[ALSA-2023:0079] Moderate: .NET 6.0 security, bug fix, and enhancement update
Type:
security
Severity:
moderate
Release date:
2023-01-12
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.113 and .NET Runtime 6.0.13. The following packages have been upgraded to a later upstream version: dotnet6.0 (6.0.113). (BZ#2154458) Security Fix(es): * dotnet: Parsing an empty HTTP response as a JSON.NET JObject causes a stack overflow and crashes a process (CVE-2023-21538) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 aspnetcore-targeting-pack-6.0-6.0.13-1.el8_7.aarch64.rpm 4a8c7c71113fefaf20e846931e194f6907c665618064c662d6d742a67740e57b
aarch64 dotnet-templates-6.0-6.0.113-1.el8_7.aarch64.rpm 4c8d2be1c901398ce026ca26fc0f7da0cdeecbf75f61e9115f3f05877f3b25b6
aarch64 aspnetcore-runtime-6.0-6.0.13-1.el8_7.aarch64.rpm 61b7be776efc53fdeecd512b86c6160bbc365cbe203c132f9ac17e220cb4d91f
aarch64 dotnet-sdk-6.0-6.0.113-1.el8_7.aarch64.rpm 8a15f113928dd6274aad24c3c2b1311b0b226091f033ef8854a1ecdaf008833d
aarch64 dotnet-hostfxr-6.0-6.0.13-1.el8_7.aarch64.rpm 91f3605c633128f655a0403df0f819b86827ac36c41f1054123cadb1828c2e95
aarch64 dotnet-targeting-pack-6.0-6.0.13-1.el8_7.aarch64.rpm a71a023a8d8b2c950c4ba55df6b8dbec49d6d4a671f487e5b5026ddfd19c9d62
aarch64 dotnet-apphost-pack-6.0-6.0.13-1.el8_7.aarch64.rpm c2085d00459dc3c537124c6cf4d5bbdac10ec97742814cb433b5e049fad9aa92
aarch64 dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el8_7.aarch64.rpm d8b3592165e57b3331aa80171c8cb8c99608348cad942a2822cd3b55010a9ca5
aarch64 dotnet-runtime-6.0-6.0.13-1.el8_7.aarch64.rpm e4051d544284f2d095054e56f930e9d193c2e3f19ba2040d0434490f11b351ef
s390x aspnetcore-runtime-6.0-6.0.13-1.el8_7.s390x.rpm 4792434c1a493e1ca4110ff54dfecdc90cc11c8c7b24c8a3d3a7dee11e6cf686
s390x dotnet-runtime-6.0-6.0.13-1.el8_7.s390x.rpm 64182c6a4b1d1f9175945240ec57270517a6f0940bcb83c73390a520ae0dbff0
s390x dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el8_7.s390x.rpm 6c29b7c2d6c5a08c111a8ecb151d2e749144f8f201689904e16ad94b574aee27
s390x dotnet-targeting-pack-6.0-6.0.13-1.el8_7.s390x.rpm 9b3930eabb36fca1710b5d59c473c2c382f09988ad7f125416a35fb271db7ffd
s390x dotnet-sdk-6.0-6.0.113-1.el8_7.s390x.rpm 9f29960eed0020082152ec5e0c57742735cb49b462482236bc219bdb7078218f
s390x aspnetcore-targeting-pack-6.0-6.0.13-1.el8_7.s390x.rpm b8e2994e92dfd24658cd891f3c2c87a6a6d728bad90760bfbf9d6c39d89a3d65
s390x dotnet-hostfxr-6.0-6.0.13-1.el8_7.s390x.rpm bd8587600a14c68865d3aad02da418d7fc7c963937e72a8c190c44137dc246ba
s390x dotnet-templates-6.0-6.0.113-1.el8_7.s390x.rpm c337c6a8b8132e16eda9e8b1a5a9a28ee652b3bb682b91e19ae1ed83ae85b75f
s390x dotnet-apphost-pack-6.0-6.0.13-1.el8_7.s390x.rpm e4e8abab24f1177bece2763647b049c73ad2480680fba617dd5a430a9fcd3b74
x86_64 aspnetcore-targeting-pack-6.0-6.0.13-1.el8_7.x86_64.rpm 00884d96a176348c2d38178f3f74695a3bfe62c09997560abab8311c2e084c67
x86_64 dotnet-templates-6.0-6.0.113-1.el8_7.x86_64.rpm 0a2d832d5e388dbf78cf2fbafbf6c5cbcb78d24777dc5a2cc7a616322fc1e896
x86_64 dotnet-hostfxr-6.0-6.0.13-1.el8_7.x86_64.rpm 137e452e7914a80577860577555059406ce26ca6c95d77dabf04f7e59c36fbc6
x86_64 aspnetcore-runtime-6.0-6.0.13-1.el8_7.x86_64.rpm 2f8757d3b9bb552b0e41459331317abe8fdbd23bfebd8ec513a88ad5d089a7ea
x86_64 dotnet-apphost-pack-6.0-6.0.13-1.el8_7.x86_64.rpm 4979e14b271c115548a26e627300e056492cc0e14f7ccb6eaade2757c72ae5a6
x86_64 dotnet-targeting-pack-6.0-6.0.13-1.el8_7.x86_64.rpm 4f61b44ccabef1250887732ffcf4314023dc404c6581203b34078a8514f924d0
x86_64 dotnet-sdk-6.0-6.0.113-1.el8_7.x86_64.rpm a09029c7e38a0dfab7dca07e4db1854550ac56f1b6c9e919382e920972e28157
x86_64 dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el8_7.x86_64.rpm d8141c928a0e1f9996778d26a95ae8edc20582a35dbd8dcbdaf5d7c5d57d0817
x86_64 dotnet-runtime-6.0-6.0.13-1.el8_7.x86_64.rpm e69023e2635caec048565c7a26e971dfd4db9789314da0fdf98f55f59c2838cd
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.