[ALSA-2023:5145] Moderate: .NET 7.0 security update
Type:
security
Severity:
moderate
Release date:
2023-09-14
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.111 and .NET Runtime 7.0.11. Security Fix(es): * dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.aarch64.rpm 096d02edcdf442951f9172fa5420ce1c92793acac991e0970a1ecbedb5b4c382
aarch64 dotnet-targeting-pack-7.0-7.0.11-1.el8_8.aarch64.rpm 0eadadc2202f2394bc4f8b223a2bafcf11396beaf10d08e763bfeea8575908a3
aarch64 dotnet-apphost-pack-7.0-7.0.11-1.el8_8.aarch64.rpm 2bfb70e8470fc1fc87cc21728a9b6f8ceadc7a9fe6a96756d6b069548641fb48
aarch64 dotnet-templates-7.0-7.0.111-1.el8_8.aarch64.rpm 700ff70d10af3066e97b420b22916c16981653c679e895137d360d5560cce5a6
aarch64 dotnet-runtime-7.0-7.0.11-1.el8_8.aarch64.rpm 7b194d6a9a123b4f888ad97b0cb9dc9774dc0111de9fedebe041dc72b61a92ac
aarch64 dotnet-7.0.111-1.el8_8.aarch64.rpm 7d248958ed0cbe36ffe8372fea66a3984bd45f32ba125b9498092fc4435885c8
aarch64 netstandard-targeting-pack-2.1-7.0.111-1.el8_8.aarch64.rpm 83702d9d18fcb479d776dd1fab62acb0c75dc1274aff5922ece730c2ccc438cf
aarch64 aspnetcore-runtime-7.0-7.0.11-1.el8_8.aarch64.rpm 8f009e567e9af241b8961e6f0d3824e6eb90571a8c81264c5d0529b15d797f80
aarch64 dotnet-host-7.0.11-1.el8_8.aarch64.rpm c75ff7d524fcc2b4ba87872a94956ab9cef7d9deb29a0384961fae0f9c1779a9
aarch64 dotnet-hostfxr-7.0-7.0.11-1.el8_8.aarch64.rpm d25a6d14cb0ebc7fc8b00e8ae629ae15d5171577a917cd363e40582dafe537d5
aarch64 dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.aarch64.rpm de5913f3f1adcd5df8b9099e8ba56e8c6c994d313b5c5827913a1cbacf120304
aarch64 dotnet-sdk-7.0-7.0.111-1.el8_8.aarch64.rpm deaee242526aad69ecff32fb115a34a73da6932ef9815a9f48e976eefe177da4
ppc64le dotnet-7.0.111-1.el8_8.ppc64le.rpm 07daf3ee180c90bda9c586eec56d79abb05d1e37f83900a8619e082003f6a5bc
ppc64le aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.ppc64le.rpm 107f0eb63e96ad1076ea26a41b188c2595d3d0f29d2d710972e6a79a8c82870f
ppc64le dotnet-apphost-pack-7.0-7.0.11-1.el8_8.ppc64le.rpm 2315f2f97ecbce6ba5f9867db113e1f0f87f4b4332c9f0f95bf888da0d47d8d9
ppc64le dotnet-runtime-7.0-7.0.11-1.el8_8.ppc64le.rpm 357f5e6c69f213fb539d2ca3976b5b0231597ff0fb6442c20a65ce889b909722
ppc64le aspnetcore-runtime-7.0-7.0.11-1.el8_8.ppc64le.rpm 558ee089c148b374a3b87801d5d819db621ae1230fd9dbaea1785887ad3ff83f
ppc64le dotnet-templates-7.0-7.0.111-1.el8_8.ppc64le.rpm 732d71d63b34006007d5d592d8fe840a4854da91f3d8146a2002c6619b9efd90
ppc64le dotnet-sdk-7.0-7.0.111-1.el8_8.ppc64le.rpm 94046e0ba81eef0e0fea3f1e77aad55320762571a462050297117408f5ff83cc
ppc64le dotnet-host-7.0.11-1.el8_8.ppc64le.rpm b2c81985c9fb34a4624f6dc8c2fdca1a69f858f4c8159043caa5f0f8637564d0
ppc64le netstandard-targeting-pack-2.1-7.0.111-1.el8_8.ppc64le.rpm b6d0e79b596837a516d84e36f972e71e3e4344991899a4ac29687160229703f7
ppc64le dotnet-targeting-pack-7.0-7.0.11-1.el8_8.ppc64le.rpm cf9f7a64eb9005c6389d98092f3d1e7153abb76af103a9986e7a05a7e8dedbbc
ppc64le dotnet-hostfxr-7.0-7.0.11-1.el8_8.ppc64le.rpm dca0237cbda4c2c6dadb2a667122df496e63708f48198146a9300e5624ce1fbd
