AlmaLinux 2241 Published by

A .NET 7.0 security, bug fix, and enhancement update has been released for AlmaLinux 9.



ALSA-2023:3592 Important: .NET 7.0 security, bug fix, and enhancement update


Type:
security

Severity:
important

Release date:
2023-06-23

Description
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.107 and .NET Runtime 7.0.7.
The following packages have been upgraded to a later upstream version: dotnet7.0 (7.0.107). (BZ#2211877)
Security Fix(es):
* dotnet: .NET Kestrel: Denial of Service processing X509 Certificates (CVE-2023-29331)
* dotnet: vulnerability exists in NuGet where a potential race condition can lead to a symlink attack (CVE-2023-29337)
* dotnet: Elevation of privilege - TarFile.ExtractToDirectory ignores extraction directory argument (CVE-2023-32032)
* dotnet: Remote Code Execution - Source generators issue can lead to a crash due to unmanaged heap corruption (CVE-2023-33128)
* dotnet: Bypass restrictions when deserializing a DataSet or DataTable from XML (CVE-2023-24936)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-24936
CVE-2023-29331
CVE-2023-29337
CVE-2023-32032
CVE-2023-33128
RHSA-2023:3592
ALSA-2023:3592

Updates packages:
dotnet-runtime-7.0-7.0.7-1.el9_2.x86_64.rpm
dotnet-targeting-pack-7.0-7.0.7-1.el9_2.ppc64le.rpm
dotnet-hostfxr-7.0-7.0.7-1.el9_2.ppc64le.rpm
dotnet-targeting-pack-7.0-7.0.7-1.el9_2.x86_64.rpm
netstandard-targeting-pack-2.1-7.0.107-1.el9_2.s390x.rpm
aspnetcore-targeting-pack-7.0-7.0.7-1.el9_2.x86_64.rpm
dotnet-targeting-pack-7.0-7.0.7-1.el9_2.s390x.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-7.0.107-1.el9_2.aarch64.rpm
aspnetcore-runtime-7.0-7.0.7-1.el9_2.s390x.rpm
dotnet-host-7.0.7-1.el9_2.aarch64.rpm
aspnetcore-targeting-pack-7.0-7.0.7-1.el9_2.aarch64.rpm
dotnet-templates-7.0-7.0.107-1.el9_2.s390x.rpm
dotnet-runtime-7.0-7.0.7-1.el9_2.aarch64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el9_2.aarch64.rpm
aspnetcore-runtime-7.0-7.0.7-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el9_2.ppc64le.rpm
dotnet-apphost-pack-7.0-7.0.7-1.el9_2.ppc64le.rpm
dotnet-templates-7.0-7.0.107-1.el9_2.x86_64.rpm
netstandard-targeting-pack-2.1-7.0.107-1.el9_2.x86_64.rpm
dotnet-host-7.0.7-1.el9_2.s390x.rpm
dotnet-apphost-pack-7.0-7.0.7-1.el9_2.s390x.rpm
dotnet-apphost-pack-7.0-7.0.7-1.el9_2.x86_64.rpm
dotnet-hostfxr-7.0-7.0.7-1.el9_2.aarch64.rpm
dotnet-runtime-7.0-7.0.7-1.el9_2.s390x.rpm
dotnet-templates-7.0-7.0.107-1.el9_2.aarch64.rpm
dotnet-targeting-pack-7.0-7.0.7-1.el9_2.aarch64.rpm
aspnetcore-runtime-7.0-7.0.7-1.el9_2.x86_64.rpm
dotnet-hostfxr-7.0-7.0.7-1.el9_2.s390x.rpm
dotnet-host-7.0.7-1.el9_2.x86_64.rpm
dotnet-runtime-7.0-7.0.7-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-7.0.107-1.el9_2.s390x.rpm
dotnet-host-7.0.7-1.el9_2.ppc64le.rpm
dotnet-apphost-pack-7.0-7.0.7-1.el9_2.aarch64.rpm
aspnetcore-targeting-pack-7.0-7.0.7-1.el9_2.s390x.rpm
netstandard-targeting-pack-2.1-7.0.107-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-7.0.107-1.el9_2.x86_64.rpm
dotnet-sdk-7.0-7.0.107-1.el9_2.ppc64le.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el9_2.s390x.rpm
dotnet-hostfxr-7.0-7.0.7-1.el9_2.x86_64.rpm
netstandard-targeting-pack-2.1-7.0.107-1.el9_2.aarch64.rpm
aspnetcore-runtime-7.0-7.0.7-1.el9_2.aarch64.rpm
dotnet-templates-7.0-7.0.107-1.el9_2.ppc64le.rpm
aspnetcore-targeting-pack-7.0-7.0.7-1.el9_2.ppc64le.rpm

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:3592 Important: .NET 7.0 security, bug fix, and enhancement update