{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:5144","synopsis":"Moderate: .NET 6.0 security update","severity":"SEVERITY_MODERATE","topic":"An update is available for dotnet6.0.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22.\n\nSecurity Fix(es):\n\n* dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2237317","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2237317","description":""}],"cves":[{"name":"CVE-2023-36799","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-36799","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:N\/I:N\/A:H","cvss3BaseScore":"6.5","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2023-09-19T12:09:00.238897Z","rpms":{"Rocky Linux 8":{"nvras":["aspnetcore-runtime-6.0-0:6.0.22-1.el8_8.aarch64.rpm","aspnetcore-runtime-6.0-0:6.0.22-1.el8_8.x86_64.rpm","aspnetcore-targeting-pack-6.0-0:6.0.22-1.el8_8.aarch64.rpm","aspnetcore-targeting-pack-6.0-0:6.0.22-1.el8_8.x86_64.rpm","dotnet6.0-0:6.0.122-1.el8_8.src.rpm","dotnet6.0-debuginfo-0:6.0.122-1.el8_8.aarch64.rpm","dotnet6.0-debuginfo-0:6.0.122-1.el8_8.x86_64.rpm","dotnet6.0-debugsource-0:6.0.122-1.el8_8.aarch64.rpm","dotnet6.0-debugsource-0:6.0.122-1.el8_8.x86_64.rpm","dotnet-apphost-pack-6.0-0:6.0.22-1.el8_8.aarch64.rpm","dotnet-apphost-pack-6.0-0:6.0.22-1.el8_8.x86_64.rpm","dotnet-apphost-pack-6.0-debuginfo-0:6.0.22-1.el8_8.aarch64.rpm","dotnet-apphost-pack-6.0-debuginfo-0:6.0.22-1.el8_8.x86_64.rpm","dotnet-hostfxr-6.0-0:6.0.22-1.el8_8.aarch64.rpm","dotnet-hostfxr-6.0-0:6.0.22-1.el8_8.x86_64.rpm","dotnet-hostfxr-6.0-debuginfo-0:6.0.22-1.el8_8.aarch64.rpm","dotnet-hostfxr-6.0-debuginfo-0:6.0.22-1.el8_8.x86_64.rpm","dotnet-runtime-6.0-0:6.0.22-1.el8_8.aarch64.rpm","dotnet-runtime-6.0-0:6.0.22-1.el8_8.x86_64.rpm","dotnet-runtime-6.0-debuginfo-0:6.0.22-1.el8_8.aarch64.rpm","dotnet-runtime-6.0-debuginfo-0:6.0.22-1.el8_8.x86_64.rpm","dotnet-sdk-6.0-0:6.0.122-1.el8_8.aarch64.rpm","dotnet-sdk-6.0-0:6.0.122-1.el8_8.x86_64.rpm","dotnet-sdk-6.0-debuginfo-0:6.0.122-1.el8_8.aarch64.rpm","dotnet-sdk-6.0-debuginfo-0:6.0.122-1.el8_8.x86_64.rpm","dotnet-sdk-6.0-source-built-artifacts-0:6.0.122-1.el8_8.aarch64.rpm","dotnet-sdk-6.0-source-built-artifacts-0:6.0.122-1.el8_8.x86_64.rpm","dotnet-targeting-pack-6.0-0:6.0.22-1.el8_8.aarch64.rpm","dotnet-targeting-pack-6.0-0:6.0.22-1.el8_8.x86_64.rpm","dotnet-templates-6.0-0:6.0.122-1.el8_8.aarch64.rpm","dotnet-templates-6.0-0:6.0.122-1.el8_8.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:5144 .NET 6.0 security update

September 19, 2023
An update is available for dotnet6.0. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for dotnet6.0. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22. Security Fix(es): * dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

aspnetcore-runtime-6.0-0:6.0.22-1.el8_8.aarch64.rpm

aspnetcore-runtime-6.0-0:6.0.22-1.el8_8.x86_64.rpm

aspnetcore-targeting-pack-6.0-0:6.0.22-1.el8_8.aarch64.rpm

aspnetcore-targeting-pack-6.0-0:6.0.22-1.el8_8.x86_64.rpm

dotnet6.0-0:6.0.122-1.el8_8.src.rpm

dotnet6.0-debuginfo-0:6.0.122-1.el8_8.aarch64.rpm

dotnet6.0-debuginfo-0:6.0.122-1.el8_8.x86_64.rpm

dotnet6.0-debugsource-0:6.0.122-1.el8_8.aarch64.rpm

dotnet6.0-debugsource-0:6.0.122-1.el8_8.x86_64.rpm

dotnet-apphost-pack-6.0-0:6.0.22-1.el8_8.aarch64.rpm

dotnet-apphost-pack-6.0-0:6.0.22-1.el8_8.x86_64.rpm

dotnet-apphost-pack-6.0-debuginfo-0:6.0.22-1.el8_8.aarch64.rpm

dotnet-apphost-pack-6.0-debuginfo-0:6.0.22-1.el8_8.x86_64.rpm

dotnet-hostfxr-6.0-0:6.0.22-1.el8_8.aarch64.rpm

dotnet-hostfxr-6.0-0:6.0.22-1.el8_8.x86_64.rpm

dotnet-hostfxr-6.0-debuginfo-0:6.0.22-1.el8_8.aarch64.rpm

dotnet-hostfxr-6.0-debuginfo-0:6.0.22-1.el8_8.x86_64.rpm

dotnet-runtime-6.0-0:6.0.22-1.el8_8.aarch64.rpm

dotnet-runtime-6.0-0:6.0.22-1.el8_8.x86_64.rpm

dotnet-runtime-6.0-debuginfo-0:6.0.22-1.el8_8.aarch64.rpm

dotnet-runtime-6.0-debuginfo-0:6.0.22-1.el8_8.x86_64.rpm

dotnet-sdk-6.0-0:6.0.122-1.el8_8.aarch64.rpm

dotnet-sdk-6.0-0:6.0.122-1.el8_8.x86_64.rpm

dotnet-sdk-6.0-debuginfo-0:6.0.122-1.el8_8.aarch64.rpm

dotnet-sdk-6.0-debuginfo-0:6.0.122-1.el8_8.x86_64.rpm

dotnet-sdk-6.0-source-built-artifacts-0:6.0.122-1.el8_8.aarch64.rpm

dotnet-sdk-6.0-source-built-artifacts-0:6.0.122-1.el8_8.x86_64.rpm

dotnet-targeting-pack-6.0-0:6.0.22-1.el8_8.aarch64.rpm

dotnet-targeting-pack-6.0-0:6.0.22-1.el8_8.x86_64.rpm

dotnet-templates-6.0-0:6.0.122-1.el8_8.aarch64.rpm

dotnet-templates-6.0-0:6.0.122-1.el8_8.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36799

Severity
Name: RLSA-2023:5144
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2237317


Related News