RedHat: RHSA-2023-4643:01 Important: .NET 7.0 security, bug fix,
Summary
.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 7.0.110 and .NET Runtime
7.0.10.
Security Fix(es):
* dotnet: RCE under dotnet commands (CVE-2023-35390)
* dotnet: Kestrel vulnerability to slow read attacks leading to Denial of
Service attack (CVE-2023-38180)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Summary
Solution
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
References
https://access.redhat.com/security/cve/CVE-2023-35390 https://access.redhat.com/security/cve/CVE-2023-38180 https://access.redhat.com/security/updates/classification/#important
Package List
Red Hat Enterprise Linux AppStream (v. 8):
Source:
dotnet7.0-7.0.110-1.el8_8.src.rpm
aarch64:
aspnetcore-runtime-7.0-7.0.10-1.el8_8.aarch64.rpm
aspnetcore-targeting-pack-7.0-7.0.10-1.el8_8.aarch64.rpm
dotnet-7.0.110-1.el8_8.aarch64.rpm
dotnet-apphost-pack-7.0-7.0.10-1.el8_8.aarch64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el8_8.aarch64.rpm
dotnet-host-7.0.10-1.el8_8.aarch64.rpm
dotnet-host-debuginfo-7.0.10-1.el8_8.aarch64.rpm
dotnet-hostfxr-7.0-7.0.10-1.el8_8.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el8_8.aarch64.rpm
dotnet-runtime-7.0-7.0.10-1.el8_8.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-7.0.110-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el8_8.aarch64.rpm
dotnet-targeting-pack-7.0-7.0.10-1.el8_8.aarch64.rpm
dotnet-templates-7.0-7.0.110-1.el8_8.aarch64.rpm
dotnet7.0-debuginfo-7.0.110-1.el8_8.aarch64.rpm
dotnet7.0-debugsource-7.0.110-1.el8_8.aarch64.rpm
netstandard-targeting-pack-2.1-7.0.110-1.el8_8.aarch64.rpm
ppc64le:
aspnetcore-runtime-7.0-7.0.10-1.el8_8.ppc64le.rpm
aspnetcore-targeting-pack-7.0-7.0.10-1.el8_8.ppc64le.rpm
dotnet-7.0.110-1.el8_8.ppc64le.rpm
dotnet-apphost-pack-7.0-7.0.10-1.el8_8.ppc64le.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el8_8.ppc64le.rpm
dotnet-host-7.0.10-1.el8_8.ppc64le.rpm
dotnet-host-debuginfo-7.0.10-1.el8_8.ppc64le.rpm
dotnet-hostfxr-7.0-7.0.10-1.el8_8.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el8_8.ppc64le.rpm
dotnet-runtime-7.0-7.0.10-1.el8_8.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-7.0.110-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el8_8.ppc64le.rpm
dotnet-targeting-pack-7.0-7.0.10-1.el8_8.ppc64le.rpm
dotnet-templates-7.0-7.0.110-1.el8_8.ppc64le.rpm
dotnet7.0-debuginfo-7.0.110-1.el8_8.ppc64le.rpm
dotnet7.0-debugsource-7.0.110-1.el8_8.ppc64le.rpm
netstandard-targeting-pack-2.1-7.0.110-1.el8_8.ppc64le.rpm
s390x:
aspnetcore-runtime-7.0-7.0.10-1.el8_8.s390x.rpm
aspnetcore-targeting-pack-7.0-7.0.10-1.el8_8.s390x.rpm
dotnet-7.0.110-1.el8_8.s390x.rpm
dotnet-apphost-pack-7.0-7.0.10-1.el8_8.s390x.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el8_8.s390x.rpm
dotnet-host-7.0.10-1.el8_8.s390x.rpm
dotnet-host-debuginfo-7.0.10-1.el8_8.s390x.rpm
dotnet-hostfxr-7.0-7.0.10-1.el8_8.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el8_8.s390x.rpm
dotnet-runtime-7.0-7.0.10-1.el8_8.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el8_8.s390x.rpm
dotnet-sdk-7.0-7.0.110-1.el8_8.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el8_8.s390x.rpm
dotnet-targeting-pack-7.0-7.0.10-1.el8_8.s390x.rpm
dotnet-templates-7.0-7.0.110-1.el8_8.s390x.rpm
dotnet7.0-debuginfo-7.0.110-1.el8_8.s390x.rpm
dotnet7.0-debugsource-7.0.110-1.el8_8.s390x.rpm
netstandard-targeting-pack-2.1-7.0.110-1.el8_8.s390x.rpm
x86_64:
aspnetcore-runtime-7.0-7.0.10-1.el8_8.x86_64.rpm
aspnetcore-targeting-pack-7.0-7.0.10-1.el8_8.x86_64.rpm
dotnet-7.0.110-1.el8_8.x86_64.rpm
dotnet-apphost-pack-7.0-7.0.10-1.el8_8.x86_64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el8_8.x86_64.rpm
dotnet-host-7.0.10-1.el8_8.x86_64.rpm
dotnet-host-debuginfo-7.0.10-1.el8_8.x86_64.rpm
dotnet-hostfxr-7.0-7.0.10-1.el8_8.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el8_8.x86_64.rpm
dotnet-runtime-7.0-7.0.10-1.el8_8.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-7.0.110-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el8_8.x86_64.rpm
dotnet-targeting-pack-7.0-7.0.10-1.el8_8.x86_64.rpm
dotnet-templates-7.0-7.0.110-1.el8_8.x86_64.rpm
dotnet7.0-debuginfo-7.0.110-1.el8_8.x86_64.rpm
dotnet7.0-debugsource-7.0.110-1.el8_8.x86_64.rpm
netstandard-targeting-pack-2.1-7.0.110-1.el8_8.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 8):
aarch64:
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el8_8.aarch64.rpm
dotnet-host-debuginfo-7.0.10-1.el8_8.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el8_8.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.aarch64.rpm
dotnet7.0-debuginfo-7.0.110-1.el8_8.aarch64.rpm
dotnet7.0-debugsource-7.0.110-1.el8_8.aarch64.rpm
ppc64le:
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el8_8.ppc64le.rpm
dotnet-host-debuginfo-7.0.10-1.el8_8.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el8_8.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.ppc64le.rpm
dotnet7.0-debuginfo-7.0.110-1.el8_8.ppc64le.rpm
dotnet7.0-debugsource-7.0.110-1.el8_8.ppc64le.rpm
s390x:
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el8_8.s390x.rpm
dotnet-host-debuginfo-7.0.10-1.el8_8.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el8_8.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el8_8.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el8_8.s390x.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.s390x.rpm
dotnet7.0-debuginfo-7.0.110-1.el8_8.s390x.rpm
dotnet7.0-debugsource-7.0.110-1.el8_8.s390x.rpm
x86_64:
dotnet-apphost-pack-7.0-debuginfo-7.0.10-1.el8_8.x86_64.rpm
dotnet-host-debuginfo-7.0.10-1.el8_8.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.10-1.el8_8.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.10-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.110-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.x86_64.rpm
dotnet7.0-debuginfo-7.0.110-1.el8_8.x86_64.rpm
dotnet7.0-debugsource-7.0.110-1.el8_8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
Topic
An update for .NET 7.0 is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.
Topic
Relevant Releases Architectures
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64
Bugs Fixed
2228621 - CVE-2023-38180 dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack
2228622 - CVE-2023-35390 dotnet: RCE under dotnet commands