-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: .NET 6.0 security update
Advisory ID:       RHSA-2023:4449-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4449
Issue date:        2023-08-03
CVE Names:         CVE-2023-29331 CVE-2023-29337 CVE-2023-33128 
                   CVE-2023-33170 
=====================================================================

1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.120 and .NET Runtime
6.0.20.

Security Fix(es):

* dotnet: .NET Kestrel: Denial of Service processing X509 Certificates
(CVE-2023-29331)

* dotnet: vulnerability exists in NuGet where a potential race condition
can lead to a symlink attack (CVE-2023-29337)

* dotnet: Remote Code Execution - Source generators issue can lead to a
crash due to unmanaged heap corruption (CVE-2023-33128)

* dotnet: race condition in Core SignInManager PasswordSignInAsync
method (CVE-2023-33170)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2212617 - CVE-2023-29331 dotnet: .NET Kestrel: Denial of Service processing X509 Certificates
2212618 - CVE-2023-33128 dotnet: Remote Code Execution - Source generators issue can lead to a crash due to unmanaged heap corruption
2213703 - CVE-2023-29337 dotnet: vulnerability exists in NuGet where a potential race condition can lead to a symlink attack
2221854 - CVE-2023-33170 dotnet: race condition in Core SignInManager PasswordSignInAsync method

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
dotnet6.0-6.0.120-1.el9_0.src.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.20-1.el9_0.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.20-1.el9_0.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.20-1.el9_0.aarch64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_0.aarch64.rpm
dotnet-host-6.0.20-1.el9_0.aarch64.rpm
dotnet-host-debuginfo-6.0.20-1.el9_0.aarch64.rpm
dotnet-hostfxr-6.0-6.0.20-1.el9_0.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_0.aarch64.rpm
dotnet-runtime-6.0-6.0.20-1.el9_0.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_0.aarch64.rpm
dotnet-sdk-6.0-6.0.120-1.el9_0.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_0.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.20-1.el9_0.aarch64.rpm
dotnet-templates-6.0-6.0.120-1.el9_0.aarch64.rpm
dotnet6.0-debuginfo-6.0.120-1.el9_0.aarch64.rpm
dotnet6.0-debugsource-6.0.120-1.el9_0.aarch64.rpm
netstandard-targeting-pack-2.1-6.0.120-1.el9_0.aarch64.rpm

s390x:
aspnetcore-runtime-6.0-6.0.20-1.el9_0.s390x.rpm
aspnetcore-targeting-pack-6.0-6.0.20-1.el9_0.s390x.rpm
dotnet-apphost-pack-6.0-6.0.20-1.el9_0.s390x.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_0.s390x.rpm
dotnet-host-6.0.20-1.el9_0.s390x.rpm
dotnet-host-debuginfo-6.0.20-1.el9_0.s390x.rpm
dotnet-hostfxr-6.0-6.0.20-1.el9_0.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_0.s390x.rpm
dotnet-runtime-6.0-6.0.20-1.el9_0.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_0.s390x.rpm
dotnet-sdk-6.0-6.0.120-1.el9_0.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_0.s390x.rpm
dotnet-targeting-pack-6.0-6.0.20-1.el9_0.s390x.rpm
dotnet-templates-6.0-6.0.120-1.el9_0.s390x.rpm
dotnet6.0-debuginfo-6.0.120-1.el9_0.s390x.rpm
dotnet6.0-debugsource-6.0.120-1.el9_0.s390x.rpm
netstandard-targeting-pack-2.1-6.0.120-1.el9_0.s390x.rpm

