Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0078: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-21538: dotnet: Parsing an empty HTTP response as a JSON.NET JObject causes a stack overflow and crashes a process
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-01-11

Updated:

2023-01-11

RHSA-2023:0078 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: .NET 6.0 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.113 and .NET Runtime 6.0.13.

The following packages have been upgraded to a later upstream version: rh-dotnet60-dotnet (6.0.113). (BZ#2154455)

Security Fix(es):

  • dotnet: Parsing an empty HTTP response as a JSON.NET JObject causes a stack overflow and crashes a process (CVE-2023-21538)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • dotNET on RHEL (for RHEL Server) 1 x86_64
  • dotNET on RHEL (for RHEL Workstation) 1 x86_64
  • dotNET on RHEL (for RHEL Compute Node) 1 x86_64

Fixes

  • BZ - 2158342 - CVE-2023-21538 dotnet: Parsing an empty HTTP response as a JSON.NET JObject causes a stack overflow and crashes a process

dotNET on RHEL (for RHEL Server) 1

SRPM

rh-dotnet60-dotnet-6.0.113-1.el7_9.src.rpm

SHA-256: de2cbe5aeeac553329db4291ff001f52614f2c171f200848212d8e688af6b60a

x86_64

rh-dotnet60-aspnetcore-runtime-6.0-6.0.13-1.el7_9.x86_64.rpm

SHA-256: 4476bf5505aac4de66de8844e15849c13366f1608cc817a7f51d00da915d4288

rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.13-1.el7_9.x86_64.rpm

SHA-256: 71e0bb5761866dad217c3ed2608de587a3facc800df25d142d451e0f43ada1d7

rh-dotnet60-dotnet-6.0.113-1.el7_9.x86_64.rpm

SHA-256: 109cbed51f789ffb913fdbeae833739dac6470ecf17d9a5256bc9d48d3603cd8

rh-dotnet60-dotnet-apphost-pack-6.0-6.0.13-1.el7_9.x86_64.rpm

SHA-256: 5ce26de00dfed0142f1362d0160e61f9aa7862b3c7f1dd19cd32ab78fb3bb8f3

rh-dotnet60-dotnet-debuginfo-6.0.113-1.el7_9.x86_64.rpm

SHA-256: e53c787acd40d3ae7b659b575723cc3e2a6ba6da7e9e89ba037d60c8e1ad2e98

rh-dotnet60-dotnet-host-6.0.13-1.el7_9.x86_64.rpm

SHA-256: 2623b33f11fa1ed570c457dd99c27a0b580ce7545f88a935e36ebedbe0c360cf

rh-dotnet60-dotnet-hostfxr-6.0-6.0.13-1.el7_9.x86_64.rpm

SHA-256: ac2b9fa18e6540781e0bde648a62139c413675ceaccd57429caec6411edceef9

rh-dotnet60-dotnet-runtime-6.0-6.0.13-1.el7_9.x86_64.rpm

SHA-256: d0e5a1cb1cf71b205ed79fe81047cee2569ea06f1b00a4992866466e91f25c6c

rh-dotnet60-dotnet-sdk-6.0-6.0.113-1.el7_9.x86_64.rpm

SHA-256: cb3d7d84bec97cafffc505f380c994552f70e8c7162e3842186f67e533d610b4

rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el7_9.x86_64.rpm

SHA-256: 0e03ed32685c0995775c13d9207743368aefadeb350a668b888f6ee54c8aba1f

rh-dotnet60-dotnet-targeting-pack-6.0-6.0.13-1.el7_9.x86_64.rpm

SHA-256: 3ce3a058390c094ed02c7cd89db496aa2d6d22c182207a8ff4ffb344cbfbe93d

rh-dotnet60-dotnet-templates-6.0-6.0.113-1.el7_9.x86_64.rpm

