Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7258 - Security Advisory
Issued:
2023-11-15
Updated:
2023-11-15

RHSA-2023:7258 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: dotnet6.0 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dotnet6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.125 and .NET Runtime 6.0.25.

Security Fix(es):

  • dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand (CVE-2023-36049)
  • dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms (CVE-2023-36558)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2247750 - CVE-2023-36558 dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms
  • BZ - 2248883 - CVE-2023-36049 dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand

CVEs

  • CVE-2023-36049
  • CVE-2023-36558

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet6.0-6.0.125-1.el8_9.src.rpm SHA-256: 2d9b22ddbddfd88467a9c93a095d8239a9a1691d0250f8ac3d28ef095074b528
x86_64
aspnetcore-runtime-6.0-6.0.25-1.el8_9.x86_64.rpm SHA-256: f52a6071272cd4bc6bf6073c98340617c3f1c04055169f6a86dd5de567e1555b
aspnetcore-targeting-pack-6.0-6.0.25-1.el8_9.x86_64.rpm SHA-256: 9a7b251f10babeb55ded179e8864a691e7e1021586cd862fc9db9217cebbf915
dotnet-apphost-pack-6.0-6.0.25-1.el8_9.x86_64.rpm SHA-256: 13c938a3107fd41e52ef0caba53cccab9ce9bdc277c8e16dfafacffdfaafd86c
dotnet-apphost-pack-6.0-debuginfo-6.0.25-1.el8_9.x86_64.rpm SHA-256: f2ff43b10e72522b87a7ac4edb9d5840c0c943389bedf909de90a8338db789b3
dotnet-hostfxr-6.0-6.0.25-1.el8_9.x86_64.rpm SHA-256: 0f301350bd5a67229ecff3caafb375798661b40c4f457bc29a3989f0ab84bded
dotnet-hostfxr-6.0-debuginfo-6.0.25-1.el8_9.x86_64.rpm SHA-256: 758581cbb12215499de6b6d43bc102e44128258fdbf5d33e7b3c8e5a85594564
dotnet-runtime-6.0-6.0.25-1.el8_9.x86_64.rpm SHA-256: 26d4adf0f46d4edf6a8be995ecf02c6aebbefed0ca4b7a5e32feb3079a33e2e8
dotnet-runtime-6.0-debuginfo-6.0.25-1.el8_9.x86_64.rpm SHA-256: 3c176a34092228d561724be84a71a476949f4e69f01c21331043d4d5661eeb1f
dotnet-sdk-6.0-6.0.125-1.el8_9.x86_64.rpm SHA-256: c8ea958a6911e2e6558b9fead5dd8646148dc29fea40c457a49626c4c99d0228
dotnet-sdk-6.0-debuginfo-6.0.125-1.el8_9.x86_64.rpm SHA-256: 590131998b80b99f67d36e384127747e1d2582bac0d7450f5782025f69dd8002
dotnet-targeting-pack-6.0-6.0.25-1.el8_9.x86_64.rpm SHA-256: 49ce29945e275bded600de10d77dff11700cba3ce8e024d57dd69c9f5411c189
dotnet-templates-6.0-6.0.125-1.el8_9.x86_64.rpm SHA-256: 48ecdb6e3729a37be6d5f66245a710839a2acbad80e947baf22f635b573a8102
dotnet6.0-debuginfo-6.0.125-1.el8_9.x86_64.rpm SHA-256: dda94fc52beeb0fd4c902b15ca8caff543949c88d6b31c4cc2f2f3f0aa1a75ab
dotnet6.0-debugsource-6.0.125-1.el8_9.x86_64.rpm SHA-256: 46b478d52af80e639e2b1c22e56a86208180c013b5a004497f9e8f8983492b05

