[ALSA-2023:4644] Important: .NET 6.0 security, bug fix, and enhancement update
Type:
security
Severity:
important
Release date:
2023-08-15
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.121 and .NET Runtime 6.0.21. Security Fix(es): * dotnet: RCE under dotnet commands (CVE-2023-35390) * dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack (CVE-2023-38180) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-templates-6.0-6.0.121-1.el9_2.aarch64.rpm 0bf7f88104f5bd52a94553ee0ebd0745e215f905ae6bcddbf678a20e643541f9
aarch64 aspnetcore-targeting-pack-6.0-6.0.21-1.el9_2.aarch64.rpm 3709f2cefed2614c5f20e4fd5cad280f1e803cbb92b96e98bed7e54a4b005ea8
aarch64 dotnet-targeting-pack-6.0-6.0.21-1.el9_2.aarch64.rpm 445855a8ceb41e6107d56f39dbf7fc4a080b76fd60981d63ed88e147cf3d0d82
aarch64 aspnetcore-runtime-6.0-6.0.21-1.el9_2.aarch64.rpm 4d816302923e63158273bdab6bcf598ed95cb86eb1e7630acb78d32aab79545e
aarch64 dotnet-runtime-6.0-6.0.21-1.el9_2.aarch64.rpm 673e5e55fa1b5cd74e34c9c05d7c549c2b8058259c253d550677d03c8ff9e3b1
aarch64 dotnet-hostfxr-6.0-6.0.21-1.el9_2.aarch64.rpm 8e5588bf3a0cfc935430499b6b93c21386167f8161d4c8069418ea195cba966b
aarch64 dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el9_2.aarch64.rpm 9e24315e2f1f0626d22517aafa8bb7115f17e637d774cb325b22c0a92aae4b24
aarch64 dotnet-sdk-6.0-6.0.121-1.el9_2.aarch64.rpm d662624397dda1eaf603269d8123ea8f309759be11b0c500a6d61b8d2b87005b
aarch64 dotnet-apphost-pack-6.0-6.0.21-1.el9_2.aarch64.rpm d94b77fe82c62870b7678064550848d35c003269b82494e032316531863d49e5
s390x dotnet-runtime-6.0-6.0.21-1.el9_2.s390x.rpm 19a6228aed82825e5ebaed390228a5d0dad2ddbfe7baec186f8ad88ac836b267
s390x dotnet-hostfxr-6.0-6.0.21-1.el9_2.s390x.rpm 2f54c3a4347e4e45c5866ef3b76f3b3f2cbf441a2aaeabd6922555e525604d2f
s390x aspnetcore-runtime-6.0-6.0.21-1.el9_2.s390x.rpm 7f6242082a40427e4f8a2df0c413c25c32e74f9b3c8326f064f510be3cb7c78e
s390x dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el9_2.s390x.rpm 874a87a04ec3c3cb84d64295e2fa48b80008f0b10bc188a058269ec9178b4b1e
s390x dotnet-apphost-pack-6.0-6.0.21-1.el9_2.s390x.rpm c1564a58ba81408a5aff5f7c5704a46d4c2742e1bf58d828ef5accc0f27966e3
s390x aspnetcore-targeting-pack-6.0-6.0.21-1.el9_2.s390x.rpm c5ccd53732b30c8204ffd391be5d755d6fd7b6c11d7997fc4f2781301002ba4c
s390x dotnet-sdk-6.0-6.0.121-1.el9_2.s390x.rpm cb53690296fa8a3575ecf27c3be95044c97dbce8196bbc2bc63590a26cfd2689
s390x dotnet-templates-6.0-6.0.121-1.el9_2.s390x.rpm e31f2f3abc2e56cee761bc4b9a74439dc12e4778190b41151c45a016376996a9
s390x dotnet-targeting-pack-6.0-6.0.21-1.el9_2.s390x.rpm e74db3ed894143ba9f23c1302c6a34b1916c6e1476b345a6f1afd9f300c1acde
x86_64 aspnetcore-runtime-6.0-6.0.21-1.el9_2.x86_64.rpm 2d6fdae701dbafbd214d5b61ec1313c281a68da822588dcd887d6c1716ff6c91
x86_64 dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el9_2.x86_64.rpm 4a0cc7e441ea4cd7f4164dbc0c533d10589501512d00b139f02ec6866889aa68
x86_64 dotnet-templates-6.0-6.0.121-1.el9_2.x86_64.rpm 5849c27cceef1670796021fe25cb98575c83c03a199f93ba8a08dded79fad393
x86_64 dotnet-sdk-6.0-6.0.121-1.el9_2.x86_64.rpm 690198c65e61b634845b93d43223919d2ea34f3babcc3294a2465a4296d4724f
x86_64 aspnetcore-targeting-pack-6.0-6.0.21-1.el9_2.x86_64.rpm 8e10a0bdf6a3865812f114034610a9320d3fe3936e1cdc111791de2a92d217a6
x86_64 dotnet-runtime-6.0-6.0.21-1.el9_2.x86_64.rpm c29e07a4090e9caa4de8ebc9d495d410bb3f9a89d8f7bbcc122a71b903602464
x86_64 dotnet-hostfxr-6.0-6.0.21-1.el9_2.x86_64.rpm c8294e2b6e9e861d88fd1fabd775296d408558950f1876978c1bb888dc8eaae9
x86_64 dotnet-apphost-pack-6.0-6.0.21-1.el9_2.x86_64.rpm f8b9fb3a14d331bd208a2582a75feedf2775f664f2eca82f2874c8aae6c9078b
x86_64 dotnet-targeting-pack-6.0-6.0.21-1.el9_2.x86_64.rpm ffff3987096f6572f2733b110951ebe852a0820b54febaf55c413498eb973d07
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.