[ALSA-2024:0157] Important: .NET 7.0 security update
Type:
security
Severity:
important
Release date:
2024-01-11
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.115 and .NET Runtime 7.0.15. Security Fix(es): * dotnet: Information Disclosure: MD.SqlClient(MDS) & System.data.SQLClient (SDS) (CVE-2024-0056) * dotnet: X509 Certificates - Validation Bypass across Azure (CVE-2024-0057) * dotnet: .NET Denial of Service Vulnerability (CVE-2024-21319) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 aspnetcore-runtime-7.0-7.0.15-1.el8_9.aarch64.rpm 002d9c0ab94fbd517b0a1baaecaa76a65b81f56b3bc83829bb6daa58bd453798
aarch64 dotnet-runtime-7.0-7.0.15-1.el8_9.aarch64.rpm 185c694bfbbf74a86257224bb421b3197a4600a3b9ece4451ee679f07dc48deb
aarch64 dotnet-templates-7.0-7.0.115-1.el8_9.aarch64.rpm 600b5dc3d5bc8fbc90fd5d23848586d084cd04dbe6e48b710bee5151e24c2051
aarch64 dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el8_9.aarch64.rpm 82a8298e56251ded68c8a498fad2319b55369dab0f1de4eaca75c546d8c06375
aarch64 dotnet-targeting-pack-7.0-7.0.15-1.el8_9.aarch64.rpm 8e7e869a19c91b6c26c21411f5c2bf37fe18e409fa3e1310eb7b1bd8387e6bab
aarch64 dotnet-apphost-pack-7.0-7.0.15-1.el8_9.aarch64.rpm a1c4a754b375523009a9e1a64f542bcddf31d558d448a4eaedcc2a29ed4157b8
aarch64 dotnet-hostfxr-7.0-7.0.15-1.el8_9.aarch64.rpm d5154dfa403b5040f6ca1cdafc5bed76a84635b46605322d6f0f4b6983159628
aarch64 dotnet-sdk-7.0-7.0.115-1.el8_9.aarch64.rpm e192ebb71709f473364c36a40bc15bb1a3b15ad9e4c21df3c23dbbf9baa8f65d
aarch64 aspnetcore-targeting-pack-7.0-7.0.15-1.el8_9.aarch64.rpm f341e1bf47b5ee1e60e08b3874e310954b45c9b6eef6f7b26b562e1411f054ec
ppc64le dotnet-apphost-pack-7.0-7.0.15-1.el8_9.ppc64le.rpm 366a974b6f9f2bfabb94ddd31e872281b6b5eca3ac2d0a8442a79018ddacd5f4
ppc64le dotnet-runtime-7.0-7.0.15-1.el8_9.ppc64le.rpm 5b70f05dc5f50313a5df232dec486d879814053bd3ad5cdf070419d5b00e0230
ppc64le dotnet-sdk-7.0-7.0.115-1.el8_9.ppc64le.rpm 63af328cb3ab212d468a863ce0bd71688f6c5f1d7e23580beef9c35919dc0fdb
ppc64le aspnetcore-targeting-pack-7.0-7.0.15-1.el8_9.ppc64le.rpm 87e1f16c2e362760d8bccedc38a71157cd5b81fda4c8690f4d8a74c282cd3d0c
ppc64le dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el8_9.ppc64le.rpm 91d18912931dbb2d7e0a805f8c0e141e434c8252523cb8d5d6b7256536618a01
ppc64le aspnetcore-runtime-7.0-7.0.15-1.el8_9.ppc64le.rpm 97e98836f9d06db1bebf696c6c47958094fde535c2b1215c54b499700af5f3b6
ppc64le dotnet-hostfxr-7.0-7.0.15-1.el8_9.ppc64le.rpm be52e6d7cb4780272e1142390a44326985844ea3c7e55d54f1988f9c82d5f9cd
