-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: .NET 7.0 security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:3592-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3592
Issue date:        2023-06-14
CVE Names:         CVE-2023-24936 CVE-2023-29331 CVE-2023-29337 
                   CVE-2023-32032 CVE-2023-33128 
====================================================================
1. Summary:

An update for .NET 7.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 7.0.107 and .NET Runtime
7.0.7.

The following packages have been upgraded to a later upstream version:
dotnet7.0 (7.0.107). (BZ#2211877)

Security Fix(es):

* dotnet: .NET Kestrel: Denial of Service processing X509 Certificates
(CVE-2023-29331)

* dotnet: vulnerability exists in NuGet where a potential race condition
can lead to a symlink attack (CVE-2023-29337)

* dotnet: Elevation of privilege - TarFile.ExtractToDirectory ignores
extraction directory argument (CVE-2023-32032)

* dotnet: Remote Code Execution - Source generators issue can lead to a
crash due to unmanaged heap corruption (CVE-2023-33128)

* dotnet: Bypass restrictions when deserializing a DataSet or DataTable
from XML (CVE-2023-24936)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2192438 - CVE-2023-24936 dotnet: Bypass restrictions when deserializing a DataSet or DataTable from XML
2212615 - CVE-2023-32032 dotnet: Elevation of privilege - TarFile.ExtractToDirectory ignores extraction directory argument
2212617 - CVE-2023-29331 dotnet: .NET Kestrel: Denial of Service processing X509 Certificates
2212618 - CVE-2023-33128 dotnet: Remote Code Execution - Source generators issue can lead to a crash due to unmanaged heap corruption
2213703 - CVE-2023-29337 dotnet: vulnerability exists in NuGet where a potential race condition can lead to a symlink attack

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
dotnet7.0-7.0.107-1.el9_2.src.rpm

aarch64:
aspnetcore-runtime-7.0-7.0.7-1.el9_2.aarch64.rpm
aspnetcore-targeting-pack-7.0-7.0.7-1.el9_2.aarch64.rpm
dotnet-apphost-pack-7.0-7.0.7-1.el9_2.aarch64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.7-1.el9_2.aarch64.rpm
dotnet-host-7.0.7-1.el9_2.aarch64.rpm
dotnet-host-debuginfo-7.0.7-1.el9_2.aarch64.rpm
dotnet-hostfxr-7.0-7.0.7-1.el9_2.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.7-1.el9_2.aarch64.rpm
dotnet-runtime-7.0-7.0.7-1.el9_2.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.7-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-7.0.107-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.107-1.el9_2.aarch64.rpm
dotnet-targeting-pack-7.0-7.0.7-1.el9_2.aarch64.rpm
dotnet-templates-7.0-7.0.107-1.el9_2.aarch64.rpm
dotnet7.0-debuginfo-7.0.107-1.el9_2.aarch64.rpm
dotnet7.0-debugsource-7.0.107-1.el9_2.aarch64.rpm
netstandard-targeting-pack-2.1-7.0.107-1.el9_2.aarch64.rpm

ppc64le:
aspnetcore-runtime-7.0-7.0.7-1.el9_2.ppc64le.rpm
aspnetcore-targeting-pack-7.0-7.0.7-1.el9_2.ppc64le.rpm
dotnet-apphost-pack-7.0-7.0.7-1.el9_2.ppc64le.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.7-1.el9_2.ppc64le.rpm
dotnet-host-7.0.7-1.el9_2.ppc64le.rpm
dotnet-host-debuginfo-7.0.7-1.el9_2.ppc64le.rpm
dotnet-hostfxr-7.0-7.0.7-1.el9_2.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.7-1.el9_2.ppc64le.rpm
dotnet-runtime-7.0-7.0.7-1.el9_2.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.7-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-7.0.107-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.107-1.el9_2.ppc64le.rpm
dotnet-targeting-pack-7.0-7.0.7-1.el9_2.ppc64le.rpm
dotnet-templates-7.0-7.0.107-1.el9_2.ppc64le.rpm
dotnet7.0-debuginfo-7.0.107-1.el9_2.ppc64le.rpm
dotnet7.0-debugsource-7.0.107-1.el9_2.ppc64le.rpm
netstandard-targeting-pack-2.1-7.0.107-1.el9_2.ppc64le.rpm

