[ALSA-2023:4642] Important: .NET 7.0 security, bug fix, and enhancement update
Type:
security
Severity:
important
Release date:
2023-08-15
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.110 and .NET Runtime 7.0.10. Security Fix(es): * dotnet: RCE under dotnet commands (CVE-2023-35390) * dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack (CVE-2023-38180) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 aspnetcore-targeting-pack-7.0-7.0.10-1.el9_2.aarch64.rpm 1c083c44d71b05174b270193cd53f6f5886626e187b7e17ec971befb9896b1b4
aarch64 dotnet-apphost-pack-7.0-7.0.10-1.el9_2.aarch64.rpm 260b8f2096ef345cf60e644ff4aa160051de93b9a2636f3317a26ba82caa2b7c
aarch64 dotnet-host-7.0.10-1.el9_2.aarch64.rpm 31910d463ed13ebaa6bd878329286e074830541e75024d2fb47621f5400add64
aarch64 aspnetcore-runtime-7.0-7.0.10-1.el9_2.aarch64.rpm 78791e78c5b3e69060946700b5cb386dca473df0d3b04b5b9330d38312793e87
aarch64 dotnet-hostfxr-7.0-7.0.10-1.el9_2.aarch64.rpm 93e05d2ef6a18ae93fe3770016b82c4bc10631b42282daa47a8366e3f3078b86
aarch64 dotnet-templates-7.0-7.0.110-1.el9_2.aarch64.rpm 9ba04993276e381e959f31ba890a0d1e613b52c09b21c45686cc00affc89c210
aarch64 netstandard-targeting-pack-2.1-7.0.110-1.el9_2.aarch64.rpm a9f3bff46acd5d17b155d6152b3d1781ea6fbd20872da6dcef28b9ed2b6f0260
aarch64 dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el9_2.aarch64.rpm af0cccd4d3c72f569f4bf56f359fb98e8786cdfb3e2ce3ce83b6b46e0652d1bb
aarch64 dotnet-sdk-7.0-7.0.110-1.el9_2.aarch64.rpm b7d0c5f70ca266982174f219face98bd0d2885ffda11393fd443cb8338381f1d
aarch64 dotnet-targeting-pack-7.0-7.0.10-1.el9_2.aarch64.rpm b853d0c55da1cc286240050f92641c7864f25469fdcd9c2577bd243bbadbd572
aarch64 dotnet-runtime-7.0-7.0.10-1.el9_2.aarch64.rpm fd309641628a541403d87847707862507bbe6b79f225d7eb5f5f5c130d3d44d1
ppc64le dotnet-runtime-7.0-7.0.10-1.el9_2.ppc64le.rpm 3abdac00dbb4c81c5c2318d0d1dca66c69af02b4693deec88386d303739c26cd
ppc64le dotnet-host-7.0.10-1.el9_2.ppc64le.rpm 40499628e123c518d1c1ba52ae50fdf54fb53eb43fe4b342baa0385c4d046d65
ppc64le netstandard-targeting-pack-2.1-7.0.110-1.el9_2.ppc64le.rpm 5277a0afac3567f0fa93e06df32707f67de9ca4d9167533e9130f259f06f3db0
ppc64le dotnet-targeting-pack-7.0-7.0.10-1.el9_2.ppc64le.rpm 85c017899bcae01e99046835cc076a5279a0107e8eadb68f5727ccbe582d0024
ppc64le dotnet-sdk-7.0-7.0.110-1.el9_2.ppc64le.rpm 86ddbffb93686c64fe63c09a1757ccf623ca8b2b094ea70e1765d30ad66d6426
ppc64le dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el9_2.ppc64le.rpm 94f2fc4a60a519a2c789852d538c6fbf06453afd46d07f3eab26973c9164a1d2
ppc64le dotnet-hostfxr-7.0-7.0.10-1.el9_2.ppc64le.rpm af255c4e3c1e572ba2891f02b2cd55a224d916f3c6a01fa7a99facd9f9703fb3
ppc64le dotnet-apphost-pack-7.0-7.0.10-1.el9_2.ppc64le.rpm c7791d294fe8a45d049b3cfdb23a88d35db35a286ffac4e3e65baee88d1ce210
ppc64le aspnetcore-runtime-7.0-7.0.10-1.el9_2.ppc64le.rpm c7b5838eeaf76b7320c259f6dca5656fa617a80c07011c7c4417439fe35ab65a
