-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: .NET 7.0 security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:4058-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4058
Issue date:        2023-07-13
CVE Names:         CVE-2023-33170 
====================================================================
1. Summary:

An update for .NET 7.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

The following packages have been upgraded to a later upstream version:
dotnet7.0 (SDK 7.0.109, Runtime 7.0.9). (BZ#2219633)

Security Fix(es):

* dotnet: race condition in Core SignInManager PasswordSignInAsync
method (CVE-2023-33170)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2221854 - CVE-2023-33170 dotnet: race condition in Core SignInManager PasswordSignInAsync method

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet7.0-7.0.109-1.el8_8.src.rpm

aarch64:
aspnetcore-runtime-7.0-7.0.9-1.el8_8.aarch64.rpm
aspnetcore-targeting-pack-7.0-7.0.9-1.el8_8.aarch64.rpm
dotnet-7.0.109-1.el8_8.aarch64.rpm
dotnet-apphost-pack-7.0-7.0.9-1.el8_8.aarch64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.aarch64.rpm
dotnet-host-7.0.9-1.el8_8.aarch64.rpm
dotnet-host-debuginfo-7.0.9-1.el8_8.aarch64.rpm
dotnet-hostfxr-7.0-7.0.9-1.el8_8.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.aarch64.rpm
dotnet-runtime-7.0-7.0.9-1.el8_8.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-7.0.109-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.aarch64.rpm
dotnet-targeting-pack-7.0-7.0.9-1.el8_8.aarch64.rpm
dotnet-templates-7.0-7.0.109-1.el8_8.aarch64.rpm
dotnet7.0-debuginfo-7.0.109-1.el8_8.aarch64.rpm
dotnet7.0-debugsource-7.0.109-1.el8_8.aarch64.rpm
netstandard-targeting-pack-2.1-7.0.109-1.el8_8.aarch64.rpm

ppc64le:
aspnetcore-runtime-7.0-7.0.9-1.el8_8.ppc64le.rpm
aspnetcore-targeting-pack-7.0-7.0.9-1.el8_8.ppc64le.rpm
dotnet-7.0.109-1.el8_8.ppc64le.rpm
dotnet-apphost-pack-7.0-7.0.9-1.el8_8.ppc64le.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.ppc64le.rpm
dotnet-host-7.0.9-1.el8_8.ppc64le.rpm
dotnet-host-debuginfo-7.0.9-1.el8_8.ppc64le.rpm
dotnet-hostfxr-7.0-7.0.9-1.el8_8.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.ppc64le.rpm
dotnet-runtime-7.0-7.0.9-1.el8_8.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-7.0.109-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.ppc64le.rpm
dotnet-targeting-pack-7.0-7.0.9-1.el8_8.ppc64le.rpm
dotnet-templates-7.0-7.0.109-1.el8_8.ppc64le.rpm
dotnet7.0-debuginfo-7.0.109-1.el8_8.ppc64le.rpm
dotnet7.0-debugsource-7.0.109-1.el8_8.ppc64le.rpm
netstandard-targeting-pack-2.1-7.0.109-1.el8_8.ppc64le.rpm

s390x:
aspnetcore-runtime-7.0-7.0.9-1.el8_8.s390x.rpm
aspnetcore-targeting-pack-7.0-7.0.9-1.el8_8.s390x.rpm
dotnet-7.0.109-1.el8_8.s390x.rpm
dotnet-apphost-pack-7.0-7.0.9-1.el8_8.s390x.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.s390x.rpm
dotnet-host-7.0.9-1.el8_8.s390x.rpm
dotnet-host-debuginfo-7.0.9-1.el8_8.s390x.rpm
dotnet-hostfxr-7.0-7.0.9-1.el8_8.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.s390x.rpm
dotnet-runtime-7.0-7.0.9-1.el8_8.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.s390x.rpm
dotnet-sdk-7.0-7.0.109-1.el8_8.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.s390x.rpm
dotnet-targeting-pack-7.0-7.0.9-1.el8_8.s390x.rpm
dotnet-templates-7.0-7.0.109-1.el8_8.s390x.rpm
dotnet7.0-debuginfo-7.0.109-1.el8_8.s390x.rpm
dotnet7.0-debugsource-7.0.109-1.el8_8.s390x.rpm
netstandard-targeting-pack-2.1-7.0.109-1.el8_8.s390x.rpm