s390x:
aspnetcore-runtime-7.0-7.0.7-1.el9_2.s390x.rpm
aspnetcore-targeting-pack-7.0-7.0.7-1.el9_2.s390x.rpm
dotnet-apphost-pack-7.0-7.0.7-1.el9_2.s390x.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.7-1.el9_2.s390x.rpm
dotnet-host-7.0.7-1.el9_2.s390x.rpm
dotnet-host-debuginfo-7.0.7-1.el9_2.s390x.rpm
dotnet-hostfxr-7.0-7.0.7-1.el9_2.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.7-1.el9_2.s390x.rpm
dotnet-runtime-7.0-7.0.7-1.el9_2.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.7-1.el9_2.s390x.rpm
dotnet-sdk-7.0-7.0.107-1.el9_2.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.107-1.el9_2.s390x.rpm
dotnet-targeting-pack-7.0-7.0.7-1.el9_2.s390x.rpm
dotnet-templates-7.0-7.0.107-1.el9_2.s390x.rpm
dotnet7.0-debuginfo-7.0.107-1.el9_2.s390x.rpm
dotnet7.0-debugsource-7.0.107-1.el9_2.s390x.rpm
netstandard-targeting-pack-2.1-7.0.107-1.el9_2.s390x.rpm

x86_64:
aspnetcore-runtime-7.0-7.0.7-1.el9_2.x86_64.rpm
aspnetcore-targeting-pack-7.0-7.0.7-1.el9_2.x86_64.rpm
dotnet-apphost-pack-7.0-7.0.7-1.el9_2.x86_64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.7-1.el9_2.x86_64.rpm
dotnet-host-7.0.7-1.el9_2.x86_64.rpm
dotnet-host-debuginfo-7.0.7-1.el9_2.x86_64.rpm
dotnet-hostfxr-7.0-7.0.7-1.el9_2.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.7-1.el9_2.x86_64.rpm
dotnet-runtime-7.0-7.0.7-1.el9_2.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.7-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-7.0.107-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.107-1.el9_2.x86_64.rpm
dotnet-targeting-pack-7.0-7.0.7-1.el9_2.x86_64.rpm
dotnet-templates-7.0-7.0.107-1.el9_2.x86_64.rpm
dotnet7.0-debuginfo-7.0.107-1.el9_2.x86_64.rpm
dotnet7.0-debugsource-7.0.107-1.el9_2.x86_64.rpm
netstandard-targeting-pack-2.1-7.0.107-1.el9_2.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
dotnet-apphost-pack-7.0-debuginfo-7.0.7-1.el9_2.aarch64.rpm
dotnet-host-debuginfo-7.0.7-1.el9_2.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.7-1.el9_2.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.7-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.107-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el9_2.aarch64.rpm
dotnet7.0-debuginfo-7.0.107-1.el9_2.aarch64.rpm
dotnet7.0-debugsource-7.0.107-1.el9_2.aarch64.rpm

ppc64le:
dotnet-apphost-pack-7.0-debuginfo-7.0.7-1.el9_2.ppc64le.rpm
dotnet-host-debuginfo-7.0.7-1.el9_2.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.7-1.el9_2.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.7-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.107-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el9_2.ppc64le.rpm
dotnet7.0-debuginfo-7.0.107-1.el9_2.ppc64le.rpm
dotnet7.0-debugsource-7.0.107-1.el9_2.ppc64le.rpm

