[RHSA-2023:0078-01] Moderate: .NET 6.0 security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jan 11 22:34:27 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: .NET 6.0 security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:0078-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0078
Issue date:        2023-01-11
CVE Names:         CVE-2023-21538 
=====================================================================

1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.113 and .NET Runtime
6.0.13.

The following packages have been upgraded to a later upstream version:
rh-dotnet60-dotnet (6.0.113). (BZ#2154455)

Security Fix(es):

* dotnet: Parsing an empty HTTP response as a JSON.NET JObject causes a
stack overflow and crashes a process (CVE-2023-21538)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2158342 - CVE-2023-21538 dotnet: Parsing an empty HTTP response as a JSON.NET JObject causes a stack overflow and crashes a process

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet60-dotnet-6.0.113-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.113-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.113-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.113-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.113-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.113-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet60-dotnet-6.0.113-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.113-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.113-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.113-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.113-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.113-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet60-dotnet-6.0.113-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.113-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.113-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.113-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.13-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.113-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.113-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-21538
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=JvvB
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list