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet6.0-6.0.125-1.el8_9.src.rpm SHA-256: 2d9b22ddbddfd88467a9c93a095d8239a9a1691d0250f8ac3d28ef095074b528
s390x
aspnetcore-runtime-6.0-6.0.25-1.el8_9.s390x.rpm SHA-256: ebaba1062932b67951cfd6bf6668ca05e3ce60b78cc789ae7e334c825f171a97
aspnetcore-targeting-pack-6.0-6.0.25-1.el8_9.s390x.rpm SHA-256: 1c17d623e17806efdfc58050dc1e70acab8da5561cd63829470a591342fd5dad
dotnet-apphost-pack-6.0-6.0.25-1.el8_9.s390x.rpm SHA-256: 99877f949393297182d261beac7fd9a9370b20d46efd1fdb5b30c6873ae320d6
dotnet-apphost-pack-6.0-debuginfo-6.0.25-1.el8_9.s390x.rpm SHA-256: 32a3b66a3020ff0bb0363158d92ff7c3642ea1ebf0338c6446e1467cb1c330cc
dotnet-hostfxr-6.0-6.0.25-1.el8_9.s390x.rpm SHA-256: 9b7a8ce8ab2db28f5811ef7f56b4d29ee664662ed100cdd34334738595a485ba
dotnet-hostfxr-6.0-debuginfo-6.0.25-1.el8_9.s390x.rpm SHA-256: f4a9d2b40839049bb9cbb8124000223843551c5bf122f0c35d51c55f7ed675e9
dotnet-runtime-6.0-6.0.25-1.el8_9.s390x.rpm SHA-256: 0b2fbf632574259068b61aacae4a98c39b1671b6dbd5024cbf294ebd22d096e6
dotnet-runtime-6.0-debuginfo-6.0.25-1.el8_9.s390x.rpm SHA-256: 1cc4bc8698ef3c74f1804cee18347a6399069f8c03382c238d854e184a897ef0
dotnet-sdk-6.0-6.0.125-1.el8_9.s390x.rpm SHA-256: 45c0fe23bb5a1ac5508c06ed715010ae00f6317f7776d61aaa3aa1d7f160504d
dotnet-sdk-6.0-debuginfo-6.0.125-1.el8_9.s390x.rpm SHA-256: c270f3641769fb89e856c6a3f8a3432bd92fb876753ccc61a509798971787c04
dotnet-targeting-pack-6.0-6.0.25-1.el8_9.s390x.rpm SHA-256: 8a405421b8af5e097c26033fbafceb9677b93518861c0baa927e89bf5c73c83c
dotnet-templates-6.0-6.0.125-1.el8_9.s390x.rpm SHA-256: b7787021492a765afcd3c16ca5688ceec1e6b2010fb045153bfc3884b88bb5b8
dotnet6.0-debuginfo-6.0.125-1.el8_9.s390x.rpm SHA-256: 5399058c320d2697364b5c77c58fc9eaf8101dbc1d0d5ec9307b7f4e71b4aa55
dotnet6.0-debugsource-6.0.125-1.el8_9.s390x.rpm SHA-256: e19d9627a449d4ae37d977458da281192aaf2b4cfb126a070c6798b977bf39e2

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet6.0-6.0.125-1.el8_9.src.rpm SHA-256: 2d9b22ddbddfd88467a9c93a095d8239a9a1691d0250f8ac3d28ef095074b528
aarch64
aspnetcore-runtime-6.0-6.0.25-1.el8_9.aarch64.rpm SHA-256: 847d8c4ff7f8e77eb67d9d8a5ade7bb0a7fd263c5e5eab67d22051362b8ce73f
aspnetcore-targeting-pack-6.0-6.0.25-1.el8_9.aarch64.rpm SHA-256: a42e5c5a8551338419c079e7c1f32a6e20759e76503e9e0baa834fbc531275fc
dotnet-apphost-pack-6.0-6.0.25-1.el8_9.aarch64.rpm SHA-256: e27c491ba3296ecc29f47316af5d85b19515035eeb463dacc8bfb4f937c4151b
dotnet-apphost-pack-6.0-debuginfo-6.0.25-1.el8_9.aarch64.rpm SHA-256: cfcee1e1096a2770cf002594760372ebeeec4aedb5fb7ac7e9718c397966d2e7
dotnet-hostfxr-6.0-6.0.25-1.el8_9.aarch64.rpm SHA-256: 2f2643fd5323619203e6c2727ab3db8f94e3eefb5de550b5c757a3bea270523e
dotnet-hostfxr-6.0-debuginfo-6.0.25-1.el8_9.aarch64.rpm SHA-256: f2e608afc70d24144e8f61648106e2ef5f2cad22eac34de0714637273d9ce3d9
dotnet-runtime-6.0-6.0.25-1.el8_9.aarch64.rpm SHA-256: fe80ea1490ecb761af7c337790801435fdc4317b0c7a1488eeddcb77b27e54b1
dotnet-runtime-6.0-debuginfo-6.0.25-1.el8_9.aarch64.rpm SHA-256: 925882c087f17c7b82300136ce92942fedef9a55879e3a8256e34e5921de239a
dotnet-sdk-6.0-6.0.125-1.el8_9.aarch64.rpm SHA-256: 7bdec1480c1bb5ab14718e0e0ffa4d0de61743a150e65194b4d51b6cdc9dc7be
dotnet-sdk-6.0-debuginfo-6.0.125-1.el8_9.aarch64.rpm SHA-256: 1de97023bc429920cf3e01d2ba50834e692b665e53cc9cbb1dc770eca69c863a
dotnet-targeting-pack-6.0-6.0.25-1.el8_9.aarch64.rpm SHA-256: a0b73893ffde24f578fc679fc19e3fd8269cce621b3720dd10def5aa2fd96338
dotnet-templates-6.0-6.0.125-1.el8_9.aarch64.rpm SHA-256: 833489553536e7a6a1c9c814d1b4fb18d785ffce293a7f6b676994047e4eec8f
dotnet6.0-debuginfo-6.0.125-1.el8_9.aarch64.rpm SHA-256: 9cf2b7404e67873df7fa2fb4a06200db9b1a73ce78237223cba9f95c1956eafe
dotnet6.0-debugsource-6.0.125-1.el8_9.aarch64.rpm SHA-256: a0e4ecc69595eb25a4433e4970293a2ecad15d6d5d2de2cb598748fac5fc4374