x86_64:
aspnetcore-runtime-6.0-6.0.20-1.el9_0.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.20-1.el9_0.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.20-1.el9_0.x86_64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_0.x86_64.rpm
dotnet-host-6.0.20-1.el9_0.x86_64.rpm
dotnet-host-debuginfo-6.0.20-1.el9_0.x86_64.rpm
dotnet-hostfxr-6.0-6.0.20-1.el9_0.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_0.x86_64.rpm
dotnet-runtime-6.0-6.0.20-1.el9_0.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_0.x86_64.rpm
dotnet-sdk-6.0-6.0.120-1.el9_0.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_0.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.20-1.el9_0.x86_64.rpm
dotnet-templates-6.0-6.0.120-1.el9_0.x86_64.rpm
dotnet6.0-debuginfo-6.0.120-1.el9_0.x86_64.rpm
dotnet6.0-debugsource-6.0.120-1.el9_0.x86_64.rpm
netstandard-targeting-pack-2.1-6.0.120-1.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_0.aarch64.rpm
dotnet-host-debuginfo-6.0.20-1.el9_0.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_0.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_0.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_0.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el9_0.aarch64.rpm
dotnet6.0-debuginfo-6.0.120-1.el9_0.aarch64.rpm
dotnet6.0-debugsource-6.0.120-1.el9_0.aarch64.rpm

s390x:
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_0.s390x.rpm
dotnet-host-debuginfo-6.0.20-1.el9_0.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_0.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_0.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_0.s390x.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el9_0.s390x.rpm
dotnet6.0-debuginfo-6.0.120-1.el9_0.s390x.rpm
dotnet6.0-debugsource-6.0.120-1.el9_0.s390x.rpm

