-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: .NET 6.0 security update
Advisory ID:       RHSA-2023:5143-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5143
Issue date:        2023-09-13
CVE Names:         CVE-2023-36799 
=====================================================================

1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.122 and .NET Runtime
6.0.22.

Security Fix(es):

* dotnet:  Denial of Service with Client Certificates using .NET Kestrel
(CVE-2023-36799)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2237317 - CVE-2023-36799 dotnet:  Denial of Service with Client Certificates using .NET Kestrel

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
dotnet6.0-6.0.122-1.el9_2.src.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.22-1.el9_2.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.22-1.el9_2.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.22-1.el9_2.aarch64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el9_2.aarch64.rpm
dotnet-hostfxr-6.0-6.0.22-1.el9_2.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el9_2.aarch64.rpm
dotnet-runtime-6.0-6.0.22-1.el9_2.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.22-1.el9_2.aarch64.rpm
dotnet-sdk-6.0-6.0.122-1.el9_2.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.122-1.el9_2.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.22-1.el9_2.aarch64.rpm
dotnet-templates-6.0-6.0.122-1.el9_2.aarch64.rpm
dotnet6.0-debuginfo-6.0.122-1.el9_2.aarch64.rpm
dotnet6.0-debugsource-6.0.122-1.el9_2.aarch64.rpm

s390x:
aspnetcore-runtime-6.0-6.0.22-1.el9_2.s390x.rpm
aspnetcore-targeting-pack-6.0-6.0.22-1.el9_2.s390x.rpm
dotnet-apphost-pack-6.0-6.0.22-1.el9_2.s390x.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el9_2.s390x.rpm
dotnet-hostfxr-6.0-6.0.22-1.el9_2.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el9_2.s390x.rpm
dotnet-runtime-6.0-6.0.22-1.el9_2.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.22-1.el9_2.s390x.rpm
dotnet-sdk-6.0-6.0.122-1.el9_2.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.122-1.el9_2.s390x.rpm
dotnet-targeting-pack-6.0-6.0.22-1.el9_2.s390x.rpm
dotnet-templates-6.0-6.0.122-1.el9_2.s390x.rpm
dotnet6.0-debuginfo-6.0.122-1.el9_2.s390x.rpm
dotnet6.0-debugsource-6.0.122-1.el9_2.s390x.rpm

x86_64:
aspnetcore-runtime-6.0-6.0.22-1.el9_2.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.22-1.el9_2.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.22-1.el9_2.x86_64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el9_2.x86_64.rpm
dotnet-hostfxr-6.0-6.0.22-1.el9_2.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el9_2.x86_64.rpm
dotnet-runtime-6.0-6.0.22-1.el9_2.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.22-1.el9_2.x86_64.rpm
dotnet-sdk-6.0-6.0.122-1.el9_2.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.122-1.el9_2.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.22-1.el9_2.x86_64.rpm
dotnet-templates-6.0-6.0.122-1.el9_2.x86_64.rpm
dotnet6.0-debuginfo-6.0.122-1.el9_2.x86_64.rpm
dotnet6.0-debugsource-6.0.122-1.el9_2.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el9_2.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el9_2.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.22-1.el9_2.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.122-1.el9_2.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el9_2.aarch64.rpm
dotnet6.0-debuginfo-6.0.122-1.el9_2.aarch64.rpm
dotnet6.0-debugsource-6.0.122-1.el9_2.aarch64.rpm

s390x:
dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el9_2.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el9_2.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.22-1.el9_2.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.122-1.el9_2.s390x.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el9_2.s390x.rpm
dotnet6.0-debuginfo-6.0.122-1.el9_2.s390x.rpm
dotnet6.0-debugsource-6.0.122-1.el9_2.s390x.rpm

