-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: .NET Core 3.1 security and bugfix update
Advisory ID:       RHSA-2022:6523-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6523
Issue date:        2022-09-14
CVE Names:         CVE-2022-38013 
====================================================================
1. Summary:

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - x86_64
Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 3.1.423 and .NET Runtime
3.1.29.

Security Fix(es):

* dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow
via ModelStateDictionary recursion. (CVE-2022-38013)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2125124 - CVE-2022-38013 dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet3.1-3.1.423-1.el8_6.src.rpm

x86_64:
aspnetcore-runtime-3.1-3.1.29-1.el8_6.x86_64.rpm
aspnetcore-targeting-pack-3.1-3.1.29-1.el8_6.x86_64.rpm
dotnet-apphost-pack-3.1-3.1.29-1.el8_6.x86_64.rpm
dotnet-apphost-pack-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-3.1.29-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-3.1.29-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-3.1.423-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.423-1.el8_6.x86_64.rpm
dotnet-targeting-pack-3.1-3.1.29-1.el8_6.x86_64.rpm
dotnet-templates-3.1-3.1.423-1.el8_6.x86_64.rpm
dotnet3.1-debuginfo-3.1.423-1.el8_6.x86_64.rpm
dotnet3.1-debugsource-3.1.423-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

x86_64:
dotnet-apphost-pack-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.423-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-source-built-artifacts-3.1.423-1.el8_6.x86_64.rpm
dotnet3.1-debuginfo-3.1.423-1.el8_6.x86_64.rpm
dotnet3.1-debugsource-3.1.423-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-38013
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ScRF
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-6523:01 Moderate: .NET Core 3.1 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.423 and .NET Runtime 3.1.29.
Security Fix(es):
* dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion. (CVE-2022-38013)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-38013 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: dotnet3.1-3.1.423-1.el8_6.src.rpm
x86_64: aspnetcore-runtime-3.1-3.1.29-1.el8_6.x86_64.rpm aspnetcore-targeting-pack-3.1-3.1.29-1.el8_6.x86_64.rpm dotnet-apphost-pack-3.1-3.1.29-1.el8_6.x86_64.rpm dotnet-apphost-pack-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm dotnet-hostfxr-3.1-3.1.29-1.el8_6.x86_64.rpm dotnet-hostfxr-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm dotnet-runtime-3.1-3.1.29-1.el8_6.x86_64.rpm dotnet-runtime-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm dotnet-sdk-3.1-3.1.423-1.el8_6.x86_64.rpm dotnet-sdk-3.1-debuginfo-3.1.423-1.el8_6.x86_64.rpm dotnet-targeting-pack-3.1-3.1.29-1.el8_6.x86_64.rpm dotnet-templates-3.1-3.1.423-1.el8_6.x86_64.rpm dotnet3.1-debuginfo-3.1.423-1.el8_6.x86_64.rpm dotnet3.1-debugsource-3.1.423-1.el8_6.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
x86_64: dotnet-apphost-pack-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm dotnet-hostfxr-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm dotnet-runtime-3.1-debuginfo-3.1.29-1.el8_6.x86_64.rpm dotnet-sdk-3.1-debuginfo-3.1.423-1.el8_6.x86_64.rpm dotnet-sdk-3.1-source-built-artifacts-3.1.423-1.el8_6.x86_64.rpm dotnet3.1-debuginfo-3.1.423-1.el8_6.x86_64.rpm dotnet3.1-debugsource-3.1.423-1.el8_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:6523-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6523
Issued Date: : 2022-09-14
CVE Names: CVE-2022-38013

Topic

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - x86_64

Red Hat Enterprise Linux AppStream (v. 8) - x86_64


Bugs Fixed

2125124 - CVE-2022-38013 dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.


Related News