SHA-256: 0447c6492a006b1a9d6f49212ea3e16b63edb6d829f950334c195f59053aa927

rh-dotnet60-netstandard-targeting-pack-2.1-6.0.113-1.el7_9.x86_64.rpm

SHA-256: 6feb203754cfbc7833774f2db544feb13acd83f066c93657602cd6bc3ec223c4

dotNET on RHEL (for RHEL Workstation) 1

SRPM

rh-dotnet60-dotnet-6.0.113-1.el7_9.src.rpm

SHA-256: de2cbe5aeeac553329db4291ff001f52614f2c171f200848212d8e688af6b60a

x86_64

rh-dotnet60-aspnetcore-runtime-6.0-6.0.13-1.el7_9.x86_64.rpm

SHA-256: 4476bf5505aac4de66de8844e15849c13366f1608cc817a7f51d00da915d4288

rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.13-1.el7_9.x86_64.rpm

SHA-256: 71e0bb5761866dad217c3ed2608de587a3facc800df25d142d451e0f43ada1d7

rh-dotnet60-dotnet-6.0.113-1.el7_9.x86_64.rpm

SHA-256: 109cbed51f789ffb913fdbeae833739dac6470ecf17d9a5256bc9d48d3603cd8

rh-dotnet60-dotnet-apphost-pack-6.0-6.0.13-1.el7_9.x86_64.rpm

SHA-256: 5ce26de00dfed0142f1362d0160e61f9aa7862b3c7f1dd19cd32ab78fb3bb8f3

rh-dotnet60-dotnet-debuginfo-6.0.113-1.el7_9.x86_64.rpm

SHA-256: e53c787acd40d3ae7b659b575723cc3e2a6ba6da7e9e89ba037d60c8e1ad2e98

rh-dotnet60-dotnet-host-6.0.13-1.el7_9.x86_64.rpm

SHA-256: 2623b33f11fa1ed570c457dd99c27a0b580ce7545f88a935e36ebedbe0c360cf

rh-dotnet60-dotnet-hostfxr-6.0-6.0.13-1.el7_9.x86_64.rpm

SHA-256: ac2b9fa18e6540781e0bde648a62139c413675ceaccd57429caec6411edceef9

rh-dotnet60-dotnet-runtime-6.0-6.0.13-1.el7_9.x86_64.rpm

SHA-256: d0e5a1cb1cf71b205ed79fe81047cee2569ea06f1b00a4992866466e91f25c6c

rh-dotnet60-dotnet-sdk-6.0-6.0.113-1.el7_9.x86_64.rpm

SHA-256: cb3d7d84bec97cafffc505f380c994552f70e8c7162e3842186f67e533d610b4

rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el7_9.x86_64.rpm

SHA-256: 0e03ed32685c0995775c13d9207743368aefadeb350a668b888f6ee54c8aba1f

rh-dotnet60-dotnet-targeting-pack-6.0-6.0.13-1.el7_9.x86_64.rpm

SHA-256: 3ce3a058390c094ed02c7cd89db496aa2d6d22c182207a8ff4ffb344cbfbe93d

rh-dotnet60-dotnet-templates-6.0-6.0.113-1.el7_9.x86_64.rpm

SHA-256: 0447c6492a006b1a9d6f49212ea3e16b63edb6d829f950334c195f59053aa927

rh-dotnet60-netstandard-targeting-pack-2.1-6.0.113-1.el7_9.x86_64.rpm

SHA-256: 6feb203754cfbc7833774f2db544feb13acd83f066c93657602cd6bc3ec223c4

dotNET on RHEL (for RHEL Compute Node) 1

SRPM

rh-dotnet60-dotnet-6.0.113-1.el7_9.src.rpm

SHA-256: de2cbe5aeeac553329db4291ff001f52614f2c171f200848212d8e688af6b60a

x86_64

rh-dotnet60-aspnetcore-runtime-6.0-6.0.13-1.el7_9.x86_64.rpm

SHA-256: 4476bf5505aac4de66de8844e15849c13366f1608cc817a7f51d00da915d4288

rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.13-1.el7_9.x86_64.rpm

SHA-256: 71e0bb5761866dad217c3ed2608de587a3facc800df25d142d451e0f43ada1d7

rh-dotnet60-dotnet-6.0.113-1.el7_9.x86_64.rpm

SHA-256: 109cbed51f789ffb913fdbeae833739dac6470ecf17d9a5256bc9d48d3603cd8

rh-dotnet60-dotnet-apphost-pack-6.0-6.0.13-1.el7_9.x86_64.rpm

