-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: .NET 6.0 security and bug fix update
Advisory ID:       RHSA-2023:5142-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5142
Issue date:        2023-09-13
CVE Names:         CVE-2023-36799 
=====================================================================

1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.122 and .NET Runtime
6.0.22.

Security Fix(es):

* dotnet:  Denial of Service with Client Certificates using .NET Kestrel
(CVE-2023-36799)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Update .NET 6.0 to SDK 6.0.122 and Runtime 6.0.22 (BZ#2236895)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2237317 - CVE-2023-36799 dotnet:  Denial of Service with Client Certificates using .NET Kestrel

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet60-dotnet-6.0.122-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.122-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet60-dotnet-6.0.122-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.122-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet60-dotnet-6.0.122-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.122-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.122-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-36799
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=44+R
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-5142:01 Moderate: .NET 6.0

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22.
Security Fix(es):
* dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Update .NET 6.0 to SDK 6.0.122 and Runtime 6.0.22 (BZ#2236895)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-36799 https://access.redhat.com/security/updates/classification/#moderate

Package List

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnet60-dotnet-6.0.122-1.el7_9.src.rpm
x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.122-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.122-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.122-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.122-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.122-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnet60-dotnet-6.0.122-1.el7_9.src.rpm
x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.122-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.122-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.122-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.122-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.122-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnet60-dotnet-6.0.122-1.el7_9.src.rpm
x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.122-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.122-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.122-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.122-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.122-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:5142-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5142
Issued Date: : 2023-09-13
CVE Names: CVE-2023-36799

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

2237317 - CVE-2023-36799 dotnet: Denial of Service with Client Certificates using .NET Kestrel


Related News