Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5142: Red Hat Security Advisory: .NET 6.0 security and bug fix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-36799: A vulnerability was found in dotnet. This issue can lead to a denial of service when processing X.509 certificates.
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#kubernetes#aws

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-09-13

Updated:

2023-09-13

RHSA-2023:5142 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: .NET 6.0 security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22.

Security Fix(es):

  • dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Update .NET 6.0 to SDK 6.0.122 and Runtime 6.0.22 (BZ#2236895)

Fixes

  • BZ - 2237317 - CVE-2023-36799 dotnet: Denial of Service with Client Certificates using .NET Kestrel

dotNET on RHEL (for RHEL Server) 1

SRPM

rh-dotnet60-dotnet-6.0.122-1.el7_9.src.rpm

SHA-256: 776dd192dde2031c7dd8bf30d195ac2a52e759fb7f483930a8824ff9c762acec

Download

x86_64

rh-dotnet60-aspnetcore-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm

SHA-256: 789c1c0124bf3924a59db03cc5d934bf7b0d78370e81315a2421ce011f7191a1

Download

rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm

SHA-256: ecea8854e038248197c66ff3905a4466a5a4cddf5841dc6a6d46e47afa88d797

Download

rh-dotnet60-dotnet-6.0.122-1.el7_9.x86_64.rpm

SHA-256: 307f9b774f2f6d96515f34e51860b78529ec75e6816a28cd3a9fdbed8175b3ef

Download

rh-dotnet60-dotnet-apphost-pack-6.0-6.0.22-1.el7_9.x86_64.rpm

SHA-256: 63a0da888068c4d3eaff1af8abece80444ba33d7297878e5d1fff9b8fbae9f77

Download

rh-dotnet60-dotnet-debuginfo-6.0.122-1.el7_9.x86_64.rpm

SHA-256: dfea2f64200ec0bafaa3dd38d8e7d8d5698209b9cb61417f8a570ebb4913ecc0

Download

rh-dotnet60-dotnet-host-6.0.22-1.el7_9.x86_64.rpm

SHA-256: 81b492c3493ca5413d5a61f48978db5db8113755cbb86347ba867f1620e93011

Download

rh-dotnet60-dotnet-hostfxr-6.0-6.0.22-1.el7_9.x86_64.rpm

SHA-256: 6c46c708ed3bfe246156c28a64d747eae54c0c443e59241c8c13cd781cbf6c56

Download

rh-dotnet60-dotnet-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm

SHA-256: 4f51cf29b57de8770a72196a416a0d26a9be0ea7d2a3157ccf0b2b148c4ceee8

Download

rh-dotnet60-dotnet-sdk-6.0-6.0.122-1.el7_9.x86_64.rpm

SHA-256: 6d3970d32ce0f4ce5153f1b88e2712bef29d1e11c7311153a32a716c3b2bfbd9

Download

rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el7_9.x86_64.rpm

SHA-256: 37316dc2d3fcd1e26eb379a94f3c5bc6299bf12c020a976876e03fe2b67126e9

Download

rh-dotnet60-dotnet-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm

SHA-256: c1b1ae30eb1c1707cdf8cc61c5b7f4454c4255a12d95bc7c321112827212c32d

Download

rh-dotnet60-dotnet-templates-6.0-6.0.122-1.el7_9.x86_64.rpm

SHA-256: 22d9ecf6990782110561240399f745465ce816c0f86eb278f75905f343dc8b38

Download

rh-dotnet60-netstandard-targeting-pack-2.1-6.0.122-1.el7_9.x86_64.rpm

SHA-256: 342a75380cbb47b00ee3ebd14174c359c6a1fc2c8096cccb9cd5d281e9728363

Download

dotNET on RHEL (for RHEL Workstation) 1

SRPM

rh-dotnet60-dotnet-6.0.122-1.el7_9.src.rpm

SHA-256: 776dd192dde2031c7dd8bf30d195ac2a52e759fb7f483930a8824ff9c762acec

x86_64

rh-dotnet60-aspnetcore-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm

SHA-256: 789c1c0124bf3924a59db03cc5d934bf7b0d78370e81315a2421ce011f7191a1

rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm

SHA-256: ecea8854e038248197c66ff3905a4466a5a4cddf5841dc6a6d46e47afa88d797

