Home / mailingsPDF  

[RHSA-2023:5146-01] Moderate: .NET 7.0 security update

Posted on 13 September 2023
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: .NET 7.0 security update
Advisory ID: RHSA-2023:5146-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5146
Issue date: 2023-09-13
CVE Names: CVE-2023-36799
=====================================================================
1. Summary:

An update for .NET 7.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 7.0.111 and .NET Runtime
7.0.11.

Security Fix(es):

* dotnet: Denial of Service with Client Certificates using .NET Kestrel
(CVE-2023-36799)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2237317 - CVE-2023-36799 dotnet: Denial of Service with Client Certificates using .NET Kestrel

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
dotnet7.0-7.0.111-1.el9_2.src.rpm

aarch64:
aspnetcore-runtime-7.0-7.0.11-1.el9_2.aarch64.rpm
aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.aarch64.rpm
dotnet-apphost-pack-7.0-7.0.11-1.el9_2.aarch64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-host-7.0.11-1.el9_2.aarch64.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-hostfxr-7.0-7.0.11-1.el9_2.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-runtime-7.0-7.0.11-1.el9_2.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-7.0.111-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.aarch64.rpm
dotnet-targeting-pack-7.0-7.0.11-1.el9_2.aarch64.rpm
dotnet-templates-7.0-7.0.111-1.el9_2.aarch64.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.aarch64.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.aarch64.rpm
netstandard-targeting-pack-2.1-7.0.111-1.el9_2.aarch64.rpm

ppc64le:
aspnetcore-runtime-7.0-7.0.11-1.el9_2.ppc64le.rpm
aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.ppc64le.rpm
dotnet-apphost-pack-7.0-7.0.11-1.el9_2.ppc64le.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-host-7.0.11-1.el9_2.ppc64le.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-hostfxr-7.0-7.0.11-1.el9_2.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-runtime-7.0-7.0.11-1.el9_2.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-7.0.111-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.ppc64le.rpm
dotnet-targeting-pack-7.0-7.0.11-1.el9_2.ppc64le.rpm
dotnet-templates-7.0-7.0.111-1.el9_2.ppc64le.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.ppc64le.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.ppc64le.rpm
netstandard-targeting-pack-2.1-7.0.111-1.el9_2.ppc64le.rpm

s390x:
aspnetcore-runtime-7.0-7.0.11-1.el9_2.s390x.rpm
aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.s390x.rpm
dotnet-apphost-pack-7.0-7.0.11-1.el9_2.s390x.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-host-7.0.11-1.el9_2.s390x.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-hostfxr-7.0-7.0.11-1.el9_2.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-runtime-7.0-7.0.11-1.el9_2.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-sdk-7.0-7.0.111-1.el9_2.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.s390x.rpm
dotnet-targeting-pack-7.0-7.0.11-1.el9_2.s390x.rpm
dotnet-templates-7.0-7.0.111-1.el9_2.s390x.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.s390x.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.s390x.rpm
netstandard-targeting-pack-2.1-7.0.111-1.el9_2.s390x.rpm

x86_64:
aspnetcore-runtime-7.0-7.0.11-1.el9_2.x86_64.rpm
aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.x86_64.rpm
dotnet-apphost-pack-7.0-7.0.11-1.el9_2.x86_64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-host-7.0.11-1.el9_2.x86_64.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-hostfxr-7.0-7.0.11-1.el9_2.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-runtime-7.0-7.0.11-1.el9_2.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-7.0.111-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.x86_64.rpm
dotnet-targeting-pack-7.0-7.0.11-1.el9_2.x86_64.rpm
dotnet-templates-7.0-7.0.111-1.el9_2.x86_64.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.x86_64.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.x86_64.rpm
netstandard-targeting-pack-2.1-7.0.111-1.el9_2.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.aarch64.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.aarch64.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.aarch64.rpm

ppc64le:
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.ppc64le.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.ppc64le.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.ppc64le.rpm

s390x:
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.s390x.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.s390x.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.s390x.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.s390x.rpm

x86_64:
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.x86_64.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.x86_64.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-36799
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

 

TOP