s390x:
dotnet-apphost-pack-7.0-debuginfo-7.0.7-1.el9_2.s390x.rpm
dotnet-host-debuginfo-7.0.7-1.el9_2.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.7-1.el9_2.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.7-1.el9_2.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.107-1.el9_2.s390x.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el9_2.s390x.rpm
dotnet7.0-debuginfo-7.0.107-1.el9_2.s390x.rpm
dotnet7.0-debugsource-7.0.107-1.el9_2.s390x.rpm

x86_64:
dotnet-apphost-pack-7.0-debuginfo-7.0.7-1.el9_2.x86_64.rpm
dotnet-host-debuginfo-7.0.7-1.el9_2.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.7-1.el9_2.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.7-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.107-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el9_2.x86_64.rpm
dotnet7.0-debuginfo-7.0.107-1.el9_2.x86_64.rpm
dotnet7.0-debugsource-7.0.107-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-24936
https://access.redhat.com/security/cve/CVE-2023-29331
https://access.redhat.com/security/cve/CVE-2023-29337
https://access.redhat.com/security/cve/CVE-2023-32032
https://access.redhat.com/security/cve/CVE-2023-33128
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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BZ5X
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3592:01 Important: .NET 7.0 security, bug fix,

An update for .NET 7.0 is now available for Red Hat Enterprise Linux 9

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.107 and .NET Runtime 7.0.7.
The following packages have been upgraded to a later upstream version: dotnet7.0 (7.0.107). (BZ#2211877)
Security Fix(es):
* dotnet: .NET Kestrel: Denial of Service processing X509 Certificates (CVE-2023-29331)
* dotnet: vulnerability exists in NuGet where a potential race condition can lead to a symlink attack (CVE-2023-29337)
* dotnet: Elevation of privilege - TarFile.ExtractToDirectory ignores extraction directory argument (CVE-2023-32032)
* dotnet: Remote Code Execution - Source generators issue can lead to a crash due to unmanaged heap corruption (CVE-2023-33128)
* dotnet: Bypass restrictions when deserializing a DataSet or DataTable from XML (CVE-2023-24936)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-24936 https://access.redhat.com/security/cve/CVE-2023-29331 https://access.redhat.com/security/cve/CVE-2023-29337 https://access.redhat.com/security/cve/CVE-2023-32032 https://access.redhat.com/security/cve/CVE-2023-33128 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: dotnet7.0-7.0.107-1.el9_2.src.rpm