ppc64le dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.ppc64le.rpm e8d43401a4b32b44ce14048adbe57e0d7facf864fb679e46d40b1f2ff359e552
s390x dotnet-sdk-7.0-7.0.111-1.el8_8.s390x.rpm 06bd5d64c917198cb0f5988d909760281cd007b5658206e1c54f9890b8e54de6
s390x dotnet-targeting-pack-7.0-7.0.11-1.el8_8.s390x.rpm 241a4558ae8387c8ab80a0c1d2436a6d5b318e83411bb5c5541c633239e34700
s390x dotnet-host-7.0.11-1.el8_8.s390x.rpm 2aa9805aea1619acb58f18a606b94ccde71867c55f9f7b133f232f564b65bc07
s390x netstandard-targeting-pack-2.1-7.0.111-1.el8_8.s390x.rpm 2c2c1a3fb6c625e74af962701b4d835c775ddb72afa4c5dab9b6b115a15bf622
s390x dotnet-apphost-pack-7.0-7.0.11-1.el8_8.s390x.rpm 539a0b2b03d34bd7f6f316f6b813f5ac50f38b100118cb40c3e659491c28414e
s390x dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.s390x.rpm 5cdbd40904005ae361334552527773e49ff905a6154a85e70ce001093d2ecfe5
s390x dotnet-hostfxr-7.0-7.0.11-1.el8_8.s390x.rpm 6a27fd229e9b657e65c81260683ad422c1422d0228da9639f35f383c8c08581c
s390x dotnet-templates-7.0-7.0.111-1.el8_8.s390x.rpm 6fe8e13640587f87a09a58cae868e05319dd327e977dac69be6e8bafd74df77b
s390x aspnetcore-runtime-7.0-7.0.11-1.el8_8.s390x.rpm 8cb87a83652ec038130fba4f02f31850597f881508680860888333cb3138300c
s390x dotnet-runtime-7.0-7.0.11-1.el8_8.s390x.rpm a7cd88cfc017efb5b51d2840f7849378c6923f23e7a4ab8ac90ae0b93c46b40a
s390x dotnet-7.0.111-1.el8_8.s390x.rpm b6a060e31593c2dc39eb562547a7e2c5b2b134691ac963957400963b1087fa3f
s390x aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.s390x.rpm d5b067a48e74046f12a31236da5fc5197bb42bbc653c7e5ea91b41a95afdf8f1
x86_64 netstandard-targeting-pack-2.1-7.0.111-1.el8_8.x86_64.rpm 21af56fc9a51f853ccdbf9f14dff1a488053ed88c48eed0fe9e877436be0d8c7
x86_64 dotnet-templates-7.0-7.0.111-1.el8_8.x86_64.rpm 26f81b3eb90419782d56be7dbeae6ad89cc6e512d726a2720b1c9cd82d82f4c3
x86_64 dotnet-apphost-pack-7.0-7.0.11-1.el8_8.x86_64.rpm 38d60447de9d9d6ddf89b2ecb509d93d716c12e5b1c01b35e3bd27bd1fd00536
x86_64 aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm 51711b8456a52b70b8533b00dce97133731014dd647b27e45a332f3a83f38b65
x86_64 dotnet-host-7.0.11-1.el8_8.x86_64.rpm 52349cb9f88efd98f02cf8246b66cba844bb7d03d2a8716a85b61c0b4a014abe
x86_64 aspnetcore-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm 53d71c8825709cf480d96f67d758bebbb3356ef6cf1bc9b828f31703a2fee96c
x86_64 dotnet-sdk-7.0-7.0.111-1.el8_8.x86_64.rpm 71ae02476a66ee3f92f5711f840c29d70c80c496d1fa4011c80d79c4cbbafdec
x86_64 dotnet-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm 8b81a837ca0789498af95c5bd9dfe10b9ec6b30059148f635386a025d8be1164
x86_64 dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.x86_64.rpm b1f9411cd7e10bf0e689a0a30829858b141aa862896961f5a3ae85f6e505457d
x86_64 dotnet-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm b64784097a437cd493f4b77fbed3780bb01c74bdfbf3d254bbaa84c379aad475
x86_64 dotnet-7.0.111-1.el8_8.x86_64.rpm c05e28c8a0b50ef5b74c7683043a6f9bf85373aa331438bdc0467f91714f0fb9
x86_64 dotnet-hostfxr-7.0-7.0.11-1.el8_8.x86_64.rpm e4ab910fed84b5e2d1d8d7c80e86f781699f790331c613869a9e58b342ada854
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.