack-6.0-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 00d9ecc50dca426f2432058dd810c43c9716a6ae1b5f85db0301effc8eddc9bf

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: ada170534d8092941d87ade36c99977143529a5432318d29f1f5e8dd9547b49f

dotnet-host-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 01bdd2d1ed01099e9932cb116c124570ce55e61ed17faf66ee00e52d024b59d7

dotnet-host-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 811163a3e6cbf64e18d43ac576e14428d23dcc8274bc5085524ee8cb900a69af

dotnet-hostfxr-6.0-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 5304d8e7339522e1232073b0c1d3640f6bbb2cf4d0ae7823e6b4a3180a1ff5f2

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 9cab73689725016defd49f7f175ef87217c6c5b43b7f47605e523327ff04ba3f

dotnet-runtime-6.0-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 8990791bac510e851fa42073d5a85655cd0c34404b42821e0100689883e80be9

dotnet-runtime-6.0-debuginfo-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 88f263640ed7bf00da433d26ee18bb4d6a84a6109041df6ad468de18c5cc3b68

dotnet-sdk-6.0-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 3c240a0f77f270335da59c576710d983e3de732a547f0ea7682879d811a7cf79

dotnet-sdk-6.0-debuginfo-6.0.109-1.el9_0.aarch64.rpm

SHA-256: f589b4727c9b4f723b84bd7a269878cb83fa4072dab9e449275534c9df1d9003

dotnet-targeting-pack-6.0-6.0.9-1.el9_0.aarch64.rpm

SHA-256: 61d0e495c4d28d3b0021a63ce78e98920e58abe46ac7878530bb282dc1522301

dotnet-templates-6.0-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 26f81c9db8c9dded2ff0ea8d4fbc96fe1a00a134d472e90b5cb99f11c33af610

dotnet6.0-debuginfo-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 5bbb0f5632905a3a9a37371f8ee478be359b7af8ad4a7b382672d5868ac53ad8

dotnet6.0-debugsource-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 12fa84b70207fa74138988f6bfed55f1e4adbbd8a68a7867106d7ef3ffe35071

netstandard-targeting-pack-2.1-6.0.109-1.el9_0.aarch64.rpm

SHA-256: 355a12ccf1fa42439c97ab9ebf7ee9b680d443ba89e9dfb63b3638f318b97d85

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

dotnet6.0-6.0.109-1.el9_0.src.rpm

SHA-256: 4691c8e4ca3129dba9fabb16e4f19fa406e7001e5f9b42890162326558d52835

s390x

aspnetcore-runtime-6.0-6.0.9-1.el9_0.s390x.rpm

SHA-256: 2cd5725ebf53f79ac62327dafa082a636c8c8363f02838b8b82e4d237e24e4f2

aspnetcore-targeting-pack-6.0-6.0.9-1.el9_0.s390x.rpm

SHA-256: 49567cd7f500879ab2e6d2aedefaaf35ea633f20a6e06a2ae66f8ecba7ea8512

dotnet-apphost-pack-6.0-6.0.9-1.el9_0.s390x.rpm

SHA-256: 9c73ab3f1589a09e99cebed29bb0f8599c608fc1788651f0bdd70e068a83c26e

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 1346ba18f388f1fcb42706cbb2da8d5cb335bc7ae5e867ce5923a92a47bd43f7

dotnet-host-6.0.9-1.el9_0.s390x.rpm

SHA-256: 52b834b36dc2bf7f0d4746ee27fde78a7a3bb9bc55a81c66a87bcbbb3857b3c8

dotnet-host-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 49b081ae82bc83eb51affa2739f7cda4358d1d26e9112104460d487f86de6935

dotnet-hostfxr-6.0-6.0.9-1.el9_0.s390x.rpm

SHA-256: 9089e6df464b81cee9e5264f11353a97b54fa23853c84992b9bfeca6fa3ac736

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 156c54c2ab9c718da0a781d66b52aedc07dfbb2912bcfbfa0fafdfe70df012e7