x86_64:
aspnetcore-runtime-7.0-7.0.9-1.el8_8.x86_64.rpm
aspnetcore-targeting-pack-7.0-7.0.9-1.el8_8.x86_64.rpm
dotnet-7.0.109-1.el8_8.x86_64.rpm
dotnet-apphost-pack-7.0-7.0.9-1.el8_8.x86_64.rpm
dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.x86_64.rpm
dotnet-host-7.0.9-1.el8_8.x86_64.rpm
dotnet-host-debuginfo-7.0.9-1.el8_8.x86_64.rpm
dotnet-hostfxr-7.0-7.0.9-1.el8_8.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.x86_64.rpm
dotnet-runtime-7.0-7.0.9-1.el8_8.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-7.0.109-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.x86_64.rpm
dotnet-targeting-pack-7.0-7.0.9-1.el8_8.x86_64.rpm
dotnet-templates-7.0-7.0.109-1.el8_8.x86_64.rpm
dotnet7.0-debuginfo-7.0.109-1.el8_8.x86_64.rpm
dotnet7.0-debugsource-7.0.109-1.el8_8.x86_64.rpm
netstandard-targeting-pack-2.1-7.0.109-1.el8_8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.aarch64.rpm
dotnet-host-debuginfo-7.0.9-1.el8_8.aarch64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.aarch64.rpm
dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.aarch64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.aarch64.rpm
dotnet7.0-debuginfo-7.0.109-1.el8_8.aarch64.rpm
dotnet7.0-debugsource-7.0.109-1.el8_8.aarch64.rpm

ppc64le:
dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.ppc64le.rpm
dotnet-host-debuginfo-7.0.9-1.el8_8.ppc64le.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.ppc64le.rpm
dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.ppc64le.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.ppc64le.rpm
dotnet7.0-debuginfo-7.0.109-1.el8_8.ppc64le.rpm
dotnet7.0-debugsource-7.0.109-1.el8_8.ppc64le.rpm

s390x:
dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.s390x.rpm
dotnet-host-debuginfo-7.0.9-1.el8_8.s390x.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.s390x.rpm
dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.s390x.rpm
dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.s390x.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.s390x.rpm
dotnet7.0-debuginfo-7.0.109-1.el8_8.s390x.rpm
dotnet7.0-debugsource-7.0.109-1.el8_8.s390x.rpm

x86_64:
dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.x86_64.rpm
dotnet-host-debuginfo-7.0.9-1.el8_8.x86_64.rpm
dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.x86_64.rpm
dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.x86_64.rpm
dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.x86_64.rpm
dotnet7.0-debuginfo-7.0.109-1.el8_8.x86_64.rpm
dotnet7.0-debugsource-7.0.109-1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-33170
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4ax+
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4058:01 Important: .NET 7.0 security, bug fix,

