what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3582-01

Red Hat Security Advisory 2023-3582-01
Posted Jun 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3582-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.118 and .NET Runtime 6.0.18. Issues addressed include bypass, code execution, denial of service, and heap corruption vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-24936, CVE-2023-29331, CVE-2023-29337, CVE-2023-33128
SHA-256 | 37d3d1e5b38b790a7b9269b4dc7ca776d892390d71cac082dd03dc2bf9c2fb41

Red Hat Security Advisory 2023-3582-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET 6.0 security, bug fix, and enhancement update
Advisory ID: RHSA-2023:3582-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3582
Issue date: 2023-06-14
CVE Names: CVE-2023-24936 CVE-2023-29331 CVE-2023-29337
CVE-2023-33128
=====================================================================

1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.118 and .NET Runtime
6.0.18.

The following packages have been upgraded to a later upstream version:
dotnet6.0 (6.0.118). (BZ#2212378)

Security Fix(es):

* dotnet: .NET Kestrel: Denial of Service processing X509 Certificates
(CVE-2023-29331)

* dotnet: vulnerability exists in NuGet where a potential race condition
can lead to a symlink attack (CVE-2023-29337)

* dotnet: Remote Code Execution - Source generators issue can lead to a
crash due to unmanaged heap corruption (CVE-2023-33128)

* dotnet: Bypass restrictions when deserializing a DataSet or DataTable
from XML (CVE-2023-24936)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2192438 - CVE-2023-24936 dotnet: Bypass restrictions when deserializing a DataSet or DataTable from XML
2212617 - CVE-2023-29331 dotnet: .NET Kestrel: Denial of Service processing X509 Certificates
2212618 - CVE-2023-33128 dotnet: Remote Code Execution - Source generators issue can lead to a crash due to unmanaged heap corruption
2213703 - CVE-2023-29337 dotnet: vulnerability exists in NuGet where a potential race condition can lead to a symlink attack

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet6.0-6.0.118-1.el8_8.src.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.18-1.el8_8.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.18-1.el8_8.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.18-1.el8_8.aarch64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el8_8.aarch64.rpm
dotnet-hostfxr-6.0-6.0.18-1.el8_8.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el8_8.aarch64.rpm
dotnet-runtime-6.0-6.0.18-1.el8_8.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.18-1.el8_8.aarch64.rpm
dotnet-sdk-6.0-6.0.118-1.el8_8.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.118-1.el8_8.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.18-1.el8_8.aarch64.rpm
dotnet-templates-6.0-6.0.118-1.el8_8.aarch64.rpm
dotnet6.0-debuginfo-6.0.118-1.el8_8.aarch64.rpm
dotnet6.0-debugsource-6.0.118-1.el8_8.aarch64.rpm

s390x:
aspnetcore-runtime-6.0-6.0.18-1.el8_8.s390x.rpm
aspnetcore-targeting-pack-6.0-6.0.18-1.el8_8.s390x.rpm
dotnet-apphost-pack-6.0-6.0.18-1.el8_8.s390x.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el8_8.s390x.rpm
dotnet-hostfxr-6.0-6.0.18-1.el8_8.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el8_8.s390x.rpm
dotnet-runtime-6.0-6.0.18-1.el8_8.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.18-1.el8_8.s390x.rpm
dotnet-sdk-6.0-6.0.118-1.el8_8.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.118-1.el8_8.s390x.rpm
dotnet-targeting-pack-6.0-6.0.18-1.el8_8.s390x.rpm
dotnet-templates-6.0-6.0.118-1.el8_8.s390x.rpm
dotnet6.0-debuginfo-6.0.118-1.el8_8.s390x.rpm
dotnet6.0-debugsource-6.0.118-1.el8_8.s390x.rpm

x86_64:
aspnetcore-runtime-6.0-6.0.18-1.el8_8.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.18-1.el8_8.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.18-1.el8_8.x86_64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el8_8.x86_64.rpm
dotnet-hostfxr-6.0-6.0.18-1.el8_8.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el8_8.x86_64.rpm
dotnet-runtime-6.0-6.0.18-1.el8_8.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.18-1.el8_8.x86_64.rpm
dotnet-sdk-6.0-6.0.118-1.el8_8.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.118-1.el8_8.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.18-1.el8_8.x86_64.rpm
dotnet-templates-6.0-6.0.118-1.el8_8.x86_64.rpm
dotnet6.0-debuginfo-6.0.118-1.el8_8.x86_64.rpm
dotnet6.0-debugsource-6.0.118-1.el8_8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el8_8.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el8_8.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.18-1.el8_8.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.118-1.el8_8.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el8_8.aarch64.rpm
dotnet6.0-debuginfo-6.0.118-1.el8_8.aarch64.rpm
dotnet6.0-debugsource-6.0.118-1.el8_8.aarch64.rpm

s390x:
dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el8_8.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el8_8.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.18-1.el8_8.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.118-1.el8_8.s390x.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el8_8.s390x.rpm
dotnet6.0-debuginfo-6.0.118-1.el8_8.s390x.rpm
dotnet6.0-debugsource-6.0.118-1.el8_8.s390x.rpm

x86_64:
dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el8_8.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el8_8.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.18-1.el8_8.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.118-1.el8_8.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el8_8.x86_64.rpm
dotnet6.0-debuginfo-6.0.118-1.el8_8.x86_64.rpm
dotnet6.0-debugsource-6.0.118-1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-24936
https://access.redhat.com/security/cve/CVE-2023-29331
https://access.redhat.com/security/cve/CVE-2023-29337
https://access.redhat.com/security/cve/CVE-2023-33128
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=x25O
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close