ID

VAR-202209-0872


CVE

CVE-2022-38013


TITLE

.NET Core  and  Visual Studio  Service operation interruption in  (DoS)  Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2022-002370

DESCRIPTION

.NET Core and Visual Studio Denial of Service Vulnerability. 9) - aarch64, s390x, x86_64 3. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: .NET 6.0 on RHEL 7 security and bugfix update Advisory ID: RHSA-2022:6520-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:6520 Issue date: 2022-09-14 CVE Names: CVE-2022-38013 ==================================================================== 1. Summary: An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.109 and .NET Runtime 6.0.9. Security Fix(es): * dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion. (CVE-2022-38013) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2125124 - CVE-2022-38013 dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion. 6. Package List: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnet60-dotnet-6.0.109-1.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.109-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.109-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.109-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.109-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.109-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnet60-dotnet-6.0.109-1.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.109-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.109-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.109-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.109-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.109-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnet60-dotnet-6.0.109-1.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.109-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.109-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.109-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.9-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.109-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.109-1.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-38013 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYyInv9zjgjWX9erEAQhEug/+MGAj1xrvbqq9vXQuWFCnKNGFZox0XF9f mZBPH4fdktB0JGhvSc6zEZ9HzhwGGXWOsC6unQwlAxJwG5tHQ+ocyeUmDR5DwSNy scx7DFZQj0tHCo8q+XF7noyu5fvdOzUBeQsqUUrQQb9PsuwPtNIdtTV7Rmm0YRox xzLdtGqmmj7/Jvlry7hc9dFVJ9gnQXGHP2gWsJLWNLB+Xp1hD9iAdHyY48O/9z/H Zh05iBlxLCPeQcs0XJ9UuaIs9TVyGlCnQqVh2fdbMsDokFlwf4BppyV3fFDlYILl W7Iru5k8sSgskYxfhvedYJLYVON9/CWnpHE4RmusQqGvLM1aLX6oK5oNTWfcQ1jt rb055kapyXbGF5b4LcokE+CMY3BMC7ynxxYO9TBFrn+Ko7qP67NUVRUZReRZ0Ue5 axzUnHAZz6POpgpqwK98DF/janKj4wcnHUoCbJjgIo+JxZkgjay4umt+DAFetkfF Gm9LAxGclHlwTMfJa5nmSbuYfRrddLJ8+ENvctoNTC2g7DDUUinIOimaHu6xGFQH sTBB5+7lLFeq55EHxiT0JAnT5dIgYiexwtujxZSa4tvYal3ubQQBJ31Lp7b6BtD2 +crq7IgSjQlKhxVCv6AIBVdZriB4VBz9a/7lcGe8KPaZvWt/AEA9kPDZXUOUV0gU kfEWkmIv1MQ=RwCJ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Ubuntu Security Notice USN-5609-1 September 13, 2022 dotnet6 vulnerability ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 22.04 LTS Summary: .NET 6 could be made to crash if it parsed a specially crafted file. Software Description: - dotnet6: dotNET CLI tools and runtime Details: Graham Esau discovered that .NET 6 incorrectly parsed certain payloads during model binding. An attacker could possibly use this issue to cause a denial of service. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS: aspnetcore-runtime-6.0 6.0.109-0ubuntu1~22.04.1 dotnet-host 6.0.109-0ubuntu1~22.04.1 dotnet-hostfxr-6.0 6.0.109-0ubuntu1~22.04.1 dotnet-runtime-6.0 6.0.109-0ubuntu1~22.04.1 dotnet-sdk-6.0 6.0.109-0ubuntu1~22.04.1 dotnet6 6.0.109-0ubuntu1~22.04.1 In general, a standard system update will make all the necessary changes. A restart may be required after the update if any affected files are being used

Trust: 2.16

sources: NVD: CVE-2022-38013 // JVNDB: JVNDB-2022-002370 // PACKETSTORM: 168388 // PACKETSTORM: 168385 // PACKETSTORM: 168389 // PACKETSTORM: 168390 // PACKETSTORM: 168373 // PACKETSTORM: 168396

AFFECTED PRODUCTS

vendor:fedoraprojectmodel:fedorascope:eqversion:36

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:eqversion:17.3

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:eqversion:16.11

Trust: 1.0

vendor:microsoftmodel:.netscope:eqversion:6.0.0

Trust: 1.0

vendor:microsoftmodel:.net corescope:eqversion:3.1

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:35

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:eqversion:17.0

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:eqversion:16.9

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:37

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:eqversion:17.2

Trust: 1.0

vendor:マイクロソフトmodel:.net corescope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft visual studioscope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:visual studio 2022 for macscope:eqversion:17.3

Trust: 0.8

vendor:マイクロソフトmodel:.netscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-002370 // NVD: CVE-2022-38013

CVSS

SEVERITY

CVSSV2

CVSSV3

secure@microsoft.com: CVE-2022-38013
value: HIGH

Trust: 1.0

OTHER: JVNDB-2022-002370
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202209-835
value: HIGH

Trust: 0.6

secure@microsoft.com:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

OTHER: JVNDB-2022-002370
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-002370 // NVD: CVE-2022-38013 // CNNVD: CNNVD-202209-835

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-002370 // NVD: CVE-2022-38013

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202209-835

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202209-835

CONFIGURATIONS

sources: NVD: CVE-2022-38013

PATCH

title:.NET Core and Visual Studio Denial of Service Vulnerability Security Update Guideurl:https://msrc.microsoft.com/update-guide/en-us/vulnerability/cve-2022-38013

