[ALSA-2023:4643] Important: .NET 7.0 security, bug fix, and enhancement update
Type:
security
Severity:
important
Release date:
2023-08-15
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.110 and .NET Runtime 7.0.10. Security Fix(es): * dotnet: RCE under dotnet commands (CVE-2023-35390) * dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack (CVE-2023-38180) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-templates-7.0-7.0.110-1.el8_8.aarch64.rpm 056024c6d27199bef36f90894192f0ff6da8f7103db8bf2a93109bc70933386c
aarch64 dotnet-host-7.0.10-1.el8_8.aarch64.rpm 15825fc21bc620ac5ae7b7b3da420cd5666fd34add04e1e22263e03094c169f8
aarch64 dotnet-runtime-7.0-7.0.10-1.el8_8.aarch64.rpm 1c06e5ae6d4e30816aaf680ffda5d8049d5463d40376550e4110e65af9c29b7a
aarch64 netstandard-targeting-pack-2.1-7.0.110-1.el8_8.aarch64.rpm 3d8838b1b27b4d259a2533d264e9bef889036b0d5f95cf9fa84959ef50f2f4fb
aarch64 dotnet-sdk-7.0-7.0.110-1.el8_8.aarch64.rpm 763534e4300ffa9139a6550ca107defc67eb6da154ad52b2a9b956d0748fe5d7
aarch64 aspnetcore-runtime-7.0-7.0.10-1.el8_8.aarch64.rpm 814752c02a24e3f6a55a1e43dd6544bc388990d4fd9b397728cde918bf91b41b
aarch64 dotnet-hostfxr-7.0-7.0.10-1.el8_8.aarch64.rpm 98a3025a2392e3035db3479312f5b83f712ea90bf53b53fc6b4af5cfc3af3c20
aarch64 dotnet-apphost-pack-7.0-7.0.10-1.el8_8.aarch64.rpm a859180a67abf89d6e710373e45cd3cb3e715bc7932f582517b868a03406193d
aarch64 dotnet-7.0.110-1.el8_8.aarch64.rpm afe8d6686c0dddd9f2326c3cdbbcc6a6100ff8d63b44ac3e2ea3ec5032630ca7
aarch64 aspnetcore-targeting-pack-7.0-7.0.10-1.el8_8.aarch64.rpm bed792ec57c08d06a85cb50b569be65d14e4b211a7476a991f0ae48a1e78713a
aarch64 dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.aarch64.rpm bfa4e3cc1feef790186ec49a76288cd43d4f2a8c54c8ac4de0d4326bcc9e5821
aarch64 dotnet-targeting-pack-7.0-7.0.10-1.el8_8.aarch64.rpm e3945b12ada094d9105a6ca7f6ea8ddecbfa69b5f789ff191555dc5fe5311078
ppc64le dotnet-7.0.110-1.el8_8.ppc64le.rpm 09d62a5f0178e2bf38c7884a46c7b65a00cf4c5b6efb75b3383d765c7b3e4f81
ppc64le aspnetcore-targeting-pack-7.0-7.0.10-1.el8_8.ppc64le.rpm 33f585265c64a05b00627857998f80a37f544e1e183f6b82a2b9f50483ed9d42
ppc64le dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.ppc64le.rpm 3b3dcf117554d359b8ac4b7600dfeb82aae6a7283193748e9fba2d98c68a7cba
ppc64le dotnet-host-7.0.10-1.el8_8.ppc64le.rpm 4b85bcef0a7daeff9a64fffc606e5327c364c0a354ea1a4bb3c0b5513a00932d
ppc64le dotnet-templates-7.0-7.0.110-1.el8_8.ppc64le.rpm 4ff2077d9c2adb24d0594e7eb6b0c9a5c3e7a8a1c4d697d40acc92bb44d422d5
ppc64le dotnet-runtime-7.0-7.0.10-1.el8_8.ppc64le.rpm 56bd9e5512d17a46c94789805298f52e5cf946e7654b2507f984fc9a4484bdbf
ppc64le aspnetcore-runtime-7.0-7.0.10-1.el8_8.ppc64le.rpm 6f6aebd9deac5154f6a871b410218cf0f6933ad2b3714a550321f8da3304e0e2
ppc64le dotnet-apphost-pack-7.0-7.0.10-1.el8_8.ppc64le.rpm 9322d96792e02d9f5bffaf358f9b2fbb269f54dc2bd23dab6b6a0820cc798be8
ppc64le dotnet-hostfxr-7.0-7.0.10-1.el8_8.ppc64le.rpm aa5d294dbdd32a86729e920c570f35c894210be4736bd4c194e8009c9283f5c8
ppc64le dotnet-sdk-7.0-7.0.110-1.el8_8.ppc64le.rpm cb46bdfb62921a7724087401656482d3fe7a9157a032bbaf77fec4a096fea443
