-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: .NET 7.0 security update
Advisory ID:       RHSA-2023:5146-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5146
Issue date:        2023-09-13
CVE Names:         CVE-2023-36799 
=====================================================================

1. Summary:

An update for .NET 7.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 7.0.111 and .NET Runtime
7.0.11.

Security Fix(es):

* dotnet:  Denial of Service with Client Certificates using .NET Kestrel
(CVE-2023-36799)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2237317 - CVE-2023-36799 dotnet:  Denial of Service with Client Certificates using .NET Kestrel

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
dotnet7.0-7.0.111-1.el9_2.src.rpm

aarch64:
aspnetcore-runtime-7.0-7.0.11-1.el9_2.aarch64.rpm
aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.aarch64.rpm
dotnet-apphost-pack-7.0-7.0.11-1.el9_2.aarch64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-host-7.0.11-1.el9_2.aarch64.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-hostfxr-7.0-7.0.11-1.el9_2.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-runtime-7.0-7.0.11-1.el9_2.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-7.0.111-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.aarch64.rpm
dotnet-targeting-pack-7.0-7.0.11-1.el9_2.aarch64.rpm
dotnet-templates-7.0-7.0.111-1.el9_2.aarch64.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.aarch64.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.aarch64.rpm
netstandard-targeting-pack-2.1-7.0.111-1.el9_2.aarch64.rpm

ppc64le:
aspnetcore-runtime-7.0-7.0.11-1.el9_2.ppc64le.rpm
aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.ppc64le.rpm
dotnet-apphost-pack-7.0-7.0.11-1.el9_2.ppc64le.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-host-7.0.11-1.el9_2.ppc64le.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-hostfxr-7.0-7.0.11-1.el9_2.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-runtime-7.0-7.0.11-1.el9_2.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-7.0.111-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.ppc64le.rpm
dotnet-targeting-pack-7.0-7.0.11-1.el9_2.ppc64le.rpm
dotnet-templates-7.0-7.0.111-1.el9_2.ppc64le.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.ppc64le.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.ppc64le.rpm
netstandard-targeting-pack-2.1-7.0.111-1.el9_2.ppc64le.rpm

s390x:
aspnetcore-runtime-7.0-7.0.11-1.el9_2.s390x.rpm
aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.s390x.rpm
dotnet-apphost-pack-7.0-7.0.11-1.el9_2.s390x.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-host-7.0.11-1.el9_2.s390x.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-hostfxr-7.0-7.0.11-1.el9_2.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-runtime-7.0-7.0.11-1.el9_2.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-sdk-7.0-7.0.111-1.el9_2.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.s390x.rpm
dotnet-targeting-pack-7.0-7.0.11-1.el9_2.s390x.rpm
dotnet-templates-7.0-7.0.111-1.el9_2.s390x.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.s390x.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.s390x.rpm
netstandard-targeting-pack-2.1-7.0.111-1.el9_2.s390x.rpm

x86_64:
aspnetcore-runtime-7.0-7.0.11-1.el9_2.x86_64.rpm
aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.x86_64.rpm
dotnet-apphost-pack-7.0-7.0.11-1.el9_2.x86_64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-host-7.0.11-1.el9_2.x86_64.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-hostfxr-7.0-7.0.11-1.el9_2.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-runtime-7.0-7.0.11-1.el9_2.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-7.0.111-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.x86_64.rpm
dotnet-targeting-pack-7.0-7.0.11-1.el9_2.x86_64.rpm
dotnet-templates-7.0-7.0.111-1.el9_2.x86_64.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.x86_64.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.x86_64.rpm
netstandard-targeting-pack-2.1-7.0.111-1.el9_2.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.aarch64.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.aarch64.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.aarch64.rpm

ppc64le:
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.ppc64le.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.ppc64le.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.ppc64le.rpm

s390x:
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.s390x.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.s390x.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.s390x.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.s390x.rpm

x86_64:
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-host-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.x86_64.rpm
dotnet7.0-debuginfo-7.0.111-1.el9_2.x86_64.rpm
dotnet7.0-debugsource-7.0.111-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-36799
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=eloI
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-5146:01 Moderate: .NET 7.0 security update

