[RHSA-2023:4059-01] Important: .NET 6.0 security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jul 13 13:37:53 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: .NET 6.0 security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:4059-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4059
Issue date:        2023-07-13
CVE Names:         CVE-2023-33170 
=====================================================================

1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

The following packages have been upgraded to a later upstream version:
dotnet6.0 (SDK 6.0.120, Runtime 6.0.20). (BZ#2219639)

Security Fix(es):

* dotnet: race condition in Core SignInManager<TUser> PasswordSignInAsync
method (CVE-2023-33170)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2221854 - CVE-2023-33170 dotnet: race condition in Core SignInManager<TUser> PasswordSignInAsync method

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet6.0-6.0.120-1.el8_8.src.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.20-1.el8_8.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.20-1.el8_8.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.20-1.el8_8.aarch64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el8_8.aarch64.rpm
dotnet-hostfxr-6.0-6.0.20-1.el8_8.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el8_8.aarch64.rpm
dotnet-runtime-6.0-6.0.20-1.el8_8.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el8_8.aarch64.rpm
dotnet-sdk-6.0-6.0.120-1.el8_8.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el8_8.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.20-1.el8_8.aarch64.rpm
dotnet-templates-6.0-6.0.120-1.el8_8.aarch64.rpm
dotnet6.0-debuginfo-6.0.120-1.el8_8.aarch64.rpm
dotnet6.0-debugsource-6.0.120-1.el8_8.aarch64.rpm

s390x:
aspnetcore-runtime-6.0-6.0.20-1.el8_8.s390x.rpm
aspnetcore-targeting-pack-6.0-6.0.20-1.el8_8.s390x.rpm
dotnet-apphost-pack-6.0-6.0.20-1.el8_8.s390x.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el8_8.s390x.rpm
dotnet-hostfxr-6.0-6.0.20-1.el8_8.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el8_8.s390x.rpm
dotnet-runtime-6.0-6.0.20-1.el8_8.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el8_8.s390x.rpm
dotnet-sdk-6.0-6.0.120-1.el8_8.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el8_8.s390x.rpm
dotnet-targeting-pack-6.0-6.0.20-1.el8_8.s390x.rpm
dotnet-templates-6.0-6.0.120-1.el8_8.s390x.rpm
dotnet6.0-debuginfo-6.0.120-1.el8_8.s390x.rpm
dotnet6.0-debugsource-6.0.120-1.el8_8.s390x.rpm

x86_64:
aspnetcore-runtime-6.0-6.0.20-1.el8_8.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.20-1.el8_8.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.20-1.el8_8.x86_64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el8_8.x86_64.rpm
dotnet-hostfxr-6.0-6.0.20-1.el8_8.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el8_8.x86_64.rpm
dotnet-runtime-6.0-6.0.20-1.el8_8.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el8_8.x86_64.rpm
dotnet-sdk-6.0-6.0.120-1.el8_8.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el8_8.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.20-1.el8_8.x86_64.rpm
dotnet-templates-6.0-6.0.120-1.el8_8.x86_64.rpm
dotnet6.0-debuginfo-6.0.120-1.el8_8.x86_64.rpm
dotnet6.0-debugsource-6.0.120-1.el8_8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el8_8.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el8_8.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el8_8.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el8_8.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el8_8.aarch64.rpm
dotnet6.0-debuginfo-6.0.120-1.el8_8.aarch64.rpm
dotnet6.0-debugsource-6.0.120-1.el8_8.aarch64.rpm

s390x:
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el8_8.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el8_8.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el8_8.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el8_8.s390x.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el8_8.s390x.rpm
dotnet6.0-debuginfo-6.0.120-1.el8_8.s390x.rpm
dotnet6.0-debugsource-6.0.120-1.el8_8.s390x.rpm

x86_64:
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el8_8.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el8_8.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el8_8.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el8_8.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el8_8.x86_64.rpm
dotnet6.0-debuginfo-6.0.120-1.el8_8.x86_64.rpm
dotnet6.0-debugsource-6.0.120-1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-33170
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=l88x
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list