[ALSA-2023:6245] Moderate: .NET 6.0 security update
Type:
security
Severity:
moderate
Release date:
2023-11-03
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.124 and .NET Runtime 6.0.24. Security Fix(es): * dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-runtime-6.0-6.0.24-1.el8_8.aarch64.rpm 1d186801a244245608045a2c6a291114d31b66c49360f1e6fa10742228e27c19
aarch64 dotnet-hostfxr-6.0-6.0.24-1.el8_8.aarch64.rpm 319a849d77f918fe66c112b32ececdc813d8a6971bb19bad11b3e19d4269d5df
aarch64 aspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.aarch64.rpm 59fe99b9d23bf2d95f83bc93c0269f1276c43eb7a52fbc5c28a448a194a6ad01
aarch64 dotnet-targeting-pack-6.0-6.0.24-1.el8_8.aarch64.rpm 5fc07cd45b9664f70ac72918bed23e3dd4ae34d512cf6bd57c7163d25584a5d9
aarch64 dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.aarch64.rpm 6a67669b893f5f6d0638f9ed4f19acfdb271d58d459ef648a57ea922e974a33d
aarch64 dotnet-apphost-pack-6.0-6.0.24-1.el8_8.aarch64.rpm 8e0a7887faf7255c3fda9dcc7447efe85bcd211c0c226aba159eca07292c46a2
aarch64 aspnetcore-runtime-6.0-6.0.24-1.el8_8.aarch64.rpm 9bdd4e10fdc341e03d359e2fab6a9a2ca33970820956f03a2ea4138a884c350d
aarch64 dotnet-templates-6.0-6.0.124-1.el8_8.aarch64.rpm b8ae8c1be96ca9f08f5948956d2832678335ad5cdaad22869dec7a1e6a28b087
aarch64 dotnet-sdk-6.0-6.0.124-1.el8_8.aarch64.rpm cb31b205a8c60a3c18465dac0db7e58e54b5bed3ed1a975afb77d090a1dc900d
s390x dotnet-hostfxr-6.0-6.0.24-1.el8_8.s390x.rpm 02881595d31a57a3f6577ccfd08db7ab82e9609d61bae4bc702e7d7d19924fb9
s390x dotnet-runtime-6.0-6.0.24-1.el8_8.s390x.rpm 1320fad8312ae3353b5386061e0df226950e28f69497e8780b523ebb9f9769ee
s390x dotnet-apphost-pack-6.0-6.0.24-1.el8_8.s390x.rpm 2c1c825ec53684554e59002e3e4adf2995f326440a03729a1eb1fd8b2502ba94
s390x aspnetcore-runtime-6.0-6.0.24-1.el8_8.s390x.rpm 5f63e295684b893a5c22f7c26e05a72bf0d504ced81fdf0417f29d5d95471b4b
s390x dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.s390x.rpm 7dd54d1d9196078299b0f5c653ba498b3a12615f65846de12bf8a0ef527a11d4
s390x aspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.s390x.rpm 8b2403f76cb2de307a88b1068eed0987246677f8763e46a61e2bfde19a309e36
s390x dotnet-targeting-pack-6.0-6.0.24-1.el8_8.s390x.rpm 9f1ad020521c527bf2e5c276c7607c7e3519e4a88cb863d0ef3296c1b316d873
s390x dotnet-sdk-6.0-6.0.124-1.el8_8.s390x.rpm beaae676f3ef42123a58c3cf8f285e825bcdad9267df568120ad587e40f0856e
s390x dotnet-templates-6.0-6.0.124-1.el8_8.s390x.rpm e5bd0be0a722dcf14fc4f977765f6dc0a9026100af67abef44120195e2bae424
x86_64 dotnet-apphost-pack-6.0-6.0.24-1.el8_8.x86_64.rpm 098349a01968fc862206acaf81237b1f0d0a3e738771f0997e49ae43c95bde57
x86_64 dotnet-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm 157c3a537713e860cde2b90fe31547cdeebf7a5ac22912a7d441595ff8ad62f1
x86_64 dotnet-templates-6.0-6.0.124-1.el8_8.x86_64.rpm 41618cc7babed993766ad02e493ec048d1517e0611a8e995354a4ad98a6b65d2
x86_64 dotnet-hostfxr-6.0-6.0.24-1.el8_8.x86_64.rpm 65e0abd6daa6c3af26dfcd987905318b1a9a04f4038f5ccfc2eb764bca656246
x86_64 dotnet-sdk-6.0-6.0.124-1.el8_8.x86_64.rpm 667979b392c5751ce69ac47f5b2f558fe48794ba3a15f5fd3dc5a410f8dfec26
x86_64 dotnet-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm 6f72e62c43630688e8c5d0aa57361a7b73bdccde0daa8e4a7596c74178fe3725
x86_64 dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.x86_64.rpm d8d058d021742b569e128a21a0e20de6bedb2376fb3ebb28a4419302e143dedd
x86_64 aspnetcore-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm f81b8770025ff49739dbe1d06a6f5f6a2ec056da051a58dd211959b531ae4cd9
x86_64 aspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm ffe596766c5a93cf500d43a3b633971b2624142a63b672d7c590306abe4e4484
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.