SHA-256: 5ce26de00dfed0142f1362d0160e61f9aa7862b3c7f1dd19cd32ab78fb3bb8f3

rh-dotnet60-dotnet-debuginfo-6.0.113-1.el7_9.x86_64.rpm

SHA-256: e53c787acd40d3ae7b659b575723cc3e2a6ba6da7e9e89ba037d60c8e1ad2e98

rh-dotnet60-dotnet-host-6.0.13-1.el7_9.x86_64.rpm

SHA-256: 2623b33f11fa1ed570c457dd99c27a0b580ce7545f88a935e36ebedbe0c360cf

rh-dotnet60-dotnet-hostfxr-6.0-6.0.13-1.el7_9.x86_64.rpm

SHA-256: ac2b9fa18e6540781e0bde648a62139c413675ceaccd57429caec6411edceef9

rh-dotnet60-dotnet-runtime-6.0-6.0.13-1.el7_9.x86_64.rpm

SHA-256: d0e5a1cb1cf71b205ed79fe81047cee2569ea06f1b00a4992866466e91f25c6c

rh-dotnet60-dotnet-sdk-6.0-6.0.113-1.el7_9.x86_64.rpm

SHA-256: cb3d7d84bec97cafffc505f380c994552f70e8c7162e3842186f67e533d610b4

rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el7_9.x86_64.rpm

SHA-256: 0e03ed32685c0995775c13d9207743368aefadeb350a668b888f6ee54c8aba1f

rh-dotnet60-dotnet-targeting-pack-6.0-6.0.13-1.el7_9.x86_64.rpm

SHA-256: 3ce3a058390c094ed02c7cd89db496aa2d6d22c182207a8ff4ffb344cbfbe93d

rh-dotnet60-dotnet-templates-6.0-6.0.113-1.el7_9.x86_64.rpm

SHA-256: 0447c6492a006b1a9d6f49212ea3e16b63edb6d829f950334c195f59053aa927

rh-dotnet60-netstandard-targeting-pack-2.1-6.0.113-1.el7_9.x86_64.rpm

SHA-256: 6feb203754cfbc7833774f2db544feb13acd83f066c93657602cd6bc3ec223c4

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

RHSA-2023:0079: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21538: dotnet: Parsing an empty HTTP response as a JSON.NET JObject causes a stack overflow and crashes a process

RHSA-2023:0077: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21538: dotnet: Parsing an empty HTTP response as a JSON.NET JObject causes a stack overflow and crashes a process

Ubuntu Security Notice USN-5798-1

Ubuntu Security Notice 5798-1 - Johan Gorter discovered that .NET 6 incorrectly processed certain invalid HTTP requests. An attacker could possibly use this issue to cause a denial of service condition for an exposed endpoint.

GHSA-8f7f-vqg5-jrv9: .NET Denial of Service Vulnerability

# Microsoft Security Advisory CVE-2023-21538: .NET Denial of Service Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A denial of service vulnerability exists in .NET 6.0 where a malicious client could cause a stack overflow which may result in a denial of service attack when an attacker sends an invalid request to an exposed endpoint. ## Discussion Discussion for this issue can be found at https://github.com/dotnet/runtime/issues/80449 ### <a name="mitigation-factors"></a>Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. ## <a name="affected-software"></a>Affected software * Any .NET 6.0 application running on .NET 6.0.12 or earlier. If your application uses the following package versions, en...

CVE-2023-21538

.NET Denial of Service Vulnerability.