Trust: 0.8

title:Microsoft .NET Core and Microsoft Visual Studio Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=207344

Trust: 0.6

sources: JVNDB: JVNDB-2022-002370 // CNNVD: CNNVD-202209-835

EXTERNAL IDS

db:NVDid:CVE-2022-38013

Trust: 3.8

db:JVNDBid:JVNDB-2022-002370

Trust: 0.8

db:PACKETSTORMid:168390

Trust: 0.7

db:PACKETSTORMid:168373

Trust: 0.7

db:PACKETSTORMid:168396

Trust: 0.7

db:AUSCERTid:ESB-2022.4603

Trust: 0.6

db:AUSCERTid:ESB-2022.4596

Trust: 0.6

db:CNNVDid:CNNVD-202209-835

Trust: 0.6

db:PACKETSTORMid:168388

Trust: 0.1

db:PACKETSTORMid:168385

Trust: 0.1

db:PACKETSTORMid:168389

Trust: 0.1

sources: JVNDB: JVNDB-2022-002370 // PACKETSTORM: 168388 // PACKETSTORM: 168385 // PACKETSTORM: 168389 // PACKETSTORM: 168390 // PACKETSTORM: 168373 // PACKETSTORM: 168396 // NVD: CVE-2022-38013 // CNNVD: CNNVD-202209-835

REFERENCES

url:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2022-38013

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-38013

Trust: 1.4

url:https://access.redhat.com/security/cve/cve-2022-38013

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2cul3z7meed7rfqzvgql2mtksffzkaay/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7hcv4tqgotofho5etrkgfkagyv2yauve/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ja6f4cdkli3malv6uk3p2dr5agcltt7y/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/k4k5yl7usokir3o2dukbzmypwxypdkxg/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/wl334ckoha6bqqsyjw365hiwj4ioe45m/

Trust: 1.0

url:https://www.ipa.go.jp/security/ciadr/vul/20220914-ms.html

Trust: 0.8

url:https://www.jpcert.or.jp/at/2022/at220024.html

Trust: 0.8

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/k4k5yl7usokir3o2dukbzmypwxypdkxg/

Trust: 0.6

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2cul3z7meed7rfqzvgql2mtksffzkaay/

Trust: 0.6

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7hcv4tqgotofho5etrkgfkagyv2yauve/

Trust: 0.6

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/wl334ckoha6bqqsyjw365hiwj4ioe45m/

Trust: 0.6

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ja6f4cdkli3malv6uk3p2dr5agcltt7y/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.4603

Trust: 0.6

url:https://vigilance.fr/vulnerability/microsoft-net-visual-studio-denial-of-service-39266

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-38013/

Trust: 0.6

url:https://packetstormsecurity.com/files/168390/red-hat-security-advisory-2022-6522-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.4596

Trust: 0.6

url:https://packetstormsecurity.com/files/168373/ubuntu-security-notice-usn-5609-1.html

Trust: 0.6

url:https://msrc.microsoft.com/update-guide/vulnerability/cve-2022-38013

Trust: 0.6

url:https://packetstormsecurity.com/files/168396/red-hat-security-advisory-2022-6539-01.html

Trust: 0.6

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.5

url:https://access.redhat.com/security/team/key/

Trust: 0.5

url:https://access.redhat.com/articles/11258

Trust: 0.5

url:https://access.redhat.com/security/team/contact/

Trust: 0.5

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.5

url:https://bugzilla.redhat.com/):

Trust: 0.5

url:https://access.redhat.com/errata/rhsa-2022:6523

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6521

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6520

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6522

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/dotnet6/6.0.109-0ubuntu1~22.04.1

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-5609-1

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6539

Trust: 0.1

sources: JVNDB: JVNDB-2022-002370 // PACKETSTORM: 168388 // PACKETSTORM: 168385 // PACKETSTORM: 168389 // PACKETSTORM: 168390 // PACKETSTORM: 168373 // PACKETSTORM: 168396 // NVD: CVE-2022-38013 // CNNVD: CNNVD-202209-835

CREDITS

Graham Esau with Vonage</a>

Trust: 0.6

sources: CNNVD: CNNVD-202209-835

SOURCES

db:JVNDBid:JVNDB-2022-002370
db:PACKETSTORMid:168388
db:PACKETSTORMid:168385
db:PACKETSTORMid:168389
db:PACKETSTORMid:168390
db:PACKETSTORMid:168373
db:PACKETSTORMid:168396
db:NVDid:CVE-2022-38013
db:CNNVDid:CNNVD-202209-835

LAST UPDATE DATE

2023-12-21T22:10:27.238000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-002370date:2022-09-21T09:04:00
db:NVDid:CVE-2022-38013date:2023-12-20T20:15:14.580
db:CNNVDid:CNNVD-202209-835date:2022-12-09T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-002370date:2022-09-21T00:00:00
db:PACKETSTORMid:168388date:2022-09-15T14:19:18
db:PACKETSTORMid:168385date:2022-09-15T14:17:56
db:PACKETSTORMid:168389date:2022-09-15T14:19:41
db:PACKETSTORMid:168390date:2022-09-15T14:19:51
db:PACKETSTORMid:168373date:2022-09-14T15:07:11
db:PACKETSTORMid:168396date:2022-09-15T14:21:28
db:NVDid:CVE-2022-38013date:2022-09-13T19:15:12.867
db:CNNVDid:CNNVD-202209-835date:2022-09-13T00:00:00