-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: .NET 6.0 security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:3580-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3580
Issue date:        2023-06-14
CVE Names:         CVE-2023-24936 CVE-2023-29331 CVE-2023-29337 
                   CVE-2023-33128 
====================================================================
1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.118 and .NET Runtime
6.0.18.

The following packages have been upgraded to a later upstream version:
rh-dotnet60-dotnet (6.0.118). (BZ#2211715)

Security Fix(es):

* dotnet: .NET Kestrel: Denial of Service processing X509 Certificates
(CVE-2023-29331)

* dotnet: vulnerability exists in NuGet where a potential race condition
can lead to a symlink attack (CVE-2023-29337)

* dotnet: Remote Code Execution - Source generators issue can lead to a
crash due to unmanaged heap corruption (CVE-2023-33128)

* dotnet: Bypass restrictions when deserializing a DataSet or DataTable
from XML (CVE-2023-24936)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2192438 - CVE-2023-24936 dotnet: Bypass restrictions when deserializing a DataSet or DataTable from XML
2212617 - CVE-2023-29331 dotnet: .NET Kestrel: Denial of Service processing X509 Certificates
2212618 - CVE-2023-33128 dotnet: Remote Code Execution - Source generators issue can lead to a crash due to unmanaged heap corruption
2213703 - CVE-2023-29337 dotnet: vulnerability exists in NuGet where a potential race condition can lead to a symlink attack

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet60-dotnet-6.0.118-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.118-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.118-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.118-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.118-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.118-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet60-dotnet-6.0.118-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.118-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.118-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.118-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.118-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.118-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet60-dotnet-6.0.118-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.118-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.118-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.118-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.18-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.118-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.118-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-24936
https://access.redhat.com/security/cve/CVE-2023-29331
https://access.redhat.com/security/cve/CVE-2023-29337
https://access.redhat.com/security/cve/CVE-2023-33128
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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bAuR
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3580:01 Important: .NET 6.0 security, bug fix,

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.118 and .NET Runtime 6.0.18.
The following packages have been upgraded to a later upstream version: rh-dotnet60-dotnet (6.0.118). (BZ#2211715)
Security Fix(es):
* dotnet: .NET Kestrel: Denial of Service processing X509 Certificates (CVE-2023-29331)
* dotnet: vulnerability exists in NuGet where a potential race condition can lead to a symlink attack (CVE-2023-29337)
* dotnet: Remote Code Execution - Source generators issue can lead to a crash due to unmanaged heap corruption (CVE-2023-33128)
* dotnet: Bypass restrictions when deserializing a DataSet or DataTable from XML (CVE-2023-24936)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-24936 https://access.redhat.com/security/cve/CVE-2023-29331 https://access.redhat.com/security/cve/CVE-2023-29337 https://access.redhat.com/security/cve/CVE-2023-33128 https://access.redhat.com/security/updates/classification/#important

Package List

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnet60-dotnet-6.0.118-1.el7_9.src.rpm
x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.118-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.118-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.118-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.118-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.118-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnet60-dotnet-6.0.118-1.el7_9.src.rpm
x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.118-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.118-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.118-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.118-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.118-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnet60-dotnet-6.0.118-1.el7_9.src.rpm
x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.118-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.118-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.118-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.18-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.118-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.118-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3580-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3580
Issued Date: : 2023-06-14
CVE Names: CVE-2023-24936 CVE-2023-29331 CVE-2023-29337 CVE-2023-33128

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

2192438 - CVE-2023-24936 dotnet: Bypass restrictions when deserializing a DataSet or DataTable from XML

2212617 - CVE-2023-29331 dotnet: .NET Kestrel: Denial of Service processing X509 Certificates

2212618 - CVE-2023-33128 dotnet: Remote Code Execution - Source generators issue can lead to a crash due to unmanaged heap corruption

2213703 - CVE-2023-29337 dotnet: vulnerability exists in NuGet where a potential race condition can lead to a symlink attack


Related News