ppc64le netstandard-targeting-pack-2.1-7.0.110-1.el8_8.ppc64le.rpm e4adff2cc218c8b4d21df3b8061e29ad74e3aa1a3e186cdd07c00f07d514e1d2
ppc64le dotnet-targeting-pack-7.0-7.0.10-1.el8_8.ppc64le.rpm f6a46135de634ff390fc76c53e190bcde84aa948a7ad4de2ed8332c8e67de1d2
s390x dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.s390x.rpm 08266f23a8ac4ba59f874ec88194cef5f9f989609034b03d049ab0470d9493c5
s390x dotnet-targeting-pack-7.0-7.0.10-1.el8_8.s390x.rpm 130f2f1c37fac4a4b772e6d7ff4adf89bf51c22c6e993cc88236191425aea6a0
s390x aspnetcore-runtime-7.0-7.0.10-1.el8_8.s390x.rpm 2716a9a7f053330bea09dc91a6e6ccfe0e64809f3fc21eaf2ef964f08ddf67a5
s390x dotnet-runtime-7.0-7.0.10-1.el8_8.s390x.rpm 3ae44570d1ce21573f95dc93eb2166b6e93d6067f630e2cae0740212d6d9c243
s390x netstandard-targeting-pack-2.1-7.0.110-1.el8_8.s390x.rpm 5c6819825ffb5e9dfa7db783f9804c1a71c1e23e1b2f55d9edf99c47aea72476
s390x dotnet-7.0.110-1.el8_8.s390x.rpm 601f0ea3e21c5fdc27000f7118c0f68d25cb8faca53c6fec21d81e19081c7da0
s390x dotnet-hostfxr-7.0-7.0.10-1.el8_8.s390x.rpm 65de70e8b6673172af38bb3629d488a5be977cafd1e3441df3f0fcd7892da9a4
s390x aspnetcore-targeting-pack-7.0-7.0.10-1.el8_8.s390x.rpm 682404b59f88dc5d95c4bd4b711be3b6847431dbaafbc292d041b0fe79cd3cac
s390x dotnet-sdk-7.0-7.0.110-1.el8_8.s390x.rpm ad6ab87c8950414c3edd2289dd616a780a4c879cd109de33a7a23ed7e3a79901
s390x dotnet-host-7.0.10-1.el8_8.s390x.rpm c2b3f0d9883ce7107ecfcaef51a6697caf0e1c4f42b06358a5bd001ed48e2e0b
s390x dotnet-apphost-pack-7.0-7.0.10-1.el8_8.s390x.rpm d2434e8c551e068ffa3ca88d53b3cb37146fdf3b471c7e471eb9e24a138e3bf3
s390x dotnet-templates-7.0-7.0.110-1.el8_8.s390x.rpm dcfc29dc6f28ea4a3d3f65d382399752b1204c5963e7c864e96cdc9f940c9a92
x86_64 dotnet-runtime-7.0-7.0.10-1.el8_8.x86_64.rpm 00a49e1f884ced2197c779a940fba392a9df20d512ef1b31a5de64d319934e61
x86_64 dotnet-sdk-7.0-7.0.110-1.el8_8.x86_64.rpm 29b53fdf8f8b4f68bc0a7992674507bc012ad5040cc434dd337199e69424c3ab
x86_64 aspnetcore-targeting-pack-7.0-7.0.10-1.el8_8.x86_64.rpm 2c02ae84e29b365983e17d516bf8b152737bf2d48153d0ea25e16f12bfb3a41d
x86_64 dotnet-templates-7.0-7.0.110-1.el8_8.x86_64.rpm 3b8975a89138d2f469599890f5b776a79e794ffbff179b69936267fe65cb9a2b
x86_64 dotnet-host-7.0.10-1.el8_8.x86_64.rpm 3bed99e753c89ff97144d338694e84f41832fe1634409efedbf479786ef2f914
x86_64 netstandard-targeting-pack-2.1-7.0.110-1.el8_8.x86_64.rpm 3f9a8792fe50022eb915844b06c1ca2e40c3f4cdd2babe10998e7452e12fccc9
x86_64 dotnet-targeting-pack-7.0-7.0.10-1.el8_8.x86_64.rpm 8e0c8fb6a1cc2c6d3dd125ca4891c164ee9e7a66470de7994d50dca41766aaee
x86_64 dotnet-apphost-pack-7.0-7.0.10-1.el8_8.x86_64.rpm 94ef39a1b87ca9a85fef817714be2e65f50986e4ba680137bf575452b5a39007
x86_64 aspnetcore-runtime-7.0-7.0.10-1.el8_8.x86_64.rpm a3a8af82dd4faf53635cba5ac5f8f7670333515a6f996f25500610be58c5675e
x86_64 dotnet-hostfxr-7.0-7.0.10-1.el8_8.x86_64.rpm a5d365e8b0dfa4736581f5e866a6f2d6194c0f7ea8964d41192917d04ffaf712
x86_64 dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.x86_64.rpm de1177e3a476e20fa96b7d386c5a83f3374d5a7f6b27a5c05bd782038c4e3be4
x86_64 dotnet-7.0.110-1.el8_8.x86_64.rpm f1d5ff23a6ce2c96e7389ccb3d5b6c0df1fc69d835c5db19ee81a59a6696a435
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.