-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: .NET 6.0 security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:4060-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4060
Issue date:        2023-07-13
CVE Names:         CVE-2023-33170 
====================================================================
1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

The following packages have been upgraded to a later upstream version:
dotnet6.0 (SDK 6.0.120, Runtime 6.0.20). (BZ#2219640)

Security Fix(es):

* dotnet: race condition in Core SignInManager PasswordSignInAsync
method (CVE-2023-33170)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2221854 - CVE-2023-33170 dotnet: race condition in Core SignInManager PasswordSignInAsync method

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
dotnet6.0-6.0.120-1.el9_2.src.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.20-1.el9_2.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.20-1.el9_2.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.20-1.el9_2.aarch64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_2.aarch64.rpm
dotnet-hostfxr-6.0-6.0.20-1.el9_2.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_2.aarch64.rpm
dotnet-runtime-6.0-6.0.20-1.el9_2.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_2.aarch64.rpm
dotnet-sdk-6.0-6.0.120-1.el9_2.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_2.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.20-1.el9_2.aarch64.rpm
dotnet-templates-6.0-6.0.120-1.el9_2.aarch64.rpm
dotnet6.0-debuginfo-6.0.120-1.el9_2.aarch64.rpm
dotnet6.0-debugsource-6.0.120-1.el9_2.aarch64.rpm

s390x:
aspnetcore-runtime-6.0-6.0.20-1.el9_2.s390x.rpm
aspnetcore-targeting-pack-6.0-6.0.20-1.el9_2.s390x.rpm
dotnet-apphost-pack-6.0-6.0.20-1.el9_2.s390x.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_2.s390x.rpm
dotnet-hostfxr-6.0-6.0.20-1.el9_2.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_2.s390x.rpm
dotnet-runtime-6.0-6.0.20-1.el9_2.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_2.s390x.rpm
dotnet-sdk-6.0-6.0.120-1.el9_2.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_2.s390x.rpm
dotnet-targeting-pack-6.0-6.0.20-1.el9_2.s390x.rpm
dotnet-templates-6.0-6.0.120-1.el9_2.s390x.rpm
dotnet6.0-debuginfo-6.0.120-1.el9_2.s390x.rpm
dotnet6.0-debugsource-6.0.120-1.el9_2.s390x.rpm

x86_64:
aspnetcore-runtime-6.0-6.0.20-1.el9_2.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.20-1.el9_2.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.20-1.el9_2.x86_64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_2.x86_64.rpm
dotnet-hostfxr-6.0-6.0.20-1.el9_2.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_2.x86_64.rpm
dotnet-runtime-6.0-6.0.20-1.el9_2.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_2.x86_64.rpm
dotnet-sdk-6.0-6.0.120-1.el9_2.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_2.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.20-1.el9_2.x86_64.rpm
dotnet-templates-6.0-6.0.120-1.el9_2.x86_64.rpm
dotnet6.0-debuginfo-6.0.120-1.el9_2.x86_64.rpm
dotnet6.0-debugsource-6.0.120-1.el9_2.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_2.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_2.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_2.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_2.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el9_2.aarch64.rpm
dotnet6.0-debuginfo-6.0.120-1.el9_2.aarch64.rpm
dotnet6.0-debugsource-6.0.120-1.el9_2.aarch64.rpm

s390x:
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_2.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_2.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_2.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_2.s390x.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el9_2.s390x.rpm
dotnet6.0-debuginfo-6.0.120-1.el9_2.s390x.rpm
dotnet6.0-debugsource-6.0.120-1.el9_2.s390x.rpm

x86_64:
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_2.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_2.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_2.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_2.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el9_2.x86_64.rpm
dotnet6.0-debuginfo-6.0.120-1.el9_2.x86_64.rpm
dotnet6.0-debugsource-6.0.120-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-33170
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lrx9
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4060:01 Important: .NET 6.0 security, bug fix,