rh-dotnet60-dotnet-6.0.122-1.el7_9.x86_64.rpm

SHA-256: 307f9b774f2f6d96515f34e51860b78529ec75e6816a28cd3a9fdbed8175b3ef

rh-dotnet60-dotnet-apphost-pack-6.0-6.0.22-1.el7_9.x86_64.rpm

SHA-256: 63a0da888068c4d3eaff1af8abece80444ba33d7297878e5d1fff9b8fbae9f77

rh-dotnet60-dotnet-debuginfo-6.0.122-1.el7_9.x86_64.rpm

SHA-256: dfea2f64200ec0bafaa3dd38d8e7d8d5698209b9cb61417f8a570ebb4913ecc0

rh-dotnet60-dotnet-host-6.0.22-1.el7_9.x86_64.rpm

SHA-256: 81b492c3493ca5413d5a61f48978db5db8113755cbb86347ba867f1620e93011

rh-dotnet60-dotnet-hostfxr-6.0-6.0.22-1.el7_9.x86_64.rpm

SHA-256: 6c46c708ed3bfe246156c28a64d747eae54c0c443e59241c8c13cd781cbf6c56

rh-dotnet60-dotnet-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm

SHA-256: 4f51cf29b57de8770a72196a416a0d26a9be0ea7d2a3157ccf0b2b148c4ceee8

rh-dotnet60-dotnet-sdk-6.0-6.0.122-1.el7_9.x86_64.rpm

SHA-256: 6d3970d32ce0f4ce5153f1b88e2712bef29d1e11c7311153a32a716c3b2bfbd9

rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el7_9.x86_64.rpm

SHA-256: 37316dc2d3fcd1e26eb379a94f3c5bc6299bf12c020a976876e03fe2b67126e9

rh-dotnet60-dotnet-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm

SHA-256: c1b1ae30eb1c1707cdf8cc61c5b7f4454c4255a12d95bc7c321112827212c32d

rh-dotnet60-dotnet-templates-6.0-6.0.122-1.el7_9.x86_64.rpm

SHA-256: 22d9ecf6990782110561240399f745465ce816c0f86eb278f75905f343dc8b38

rh-dotnet60-netstandard-targeting-pack-2.1-6.0.122-1.el7_9.x86_64.rpm

SHA-256: 342a75380cbb47b00ee3ebd14174c359c6a1fc2c8096cccb9cd5d281e9728363

dotNET on RHEL (for RHEL Compute Node) 1

SRPM

rh-dotnet60-dotnet-6.0.122-1.el7_9.src.rpm

SHA-256: 776dd192dde2031c7dd8bf30d195ac2a52e759fb7f483930a8824ff9c762acec

x86_64

rh-dotnet60-aspnetcore-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm

SHA-256: 789c1c0124bf3924a59db03cc5d934bf7b0d78370e81315a2421ce011f7191a1

rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm

SHA-256: ecea8854e038248197c66ff3905a4466a5a4cddf5841dc6a6d46e47afa88d797

rh-dotnet60-dotnet-6.0.122-1.el7_9.x86_64.rpm

SHA-256: 307f9b774f2f6d96515f34e51860b78529ec75e6816a28cd3a9fdbed8175b3ef

rh-dotnet60-dotnet-apphost-pack-6.0-6.0.22-1.el7_9.x86_64.rpm

SHA-256: 63a0da888068c4d3eaff1af8abece80444ba33d7297878e5d1fff9b8fbae9f77

rh-dotnet60-dotnet-debuginfo-6.0.122-1.el7_9.x86_64.rpm

SHA-256: dfea2f64200ec0bafaa3dd38d8e7d8d5698209b9cb61417f8a570ebb4913ecc0

rh-dotnet60-dotnet-host-6.0.22-1.el7_9.x86_64.rpm

SHA-256: 81b492c3493ca5413d5a61f48978db5db8113755cbb86347ba867f1620e93011

rh-dotnet60-dotnet-hostfxr-6.0-6.0.22-1.el7_9.x86_64.rpm

SHA-256: 6c46c708ed3bfe246156c28a64d747eae54c0c443e59241c8c13cd781cbf6c56

rh-dotnet60-dotnet-runtime-6.0-6.0.22-1.el7_9.x86_64.rpm

SHA-256: 4f51cf29b57de8770a72196a416a0d26a9be0ea7d2a3157ccf0b2b148c4ceee8

rh-dotnet60-dotnet-sdk-6.0-6.0.122-1.el7_9.x86_64.rpm

SHA-256: 6d3970d32ce0f4ce5153f1b88e2712bef29d1e11c7311153a32a716c3b2bfbd9

rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el7_9.x86_64.rpm

SHA-256: 37316dc2d3fcd1e26eb379a94f3c5bc6299bf12c020a976876e03fe2b67126e9

rh-dotnet60-dotnet-targeting-pack-6.0-6.0.22-1.el7_9.x86_64.rpm

SHA-256: c1b1ae30eb1c1707cdf8cc61c5b7f4454c4255a12d95bc7c321112827212c32d

rh-dotnet60-dotnet-templates-6.0-6.0.122-1.el7_9.x86_64.rpm

SHA-256: 22d9ecf6990782110561240399f745465ce816c0f86eb278f75905f343dc8b38

rh-dotnet60-netstandard-targeting-pack-2.1-6.0.122-1.el7_9.x86_64.rpm

