-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: .NET 6.0 security update
Advisory ID:       RHSA-2023:5144-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5144
Issue date:        2023-09-13
CVE Names:         CVE-2023-36799 
=====================================================================

1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.122 and .NET Runtime
6.0.22.

Security Fix(es):

* dotnet:  Denial of Service with Client Certificates using .NET Kestrel
(CVE-2023-36799)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2237317 - CVE-2023-36799 dotnet:  Denial of Service with Client Certificates using .NET Kestrel

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet6.0-6.0.122-1.el8_8.src.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.22-1.el8_8.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.22-1.el8_8.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.22-1.el8_8.aarch64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el8_8.aarch64.rpm
dotnet-hostfxr-6.0-6.0.22-1.el8_8.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el8_8.aarch64.rpm
dotnet-runtime-6.0-6.0.22-1.el8_8.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.22-1.el8_8.aarch64.rpm
dotnet-sdk-6.0-6.0.122-1.el8_8.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.122-1.el8_8.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.22-1.el8_8.aarch64.rpm
dotnet-templates-6.0-6.0.122-1.el8_8.aarch64.rpm
dotnet6.0-debuginfo-6.0.122-1.el8_8.aarch64.rpm
dotnet6.0-debugsource-6.0.122-1.el8_8.aarch64.rpm

s390x:
aspnetcore-runtime-6.0-6.0.22-1.el8_8.s390x.rpm
aspnetcore-targeting-pack-6.0-6.0.22-1.el8_8.s390x.rpm
dotnet-apphost-pack-6.0-6.0.22-1.el8_8.s390x.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el8_8.s390x.rpm
dotnet-hostfxr-6.0-6.0.22-1.el8_8.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el8_8.s390x.rpm
dotnet-runtime-6.0-6.0.22-1.el8_8.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.22-1.el8_8.s390x.rpm
dotnet-sdk-6.0-6.0.122-1.el8_8.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.122-1.el8_8.s390x.rpm
dotnet-targeting-pack-6.0-6.0.22-1.el8_8.s390x.rpm
dotnet-templates-6.0-6.0.122-1.el8_8.s390x.rpm
dotnet6.0-debuginfo-6.0.122-1.el8_8.s390x.rpm
dotnet6.0-debugsource-6.0.122-1.el8_8.s390x.rpm

x86_64:
aspnetcore-runtime-6.0-6.0.22-1.el8_8.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.22-1.el8_8.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.22-1.el8_8.x86_64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el8_8.x86_64.rpm
dotnet-hostfxr-6.0-6.0.22-1.el8_8.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el8_8.x86_64.rpm
dotnet-runtime-6.0-6.0.22-1.el8_8.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.22-1.el8_8.x86_64.rpm
dotnet-sdk-6.0-6.0.122-1.el8_8.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.122-1.el8_8.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.22-1.el8_8.x86_64.rpm
dotnet-templates-6.0-6.0.122-1.el8_8.x86_64.rpm
dotnet6.0-debuginfo-6.0.122-1.el8_8.x86_64.rpm
dotnet6.0-debugsource-6.0.122-1.el8_8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el8_8.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el8_8.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.22-1.el8_8.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.122-1.el8_8.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el8_8.aarch64.rpm
dotnet6.0-debuginfo-6.0.122-1.el8_8.aarch64.rpm
dotnet6.0-debugsource-6.0.122-1.el8_8.aarch64.rpm

s390x:
dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el8_8.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el8_8.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.22-1.el8_8.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.122-1.el8_8.s390x.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el8_8.s390x.rpm
dotnet6.0-debuginfo-6.0.122-1.el8_8.s390x.rpm
dotnet6.0-debugsource-6.0.122-1.el8_8.s390x.rpm

