[ALSA-2022:6521] Moderate: .NET 6.0 security and bugfix update
Type:
security
Severity:
moderate
Release date:
2022-10-14
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 6.0 to SDK 6.0.109 and Runtime 6.0.9. Security Fix(es): * dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion. (CVE-2022-38013) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 aspnetcore-targeting-pack-6.0-6.0.9-1.el9_0.aarch64.rpm 0ac45fc03221f415c37760e23c3322f5f061293949341e4434a5edc06390a6c3
aarch64 aspnetcore-runtime-6.0-6.0.9-1.el9_0.aarch64.rpm 1b9c8bbab413276a7325014b14cac663ff01454a45cd463cd658375f7dcb720e
aarch64 dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el9_0.aarch64.rpm 2c1b5d67fcded9417e13396a4a32138eb73e5dea4e46138d90df9a063e324701
aarch64 dotnet-runtime-6.0-6.0.9-1.el9_0.aarch64.rpm 328f5217c949489b07252b67665798593dbd2025727bdda39f722950309c0498
aarch64 dotnet-hostfxr-6.0-6.0.9-1.el9_0.aarch64.rpm 6251d952d73ee3292530e64c93688115baaf94060b136ca750bed53a1838a338
aarch64 dotnet-sdk-6.0-6.0.109-1.el9_0.aarch64.rpm 6ff5c29f8d05dece8f8d3b81bb57c571d9f667f20ea0a4ab2460643dc84bd16e
aarch64 dotnet-targeting-pack-6.0-6.0.9-1.el9_0.aarch64.rpm 72d3628fce46f9068eda7e22c08718ffbff6e53a1c9ce5ae7ef865605511c197
aarch64 dotnet-templates-6.0-6.0.109-1.el9_0.aarch64.rpm be65fa64b40aa7018933fd968e80b07f44e986dfd3f7cb5188977c126dd0494e
aarch64 netstandard-targeting-pack-2.1-6.0.109-1.el9_0.aarch64.rpm c474f202fd011a60627932fd7851d004b856e6e43bfa883bdd64bc93b4a04259
aarch64 dotnet-apphost-pack-6.0-6.0.9-1.el9_0.aarch64.rpm e3f7992b94f7eb89fc7b1d597ab11b7ea32429001e6a04bbeec09edc647892f7
aarch64 dotnet-host-6.0.9-1.el9_0.aarch64.rpm e6d5445a082f28f490f97699e8c6e24607893c96370ad4ed8799aa9f9cd527a4
s390x aspnetcore-targeting-pack-6.0-6.0.9-1.el9_0.s390x.rpm 073390a815ef77f079d78eca182305f2451c5300961963124387978f805e558b
s390x dotnet-hostfxr-6.0-6.0.9-1.el9_0.s390x.rpm 25d2c052099487f1fece05b3fb696d19ff9a3e031ad3ed13b66f0ef5003a722d
s390x dotnet-templates-6.0-6.0.109-1.el9_0.s390x.rpm 3d820e8f52954c0f769e5d98a26b184ff00f6a1b09af7393b13e4762e25db0fd
s390x dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el9_0.s390x.rpm 6747957b87fcb492e6732bce37c0f8d1e7c675fdcae5e6be74db814a5f83a533
s390x dotnet-host-6.0.9-1.el9_0.s390x.rpm 75a77a25cdd24f38e29b9e8975a6532ebfe68104e09a8db64a248cbeb73fea36
s390x dotnet-sdk-6.0-6.0.109-1.el9_0.s390x.rpm 76518c4e2921d69f0d4074fdec3d9381beb703098cf47ae3e95edc4c23a7292c
s390x aspnetcore-runtime-6.0-6.0.9-1.el9_0.s390x.rpm 7f30a02e5677415f6250cbb45479f44c9e3a6ebd2b77c63d5fbcde1ecf6b33bd
s390x netstandard-targeting-pack-2.1-6.0.109-1.el9_0.s390x.rpm 8f5e3a3a445bf6e2b75c08aa5944f52c4da46b9911ecf9eea0eed53b0fd6c51d
s390x dotnet-apphost-pack-6.0-6.0.9-1.el9_0.s390x.rpm 9671252f864339ae1c338113cf0b7c645373013e053facb63ba5345f6a394957
s390x dotnet-targeting-pack-6.0-6.0.9-1.el9_0.s390x.rpm bdbe6d245facf641cbffa6bf347a794e0d4fa1c27a1fe064e1c2fd86e5cf5a33
s390x dotnet-runtime-6.0-6.0.9-1.el9_0.s390x.rpm d824487c1d032bcd0ac53cbb66b02de6d3be7dd4b3815d38d95a1cd7fa68f643
x86_64 dotnet-templates-6.0-6.0.109-1.el9_0.x86_64.rpm 05fe19bc678c07cfa9bc2bc343c2d48655612565b8d9bfadc8d215121e1b6e8e
x86_64 aspnetcore-runtime-6.0-6.0.9-1.el9_0.x86_64.rpm 0ca190d2d97c6104adce88e1609168f44c9bd4a20868b6b69b6ff95f8c441f63
x86_64 dotnet-hostfxr-6.0-6.0.9-1.el9_0.x86_64.rpm 206788c933836fc60695e8baa0505cd73c197be3b25c1d3ea8ea839f189bf3c9
x86_64 dotnet-host-6.0.9-1.el9_0.x86_64.rpm 3bb53c3fd0e6ac57f1cfcf4f360f4a5fd171226d5af4e7054329ddadec45e99d
x86_64 dotnet-runtime-6.0-6.0.9-1.el9_0.x86_64.rpm 6bf7f99a7f08a248f0e5a93b5e14ec92d1fb6e154eaa695672097a45b480b89c
x86_64 dotnet-sdk-6.0-6.0.109-1.el9_0.x86_64.rpm 74f6879de30f2efe5541fcc18e248f346b648b572b4cf6257e3d42e64717cc9f
x86_64 dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el9_0.x86_64.rpm 7e26d1f080cc74fc68f2c911f570c59d156b47c4581deedb084980fafa340908
x86_64 netstandard-targeting-pack-2.1-6.0.109-1.el9_0.x86_64.rpm 98bc81a4e7b36a24603781b10a318bdde28ca2245e2e9082225fc6fdf4999ac2
x86_64 dotnet-targeting-pack-6.0-6.0.9-1.el9_0.x86_64.rpm 9b28c42a5dc01848238c1d29e9ad327224997a87c6a30ffb222bcab69f65c1da
x86_64 dotnet-apphost-pack-6.0-6.0.9-1.el9_0.x86_64.rpm b6d9fb76a23c6a2bbabc90d33916e9fe49ed27b8033d26463536ff943d020364
x86_64 aspnetcore-targeting-pack-6.0-6.0.9-1.el9_0.x86_64.rpm d9d125e157933c5bb3e15f2e7321e0b5897680018de678fd0d0ece6ba05d4db1
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.