x86_64:
dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_0.x86_64.rpm
dotnet-host-debuginfo-6.0.20-1.el9_0.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_0.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_0.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_0.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el9_0.x86_64.rpm
dotnet6.0-debuginfo-6.0.120-1.el9_0.x86_64.rpm
dotnet6.0-debugsource-6.0.120-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-29331
https://access.redhat.com/security/cve/CVE-2023-29337
https://access.redhat.com/security/cve/CVE-2023-33128
https://access.redhat.com/security/cve/CVE-2023-33170
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9Onb
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4449:01 Important: .NET 6.0 security update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.120 and .NET Runtime 6.0.20.
Security Fix(es):
* dotnet: .NET Kestrel: Denial of Service processing X509 Certificates (CVE-2023-29331)
* dotnet: vulnerability exists in NuGet where a potential race condition can lead to a symlink attack (CVE-2023-29337)
* dotnet: Remote Code Execution - Source generators issue can lead to a crash due to unmanaged heap corruption (CVE-2023-33128)
* dotnet: race condition in Core SignInManager PasswordSignInAsync method (CVE-2023-33170)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-29331 https://access.redhat.com/security/cve/CVE-2023-29337 https://access.redhat.com/security/cve/CVE-2023-33128 https://access.redhat.com/security/cve/CVE-2023-33170 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.9.0):
Source: dotnet6.0-6.0.120-1.el9_0.src.rpm
aarch64: aspnetcore-runtime-6.0-6.0.20-1.el9_0.aarch64.rpm aspnetcore-targeting-pack-6.0-6.0.20-1.el9_0.aarch64.rpm dotnet-apphost-pack-6.0-6.0.20-1.el9_0.aarch64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_0.aarch64.rpm dotnet-host-6.0.20-1.el9_0.aarch64.rpm dotnet-host-debuginfo-6.0.20-1.el9_0.aarch64.rpm dotnet-hostfxr-6.0-6.0.20-1.el9_0.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_0.aarch64.rpm dotnet-runtime-6.0-6.0.20-1.el9_0.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_0.aarch64.rpm dotnet-sdk-6.0-6.0.120-1.el9_0.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_0.aarch64.rpm dotnet-targeting-pack-6.0-6.0.20-1.el9_0.aarch64.rpm dotnet-templates-6.0-6.0.120-1.el9_0.aarch64.rpm dotnet6.0-debuginfo-6.0.120-1.el9_0.aarch64.rpm dotnet6.0-debugsource-6.0.120-1.el9_0.aarch64.rpm netstandard-targeting-pack-2.1-6.0.120-1.el9_0.aarch64.rpm
s390x: aspnetcore-runtime-6.0-6.0.20-1.el9_0.s390x.rpm aspnetcore-targeting-pack-6.0-6.0.20-1.el9_0.s390x.rpm dotnet-apphost-pack-6.0-6.0.20-1.el9_0.s390x.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_0.s390x.rpm dotnet-host-6.0.20-1.el9_0.s390x.rpm dotnet-host-debuginfo-6.0.20-1.el9_0.s390x.rpm dotnet-hostfxr-6.0-6.0.20-1.el9_0.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_0.s390x.rpm dotnet-runtime-6.0-6.0.20-1.el9_0.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_0.s390x.rpm dotnet-sdk-6.0-6.0.120-1.el9_0.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_0.s390x.rpm dotnet-targeting-pack-6.0-6.0.20-1.el9_0.s390x.rpm dotnet-templates-6.0-6.0.120-1.el9_0.s390x.rpm dotnet6.0-debuginfo-6.0.120-1.el9_0.s390x.rpm dotnet6.0-debugsource-6.0.120-1.el9_0.s390x.rpm netstandard-targeting-pack-2.1-6.0.120-1.el9_0.s390x.rpm
x86_64: aspnetcore-runtime-6.0-6.0.20-1.el9_0.x86_64.rpm aspnetcore-targeting-pack-6.0-6.0.20-1.el9_0.x86_64.rpm dotnet-apphost-pack-6.0-6.0.20-1.el9_0.x86_64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_0.x86_64.rpm dotnet-host-6.0.20-1.el9_0.x86_64.rpm dotnet-host-debuginfo-6.0.20-1.el9_0.x86_64.rpm dotnet-hostfxr-6.0-6.0.20-1.el9_0.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_0.x86_64.rpm dotnet-runtime-6.0-6.0.20-1.el9_0.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_0.x86_64.rpm dotnet-sdk-6.0-6.0.120-1.el9_0.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_0.x86_64.rpm dotnet-targeting-pack-6.0-6.0.20-1.el9_0.x86_64.rpm dotnet-templates-6.0-6.0.120-1.el9_0.x86_64.rpm dotnet6.0-debuginfo-6.0.120-1.el9_0.x86_64.rpm dotnet6.0-debugsource-6.0.120-1.el9_0.x86_64.rpm netstandard-targeting-pack-2.1-6.0.120-1.el9_0.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v.9.0):
aarch64: dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_0.aarch64.rpm dotnet-host-debuginfo-6.0.20-1.el9_0.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_0.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_0.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_0.aarch64.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el9_0.aarch64.rpm dotnet6.0-debuginfo-6.0.120-1.el9_0.aarch64.rpm dotnet6.0-debugsource-6.0.120-1.el9_0.aarch64.rpm
s390x: dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_0.s390x.rpm dotnet-host-debuginfo-6.0.20-1.el9_0.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_0.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_0.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_0.s390x.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el9_0.s390x.rpm dotnet6.0-debuginfo-6.0.120-1.el9_0.s390x.rpm dotnet6.0-debugsource-6.0.120-1.el9_0.s390x.rpm
x86_64: dotnet-apphost-pack-6.0-debuginfo-6.0.20-1.el9_0.x86_64.rpm dotnet-host-debuginfo-6.0.20-1.el9_0.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.20-1.el9_0.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.20-1.el9_0.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.120-1.el9_0.x86_64.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el9_0.x86_64.rpm dotnet6.0-debuginfo-6.0.120-1.el9_0.x86_64.rpm dotnet6.0-debugsource-6.0.120-1.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4449-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4449
Issued Date: : 2023-08-03
CVE Names: CVE-2023-29331 CVE-2023-29337 CVE-2023-33128 CVE-2023-33170

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.0Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, s390x, x86_64

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, s390x, x86_64


Bugs Fixed

2212617 - CVE-2023-29331 dotnet: .NET Kestrel: Denial of Service processing X509 Certificates

2212618 - CVE-2023-33128 dotnet: Remote Code Execution - Source generators issue can lead to a crash due to unmanaged heap corruption

2213703 - CVE-2023-29337 dotnet: vulnerability exists in NuGet where a potential race condition can lead to a symlink attack

2221854 - CVE-2023-33170 dotnet: race condition in Core SignInManager PasswordSignInAsync method


Related News