An update for .NET 7.0 is now available for Red Hat Enterprise Linux 9

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.111 and .NET Runtime 7.0.11.
Security Fix(es):
* dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-36799 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: dotnet7.0-7.0.111-1.el9_2.src.rpm
aarch64: aspnetcore-runtime-7.0-7.0.11-1.el9_2.aarch64.rpm aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.aarch64.rpm dotnet-apphost-pack-7.0-7.0.11-1.el9_2.aarch64.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm dotnet-host-7.0.11-1.el9_2.aarch64.rpm dotnet-host-debuginfo-7.0.11-1.el9_2.aarch64.rpm dotnet-hostfxr-7.0-7.0.11-1.el9_2.aarch64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm dotnet-runtime-7.0-7.0.11-1.el9_2.aarch64.rpm dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm dotnet-sdk-7.0-7.0.111-1.el9_2.aarch64.rpm dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.aarch64.rpm dotnet-targeting-pack-7.0-7.0.11-1.el9_2.aarch64.rpm dotnet-templates-7.0-7.0.111-1.el9_2.aarch64.rpm dotnet7.0-debuginfo-7.0.111-1.el9_2.aarch64.rpm dotnet7.0-debugsource-7.0.111-1.el9_2.aarch64.rpm netstandard-targeting-pack-2.1-7.0.111-1.el9_2.aarch64.rpm
ppc64le: aspnetcore-runtime-7.0-7.0.11-1.el9_2.ppc64le.rpm aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.ppc64le.rpm dotnet-apphost-pack-7.0-7.0.11-1.el9_2.ppc64le.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm dotnet-host-7.0.11-1.el9_2.ppc64le.rpm dotnet-host-debuginfo-7.0.11-1.el9_2.ppc64le.rpm dotnet-hostfxr-7.0-7.0.11-1.el9_2.ppc64le.rpm dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm dotnet-runtime-7.0-7.0.11-1.el9_2.ppc64le.rpm dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm dotnet-sdk-7.0-7.0.111-1.el9_2.ppc64le.rpm dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.ppc64le.rpm dotnet-targeting-pack-7.0-7.0.11-1.el9_2.ppc64le.rpm dotnet-templates-7.0-7.0.111-1.el9_2.ppc64le.rpm dotnet7.0-debuginfo-7.0.111-1.el9_2.ppc64le.rpm dotnet7.0-debugsource-7.0.111-1.el9_2.ppc64le.rpm netstandard-targeting-pack-2.1-7.0.111-1.el9_2.ppc64le.rpm
s390x: aspnetcore-runtime-7.0-7.0.11-1.el9_2.s390x.rpm aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.s390x.rpm dotnet-apphost-pack-7.0-7.0.11-1.el9_2.s390x.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm dotnet-host-7.0.11-1.el9_2.s390x.rpm dotnet-host-debuginfo-7.0.11-1.el9_2.s390x.rpm dotnet-hostfxr-7.0-7.0.11-1.el9_2.s390x.rpm dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm dotnet-runtime-7.0-7.0.11-1.el9_2.s390x.rpm dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm dotnet-sdk-7.0-7.0.111-1.el9_2.s390x.rpm dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.s390x.rpm dotnet-targeting-pack-7.0-7.0.11-1.el9_2.s390x.rpm dotnet-templates-7.0-7.0.111-1.el9_2.s390x.rpm dotnet7.0-debuginfo-7.0.111-1.el9_2.s390x.rpm dotnet7.0-debugsource-7.0.111-1.el9_2.s390x.rpm netstandard-targeting-pack-2.1-7.0.111-1.el9_2.s390x.rpm
x86_64: aspnetcore-runtime-7.0-7.0.11-1.el9_2.x86_64.rpm aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.x86_64.rpm dotnet-apphost-pack-7.0-7.0.11-1.el9_2.x86_64.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm dotnet-host-7.0.11-1.el9_2.x86_64.rpm dotnet-host-debuginfo-7.0.11-1.el9_2.x86_64.rpm dotnet-hostfxr-7.0-7.0.11-1.el9_2.x86_64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm dotnet-runtime-7.0-7.0.11-1.el9_2.x86_64.rpm dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm dotnet-sdk-7.0-7.0.111-1.el9_2.x86_64.rpm dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.x86_64.rpm dotnet-targeting-pack-7.0-7.0.11-1.el9_2.x86_64.rpm dotnet-templates-7.0-7.0.111-1.el9_2.x86_64.rpm dotnet7.0-debuginfo-7.0.111-1.el9_2.x86_64.rpm dotnet7.0-debugsource-7.0.111-1.el9_2.x86_64.rpm netstandard-targeting-pack-2.1-7.0.111-1.el9_2.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 9):
aarch64: dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm dotnet-host-debuginfo-7.0.11-1.el9_2.aarch64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.aarch64.rpm dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.aarch64.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.aarch64.rpm dotnet7.0-debuginfo-7.0.111-1.el9_2.aarch64.rpm dotnet7.0-debugsource-7.0.111-1.el9_2.aarch64.rpm
ppc64le: dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm dotnet-host-debuginfo-7.0.11-1.el9_2.ppc64le.rpm dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.ppc64le.rpm dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.ppc64le.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.ppc64le.rpm dotnet7.0-debuginfo-7.0.111-1.el9_2.ppc64le.rpm dotnet7.0-debugsource-7.0.111-1.el9_2.ppc64le.rpm
s390x: dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm dotnet-host-debuginfo-7.0.11-1.el9_2.s390x.rpm dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.s390x.rpm dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.s390x.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.s390x.rpm dotnet7.0-debuginfo-7.0.111-1.el9_2.s390x.rpm dotnet7.0-debugsource-7.0.111-1.el9_2.s390x.rpm
x86_64: dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm dotnet-host-debuginfo-7.0.11-1.el9_2.x86_64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm dotnet-runtime-7.0-debuginfo-7.0.11-1.el9_2.x86_64.rpm dotnet-sdk-7.0-debuginfo-7.0.111-1.el9_2.x86_64.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.x86_64.rpm dotnet7.0-debuginfo-7.0.111-1.el9_2.x86_64.rpm dotnet7.0-debugsource-7.0.111-1.el9_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:5146-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5146
Issued Date: : 2023-09-13
CVE Names: CVE-2023-36799

Topic

An update for .NET 7.0 is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2237317 - CVE-2023-36799 dotnet: Denial of Service with Client Certificates using .NET Kestrel


Related News