[RHSA-2023:4448-01] Important: .NET 6.0 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Aug 3 08:19:49 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: .NET 6.0 security update
Advisory ID:       RHSA-2023:4448-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4448
Issue date:        2023-08-03
CVE Names:         CVE-2023-29331 CVE-2023-29337 CVE-2023-33128 
                   CVE-2023-33170 
=====================================================================

1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.120 and .NET Runtime
6.0.20.

Security Fix(es):

* dotnet: .NET Kestrel: Denial of Service processing X509 Certificates
(CVE-2023-29331)

* dotnet: vulnerability exists in NuGet where a potential race condition
can lead to a symlink attack (CVE-2023-29337)

* dotnet: Remote Code Execution - Source generators issue can lead to a
crash due to unmanaged heap corruption (CVE-2023-33128)

* dotnet: race condition in Core SignInManager<TUser> PasswordSignInAsync
method (CVE-2023-33170)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2212617 - CVE-2023-29331 dotnet: .NET Kestrel: Denial of Service processing X509 Certificates
2212618 - CVE-2023-33128 dotnet: Remote Code Execution - Source generators issue can lead to a crash due to unmanaged heap corruption
2213703 - CVE-2023-29337 dotnet: vulnerability exists in NuGet where a potential race condition can lead to a symlink attack
2221854 - CVE-2023-33170 dotnet: race condition in Core SignInManager<TUser> PasswordSignInAsync method

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
dotnet6.0-6.0.120-1.el8_6.src.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.20-1.el8_6.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.20-1.el8_6.aarch64.rpm
dotnet-6.0.120-1.el8_6.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.20-1.el8_6.aarch64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el8_6.aarch64.rpm
dotnet-host-6.0.20-1.el8_6.aarch64.rpm
dotnet-host-debuginfo-6.0.20-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-6.0.20-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-6.0.20-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-6.0.120-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el8_6.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.20-1.el8_6.aarch64.rpm
dotnet-templates-6.0-6.0.120-1.el8_6.aarch64.rpm
dotnet6.0-debuginfo-6.0.120-1.el8_6.aarch64.rpm
dotnet6.0-debugsource-6.0.120-1.el8_6.aarch64.rpm
netstandard-targeting-pack-2.1-6.0.120-1.el8_6.aarch64.rpm

s390x:
aspnetcore-runtime-6.0-6.0.20-1.el8_6.s390x.rpm
aspnetcore-targeting-pack-6.0-6.0.20-1.el8_6.s390x.rpm
dotnet-6.0.120-1.el8_6.s390x.rpm
dotnet-apphost-pack-6.0-6.0.20-1.el8_6.s390x.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el8_6.s390x.rpm
dotnet-host-6.0.20-1.el8_6.s390x.rpm
dotnet-host-debuginfo-6.0.20-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-6.0.20-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el8_6.s390x.rpm
dotnet-runtime-6.0-6.0.20-1.el8_6.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el8_6.s390x.rpm
dotnet-sdk-6.0-6.0.120-1.el8_6.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el8_6.s390x.rpm
dotnet-targeting-pack-6.0-6.0.20-1.el8_6.s390x.rpm
dotnet-templates-6.0-6.0.120-1.el8_6.s390x.rpm
dotnet6.0-debuginfo-6.0.120-1.el8_6.s390x.rpm
dotnet6.0-debugsource-6.0.120-1.el8_6.s390x.rpm
netstandard-targeting-pack-2.1-6.0.120-1.el8_6.s390x.rpm

x86_64:
aspnetcore-runtime-6.0-6.0.20-1.el8_6.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.20-1.el8_6.x86_64.rpm
dotnet-6.0.120-1.el8_6.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.20-1.el8_6.x86_64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el8_6.x86_64.rpm
dotnet-host-6.0.20-1.el8_6.x86_64.rpm
dotnet-host-debuginfo-6.0.20-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-6.0.20-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-6.0.20-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-6.0.120-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el8_6.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.20-1.el8_6.x86_64.rpm
dotnet-templates-6.0-6.0.120-1.el8_6.x86_64.rpm
dotnet6.0-debuginfo-6.0.120-1.el8_6.x86_64.rpm
dotnet6.0-debugsource-6.0.120-1.el8_6.x86_64.rpm
netstandard-targeting-pack-2.1-6.0.120-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el8_6.aarch64.rpm
dotnet-host-debuginfo-6.0.20-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el8_6.aarch64.rpm
dotnet6.0-debuginfo-6.0.120-1.el8_6.aarch64.rpm
dotnet6.0-debugsource-6.0.120-1.el8_6.aarch64.rpm

s390x:
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el8_6.s390x.rpm
dotnet-host-debuginfo-6.0.20-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el8_6.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el8_6.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el8_6.s390x.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el8_6.s390x.rpm
dotnet6.0-debuginfo-6.0.120-1.el8_6.s390x.rpm
dotnet6.0-debugsource-6.0.120-1.el8_6.s390x.rpm

x86_64:
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el8_6.x86_64.rpm
dotnet-host-debuginfo-6.0.20-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el8_6.x86_64.rpm
dotnet6.0-debuginfo-6.0.120-1.el8_6.x86_64.rpm
dotnet6.0-debugsource-6.0.120-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-29331
https://access.redhat.com/security/cve/CVE-2023-29337
https://access.redhat.com/security/cve/CVE-2023-33128
https://access.redhat.com/security/cve/CVE-2023-33170
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6yxm
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list