exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4645-01

Red Hat Security Advisory 2023-4645-01
Posted Aug 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4645-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.121 and .NET Runtime 6.0.21. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-35390, CVE-2023-38180
SHA-256 | a143d0103f112696568f4d8b8bf660b992210bc9fa6d06ceb833036dde02f61c

Red Hat Security Advisory 2023-4645-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET 6.0 security, bug fix, and enhancement update
Advisory ID: RHSA-2023:4645-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4645
Issue date: 2023-08-14
CVE Names: CVE-2023-35390 CVE-2023-38180
=====================================================================

1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.121 and .NET Runtime
6.0.21.

Security Fix(es):

* dotnet: RCE under dotnet commands (CVE-2023-35390)

* dotnet: Kestrel vulnerability to slow read attacks leading to Denial of
Service attack (CVE-2023-38180)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2228621 - CVE-2023-38180 dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack
2228622 - CVE-2023-35390 dotnet: RCE under dotnet commands

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet6.0-6.0.121-1.el8_8.src.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.21-1.el8_8.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.21-1.el8_8.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.21-1.el8_8.aarch64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.aarch64.rpm
dotnet-hostfxr-6.0-6.0.21-1.el8_8.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.aarch64.rpm
dotnet-runtime-6.0-6.0.21-1.el8_8.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.aarch64.rpm
dotnet-sdk-6.0-6.0.121-1.el8_8.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.21-1.el8_8.aarch64.rpm
dotnet-templates-6.0-6.0.121-1.el8_8.aarch64.rpm
dotnet6.0-debuginfo-6.0.121-1.el8_8.aarch64.rpm
dotnet6.0-debugsource-6.0.121-1.el8_8.aarch64.rpm

s390x:
aspnetcore-runtime-6.0-6.0.21-1.el8_8.s390x.rpm
aspnetcore-targeting-pack-6.0-6.0.21-1.el8_8.s390x.rpm
dotnet-apphost-pack-6.0-6.0.21-1.el8_8.s390x.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.s390x.rpm
dotnet-hostfxr-6.0-6.0.21-1.el8_8.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.s390x.rpm
dotnet-runtime-6.0-6.0.21-1.el8_8.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.s390x.rpm
dotnet-sdk-6.0-6.0.121-1.el8_8.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.s390x.rpm
dotnet-targeting-pack-6.0-6.0.21-1.el8_8.s390x.rpm
dotnet-templates-6.0-6.0.121-1.el8_8.s390x.rpm
dotnet6.0-debuginfo-6.0.121-1.el8_8.s390x.rpm
dotnet6.0-debugsource-6.0.121-1.el8_8.s390x.rpm

x86_64:
aspnetcore-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.21-1.el8_8.x86_64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
dotnet-hostfxr-6.0-6.0.21-1.el8_8.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
dotnet-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
dotnet-sdk-6.0-6.0.121-1.el8_8.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm
dotnet-templates-6.0-6.0.121-1.el8_8.x86_64.rpm
dotnet6.0-debuginfo-6.0.121-1.el8_8.x86_64.rpm
dotnet6.0-debugsource-6.0.121-1.el8_8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el8_8.aarch64.rpm
dotnet6.0-debuginfo-6.0.121-1.el8_8.aarch64.rpm
dotnet6.0-debugsource-6.0.121-1.el8_8.aarch64.rpm

s390x:
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.s390x.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el8_8.s390x.rpm
dotnet6.0-debuginfo-6.0.121-1.el8_8.s390x.rpm
dotnet6.0-debugsource-6.0.121-1.el8_8.s390x.rpm

x86_64:
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el8_8.x86_64.rpm
dotnet6.0-debuginfo-6.0.121-1.el8_8.x86_64.rpm
dotnet6.0-debugsource-6.0.121-1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-35390
https://access.redhat.com/security/cve/CVE-2023-38180
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bRge
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close