AlmaLinux 2238 Published by

A .NET 6.0 security update has been released for AlmaLinux 9.



ALSA-2023:5143


ALSA-2023:5143 Moderate: .NET 6.0 security update
Type:
security

Severity:
moderate

Release date:
2023-09-14

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.122 and .NET Runtime 6.0.22.
Security Fix(es):
* dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-36799
RHSA-2023:5143
ALSA-2023:5143
Updated packages listed below:
Architecture
Package
Checksum
aarch64
dotnet-apphost-pack-6.0-6.0.22-1.el9_2.aarch64.rpm
216e8c8360e9a4ab2e8586609b6d9665ae69e24b83bc2d033bd40f7e7b7b023f
aarch64
dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el9_2.aarch64.rpm
2ee8474aa75203df046a839dde9905f0a320550fc72c13b852200a89f7575a6a
aarch64
aspnetcore-targeting-pack-6.0-6.0.22-1.el9_2.aarch64.rpm
4a8c39991aa359789b2b479378d41db6964e9a49c7c0c20d39a58d10f646381f
aarch64
dotnet-targeting-pack-6.0-6.0.22-1.el9_2.aarch64.rpm
5fa36c02ffd170f42179de2c81eab6ec733e6a3622dd26f4098385100b346618
aarch64
dotnet-templates-6.0-6.0.122-1.el9_2.aarch64.rpm
65ef20f2146f831ccb7164963ec0d6386e9ad624bab54685a63aff81d980fb25
aarch64
dotnet-runtime-6.0-6.0.22-1.el9_2.aarch64.rpm
73fb13e60a072d6a67bedaa2d5e9944279147be941677ba74731aa2848d3d3c1
aarch64
dotnet-sdk-6.0-6.0.122-1.el9_2.aarch64.rpm
7e22a0ee94604202d2c02eacb90ac16884f60194ec9fed950f23ba7936d2a11d
aarch64
aspnetcore-runtime-6.0-6.0.22-1.el9_2.aarch64.rpm
81dc889b64664cea104e3be9a6e46500c557982772230ab3aead4efa69b49fa3
aarch64
dotnet-hostfxr-6.0-6.0.22-1.el9_2.aarch64.rpm
e750853ec4512341eb55591c2b7113a1f16ceb3c634447d160092a90f7888bea
s390x
aspnetcore-runtime-6.0-6.0.22-1.el9_2.s390x.rpm
22186ee30f38a602be8f5303b99ba060ecb93182eea176f599102b06126eff5f
s390x
dotnet-hostfxr-6.0-6.0.22-1.el9_2.s390x.rpm
48a6c802308596b3deaebd2b9e41085287c04e57b3ffb7c0badd3b7a7f863263
s390x
dotnet-templates-6.0-6.0.122-1.el9_2.s390x.rpm
90fc195c56082c4bef1e28b61ba6467cdb5fa5fbc813ea8fe254a55f648e7f99
s390x
dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el9_2.s390x.rpm
93e6cddb67ea6b11077afb69bf927852f311f984579298bfbce3a5003ff708aa
s390x
aspnetcore-targeting-pack-6.0-6.0.22-1.el9_2.s390x.rpm
bcdd6dce7486a28d1030e9ed2ef6bbbea69d978a92ab410e468044959e4df62a
s390x
dotnet-apphost-pack-6.0-6.0.22-1.el9_2.s390x.rpm
d649df27f35dbdf204f04e8b040ff8c8e6abc752138f63cc8b65d758d98fb0d7
s390x
dotnet-runtime-6.0-6.0.22-1.el9_2.s390x.rpm
f4deae044a57ea1e19054efa0188df803eadaaa62cefccc04f0cde04ef8fb9b1
s390x
dotnet-targeting-pack-6.0-6.0.22-1.el9_2.s390x.rpm
f9fa51d3526d0f235e2ccb8c4efac2b97746013fb7f24eea989f9e7f02e8f942
s390x
dotnet-sdk-6.0-6.0.122-1.el9_2.s390x.rpm
fda6737b4c23c907b89b64a454dddf8e302ff5a2e41a343c95508ca2244bed30
x86_64
dotnet-hostfxr-6.0-6.0.22-1.el9_2.x86_64.rpm
048421a34e61560340429d919da615536051e7fe33c2d391128b55566cb04d83
x86_64
dotnet-targeting-pack-6.0-6.0.22-1.el9_2.x86_64.rpm
1bd14b10c386a3269e60788bfa14e3b0fa19c5e00f5dac392bdb2bd69f74b874
x86_64
dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el9_2.x86_64.rpm
36e5da247195b94c46541646934f548a4e0d89f85b6e302471db20f38cd8e977
x86_64
aspnetcore-runtime-6.0-6.0.22-1.el9_2.x86_64.rpm
37f3cca579905f42992363e31fb900b22c96f17fa98054b4c67f0c058278f35f
x86_64
dotnet-templates-6.0-6.0.122-1.el9_2.x86_64.rpm
6fc6fef24d1dfb9ac1fe84e8c8b01fcfee29b014fec0b4defa6da33917f36c65
x86_64
dotnet-apphost-pack-6.0-6.0.22-1.el9_2.x86_64.rpm
79ec4ac61e833adb630044278f93bb88d592bcc7f606b82a2e25434d630efc65
x86_64
dotnet-sdk-6.0-6.0.122-1.el9_2.x86_64.rpm
8edc25765e6fca1b9f6aa74ba4c8ece812c6e1a791c7fb5e4a065b880301fd5d
x86_64
aspnetcore-targeting-pack-6.0-6.0.22-1.el9_2.x86_64.rpm
cc43aff8d6f1425e6b1943f359d7b0efdded0b986d7200a2645ef3049be15e95
x86_64
dotnet-runtime-6.0-6.0.22-1.el9_2.x86_64.rpm
e63580f16e5186621c17008f711cbfcd256ae68a000fa81e7f0b868b0746494b

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5143