-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-dotnet60-dotnet security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:4641-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4641
Issue date:        2023-08-14
CVE Names:         CVE-2023-35390 CVE-2023-38180 
=====================================================================

1. Summary:

An update for rh-dotnet60-dotnet is now available for .NET Core on Red Hat
Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.121 and .NET Runtime
6.0.21.

Security Fix(es):

* dotnet: RCE under dotnet commands (CVE-2023-35390)

* dotnet: Kestrel vulnerability to slow read attacks leading to Denial of
Service attack (CVE-2023-38180)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2228621 - CVE-2023-38180 dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack
2228622 - CVE-2023-35390 dotnet: RCE under dotnet commands

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet60-dotnet-6.0.121-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.121-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.121-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.121-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.121-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.121-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet60-dotnet-6.0.121-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.121-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.121-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.121-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.121-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.121-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet60-dotnet-6.0.121-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.121-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.121-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.121-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.121-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.121-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-35390
https://access.redhat.com/security/cve/CVE-2023-38180
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJk2ox4AAoJENzjgjWX9erEzm4P/j9KGuwQcPYINF/hHv894DBB
jd4ssZNnb1cmEPcILEnWbjpj3Tye/4C1TFMP4Gwk8iYCks7XB3OhkUxoOnmH5AL+
yNSTTkFTDwHtPDVHnfxrEb5mBi5xPGowh3BTcxI5T1IcQD6Iq22PK4kul35oB1JA
ONxq0IJAjGosZE097ZLzI5wDYriW7j4ztYpj7bb17PeB8hi+DM3+xFGsQF/bEzco
cabRwo9sqeUc3g9UMs4BptqwIIFYBawimos9EHxnW+VWPrA/xxvdnMV3k9E9t/35
OiLuG8U6oxxE+s3AZkAABNPVLK0w8xdTCgSce0hrK90o/BuSPEMqEpDV/uyQ3YWT
MflES8m3hUk2Dn54u0oIeugEy/19mNxGm59LSVEC6v/KpUz8dIaNmHQN+/m9vFKH
CGCcqxBYhsv7V4Khm6KFL1TjJqx2PqVGBlIjzAOEl6N1f3ZYROYIWlbrh4F3u2yB
9hPXsGNqBak+Tjqtsxz/NmADsHU2vD99u3O5OUTzxEvt4QBUq9ccfRB8C4j47mcR
Sd9y3aT9D/aYRfTFTUfdaLFr5acKBQzskH4eDmBWin0nJFNRCa71dq1kHbywTRqA
1UF98WUX3ERSEkqPb2uSpg0u7/OUD5VjYxFwH5yHk0KuSi/54G88bEUDR0OyK/zY
/2tvafvaLc1Di9EP6HOd
=uint
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4641:01 Important: rh-dotnet60-dotnet security, bug fix,

An update for rh-dotnet60-dotnet is now available for .NET Core on Red Hat Enterprise Linux

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.121 and .NET Runtime 6.0.21.
Security Fix(es):
* dotnet: RCE under dotnet commands (CVE-2023-35390)
* dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack (CVE-2023-38180)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-35390 https://access.redhat.com/security/cve/CVE-2023-38180 https://access.redhat.com/security/updates/classification/#important

Package List

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnet60-dotnet-6.0.121-1.el7_9.src.rpm
x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.121-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnet60-dotnet-6.0.121-1.el7_9.src.rpm
x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.121-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnet60-dotnet-6.0.121-1.el7_9.src.rpm
x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.21-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.121-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.121-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4641-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4641
Issued Date: : 2023-08-14
CVE Names: CVE-2023-35390 CVE-2023-38180

Topic

An update for rh-dotnet60-dotnet is now available for .NET Core on Red HatEnterprise Linux.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

2228621 - CVE-2023-38180 dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack

2228622 - CVE-2023-35390 dotnet: RCE under dotnet commands


Related News