x86_64:
dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el8_8.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el8_8.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.22-1.el8_8.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.122-1.el8_8.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el8_8.x86_64.rpm
dotnet6.0-debuginfo-6.0.122-1.el8_8.x86_64.rpm
dotnet6.0-debugsource-6.0.122-1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-36799
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hfPr
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-5144:01 Moderate: .NET 6.0 security update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22.
Security Fix(es):
* dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-36799 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: dotnet6.0-6.0.122-1.el8_8.src.rpm
aarch64: aspnetcore-runtime-6.0-6.0.22-1.el8_8.aarch64.rpm aspnetcore-targeting-pack-6.0-6.0.22-1.el8_8.aarch64.rpm dotnet-apphost-pack-6.0-6.0.22-1.el8_8.aarch64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el8_8.aarch64.rpm dotnet-hostfxr-6.0-6.0.22-1.el8_8.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el8_8.aarch64.rpm dotnet-runtime-6.0-6.0.22-1.el8_8.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.22-1.el8_8.aarch64.rpm dotnet-sdk-6.0-6.0.122-1.el8_8.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.122-1.el8_8.aarch64.rpm dotnet-targeting-pack-6.0-6.0.22-1.el8_8.aarch64.rpm dotnet-templates-6.0-6.0.122-1.el8_8.aarch64.rpm dotnet6.0-debuginfo-6.0.122-1.el8_8.aarch64.rpm dotnet6.0-debugsource-6.0.122-1.el8_8.aarch64.rpm
s390x: aspnetcore-runtime-6.0-6.0.22-1.el8_8.s390x.rpm aspnetcore-targeting-pack-6.0-6.0.22-1.el8_8.s390x.rpm dotnet-apphost-pack-6.0-6.0.22-1.el8_8.s390x.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el8_8.s390x.rpm dotnet-hostfxr-6.0-6.0.22-1.el8_8.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el8_8.s390x.rpm dotnet-runtime-6.0-6.0.22-1.el8_8.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.22-1.el8_8.s390x.rpm dotnet-sdk-6.0-6.0.122-1.el8_8.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.122-1.el8_8.s390x.rpm dotnet-targeting-pack-6.0-6.0.22-1.el8_8.s390x.rpm dotnet-templates-6.0-6.0.122-1.el8_8.s390x.rpm dotnet6.0-debuginfo-6.0.122-1.el8_8.s390x.rpm dotnet6.0-debugsource-6.0.122-1.el8_8.s390x.rpm
x86_64: aspnetcore-runtime-6.0-6.0.22-1.el8_8.x86_64.rpm aspnetcore-targeting-pack-6.0-6.0.22-1.el8_8.x86_64.rpm dotnet-apphost-pack-6.0-6.0.22-1.el8_8.x86_64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el8_8.x86_64.rpm dotnet-hostfxr-6.0-6.0.22-1.el8_8.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el8_8.x86_64.rpm dotnet-runtime-6.0-6.0.22-1.el8_8.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.22-1.el8_8.x86_64.rpm dotnet-sdk-6.0-6.0.122-1.el8_8.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.122-1.el8_8.x86_64.rpm dotnet-targeting-pack-6.0-6.0.22-1.el8_8.x86_64.rpm dotnet-templates-6.0-6.0.122-1.el8_8.x86_64.rpm dotnet6.0-debuginfo-6.0.122-1.el8_8.x86_64.rpm dotnet6.0-debugsource-6.0.122-1.el8_8.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 8):
aarch64: dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el8_8.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el8_8.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.22-1.el8_8.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.122-1.el8_8.aarch64.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el8_8.aarch64.rpm dotnet6.0-debuginfo-6.0.122-1.el8_8.aarch64.rpm dotnet6.0-debugsource-6.0.122-1.el8_8.aarch64.rpm
s390x: dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el8_8.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el8_8.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.22-1.el8_8.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.122-1.el8_8.s390x.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el8_8.s390x.rpm dotnet6.0-debuginfo-6.0.122-1.el8_8.s390x.rpm dotnet6.0-debugsource-6.0.122-1.el8_8.s390x.rpm
x86_64: dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el8_8.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el8_8.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.22-1.el8_8.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.122-1.el8_8.x86_64.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el8_8.x86_64.rpm dotnet6.0-debuginfo-6.0.122-1.el8_8.x86_64.rpm dotnet6.0-debugsource-6.0.122-1.el8_8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:5144-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5144
Issued Date: : 2023-09-13
CVE Names: CVE-2023-36799

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, s390x, x86_64

Red Hat Enterprise Linux CRB (v. 8) - aarch64, s390x, x86_64


Bugs Fixed

2237317 - CVE-2023-36799 dotnet: Denial of Service with Client Certificates using .NET Kestrel


Related News