x86_64:
dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el9_2.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el9_2.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.22-1.el9_2.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.122-1.el9_2.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el9_2.x86_64.rpm
dotnet6.0-debuginfo-6.0.122-1.el9_2.x86_64.rpm
dotnet6.0-debugsource-6.0.122-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-36799
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ckpi
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-5143:01 Moderate: .NET 6.0 security update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22.
Security Fix(es):
* dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-36799 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: dotnet6.0-6.0.122-1.el9_2.src.rpm
aarch64: aspnetcore-runtime-6.0-6.0.22-1.el9_2.aarch64.rpm aspnetcore-targeting-pack-6.0-6.0.22-1.el9_2.aarch64.rpm dotnet-apphost-pack-6.0-6.0.22-1.el9_2.aarch64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el9_2.aarch64.rpm dotnet-hostfxr-6.0-6.0.22-1.el9_2.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el9_2.aarch64.rpm dotnet-runtime-6.0-6.0.22-1.el9_2.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.22-1.el9_2.aarch64.rpm dotnet-sdk-6.0-6.0.122-1.el9_2.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.122-1.el9_2.aarch64.rpm dotnet-targeting-pack-6.0-6.0.22-1.el9_2.aarch64.rpm dotnet-templates-6.0-6.0.122-1.el9_2.aarch64.rpm dotnet6.0-debuginfo-6.0.122-1.el9_2.aarch64.rpm dotnet6.0-debugsource-6.0.122-1.el9_2.aarch64.rpm
s390x: aspnetcore-runtime-6.0-6.0.22-1.el9_2.s390x.rpm aspnetcore-targeting-pack-6.0-6.0.22-1.el9_2.s390x.rpm dotnet-apphost-pack-6.0-6.0.22-1.el9_2.s390x.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el9_2.s390x.rpm dotnet-hostfxr-6.0-6.0.22-1.el9_2.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el9_2.s390x.rpm dotnet-runtime-6.0-6.0.22-1.el9_2.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.22-1.el9_2.s390x.rpm dotnet-sdk-6.0-6.0.122-1.el9_2.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.122-1.el9_2.s390x.rpm dotnet-targeting-pack-6.0-6.0.22-1.el9_2.s390x.rpm dotnet-templates-6.0-6.0.122-1.el9_2.s390x.rpm dotnet6.0-debuginfo-6.0.122-1.el9_2.s390x.rpm dotnet6.0-debugsource-6.0.122-1.el9_2.s390x.rpm
x86_64: aspnetcore-runtime-6.0-6.0.22-1.el9_2.x86_64.rpm aspnetcore-targeting-pack-6.0-6.0.22-1.el9_2.x86_64.rpm dotnet-apphost-pack-6.0-6.0.22-1.el9_2.x86_64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el9_2.x86_64.rpm dotnet-hostfxr-6.0-6.0.22-1.el9_2.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el9_2.x86_64.rpm dotnet-runtime-6.0-6.0.22-1.el9_2.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.22-1.el9_2.x86_64.rpm dotnet-sdk-6.0-6.0.122-1.el9_2.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.122-1.el9_2.x86_64.rpm dotnet-targeting-pack-6.0-6.0.22-1.el9_2.x86_64.rpm dotnet-templates-6.0-6.0.122-1.el9_2.x86_64.rpm dotnet6.0-debuginfo-6.0.122-1.el9_2.x86_64.rpm dotnet6.0-debugsource-6.0.122-1.el9_2.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 9):
aarch64: dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el9_2.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el9_2.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.22-1.el9_2.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.122-1.el9_2.aarch64.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el9_2.aarch64.rpm dotnet6.0-debuginfo-6.0.122-1.el9_2.aarch64.rpm dotnet6.0-debugsource-6.0.122-1.el9_2.aarch64.rpm
s390x: dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el9_2.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el9_2.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.22-1.el9_2.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.122-1.el9_2.s390x.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el9_2.s390x.rpm dotnet6.0-debuginfo-6.0.122-1.el9_2.s390x.rpm dotnet6.0-debugsource-6.0.122-1.el9_2.s390x.rpm
x86_64: dotnet-apphost-pack-6.0-debuginfo-6.0.22-1.el9_2.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.22-1.el9_2.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.22-1.el9_2.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.122-1.el9_2.x86_64.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el9_2.x86_64.rpm dotnet6.0-debuginfo-6.0.122-1.el9_2.x86_64.rpm dotnet6.0-debugsource-6.0.122-1.el9_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:5143-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5143
Issued Date: : 2023-09-13
CVE Names: CVE-2023-36799

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, s390x, x86_64

Red Hat Enterprise Linux CRB (v. 9) - aarch64, s390x, x86_64


Bugs Fixed

2237317 - CVE-2023-36799 dotnet: Denial of Service with Client Certificates using .NET Kestrel


Related News