[ALSA-2023:5144] Moderate: .NET 6.0 security update
Type:
security
Severity:
moderate
Release date:
2023-09-14
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22. Security Fix(es): * dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-targeting-pack-6.0-6.0.22-1.el8_8.aarch64.rpm 0c67045b225b678f5acc8bdcd3fd907d32f50c3c189c7c500514672ddbafb1fa
aarch64 aspnetcore-targeting-pack-6.0-6.0.22-1.el8_8.aarch64.rpm 15683820bc8e2de259ea81fa1da3b753c3785ab40af30b2a94f3a46cdb4b73b2
aarch64 dotnet-sdk-6.0-6.0.122-1.el8_8.aarch64.rpm 1fd1fcc9783638cb3430cc72b8b2a8affc3ff635533c194ef611889f95b5dac4
aarch64 dotnet-apphost-pack-6.0-6.0.22-1.el8_8.aarch64.rpm 3b98b4a8ae2572e0ea9772ec93206da4e435fc7400d7b0d22de0ef6e16c91a73
aarch64 dotnet-hostfxr-6.0-6.0.22-1.el8_8.aarch64.rpm 3e116ceab1fa1bd6bce30ed157166169b0a7d7dc934fbff22d015b26ed74f374
aarch64 dotnet-runtime-6.0-6.0.22-1.el8_8.aarch64.rpm 78b0fe68e16516aadab2dadefdef48f071cfab58200310b7f76fe51a62bb92a2
aarch64 aspnetcore-runtime-6.0-6.0.22-1.el8_8.aarch64.rpm 78f63e35a586e33ba2c034954732dc72ef6e8b1805eda6c48ed2eb17bda4336a
aarch64 dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el8_8.aarch64.rpm 7b3b048123726f5935f0e494996b859964eb7a34f4a8785b664a7172f2a7d703
aarch64 dotnet-templates-6.0-6.0.122-1.el8_8.aarch64.rpm d5d28b67fa0af44098999b4d8ece06bd8467b263ee490291e77c5941c3d3dc07
s390x dotnet-sdk-6.0-6.0.122-1.el8_8.s390x.rpm 07d2a3d63ba770331b2fbfbd17a97f094b6cf42bdb16777c55aab1ff562a5b9f
s390x dotnet-apphost-pack-6.0-6.0.22-1.el8_8.s390x.rpm 0ee9aa1e0bf81ebd82e42669d9dacb822ddb88967afb873444ec88daaad613c7
s390x dotnet-runtime-6.0-6.0.22-1.el8_8.s390x.rpm 3cc9ab341c176d563de688a846c414d945500659349af34746fb6671b1ec9703
s390x aspnetcore-targeting-pack-6.0-6.0.22-1.el8_8.s390x.rpm 6ff97c9e1aecaf3857e1f2181c65d18f173f20c5899f2142d9208b2c1fa5f53a
s390x dotnet-hostfxr-6.0-6.0.22-1.el8_8.s390x.rpm 8d005b706debaf3fbd06205df307e8eded7be1c5b752a1947b23f368bb2b8ad8
s390x dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el8_8.s390x.rpm 8d84d3df784a5751146873437b7030531986a984e855b42345bbd6975f5377e1
s390x dotnet-targeting-pack-6.0-6.0.22-1.el8_8.s390x.rpm 92b5bfa38e2081ff0b42cda363302e5858873be209b6c3385c50a8e83529f2c2
s390x aspnetcore-runtime-6.0-6.0.22-1.el8_8.s390x.rpm a72e0b6719451d02ff3dfedcc9c2fa7b6da69b31171484fe14ba67b84f792ae7
s390x dotnet-templates-6.0-6.0.122-1.el8_8.s390x.rpm d4e011a3c6ce17774332e5e37e0d8bfcacb7fb11598d2b8045283572b91202c3
x86_64 dotnet-targeting-pack-6.0-6.0.22-1.el8_8.x86_64.rpm 469f5f3e1046244c9495dd14e59e51d48ca3de323c80835428650db7a60ed7e5
x86_64 dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el8_8.x86_64.rpm 558788e5ebf5a82fb8aa16888e85f1b064f6d262159a92aa26f41676d01bcebb
x86_64 dotnet-templates-6.0-6.0.122-1.el8_8.x86_64.rpm 5815824bb5a596e27897ddefc0c325d4fb06e8ec2f14ed571cb99c49ef558ad6
x86_64 dotnet-runtime-6.0-6.0.22-1.el8_8.x86_64.rpm 6891e35bc94e52919b0fe375de6f7180709a6755db18f827242e7f91c01e413b
x86_64 aspnetcore-targeting-pack-6.0-6.0.22-1.el8_8.x86_64.rpm a6d42546d053fbc31dd3d7825e361854df8927b495c49776b7b205324c09ccf3
x86_64 dotnet-sdk-6.0-6.0.122-1.el8_8.x86_64.rpm aa9770ee42823326646fc09ea8c200fb33d6832840d890c6ad581f748674b5a4
x86_64 aspnetcore-runtime-6.0-6.0.22-1.el8_8.x86_64.rpm b626516fa60a34c5e6d4071fc0c7a667537f875ae7082dfbda1b4d36117922c5
x86_64 dotnet-hostfxr-6.0-6.0.22-1.el8_8.x86_64.rpm f5b5f788199bd16147471537b1be0431c1679f44894fd7ded84ce50091df98e8
x86_64 dotnet-apphost-pack-6.0-6.0.22-1.el8_8.x86_64.rpm fb8faf5f37adef42d1b0b505aa822b2661359bd5adc8e7edb09b296fa86d94ba
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.