[RHSA-2023:4639-01] Important: .NET 6.0 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Aug 14 20:20:21 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: .NET 6.0 security update
Advisory ID:       RHSA-2023:4639-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4639
Issue date:        2023-08-14
CVE Names:         CVE-2023-35390 CVE-2023-38180 
=====================================================================

1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

Security Fix(es):

* dotnet: RCE under dotnet commands (CVE-2023-35390)

* dotnet: Kestrel vulnerability to slow read attacks leading to Denial of
Service attack (CVE-2023-38180)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2228621 - CVE-2023-38180 dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack
2228622 - CVE-2023-35390 dotnet: RCE under dotnet commands

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
dotnet6.0-6.0.121-1.el9_0.src.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.21-1.el9_0.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.21-1.el9_0.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.21-1.el9_0.aarch64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el9_0.aarch64.rpm
dotnet-host-6.0.21-1.el9_0.aarch64.rpm
dotnet-host-debuginfo-6.0.21-1.el9_0.aarch64.rpm
dotnet-hostfxr-6.0-6.0.21-1.el9_0.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el9_0.aarch64.rpm
dotnet-runtime-6.0-6.0.21-1.el9_0.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el9_0.aarch64.rpm
dotnet-sdk-6.0-6.0.121-1.el9_0.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el9_0.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.21-1.el9_0.aarch64.rpm
dotnet-templates-6.0-6.0.121-1.el9_0.aarch64.rpm
dotnet6.0-debuginfo-6.0.121-1.el9_0.aarch64.rpm
dotnet6.0-debugsource-6.0.121-1.el9_0.aarch64.rpm
netstandard-targeting-pack-2.1-6.0.121-1.el9_0.aarch64.rpm

s390x:
aspnetcore-runtime-6.0-6.0.21-1.el9_0.s390x.rpm
aspnetcore-targeting-pack-6.0-6.0.21-1.el9_0.s390x.rpm
dotnet-apphost-pack-6.0-6.0.21-1.el9_0.s390x.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el9_0.s390x.rpm
dotnet-host-6.0.21-1.el9_0.s390x.rpm
dotnet-host-debuginfo-6.0.21-1.el9_0.s390x.rpm
dotnet-hostfxr-6.0-6.0.21-1.el9_0.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el9_0.s390x.rpm
dotnet-runtime-6.0-6.0.21-1.el9_0.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el9_0.s390x.rpm
dotnet-sdk-6.0-6.0.121-1.el9_0.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el9_0.s390x.rpm
dotnet-targeting-pack-6.0-6.0.21-1.el9_0.s390x.rpm
dotnet-templates-6.0-6.0.121-1.el9_0.s390x.rpm
dotnet6.0-debuginfo-6.0.121-1.el9_0.s390x.rpm
dotnet6.0-debugsource-6.0.121-1.el9_0.s390x.rpm
netstandard-targeting-pack-2.1-6.0.121-1.el9_0.s390x.rpm

x86_64:
aspnetcore-runtime-6.0-6.0.21-1.el9_0.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.21-1.el9_0.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.21-1.el9_0.x86_64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el9_0.x86_64.rpm
dotnet-host-6.0.21-1.el9_0.x86_64.rpm
dotnet-host-debuginfo-6.0.21-1.el9_0.x86_64.rpm
dotnet-hostfxr-6.0-6.0.21-1.el9_0.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el9_0.x86_64.rpm
dotnet-runtime-6.0-6.0.21-1.el9_0.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el9_0.x86_64.rpm
dotnet-sdk-6.0-6.0.121-1.el9_0.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el9_0.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.21-1.el9_0.x86_64.rpm
dotnet-templates-6.0-6.0.121-1.el9_0.x86_64.rpm
dotnet6.0-debuginfo-6.0.121-1.el9_0.x86_64.rpm
dotnet6.0-debugsource-6.0.121-1.el9_0.x86_64.rpm
netstandard-targeting-pack-2.1-6.0.121-1.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el9_0.aarch64.rpm
dotnet-host-debuginfo-6.0.21-1.el9_0.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el9_0.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el9_0.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el9_0.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el9_0.aarch64.rpm
dotnet6.0-debuginfo-6.0.121-1.el9_0.aarch64.rpm
dotnet6.0-debugsource-6.0.121-1.el9_0.aarch64.rpm

s390x:
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el9_0.s390x.rpm
dotnet-host-debuginfo-6.0.21-1.el9_0.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el9_0.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el9_0.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el9_0.s390x.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el9_0.s390x.rpm
dotnet6.0-debuginfo-6.0.121-1.el9_0.s390x.rpm
dotnet6.0-debugsource-6.0.121-1.el9_0.s390x.rpm

x86_64:
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el9_0.x86_64.rpm
dotnet-host-debuginfo-6.0.21-1.el9_0.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el9_0.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el9_0.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el9_0.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el9_0.x86_64.rpm
dotnet6.0-debuginfo-6.0.121-1.el9_0.x86_64.rpm
dotnet6.0-debugsource-6.0.121-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-35390
https://access.redhat.com/security/cve/CVE-2023-38180
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJk2oyFAAoJENzjgjWX9erEj2oP/RqK1aqGXClVXAeBRTHaLI3B
fg+/K4jJhw4Mgahi0xQBTYwNT1i0z1W7pCWtbqmj/o1dXCUBkKJratvown4xJeiP
Yq24yzQdMwsY60p1UDKlRoFJ6zJqTqSO75xPTRInnUIzS3s4WjGl1d0iO3q4En+z
Cr2s7q3MnBhJvGprwx4WdyZMoQ/8k/4wnubkUT+5TPw400xsJAs57vJGdkSDLQ6o
3AQf4WXJjv/qJMo2gdIVWUt5KFe6J4Jjf7Y+lgS5cyXpdU+4galf5Vg3SCVJxEl8
ejZ/tsPmsdgFQFoBtBj7QlOuOGVEpkStD4jiUmjLO2btJq9ajVgT1x8e41gW3XQV
afQYaJouneYJZq5i6ukIXisu3pPjjlt9BB7pUyCFhmbFTp8s40BfskyW/wCbut8F
vac+zhLdSl/9yGoWhZZ6xugrBKbSdEmmqgWsZi7u0Yjt7iFaU7LuTHIutEisckEj
sUpnVif+eO4vp2NON5xCrLSE4Cnl7Ox3yHY8SivcdKE+2QFWHzVyt4QzXaG6YsmA
SVR/zigWF3V9iUZyYZgc4z2nPbzkQVTOdyWL825ETFNrzoSVXKgmnuCpEi8fvNAd
EQn8dzlslRcZRfJm1Abk9NpmxpGWZKhvfH2nSci183/i8+wT3F2X4Ie38cg1hmdM
XY9iRvmyIBdY4OP61UKL
=F+Qn
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list