An update for .NET 7.0 is now available for Red Hat Enterprise Linux 8

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
The following packages have been upgraded to a later upstream version: dotnet7.0 (SDK 7.0.109, Runtime 7.0.9). (BZ#2219633)
Security Fix(es):
* dotnet: race condition in Core SignInManager PasswordSignInAsync method (CVE-2023-33170)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-33170 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: dotnet7.0-7.0.109-1.el8_8.src.rpm
aarch64: aspnetcore-runtime-7.0-7.0.9-1.el8_8.aarch64.rpm aspnetcore-targeting-pack-7.0-7.0.9-1.el8_8.aarch64.rpm dotnet-7.0.109-1.el8_8.aarch64.rpm dotnet-apphost-pack-7.0-7.0.9-1.el8_8.aarch64.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.aarch64.rpm dotnet-host-7.0.9-1.el8_8.aarch64.rpm dotnet-host-debuginfo-7.0.9-1.el8_8.aarch64.rpm dotnet-hostfxr-7.0-7.0.9-1.el8_8.aarch64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.aarch64.rpm dotnet-runtime-7.0-7.0.9-1.el8_8.aarch64.rpm dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.aarch64.rpm dotnet-sdk-7.0-7.0.109-1.el8_8.aarch64.rpm dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.aarch64.rpm dotnet-targeting-pack-7.0-7.0.9-1.el8_8.aarch64.rpm dotnet-templates-7.0-7.0.109-1.el8_8.aarch64.rpm dotnet7.0-debuginfo-7.0.109-1.el8_8.aarch64.rpm dotnet7.0-debugsource-7.0.109-1.el8_8.aarch64.rpm netstandard-targeting-pack-2.1-7.0.109-1.el8_8.aarch64.rpm
ppc64le: aspnetcore-runtime-7.0-7.0.9-1.el8_8.ppc64le.rpm aspnetcore-targeting-pack-7.0-7.0.9-1.el8_8.ppc64le.rpm dotnet-7.0.109-1.el8_8.ppc64le.rpm dotnet-apphost-pack-7.0-7.0.9-1.el8_8.ppc64le.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.ppc64le.rpm dotnet-host-7.0.9-1.el8_8.ppc64le.rpm dotnet-host-debuginfo-7.0.9-1.el8_8.ppc64le.rpm dotnet-hostfxr-7.0-7.0.9-1.el8_8.ppc64le.rpm dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.ppc64le.rpm dotnet-runtime-7.0-7.0.9-1.el8_8.ppc64le.rpm dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.ppc64le.rpm dotnet-sdk-7.0-7.0.109-1.el8_8.ppc64le.rpm dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.ppc64le.rpm dotnet-targeting-pack-7.0-7.0.9-1.el8_8.ppc64le.rpm dotnet-templates-7.0-7.0.109-1.el8_8.ppc64le.rpm dotnet7.0-debuginfo-7.0.109-1.el8_8.ppc64le.rpm dotnet7.0-debugsource-7.0.109-1.el8_8.ppc64le.rpm netstandard-targeting-pack-2.1-7.0.109-1.el8_8.ppc64le.rpm
s390x: aspnetcore-runtime-7.0-7.0.9-1.el8_8.s390x.rpm aspnetcore-targeting-pack-7.0-7.0.9-1.el8_8.s390x.rpm dotnet-7.0.109-1.el8_8.s390x.rpm dotnet-apphost-pack-7.0-7.0.9-1.el8_8.s390x.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.s390x.rpm dotnet-host-7.0.9-1.el8_8.s390x.rpm dotnet-host-debuginfo-7.0.9-1.el8_8.s390x.rpm dotnet-hostfxr-7.0-7.0.9-1.el8_8.s390x.rpm dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.s390x.rpm dotnet-runtime-7.0-7.0.9-1.el8_8.s390x.rpm dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.s390x.rpm dotnet-sdk-7.0-7.0.109-1.el8_8.s390x.rpm dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.s390x.rpm dotnet-targeting-pack-7.0-7.0.9-1.el8_8.s390x.rpm dotnet-templates-7.0-7.0.109-1.el8_8.s390x.rpm dotnet7.0-debuginfo-7.0.109-1.el8_8.s390x.rpm dotnet7.0-debugsource-7.0.109-1.el8_8.s390x.rpm netstandard-targeting-pack-2.1-7.0.109-1.el8_8.s390x.rpm
x86_64: aspnetcore-runtime-7.0-7.0.9-1.el8_8.x86_64.rpm aspnetcore-targeting-pack-7.0-7.0.9-1.el8_8.x86_64.rpm dotnet-7.0.109-1.el8_8.x86_64.rpm dotnet-apphost-pack-7.0-7.0.9-1.el8_8.x86_64.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.x86_64.rpm dotnet-host-7.0.9-1.el8_8.x86_64.rpm dotnet-host-debuginfo-7.0.9-1.el8_8.x86_64.rpm dotnet-hostfxr-7.0-7.0.9-1.el8_8.x86_64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.x86_64.rpm dotnet-runtime-7.0-7.0.9-1.el8_8.x86_64.rpm dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.x86_64.rpm dotnet-sdk-7.0-7.0.109-1.el8_8.x86_64.rpm dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.x86_64.rpm dotnet-targeting-pack-7.0-7.0.9-1.el8_8.x86_64.rpm dotnet-templates-7.0-7.0.109-1.el8_8.x86_64.rpm dotnet7.0-debuginfo-7.0.109-1.el8_8.x86_64.rpm dotnet7.0-debugsource-7.0.109-1.el8_8.x86_64.rpm netstandard-targeting-pack-2.1-7.0.109-1.el8_8.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 8):
aarch64: dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.aarch64.rpm dotnet-host-debuginfo-7.0.9-1.el8_8.aarch64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.aarch64.rpm dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.aarch64.rpm dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.aarch64.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.aarch64.rpm dotnet7.0-debuginfo-7.0.109-1.el8_8.aarch64.rpm dotnet7.0-debugsource-7.0.109-1.el8_8.aarch64.rpm
ppc64le: dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.ppc64le.rpm dotnet-host-debuginfo-7.0.9-1.el8_8.ppc64le.rpm dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.ppc64le.rpm dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.ppc64le.rpm dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.ppc64le.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.ppc64le.rpm dotnet7.0-debuginfo-7.0.109-1.el8_8.ppc64le.rpm dotnet7.0-debugsource-7.0.109-1.el8_8.ppc64le.rpm
s390x: dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.s390x.rpm dotnet-host-debuginfo-7.0.9-1.el8_8.s390x.rpm dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.s390x.rpm dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.s390x.rpm dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.s390x.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.s390x.rpm dotnet7.0-debuginfo-7.0.109-1.el8_8.s390x.rpm dotnet7.0-debugsource-7.0.109-1.el8_8.s390x.rpm
x86_64: dotnet-apphost-pack-7.0-debuginfo-7.0.9-1.el8_8.x86_64.rpm dotnet-host-debuginfo-7.0.9-1.el8_8.x86_64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.9-1.el8_8.x86_64.rpm dotnet-runtime-7.0-debuginfo-7.0.9-1.el8_8.x86_64.rpm dotnet-sdk-7.0-debuginfo-7.0.109-1.el8_8.x86_64.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.x86_64.rpm dotnet7.0-debuginfo-7.0.109-1.el8_8.x86_64.rpm dotnet7.0-debugsource-7.0.109-1.el8_8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4058-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4058
Issued Date: : 2023-07-13
CVE Names: CVE-2023-33170

Topic

An update for .NET 7.0 is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2221854 - CVE-2023-33170 dotnet: race condition in Core SignInManager PasswordSignInAsync method


Related News