[RHSA-2023:4643-01] Important: .NET 7.0 security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Aug 14 20:21:15 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: .NET 7.0 security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:4643-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4643
Issue date:        2023-08-14
CVE Names:         CVE-2023-35390 CVE-2023-38180 
=====================================================================

1. Summary:

An update for .NET 7.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 7.0.110 and .NET Runtime
7.0.10.

Security Fix(es):

* dotnet: RCE under dotnet commands (CVE-2023-35390)

* dotnet: Kestrel vulnerability to slow read attacks leading to Denial of
Service attack (CVE-2023-38180)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2228621 - CVE-2023-38180 dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack
2228622 - CVE-2023-35390 dotnet: RCE under dotnet commands

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet7.0-7.0.110-1.el8_8.src.rpm

aarch64:
aspnetcore-runtime-7.0-7.0.10-1.el8_8.aarch64.rpm
aspnetcore-targeting-pack-7.0-7.0.10-1.el8_8.aarch64.rpm
dotnet-7.0.110-1.el8_8.aarch64.rpm
dotnet-apphost-pack-7.0-7.0.10-1.el8_8.aarch64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el8_8.aarch64.rpm
dotnet-host-7.0.10-1.el8_8.aarch64.rpm
dotnet-host-debuginfo-7.0.10-1.el8_8.aarch64.rpm
dotnet-hostfxr-7.0-7.0.10-1.el8_8.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el8_8.aarch64.rpm
dotnet-runtime-7.0-7.0.10-1.el8_8.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-7.0.110-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el8_8.aarch64.rpm
dotnet-targeting-pack-7.0-7.0.10-1.el8_8.aarch64.rpm
dotnet-templates-7.0-7.0.110-1.el8_8.aarch64.rpm
dotnet7.0-debuginfo-7.0.110-1.el8_8.aarch64.rpm
dotnet7.0-debugsource-7.0.110-1.el8_8.aarch64.rpm
netstandard-targeting-pack-2.1-7.0.110-1.el8_8.aarch64.rpm

ppc64le:
aspnetcore-runtime-7.0-7.0.10-1.el8_8.ppc64le.rpm
aspnetcore-targeting-pack-7.0-7.0.10-1.el8_8.ppc64le.rpm
dotnet-7.0.110-1.el8_8.ppc64le.rpm
dotnet-apphost-pack-7.0-7.0.10-1.el8_8.ppc64le.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el8_8.ppc64le.rpm
dotnet-host-7.0.10-1.el8_8.ppc64le.rpm
dotnet-host-debuginfo-7.0.10-1.el8_8.ppc64le.rpm
dotnet-hostfxr-7.0-7.0.10-1.el8_8.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el8_8.ppc64le.rpm
dotnet-runtime-7.0-7.0.10-1.el8_8.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-7.0.110-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el8_8.ppc64le.rpm
dotnet-targeting-pack-7.0-7.0.10-1.el8_8.ppc64le.rpm
dotnet-templates-7.0-7.0.110-1.el8_8.ppc64le.rpm
dotnet7.0-debuginfo-7.0.110-1.el8_8.ppc64le.rpm
dotnet7.0-debugsource-7.0.110-1.el8_8.ppc64le.rpm
netstandard-targeting-pack-2.1-7.0.110-1.el8_8.ppc64le.rpm

s390x:
aspnetcore-runtime-7.0-7.0.10-1.el8_8.s390x.rpm
aspnetcore-targeting-pack-7.0-7.0.10-1.el8_8.s390x.rpm
dotnet-7.0.110-1.el8_8.s390x.rpm
dotnet-apphost-pack-7.0-7.0.10-1.el8_8.s390x.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el8_8.s390x.rpm
dotnet-host-7.0.10-1.el8_8.s390x.rpm
dotnet-host-debuginfo-7.0.10-1.el8_8.s390x.rpm
dotnet-hostfxr-7.0-7.0.10-1.el8_8.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el8_8.s390x.rpm
dotnet-runtime-7.0-7.0.10-1.el8_8.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el8_8.s390x.rpm
dotnet-sdk-7.0-7.0.110-1.el8_8.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el8_8.s390x.rpm
dotnet-targeting-pack-7.0-7.0.10-1.el8_8.s390x.rpm
dotnet-templates-7.0-7.0.110-1.el8_8.s390x.rpm
dotnet7.0-debuginfo-7.0.110-1.el8_8.s390x.rpm
dotnet7.0-debugsource-7.0.110-1.el8_8.s390x.rpm
netstandard-targeting-pack-2.1-7.0.110-1.el8_8.s390x.rpm

x86_64:
aspnetcore-runtime-7.0-7.0.10-1.el8_8.x86_64.rpm
aspnetcore-targeting-pack-7.0-7.0.10-1.el8_8.x86_64.rpm
dotnet-7.0.110-1.el8_8.x86_64.rpm
dotnet-apphost-pack-7.0-7.0.10-1.el8_8.x86_64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el8_8.x86_64.rpm
dotnet-host-7.0.10-1.el8_8.x86_64.rpm
dotnet-host-debuginfo-7.0.10-1.el8_8.x86_64.rpm
dotnet-hostfxr-7.0-7.0.10-1.el8_8.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el8_8.x86_64.rpm
dotnet-runtime-7.0-7.0.10-1.el8_8.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-7.0.110-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el8_8.x86_64.rpm
dotnet-targeting-pack-7.0-7.0.10-1.el8_8.x86_64.rpm
dotnet-templates-7.0-7.0.110-1.el8_8.x86_64.rpm
dotnet7.0-debuginfo-7.0.110-1.el8_8.x86_64.rpm
dotnet7.0-debugsource-7.0.110-1.el8_8.x86_64.rpm
netstandard-targeting-pack-2.1-7.0.110-1.el8_8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el8_8.aarch64.rpm
dotnet-host-debuginfo-7.0.10-1.el8_8.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el8_8.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.aarch64.rpm
dotnet7.0-debuginfo-7.0.110-1.el8_8.aarch64.rpm
dotnet7.0-debugsource-7.0.110-1.el8_8.aarch64.rpm

ppc64le:
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el8_8.ppc64le.rpm
dotnet-host-debuginfo-7.0.10-1.el8_8.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el8_8.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.ppc64le.rpm
dotnet7.0-debuginfo-7.0.110-1.el8_8.ppc64le.rpm
dotnet7.0-debugsource-7.0.110-1.el8_8.ppc64le.rpm

s390x:
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el8_8.s390x.rpm
dotnet-host-debuginfo-7.0.10-1.el8_8.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el8_8.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el8_8.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el8_8.s390x.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.s390x.rpm
dotnet7.0-debuginfo-7.0.110-1.el8_8.s390x.rpm
dotnet7.0-debugsource-7.0.110-1.el8_8.s390x.rpm

x86_64:
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el8_8.x86_64.rpm
dotnet-host-debuginfo-7.0.10-1.el8_8.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el8_8.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.x86_64.rpm
dotnet7.0-debuginfo-7.0.110-1.el8_8.x86_64.rpm
dotnet7.0-debugsource-7.0.110-1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-35390
https://access.redhat.com/security/cve/CVE-2023-38180
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8QYr
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list