ppc64le dotnet-templates-7.0-7.0.115-1.el8_9.ppc64le.rpm c622f7ef1f595cba004c0e6a163a8ee0e9b77678365fbdd891382f5f2e880567
ppc64le dotnet-targeting-pack-7.0-7.0.15-1.el8_9.ppc64le.rpm ee40d10ad497c14da90658e1d350a88e8ee1984c58dd57c713043013f01143ef
s390x dotnet-sdk-7.0-7.0.115-1.el8_9.s390x.rpm 010dde634b19b87139cba923f2d4589bad6c7920d64a61104aa969663c71eede
s390x dotnet-templates-7.0-7.0.115-1.el8_9.s390x.rpm 05e634fa4db3fd48801793c5d700ccce2424ce70d51d678743f09f4d29885edb
s390x aspnetcore-runtime-7.0-7.0.15-1.el8_9.s390x.rpm 490132c72d76b543de820a0e4e6305e1a8e821a883be22ab09d0830363a6a54c
s390x dotnet-apphost-pack-7.0-7.0.15-1.el8_9.s390x.rpm 730ea3f221369ee74c4fb7db8c4ed69d6adefd34e75fe557aa07be08546de0fd
s390x dotnet-targeting-pack-7.0-7.0.15-1.el8_9.s390x.rpm 9a071bc584cc13b247954a1eeb77dc52c08af03f70ccfd18cffafc3a43b56ab9
s390x dotnet-runtime-7.0-7.0.15-1.el8_9.s390x.rpm a12a4afb721b3ed14d1587a71e441bc8fc0cc40a06c6e9786e46f4b1534e89b9
s390x aspnetcore-targeting-pack-7.0-7.0.15-1.el8_9.s390x.rpm ac1cb46ec1ed22cdf05d48af5975589562b41c0aa19781c77e81f34d51ebc563
s390x dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el8_9.s390x.rpm cca629821acbb550afd88d684dbbedb415a18c97625d91fad431cdf41f972857
s390x dotnet-hostfxr-7.0-7.0.15-1.el8_9.s390x.rpm da4a03b14727f99c49f3f5e062678c8cfb4353c0da8ff3b76e92eb78fb510036
x86_64 dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el8_9.x86_64.rpm 2f89f0dbf83e8d8d3a38aa3be6dd51449eacae80dcfc4f61ff3332053905d5c4
x86_64 dotnet-runtime-7.0-7.0.15-1.el8_9.x86_64.rpm 40daca54dffd11344d332455b04bc6656cc5b995fa59d1d919392e4914713e8f
x86_64 aspnetcore-targeting-pack-7.0-7.0.15-1.el8_9.x86_64.rpm 485bf273f05bd62cd5b37f3ae2a083ea580b0b77b8b8bf16b4a2902c3287fb86
x86_64 dotnet-apphost-pack-7.0-7.0.15-1.el8_9.x86_64.rpm 4905cedc924abaeda95a2af688bc72cb6d199c751ca5409d148ffdba27a3451d
x86_64 dotnet-targeting-pack-7.0-7.0.15-1.el8_9.x86_64.rpm 49a79a49e7c5e9afac5589c8a1fb96794d0fdd47b6f3d9641338bd45669696c0
x86_64 dotnet-sdk-7.0-7.0.115-1.el8_9.x86_64.rpm ab927d3a8d83def663e60b239209e1ecd6fd69e8bfa702ed3d7a5071a09407ba
x86_64 dotnet-hostfxr-7.0-7.0.15-1.el8_9.x86_64.rpm b4cb4aba2dd6b7a29872b4d92fc74391272f9182fe1561eac688d264d6d02516
x86_64 aspnetcore-runtime-7.0-7.0.15-1.el8_9.x86_64.rpm c951808be5f57d1cb1e71170114ec29cf543f5c31c7b67bc1c18253714338d96
x86_64 dotnet-templates-7.0-7.0.115-1.el8_9.x86_64.rpm fe996078abbc04b8febb4718de72130fc25267b83e516188a053643fe6404027
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.