[RHSA-2023:4644-01] Important: .NET 6.0 security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Aug 14 20:20:13 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: .NET 6.0 security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:4644-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4644
Issue date:        2023-08-14
CVE Names:         CVE-2023-35390 CVE-2023-38180 
=====================================================================

1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.121 and .NET Runtime
6.0.21.

Security Fix(es):

* dotnet: RCE under dotnet commands (CVE-2023-35390)

* dotnet: Kestrel vulnerability to slow read attacks leading to Denial of
Service attack (CVE-2023-38180)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2228621 - CVE-2023-38180 dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack
2228622 - CVE-2023-35390 dotnet: RCE under dotnet commands

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
dotnet6.0-6.0.121-1.el9_2.src.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.21-1.el9_2.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.21-1.el9_2.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.21-1.el9_2.aarch64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el9_2.aarch64.rpm
dotnet-hostfxr-6.0-6.0.21-1.el9_2.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el9_2.aarch64.rpm
dotnet-runtime-6.0-6.0.21-1.el9_2.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el9_2.aarch64.rpm
dotnet-sdk-6.0-6.0.121-1.el9_2.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el9_2.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.21-1.el9_2.aarch64.rpm
dotnet-templates-6.0-6.0.121-1.el9_2.aarch64.rpm
dotnet6.0-debuginfo-6.0.121-1.el9_2.aarch64.rpm
dotnet6.0-debugsource-6.0.121-1.el9_2.aarch64.rpm

s390x:
aspnetcore-runtime-6.0-6.0.21-1.el9_2.s390x.rpm
aspnetcore-targeting-pack-6.0-6.0.21-1.el9_2.s390x.rpm
dotnet-apphost-pack-6.0-6.0.21-1.el9_2.s390x.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el9_2.s390x.rpm
dotnet-hostfxr-6.0-6.0.21-1.el9_2.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el9_2.s390x.rpm
dotnet-runtime-6.0-6.0.21-1.el9_2.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el9_2.s390x.rpm
dotnet-sdk-6.0-6.0.121-1.el9_2.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el9_2.s390x.rpm
dotnet-targeting-pack-6.0-6.0.21-1.el9_2.s390x.rpm
dotnet-templates-6.0-6.0.121-1.el9_2.s390x.rpm
dotnet6.0-debuginfo-6.0.121-1.el9_2.s390x.rpm
dotnet6.0-debugsource-6.0.121-1.el9_2.s390x.rpm

x86_64:
aspnetcore-runtime-6.0-6.0.21-1.el9_2.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.21-1.el9_2.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.21-1.el9_2.x86_64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el9_2.x86_64.rpm
dotnet-hostfxr-6.0-6.0.21-1.el9_2.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el9_2.x86_64.rpm
dotnet-runtime-6.0-6.0.21-1.el9_2.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el9_2.x86_64.rpm
dotnet-sdk-6.0-6.0.121-1.el9_2.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el9_2.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.21-1.el9_2.x86_64.rpm
dotnet-templates-6.0-6.0.121-1.el9_2.x86_64.rpm
dotnet6.0-debuginfo-6.0.121-1.el9_2.x86_64.rpm
dotnet6.0-debugsource-6.0.121-1.el9_2.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el9_2.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el9_2.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el9_2.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el9_2.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el9_2.aarch64.rpm
dotnet6.0-debuginfo-6.0.121-1.el9_2.aarch64.rpm
dotnet6.0-debugsource-6.0.121-1.el9_2.aarch64.rpm

s390x:
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el9_2.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el9_2.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el9_2.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el9_2.s390x.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el9_2.s390x.rpm
dotnet6.0-debuginfo-6.0.121-1.el9_2.s390x.rpm
dotnet6.0-debugsource-6.0.121-1.el9_2.s390x.rpm

x86_64:
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el9_2.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el9_2.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el9_2.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el9_2.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el9_2.x86_64.rpm
dotnet6.0-debuginfo-6.0.121-1.el9_2.x86_64.rpm
dotnet6.0-debugsource-6.0.121-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-35390
https://access.redhat.com/security/cve/CVE-2023-38180
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=SVf0
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list