[ALSA-2023:7258] Moderate: dotnet6.0 security update
Type:
security
Severity:
moderate
Release date:
2023-11-23
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.125 and .NET Runtime 6.0.25. Security Fix(es): * dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand (CVE-2023-36049) * dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms (CVE-2023-36558) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-templates-6.0-6.0.125-1.el8_9.aarch64.rpm 05bd8cb5de490eb698ad08211e4d1b288e9fb36536d2a6d981f532ec089e3be2
aarch64 dotnet-runtime-6.0-6.0.25-1.el8_9.aarch64.rpm 32979aa099dd4afd00841f610d4075aeb24ed6d904f7315decefb64137832c00
aarch64 dotnet-apphost-pack-6.0-6.0.25-1.el8_9.aarch64.rpm 3c39ef4d86ce662754a4decd90e67ce8cb9752f32438c246a52305659ebe26ff
aarch64 dotnet-targeting-pack-6.0-6.0.25-1.el8_9.aarch64.rpm 3ed32d6b302238ed379444019549ce9c125d0d29adc533eb609448f09fd2ce5e
aarch64 dotnet-hostfxr-6.0-6.0.25-1.el8_9.aarch64.rpm 5fb1c727c263768bf3b79efc26b0e4a257d4f33293bad5e4b0cbdf1ffccf4ffc
aarch64 dotnet-sdk-6.0-6.0.125-1.el8_9.aarch64.rpm 7ecdfeb8d8d988be6e91ad3b5924767f9ca4dae7c100aac908f6abcaade668f7
aarch64 aspnetcore-targeting-pack-6.0-6.0.25-1.el8_9.aarch64.rpm 89f5abe12a55613556813ed7d64b54a1fb7c1052438b37733e0b4f81560393c6
aarch64 aspnetcore-runtime-6.0-6.0.25-1.el8_9.aarch64.rpm be0bef8cbf8e14d55632374c007dc031c2683d824c61a4588c1304349226376e
aarch64 dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el8_9.aarch64.rpm ea5683420c3fcd15279711a6aa3c86ea9c8dfd28d57109d041498d6fc51b3f23
s390x dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el8_9.s390x.rpm 500a9caac457631c44bd142ff94a6983088278352fbc29f6fd88c24d7ebd19d6
s390x dotnet-targeting-pack-6.0-6.0.25-1.el8_9.s390x.rpm 52b858ed46d7726d758ca1b1b181e90704463f9168693f53ce0e4b107a8c1921
s390x dotnet-hostfxr-6.0-6.0.25-1.el8_9.s390x.rpm 5fb3241608baa899779f9aa20e8c1c0622e10400bc717d73b0304f4b8c0e4b4f
s390x dotnet-apphost-pack-6.0-6.0.25-1.el8_9.s390x.rpm 7f467a9d7a7ef133d4c2c9a29bd0ae91789727073bec4b608944af4d400b32ab
s390x dotnet-sdk-6.0-6.0.125-1.el8_9.s390x.rpm 832d8224455bcbfa87b99b4f79121bcfc6b034a47a7f8586df5f26793cf1055d
s390x aspnetcore-runtime-6.0-6.0.25-1.el8_9.s390x.rpm 91355cc43fa8b51fa478e22f0cefd8708ec657787aa58cf20931967e04c6a087
s390x dotnet-runtime-6.0-6.0.25-1.el8_9.s390x.rpm b479046a9ab37137622c1dcf69b89226974c6145ca1a2037657d9e1d502915ad
s390x dotnet-templates-6.0-6.0.125-1.el8_9.s390x.rpm e76b229f97f3c9bed84e618aed73c7c8ae074f29343e9d5ad7d1de4d08680441
s390x aspnetcore-targeting-pack-6.0-6.0.25-1.el8_9.s390x.rpm fd92df46c5cccca319562f3c603d69d431cbae0baa4aa2cf54e31e54701b9c44
x86_64 dotnet-runtime-6.0-6.0.25-1.el8_9.x86_64.rpm 0a546fdc6fd20897cbbc9e989b2580a78fa2ef4d3866c6a8f13a50dcf22ddef4
x86_64 aspnetcore-runtime-6.0-6.0.25-1.el8_9.x86_64.rpm 1bd0491a6979599ba9c0c487664f144cd152a4ecb4f94fccb1480da2f679849a
x86_64 dotnet-targeting-pack-6.0-6.0.25-1.el8_9.x86_64.rpm 3341a5fe03aefa31e9ae2a67b5112f24b26544358c329656d91ecc142a7d54cc
x86_64 dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el8_9.x86_64.rpm 3882474309bf655629a71582217da7d0732c4a7b1efa65ffca9eb65fb000ee05
x86_64 dotnet-sdk-6.0-6.0.125-1.el8_9.x86_64.rpm 49635bf49e9708a22486947cce1b7b15730eda5738ba67028ad1311ff02f9210
x86_64 dotnet-hostfxr-6.0-6.0.25-1.el8_9.x86_64.rpm 67cdbb1a702ee31deaa8464cc7a6afad9bb11f8c4d0af7ed9b92e223e093a81a
x86_64 dotnet-templates-6.0-6.0.125-1.el8_9.x86_64.rpm 9bde7353788df22e97ecf45d8501e5182d4a4fb4fd412ea667ff397432a918b2
x86_64 aspnetcore-targeting-pack-6.0-6.0.25-1.el8_9.x86_64.rpm c61b98186f508efa6122cb751663352e477073c87bb8aa25a54a86e9ba1b489c
x86_64 dotnet-apphost-pack-6.0-6.0.25-1.el8_9.x86_64.rpm f43ff3bf37feead6c816a5f03a193947cb5129f4a2088854872ec4083625813a
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.