aarch64: aspnetcore-runtime-7.0-7.0.7-1.el9_2.aarch64.rpm aspnetcore-targeting-pack-7.0-7.0.7-1.el9_2.aarch64.rpm dotnet-apphost-pack-7.0-7.0.7-1.el9_2.aarch64.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.7-1.el9_2.aarch64.rpm dotnet-host-7.0.7-1.el9_2.aarch64.rpm dotnet-host-debuginfo-7.0.7-1.el9_2.aarch64.rpm dotnet-hostfxr-7.0-7.0.7-1.el9_2.aarch64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.7-1.el9_2.aarch64.rpm dotnet-runtime-7.0-7.0.7-1.el9_2.aarch64.rpm dotnet-runtime-7.0-debuginfo-7.0.7-1.el9_2.aarch64.rpm dotnet-sdk-7.0-7.0.107-1.el9_2.aarch64.rpm dotnet-sdk-7.0-debuginfo-7.0.107-1.el9_2.aarch64.rpm dotnet-targeting-pack-7.0-7.0.7-1.el9_2.aarch64.rpm dotnet-templates-7.0-7.0.107-1.el9_2.aarch64.rpm dotnet7.0-debuginfo-7.0.107-1.el9_2.aarch64.rpm dotnet7.0-debugsource-7.0.107-1.el9_2.aarch64.rpm netstandard-targeting-pack-2.1-7.0.107-1.el9_2.aarch64.rpm
ppc64le: aspnetcore-runtime-7.0-7.0.7-1.el9_2.ppc64le.rpm aspnetcore-targeting-pack-7.0-7.0.7-1.el9_2.ppc64le.rpm dotnet-apphost-pack-7.0-7.0.7-1.el9_2.ppc64le.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.7-1.el9_2.ppc64le.rpm dotnet-host-7.0.7-1.el9_2.ppc64le.rpm dotnet-host-debuginfo-7.0.7-1.el9_2.ppc64le.rpm dotnet-hostfxr-7.0-7.0.7-1.el9_2.ppc64le.rpm dotnet-hostfxr-7.0-debuginfo-7.0.7-1.el9_2.ppc64le.rpm dotnet-runtime-7.0-7.0.7-1.el9_2.ppc64le.rpm dotnet-runtime-7.0-debuginfo-7.0.7-1.el9_2.ppc64le.rpm dotnet-sdk-7.0-7.0.107-1.el9_2.ppc64le.rpm dotnet-sdk-7.0-debuginfo-7.0.107-1.el9_2.ppc64le.rpm dotnet-targeting-pack-7.0-7.0.7-1.el9_2.ppc64le.rpm dotnet-templates-7.0-7.0.107-1.el9_2.ppc64le.rpm dotnet7.0-debuginfo-7.0.107-1.el9_2.ppc64le.rpm dotnet7.0-debugsource-7.0.107-1.el9_2.ppc64le.rpm netstandard-targeting-pack-2.1-7.0.107-1.el9_2.ppc64le.rpm
s390x: aspnetcore-runtime-7.0-7.0.7-1.el9_2.s390x.rpm aspnetcore-targeting-pack-7.0-7.0.7-1.el9_2.s390x.rpm dotnet-apphost-pack-7.0-7.0.7-1.el9_2.s390x.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.7-1.el9_2.s390x.rpm dotnet-host-7.0.7-1.el9_2.s390x.rpm dotnet-host-debuginfo-7.0.7-1.el9_2.s390x.rpm dotnet-hostfxr-7.0-7.0.7-1.el9_2.s390x.rpm dotnet-hostfxr-7.0-debuginfo-7.0.7-1.el9_2.s390x.rpm dotnet-runtime-7.0-7.0.7-1.el9_2.s390x.rpm dotnet-runtime-7.0-debuginfo-7.0.7-1.el9_2.s390x.rpm dotnet-sdk-7.0-7.0.107-1.el9_2.s390x.rpm dotnet-sdk-7.0-debuginfo-7.0.107-1.el9_2.s390x.rpm dotnet-targeting-pack-7.0-7.0.7-1.el9_2.s390x.rpm dotnet-templates-7.0-7.0.107-1.el9_2.s390x.rpm dotnet7.0-debuginfo-7.0.107-1.el9_2.s390x.rpm dotnet7.0-debugsource-7.0.107-1.el9_2.s390x.rpm netstandard-targeting-pack-2.1-7.0.107-1.el9_2.s390x.rpm
x86_64: aspnetcore-runtime-7.0-7.0.7-1.el9_2.x86_64.rpm aspnetcore-targeting-pack-7.0-7.0.7-1.el9_2.x86_64.rpm dotnet-apphost-pack-7.0-7.0.7-1.el9_2.x86_64.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.7-1.el9_2.x86_64.rpm dotnet-host-7.0.7-1.el9_2.x86_64.rpm dotnet-host-debuginfo-7.0.7-1.el9_2.x86_64.rpm dotnet-hostfxr-7.0-7.0.7-1.el9_2.x86_64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.7-1.el9_2.x86_64.rpm dotnet-runtime-7.0-7.0.7-1.el9_2.x86_64.rpm dotnet-runtime-7.0-debuginfo-7.0.7-1.el9_2.x86_64.rpm dotnet-sdk-7.0-7.0.107-1.el9_2.x86_64.rpm dotnet-sdk-7.0-debuginfo-7.0.107-1.el9_2.x86_64.rpm dotnet-targeting-pack-7.0-7.0.7-1.el9_2.x86_64.rpm dotnet-templates-7.0-7.0.107-1.el9_2.x86_64.rpm dotnet7.0-debuginfo-7.0.107-1.el9_2.x86_64.rpm dotnet7.0-debugsource-7.0.107-1.el9_2.x86_64.rpm netstandard-targeting-pack-2.1-7.0.107-1.el9_2.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 9):