SHA-256: 342a75380cbb47b00ee3ebd14174c359c6a1fc2c8096cccb9cd5d281e9728363

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

  • Have feedback? Tell us what you think
  • If you need assistance, contact Customer Service

Related news

Red Hat Security Advisory 2023-6249-01

Red Hat Security Advisory 2023-6249-01 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 7. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-6247-01

Red Hat Security Advisory 2023-6247-01 - An update for.NET 7.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-6245-01

Red Hat Security Advisory 2023-6245-01 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-6242-01

Red Hat Security Advisory 2023-6242-01 - An update for.NET 6.0 is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

Ubuntu Security Notice USN-6362-2

Ubuntu Security Notice 6362-2 - USN-6362-1 fixed vulnerabilities in .Net. It was discovered that the fix for [CVE-2023-36799] was incomplete. This update fixes the problem. Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6438-2

Ubuntu Security Notice 6438-2 - USN-6438-1 fixed vulnerabilities in .Net. It was discovered that the fix for [CVE-2023-36799] was incomplete. This update fixes the problem. Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service. It was discovered that the .NET Kestrel web server did not properly handle HTTP/2 requests. A remote attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6438-1

Ubuntu Security Notice 6438-1 - Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service. It was discovered that the .NET Kestrel web server did not properly handle HTTP/2 requests. A remote attacker could possibly use this issue to cause a denial of service.

Red Hat Security Advisory 2023-5143-01

Red Hat Security Advisory 2023-5143-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5146-01

Red Hat Security Advisory 2023-5146-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.111 and .NET Runtime 7.0.11. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5142-01

Red Hat Security Advisory 2023-5142-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5144-01

Red Hat Security Advisory 2023-5144-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5145-01

Red Hat Security Advisory 2023-5145-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.111 and .NET Runtime 7.0.11. Issues addressed include a denial of service vulnerability.

Ubuntu Security Notice USN-6362-1

Ubuntu Security Notice 6362-1 - Kevin Jones discovered that .NET did not properly process certain X.509 certificates. An attacker could possibly use this issue to cause a denial of service.

GHSA-h3hv-63q5-jgpr: Microsoft Security Advisory CVE-2023-36799: .NET Denial of Service Vulnerability

# Microsoft Security Advisory CVE-2023-36799: .NET Denial of Service Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET where reading a maliciously crafted X.509 certificate may result in Denial of Service. This issue only affects Linux systems. ## Announcement Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/275 ### <a name="mitigation-factors"></a>Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. ## <a name="affected-software"></a>Affected software * Any .NET 7.0 application running on .NET 7.0.10 or earlier. * Any .NET 6.0 application running on .NET 6.0.21 or earlier. If your application uses the followin...

CVE-2023-36799

.NET Core and Visual Studio Denial of Service Vulnerability