dotnet-runtime-6.0-6.0.9-1.el9_0.s390x.rpm

SHA-256: 861fe681f5b7c9508fdaecd3871103b41daafc97a6c5893f67fde67f113ce231

dotnet-runtime-6.0-debuginfo-6.0.9-1.el9_0.s390x.rpm

SHA-256: 243721c6e93be8ca835a52db201d9228a1cd364eeb33a3b37487a15378454656

dotnet-sdk-6.0-6.0.109-1.el9_0.s390x.rpm

SHA-256: 9b653b09e9ad2f61360aa4aa907d560c0963e5a1c245029f1e3ea40b06e2facb

dotnet-sdk-6.0-debuginfo-6.0.109-1.el9_0.s390x.rpm

SHA-256: 415710e9aa4941489e5e7d3c5832e2ecdd0039967c20a998cfde07106ac3faad

dotnet-targeting-pack-6.0-6.0.9-1.el9_0.s390x.rpm

SHA-256: f5062beade60a15fb3cee085d1dbab8339655716ede8a2f94e3e81fe89d99214

dotnet-templates-6.0-6.0.109-1.el9_0.s390x.rpm

SHA-256: d49d53d9920c44a445e8260adc280824d39f176b00a2951ab04390f5916eed6f

dotnet6.0-debuginfo-6.0.109-1.el9_0.s390x.rpm

SHA-256: 46e580c5c85d1881ba8fe9931c9735870dd21f25c8dbbc6e52d58ed5e77ff678

dotnet6.0-debugsource-6.0.109-1.el9_0.s390x.rpm

SHA-256: b3854964f0fc64476e86be97b8757ac5a9899bc614facbd4d0e58c33bfd773b1

netstandard-targeting-pack-2.1-6.0.109-1.el9_0.s390x.rpm

SHA-256: a3237a0a825d05231ebb30de920d2bb7ddca061ed87e38e963d6571dcb89df8d

Related news

Red Hat Security Advisory 2022-6539-01

Red Hat Security Advisory 2022-6539-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.109 and .NET Runtime 6.0.9.

Red Hat Security Advisory 2022-6522-01

Red Hat Security Advisory 2022-6522-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.423 and .NET Runtime 3.1.29.

Red Hat Security Advisory 2022-6520-01

Red Hat Security Advisory 2022-6520-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.109 and .NET Runtime 6.0.9.

Red Hat Security Advisory 2022-6523-01

Red Hat Security Advisory 2022-6523-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.423 and .NET Runtime 3.1.29.

Red Hat Security Advisory 2022-6521-01

Red Hat Security Advisory 2022-6521-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 6.0 to SDK 6.0.109 and Runtime 6.0.9.

RHSA-2022:6539: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

GHSA-r8m2-4x37-6592: .NET Denial of Service Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A denial of service vulnerability exists in ASP.NET Core 3.1 and .NET 6.0 where a malicious client could cause a stack overflow which may result in a denial of service attack when an attacker sends a customized payload that is parsed during model binding. ## <a name="affected-software"></a>Affected software * Any .NET 6.0 application running on .NET 6.0.8 or earlier. * Any ASP.NET Core 3.1 application running on .NET Core 3.1.28 or earlier. If your application uses the following package versions, ensure you update to the latest version of .NET. ### <a name="ASP.NET Core 3.1"></a>.NET Core 3.1 Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- [Microsoft.AspNetCore.App.Runtime.linux-arm]...

Ubuntu Security Notice USN-5609-1

Ubuntu Security Notice 5609-1 - Graham Esau discovered that .NET 6 incorrectly parsed certain payloads during model binding. An attacker could possibly use this issue to cause a denial of service.

RHSA-2022:6523: Red Hat Security Advisory: .NET Core 3.1 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

RHSA-2022:6522: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

RHSA-2022:6520: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

CVE-2022-38013

.NET Core and Visual Studio Denial of Service Vulnerability.