aarch64: dotnet-apphost-pack-7.0-debuginfo-7.0.7-1.el9_2.aarch64.rpm dotnet-host-debuginfo-7.0.7-1.el9_2.aarch64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.7-1.el9_2.aarch64.rpm dotnet-runtime-7.0-debuginfo-7.0.7-1.el9_2.aarch64.rpm dotnet-sdk-7.0-debuginfo-7.0.107-1.el9_2.aarch64.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el9_2.aarch64.rpm dotnet7.0-debuginfo-7.0.107-1.el9_2.aarch64.rpm dotnet7.0-debugsource-7.0.107-1.el9_2.aarch64.rpm
ppc64le: dotnet-apphost-pack-7.0-debuginfo-7.0.7-1.el9_2.ppc64le.rpm dotnet-host-debuginfo-7.0.7-1.el9_2.ppc64le.rpm dotnet-hostfxr-7.0-debuginfo-7.0.7-1.el9_2.ppc64le.rpm dotnet-runtime-7.0-debuginfo-7.0.7-1.el9_2.ppc64le.rpm dotnet-sdk-7.0-debuginfo-7.0.107-1.el9_2.ppc64le.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el9_2.ppc64le.rpm dotnet7.0-debuginfo-7.0.107-1.el9_2.ppc64le.rpm dotnet7.0-debugsource-7.0.107-1.el9_2.ppc64le.rpm
s390x: dotnet-apphost-pack-7.0-debuginfo-7.0.7-1.el9_2.s390x.rpm dotnet-host-debuginfo-7.0.7-1.el9_2.s390x.rpm dotnet-hostfxr-7.0-debuginfo-7.0.7-1.el9_2.s390x.rpm dotnet-runtime-7.0-debuginfo-7.0.7-1.el9_2.s390x.rpm dotnet-sdk-7.0-debuginfo-7.0.107-1.el9_2.s390x.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el9_2.s390x.rpm dotnet7.0-debuginfo-7.0.107-1.el9_2.s390x.rpm dotnet7.0-debugsource-7.0.107-1.el9_2.s390x.rpm
x86_64: dotnet-apphost-pack-7.0-debuginfo-7.0.7-1.el9_2.x86_64.rpm dotnet-host-debuginfo-7.0.7-1.el9_2.x86_64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.7-1.el9_2.x86_64.rpm dotnet-runtime-7.0-debuginfo-7.0.7-1.el9_2.x86_64.rpm dotnet-sdk-7.0-debuginfo-7.0.107-1.el9_2.x86_64.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el9_2.x86_64.rpm dotnet7.0-debuginfo-7.0.107-1.el9_2.x86_64.rpm dotnet7.0-debugsource-7.0.107-1.el9_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3592-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3592
Issued Date: : 2023-06-14
CVE Names: CVE-2023-24936 CVE-2023-29331 CVE-2023-29337 CVE-2023-32032 CVE-2023-33128

Topic

An update for .NET 7.0 is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2192438 - CVE-2023-24936 dotnet: Bypass restrictions when deserializing a DataSet or DataTable from XML

2212615 - CVE-2023-32032 dotnet: Elevation of privilege - TarFile.ExtractToDirectory ignores extraction directory argument

2212617 - CVE-2023-29331 dotnet: .NET Kestrel: Denial of Service processing X509 Certificates

2212618 - CVE-2023-33128 dotnet: Remote Code Execution - Source generators issue can lead to a crash due to unmanaged heap corruption

2213703 - CVE-2023-29337 dotnet: vulnerability exists in NuGet where a potential race condition can lead to a symlink attack


Related News