-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: .NET 6.0 security, bug fix, and enhancement update Advisory ID: RHSA-2023:4061-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:4061 Issue date: 2023-07-13 CVE Names: CVE-2023-33170 ===================================================================== 1. Summary: An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. The following packages have been upgraded to a later upstream version: rh-dotnet60-dotnet (SDK 6.0.120, Runtime 6.0.20). (BZ#2219635) Security Fix(es): * dotnet: race condition in Core SignInManager PasswordSignInAsync method (CVE-2023-33170) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2221854 - CVE-2023-33170 dotnet: race condition in Core SignInManager PasswordSignInAsync method 6. Package List: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnet60-dotnet-6.0.120-1.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.120-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.120-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.120-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.120-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.120-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnet60-dotnet-6.0.120-1.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.120-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.120-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.120-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.120-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.120-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnet60-dotnet-6.0.120-1.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.120-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.120-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.120-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.20-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.120-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.120-1.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-33170 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJkr/5AAAoJENzjgjWX9erECI0P/1tgoij6AOs1dRjrKxht0xTb Ue45Enx+JDHLAdicbFhtQHJrcT9av+bYQa7tQKSjGmPtAycW+EnL1NVYW6cK8Sfi mkRKG601bENiCVZUN/MUOYOEiqVU5QEkcxne7cdAo95VqEybxSLD2IfeI3KLACUr /MjRZtCY6pBOehjQZrAiPN/WmkAmt1DXi29JWEN3DzNdUOc3wyn6jN//g4p5YWd7 zXrglx6/Z04ODlv9Srsfgu1ImFvm0/N4E7dHKnwVNbdInzKH7ak6QysCRq7YIyQd HuRGkKr1o93Fl0IBSXE+aXZ755TkgOVGs2odEPQ6CfbaJSpK2MXcCtJuwpUHP06R 8MPgu4xVo3Alsg5gY3lmkeSnEPay8rULqG6C+rqg+4KhizdILLYvfuyZfmUUG+dU X7QqTvVRwP+A98qB8rwyj9tHWeG2Gn0LoaV2vbK+eOl7F2hQR2gZfD0WakFtUJfW ueouwDB8dtREh5LVJ92Dm09F5u09IW3xG91ZoHEYbPMPK++UUZS977G6jbk14w7I +GkG6c3QXswyKvGYPF7EFOMdTxOarktoXQyI2PxsaQKED/krJZAF/1IBu+NZt7a+ adDiWGpXOJzS9WA+qC54PPOY4pjET5oOrMUVDCuaYFr/UhRL37OPH7L/4732xVdA YkOIe+NIpNIOICynVOTw =70zq -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce