Home / mailingsPDF  

[RHSA-2022:6523-01] Moderate: .NET Core 3.1 security and bugfix update

Posted on 14 September 2022
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: .NET Core 3.1 security and bugfix update
Advisory ID: RHSA-2022:6523-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6523
Issue date: 2022-09-14
CVE Names: CVE-2022-38013
=====================================================================
1. Summary:

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - x86_64
Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 3.1.423 and .NET Runtime
3.1.29.

Security Fix(es):

* dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow
via ModelStateDictionary recursion. (CVE-2022-38013)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2125124 - CVE-2022-38013 dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet3.1-3.1.423-1.el8_6.src.rpm

x86_64:
aspnetcore-runtime-3.1-3.1.29-1.el8_6.x86_64.rpm
aspnetcore-targeting-pack-3.1-3.1.29-1.el8_6.x86_64.rpm
dotnet-apphost-pack-3.1-3.1.29-1.el8_6.x86_64.rpm
dotnet-apphost-pack-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-3.1.29-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-3.1.29-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-3.1.423-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.423-1.el8_6.x86_64.rpm
dotnet-targeting-pack-3.1-3.1.29-1.el8_6.x86_64.rpm
dotnet-templates-3.1-3.1.423-1.el8_6.x86_64.rpm
dotnet3.1-debuginfo-3.1.423-1.el8_6.x86_64.rpm
dotnet3.1-debugsource-3.1.423-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

x86_64:
dotnet-apphost-pack-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.423-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-source-built-artifacts-3.1.423-1.el8_6.x86_64.rpm
dotnet3.1-debuginfo-3.1.423-1.el8_6.x86_64.rpm
dotnet3.1-debugsource-3.1.423-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-38013
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.

 

TOP