[ALSA-2022:6539] Moderate: .NET 6.0 security and bugfix update
Type:
security
Severity:
moderate
Release date:
2022-10-14
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.109 and .NET Runtime 6.0.9. Security Fix(es): * dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion. (CVE-2022-38013) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-runtime-6.0-6.0.9-1.el8_6.aarch64.rpm 10dd3767769b2a7be549e79391492f86b8bab8337b83201838dbb2220a6fa98e
aarch64 dotnet-host-6.0.9-1.el8_6.aarch64.rpm 19b2bc6412f2239b0e58d3b74448bfa76b262c95201288b5652b92482ed8c861
aarch64 netstandard-targeting-pack-2.1-6.0.109-1.el8_6.aarch64.rpm 1b97758ebc46f947e37e8418ff9e080b771c411339cd8bec712e59cd61dc59ac
aarch64 aspnetcore-runtime-6.0-6.0.9-1.el8_6.aarch64.rpm 368ddb07d3d484b22e7f14d8b253d5a55a4741edf1e575b3d6c4f5a8b5b5c41c
aarch64 dotnet-6.0.109-1.el8_6.aarch64.rpm 3d906c4415c65b689c33f364291ff2cef54e9d16b1b248612f42662b12581077
aarch64 dotnet-apphost-pack-6.0-6.0.9-1.el8_6.aarch64.rpm 4b62502c4e8826a1b22baf8ac97f621dd7fde6fe148930c4729ddf0e387815f6
aarch64 dotnet-templates-6.0-6.0.109-1.el8_6.aarch64.rpm 4fe690820a0578f05f4c9efacf096a204b3e87ce1dc935f3b67715256bc86ab9
aarch64 dotnet-sdk-6.0-6.0.109-1.el8_6.aarch64.rpm 5f32c8c81df95861dbba76888a3c9b4fccff9a8a547794971e55834af3baacb4
aarch64 aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.aarch64.rpm bf47a63c530d671d1b90f8ec6d7380f179cff449540099bf9c2bef2fb95c45c6
aarch64 dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.aarch64.rpm ceb44c2ee435c57c05cf6f8af8728e3ccecf7f6489e9b3c26807be4c4b13f1b7
aarch64 dotnet-targeting-pack-6.0-6.0.9-1.el8_6.aarch64.rpm e597507a203cc1f662d04da210f6fb36e6ac01753f3cfb582ae056e42fa0a8c8
aarch64 dotnet-hostfxr-6.0-6.0.9-1.el8_6.aarch64.rpm e7400bc0c4f2115ec950f4702055ffd35c94b609b3cc67094ebba743e2b4267a
s390x dotnet-apphost-pack-6.0-6.0.9-1.el8_6.s390x.rpm 20fd207008dc2a4edb3319e2e62b20af052469c54ee199d2276a383b067ee5e4
s390x dotnet-sdk-6.0-6.0.109-1.el8_6.s390x.rpm 39e813eea5e47350f6a85067f935f3efad4fc19bf078d8e14afb90c476a8522e
s390x dotnet-6.0.109-1.el8_6.s390x.rpm 3b04947a9cfb703325c3e7111cebafda38faff4307c5342a153f466c18748474
s390x aspnetcore-runtime-6.0-6.0.9-1.el8_6.s390x.rpm 5e91bb959adb8f9f28cb631904bce513c3fc3ca5597b2f235512a43ec3e0e834
s390x netstandard-targeting-pack-2.1-6.0.109-1.el8_6.s390x.rpm 5ed1442f6e2f39068e73558a0a731f74c4ab87ca38f6ce627516e17e157aedbe
s390x dotnet-hostfxr-6.0-6.0.9-1.el8_6.s390x.rpm 6dc25aecf0d3ccb59b33b4ad6325facc39f94af15ded20be7379677a52438389
s390x dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.s390x.rpm 7d21bb620d8bc71d318459d18ea89dd85e37e10ed65e8a30f93a94e9a0cb688f
s390x dotnet-host-6.0.9-1.el8_6.s390x.rpm ad06fa712a55b64db32d7fc4a5cfd79d2918f05a310d2829b19b63ec48e5c5b0
s390x dotnet-runtime-6.0-6.0.9-1.el8_6.s390x.rpm adb9769b2202b4cb909dd7e19fd8c8f607a03adcf6eaa3cdf1adebaf3075cc8b
s390x aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.s390x.rpm c71d298b3170bb03d0315176f26c5cec2f1f0327dbda66259787b7d63b88585b
s390x dotnet-targeting-pack-6.0-6.0.9-1.el8_6.s390x.rpm d2294c5a82990dc22a7214283267e4a3e0a2a34a338589b68cdf37dbbf22f0cc
s390x dotnet-templates-6.0-6.0.109-1.el8_6.s390x.rpm d68b6c21630c7e661add73dd199174c758157bd912caff5c83222b03c94e82c1
x86_64 dotnet-hostfxr-6.0-6.0.9-1.el8_6.x86_64.rpm 2a9b7358ddb654c6de8f060efd80fabe670de99444e6cf31db26130e46fb77e9
x86_64 dotnet-host-6.0.9-1.el8_6.x86_64.rpm 4f7097fe552186583085f5de2c429db9f06a6ee32546e7e0a13a9556c7d6871c
x86_64 dotnet-apphost-pack-6.0-6.0.9-1.el8_6.x86_64.rpm 5e2bb5f0246d54090f0fd5f182086d84c202757f546b6927d0fb368f6f91ba73
x86_64 netstandard-targeting-pack-2.1-6.0.109-1.el8_6.x86_64.rpm 6236fd9edf7e2709b89097a759cfa4189db2db51271c654724f1e7eb185e9c67
x86_64 dotnet-sdk-6.0-6.0.109-1.el8_6.x86_64.rpm 777d1d2515f3f2050f804da4d7f3a88c1dd1130b117a63ae2d89d6b42b431ed7
x86_64 dotnet-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm 803a58f14fdfb83b0130e585fa4f2659630a0afe823edf7ec8378432e3140b41
x86_64 aspnetcore-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm c5a8841dd24bc0763340740f817b91735926c48cae13bfcd9acae3c5f94cebdf
x86_64 dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.x86_64.rpm c8147c7964e81c5ce6f58a0db338fc61c7e0f442be44872ef4cf8284213fce6f
x86_64 dotnet-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm e002beaf4a6083eb8bedd81a0c9e08accda48e1dcc8a5c9ee880ec8eeb87c3f4
x86_64 dotnet-6.0.109-1.el8_6.x86_64.rpm e61aee2be748bf8a827ae89210de51b10f9008ab309f0b448a53add89a445dcc
x86_64 dotnet-templates-6.0-6.0.109-1.el8_6.x86_64.rpm f7ae5d62d3f3665db0f9f8d07e57c7fa543312b9b8bd296f385f2b7cc0162af5
x86_64 aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm f8316ed4c9565dd506cbf31b06423d88899253acf6970bbb0ce7050ea417b923
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.