{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:4645","synopsis":"Important: .NET 6.0 security, bug fix, and enhancement update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for dotnet6.0.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.121 and .NET Runtime 6.0.21.\n\nSecurity Fix(es):\n\n* dotnet: RCE under dotnet commands (CVE-2023-35390)\n\n* dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack (CVE-2023-38180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2228621","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2228621","description":""},{"ticket":"2228622","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2228622","description":""}],"cves":[{"name":"CVE-2023-35390","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-35390","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.8","cwe":"UNKNOWN"},{"name":"CVE-2023-38180","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-38180","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:N\/S:U\/C:N\/I:N\/A:H","cvss3BaseScore":"7.5","cwe":"CWE-400"}],"references":[],"publishedAt":"2023-10-06T23:10:12.373291Z","rpms":{"Rocky Linux 8":{"nvras":["aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64.rpm","aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64.rpm","dotnet6.0-0:6.0.121-1.el8_8.src.rpm","dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64.rpm","dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64.rpm","dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64.rpm","dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64.rpm","dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64.rpm","dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64.rpm","dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64.rpm","dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64.rpm","dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64.rpm","dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64.rpm","dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64.rpm","dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64.rpm","dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64.rpm","aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64.rpm","aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64.rpm","dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64.rpm","dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64.rpm","dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64.rpm","dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64.rpm","dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64.rpm","dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64.rpm","dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64.rpm","dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64.rpm","dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64.rpm","dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64.rpm","dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64.rpm","dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64.rpm","dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:4645 .NET 6.0 security

October 6, 2023
An update is available for dotnet6.0. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for dotnet6.0. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.121 and .NET Runtime 6.0.21. Security Fix(es): * dotnet: RCE under dotnet commands (CVE-2023-35390) * dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack (CVE-2023-38180) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64.rpm

aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64.rpm

dotnet6.0-0:6.0.121-1.el8_8.src.rpm

dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64.rpm

dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64.rpm

dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64.rpm

dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64.rpm

dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64.rpm

dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64.rpm

dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64.rpm

dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64.rpm

dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64.rpm

dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64.rpm

dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64.rpm

dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64.rpm

dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64.rpm

aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64.rpm

aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64.rpm

dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64.rpm

dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64.rpm

dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64.rpm

dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64.rpm

dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64.rpm

dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64.rpm

dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64.rpm

dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64.rpm

dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64.rpm

dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64.rpm

dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64.rpm

dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64.rpm

dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-35390

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38180

Severity
Name: RLSA-2023:4645
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2228621

https://bugzilla.redhat.com/show_bug.cgi?id=2228622


Related News