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
The following packages have been upgraded to a later upstream version: dotnet6.0 (SDK 6.0.120, Runtime 6.0.20). (BZ#2219640)
Security Fix(es):
* dotnet: race condition in Core SignInManager PasswordSignInAsync method (CVE-2023-33170)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-33170 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: dotnet6.0-6.0.120-1.el9_2.src.rpm
aarch64: aspnetcore-runtime-6.0-6.0.20-1.el9_2.aarch64.rpm aspnetcore-targeting-pack-6.0-6.0.20-1.el9_2.aarch64.rpm dotnet-apphost-pack-6.0-6.0.20-1.el9_2.aarch64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_2.aarch64.rpm dotnet-hostfxr-6.0-6.0.20-1.el9_2.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_2.aarch64.rpm dotnet-runtime-6.0-6.0.20-1.el9_2.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_2.aarch64.rpm dotnet-sdk-6.0-6.0.120-1.el9_2.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_2.aarch64.rpm dotnet-targeting-pack-6.0-6.0.20-1.el9_2.aarch64.rpm dotnet-templates-6.0-6.0.120-1.el9_2.aarch64.rpm dotnet6.0-debuginfo-6.0.120-1.el9_2.aarch64.rpm dotnet6.0-debugsource-6.0.120-1.el9_2.aarch64.rpm
s390x: aspnetcore-runtime-6.0-6.0.20-1.el9_2.s390x.rpm aspnetcore-targeting-pack-6.0-6.0.20-1.el9_2.s390x.rpm dotnet-apphost-pack-6.0-6.0.20-1.el9_2.s390x.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_2.s390x.rpm dotnet-hostfxr-6.0-6.0.20-1.el9_2.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_2.s390x.rpm dotnet-runtime-6.0-6.0.20-1.el9_2.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_2.s390x.rpm dotnet-sdk-6.0-6.0.120-1.el9_2.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_2.s390x.rpm dotnet-targeting-pack-6.0-6.0.20-1.el9_2.s390x.rpm dotnet-templates-6.0-6.0.120-1.el9_2.s390x.rpm dotnet6.0-debuginfo-6.0.120-1.el9_2.s390x.rpm dotnet6.0-debugsource-6.0.120-1.el9_2.s390x.rpm
x86_64: aspnetcore-runtime-6.0-6.0.20-1.el9_2.x86_64.rpm aspnetcore-targeting-pack-6.0-6.0.20-1.el9_2.x86_64.rpm dotnet-apphost-pack-6.0-6.0.20-1.el9_2.x86_64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_2.x86_64.rpm dotnet-hostfxr-6.0-6.0.20-1.el9_2.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_2.x86_64.rpm dotnet-runtime-6.0-6.0.20-1.el9_2.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_2.x86_64.rpm dotnet-sdk-6.0-6.0.120-1.el9_2.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_2.x86_64.rpm dotnet-targeting-pack-6.0-6.0.20-1.el9_2.x86_64.rpm dotnet-templates-6.0-6.0.120-1.el9_2.x86_64.rpm dotnet6.0-debuginfo-6.0.120-1.el9_2.x86_64.rpm dotnet6.0-debugsource-6.0.120-1.el9_2.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 9):
aarch64: dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_2.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_2.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_2.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_2.aarch64.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el9_2.aarch64.rpm dotnet6.0-debuginfo-6.0.120-1.el9_2.aarch64.rpm dotnet6.0-debugsource-6.0.120-1.el9_2.aarch64.rpm
s390x: dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_2.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_2.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_2.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_2.s390x.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el9_2.s390x.rpm dotnet6.0-debuginfo-6.0.120-1.el9_2.s390x.rpm dotnet6.0-debugsource-6.0.120-1.el9_2.s390x.rpm
x86_64: dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_2.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_2.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_2.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_2.x86_64.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el9_2.x86_64.rpm dotnet6.0-debuginfo-6.0.120-1.el9_2.x86_64.rpm dotnet6.0-debugsource-6.0.120-1.el9_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4060-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4060
Issued Date: : 2023-07-13
CVE Names: CVE-2023-33170

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, s390x, x86_64

Red Hat Enterprise Linux CRB (v. 9) - aarch64, s390x, x86_64


Bugs Fixed

2221854 - CVE-2023-33170 dotnet: race condition in Core SignInManager PasswordSignInAsync method


Related News