ppc64le dotnet-templates-7.0-7.0.110-1.el9_2.ppc64le.rpm efce4dad271db1e6ec9525cfb19b3eca54df5c1fcb7a875e28ed518a56951440
ppc64le aspnetcore-targeting-pack-7.0-7.0.10-1.el9_2.ppc64le.rpm f80c5a5e84355079cc59fd4f56d4bfdf2dddc611234f54d77edc74948c3fb718
s390x dotnet-targeting-pack-7.0-7.0.10-1.el9_2.s390x.rpm 2516c1e1ea6ec76881a75d6d84f1671ce226238d8d6fddfd128bcdc2b963924c
s390x dotnet-hostfxr-7.0-7.0.10-1.el9_2.s390x.rpm 266f473bcbb93a638606e1b684427e505a76df108e223607467c7323b2b8795b
s390x dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el9_2.s390x.rpm 2b6dc57610a2b2369da8905be49ba4efa42b3e354e0bc56d1b1163c01de937e2
s390x dotnet-templates-7.0-7.0.110-1.el9_2.s390x.rpm 54cfd686d0baf5c07fefd7e394768a09dd7fe49d7370f74a781222490f137577
s390x dotnet-apphost-pack-7.0-7.0.10-1.el9_2.s390x.rpm 76b155a168e34bbc095a5dfce3902ad3a2f2aebaab2be07d4f4601b045f061af
s390x netstandard-targeting-pack-2.1-7.0.110-1.el9_2.s390x.rpm 7803fcd04268f8c88cf56a78baeae558a7dde7c009e2f5190097ae44177ba0e9
s390x dotnet-host-7.0.10-1.el9_2.s390x.rpm 878263abd4cb479c8be363b67b646b67d31a1ce22753a2b20dc80aa075159b36
s390x dotnet-runtime-7.0-7.0.10-1.el9_2.s390x.rpm a3461d6552354d5f1ab0a4b1591d7595183e3e13673add50bb7caad63967c0a1
s390x aspnetcore-runtime-7.0-7.0.10-1.el9_2.s390x.rpm a761635823f56f74c144c4e80707b27375aad016a8eaa6f70bd64e3332b12bb3
s390x dotnet-sdk-7.0-7.0.110-1.el9_2.s390x.rpm ac4b49a983d6bdee91f765de410dd31354db2ffb2d47e781927c6348bad6f403
s390x aspnetcore-targeting-pack-7.0-7.0.10-1.el9_2.s390x.rpm edd812d0211687ee7ba785954139ebb5dbf0d20546ec1c42fb439ddf8bce1a84
x86_64 dotnet-apphost-pack-7.0-7.0.10-1.el9_2.x86_64.rpm 08af77b61a9d5c97123192170af2cebda9edd89feac0dd335ac097c8db75ee90
x86_64 dotnet-runtime-7.0-7.0.10-1.el9_2.x86_64.rpm 21235affb6f919bcb5ce1e0a5f034c34e75cb47fdcca9abc6cf33cd6f4bde608
x86_64 aspnetcore-targeting-pack-7.0-7.0.10-1.el9_2.x86_64.rpm 22b5abeb7165af6c1a4335d5be1da894ae549d781afdeee6db7ebbdca1105e96
x86_64 dotnet-hostfxr-7.0-7.0.10-1.el9_2.x86_64.rpm 22d2d0bed681cbd784bfcf6eba33b64cfbdda008d170782f51abffbae97dfff9
x86_64 dotnet-sdk-7.0-7.0.110-1.el9_2.x86_64.rpm 53edbebb5af75aa62a71df1bfbdabdc1a3f02e82686e5e48bc686eaf9f3ac87b
x86_64 dotnet-host-7.0.10-1.el9_2.x86_64.rpm 6ab05ae50fd0615ccd32e701cc9bf53b0b5786579a5d204878ab54ce97020933
x86_64 dotnet-targeting-pack-7.0-7.0.10-1.el9_2.x86_64.rpm a477e120b27059c4f076f528aa13fc105f2a0fc5e46d0a4568c303ce0fff0591
x86_64 dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el9_2.x86_64.rpm c994e6b57786e108d2889b9c8768a978b0a3d79ab5c764c412a4872362f25b85
x86_64 aspnetcore-runtime-7.0-7.0.10-1.el9_2.x86_64.rpm cbf021b6fe3c81361772914ce7810241b27d2963df0f5f385f80445a975b5be2
x86_64 netstandard-targeting-pack-2.1-7.0.110-1.el9_2.x86_64.rpm eebb3be7bb44099767f2d22457ae938491e28cf4362e00b63c592fea251c1489
x86_64 dotnet-templates-7.0-7.0.110-1.el9_2.x86_64.rpm fd8c47e662f57d2c1d9cc65a10dba570ff50e1931f3c642fc836ce150444e8fb
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.