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-6.0-debuginfo-6.0.25-1.el8_9.x86_64.rpm SHA-256: f2ff43b10e72522b87a7ac4edb9d5840c0c943389bedf909de90a8338db789b3
dotnet-hostfxr-6.0-debuginfo-6.0.25-1.el8_9.x86_64.rpm SHA-256: 758581cbb12215499de6b6d43bc102e44128258fdbf5d33e7b3c8e5a85594564
dotnet-runtime-6.0-debuginfo-6.0.25-1.el8_9.x86_64.rpm SHA-256: 3c176a34092228d561724be84a71a476949f4e69f01c21331043d4d5661eeb1f
dotnet-sdk-6.0-debuginfo-6.0.125-1.el8_9.x86_64.rpm SHA-256: 590131998b80b99f67d36e384127747e1d2582bac0d7450f5782025f69dd8002
dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el8_9.x86_64.rpm SHA-256: b12eaa3e34a0e06cfe504e16a40e4976cde6098aa9e5278f095ff4034212f11d
dotnet6.0-debuginfo-6.0.125-1.el8_9.x86_64.rpm SHA-256: dda94fc52beeb0fd4c902b15ca8caff543949c88d6b31c4cc2f2f3f0aa1a75ab
dotnet6.0-debugsource-6.0.125-1.el8_9.x86_64.rpm SHA-256: 46b478d52af80e639e2b1c22e56a86208180c013b5a004497f9e8f8983492b05

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-6.0-debuginfo-6.0.25-1.el8_9.aarch64.rpm SHA-256: cfcee1e1096a2770cf002594760372ebeeec4aedb5fb7ac7e9718c397966d2e7
dotnet-hostfxr-6.0-debuginfo-6.0.25-1.el8_9.aarch64.rpm SHA-256: f2e608afc70d24144e8f61648106e2ef5f2cad22eac34de0714637273d9ce3d9
dotnet-runtime-6.0-debuginfo-6.0.25-1.el8_9.aarch64.rpm SHA-256: 925882c087f17c7b82300136ce92942fedef9a55879e3a8256e34e5921de239a
dotnet-sdk-6.0-debuginfo-6.0.125-1.el8_9.aarch64.rpm SHA-256: 1de97023bc429920cf3e01d2ba50834e692b665e53cc9cbb1dc770eca69c863a
dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el8_9.aarch64.rpm SHA-256: 412afa1c2ead478d7ed46c9fa66bf8971d58741b3c8a3e6cffb5f4e270e6b767
dotnet6.0-debuginfo-6.0.125-1.el8_9.aarch64.rpm SHA-256: 9cf2b7404e67873df7fa2fb4a06200db9b1a73ce78237223cba9f95c1956eafe
dotnet6.0-debugsource-6.0.125-1.el8_9.aarch64.rpm SHA-256: a0e4ecc69595eb25a4433e4970293a2ecad15d6d5d2de2cb598748fac5fc4374

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-6.0-debuginfo-6.0.25-1.el8_9.s390x.rpm SHA-256: 32a3b66a3020ff0bb0363158d92ff7c3642ea1ebf0338c6446e1467cb1c330cc
dotnet-hostfxr-6.0-debuginfo-6.0.25-1.el8_9.s390x.rpm SHA-256: f4a9d2b40839049bb9cbb8124000223843551c5bf122f0c35d51c55f7ed675e9
dotnet-runtime-6.0-debuginfo-6.0.25-1.el8_9.s390x.rpm SHA-256: 1cc4bc8698ef3c74f1804cee18347a6399069f8c03382c238d854e184a897ef0
dotnet-sdk-6.0-debuginfo-6.0.125-1.el8_9.s390x.rpm SHA-256: c270f3641769fb89e856c6a3f8a3432bd92fb876753ccc61a509798971787c04
dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el8_9.s390x.rpm SHA-256: ad1726f67b30c31c3dc8af66b714e29a9f6a7cd6074e019272549279c63fc86e
dotnet6.0-debuginfo-6.0.125-1.el8_9.s390x.rpm SHA-256: 5399058c320d2697364b5c77c58fc9eaf8101dbc1d0d5ec9307b7f4e71b4aa55
dotnet6.0-debugsource-6.0.125-1.el8_9.s390x.rpm SHA-256: e19d9627a449d4ae37d977458da281192aaf2b4cfb126a070c6798b977bf39e2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility