[ALSA-2024:0806] Important: dotnet7.0 security update
Type:
security
Severity:
important
Release date:
2024-02-15
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.116 and .NET Runtime 7.0.16. Security Fix(es): * dotnet: Denial of Service in SignalR server (CVE-2024-21386) * dotnet: Denial of Service in X509Certificate2 (CVE-2024-21404) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-apphost-pack-7.0-7.0.16-1.el8_9.aarch64.rpm 33b60f93857d08fd01575fe5c4132573b377e35d60211ed25866143fd93a5b46
aarch64 dotnet-runtime-7.0-7.0.16-1.el8_9.aarch64.rpm 7be1e77cda704aa6b576ce75e976c7dc65d3c9e77852e42d9bb1ab683ae04d0b
aarch64 dotnet-sdk-7.0-7.0.116-1.el8_9.aarch64.rpm 89856c9baa084eb4390adbf90ddc7f48cfa01896394d61cce658bf60cd2be359
aarch64 aspnetcore-targeting-pack-7.0-7.0.16-1.el8_9.aarch64.rpm 9a7f20e2e008b6ee6cf5d1dec0fd69f55a24fc7b4598365c31d4266a3ff9970f
aarch64 dotnet-hostfxr-7.0-7.0.16-1.el8_9.aarch64.rpm 9b061f2db521438bbd289e62a75e7bfe3f424bd50d63999e834a7354124f5ea6
aarch64 dotnet-targeting-pack-7.0-7.0.16-1.el8_9.aarch64.rpm b12f7c822a66607fef7d4894a0cf39063cc5da0eb56bf69b0eaa5793fc7e487e
aarch64 dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el8_9.aarch64.rpm bbab5f7920632ed028d95cdc75abd491a0ddb00f8e82f2dfc48f29eecb582b5f
aarch64 aspnetcore-runtime-7.0-7.0.16-1.el8_9.aarch64.rpm d2de92a8befa56c46e10a72a13cb9783cd141b73f1491f1256dcf0e185535165
aarch64 dotnet-templates-7.0-7.0.116-1.el8_9.aarch64.rpm fafd9983255282eb41247ba67d9c139fbe00b61301bf275237a086a296732783
ppc64le dotnet-targeting-pack-7.0-7.0.16-1.el8_9.ppc64le.rpm 2767c12740de33f6d8c64c4d850016d159b2359595db7545483130160fc27035
ppc64le aspnetcore-targeting-pack-7.0-7.0.16-1.el8_9.ppc64le.rpm 835c22336c70e93225b2cf7b18989019966a87e38319ec8b49385f4630a0f46b
ppc64le dotnet-hostfxr-7.0-7.0.16-1.el8_9.ppc64le.rpm be16fa5bfadca15ac65e2bc6cdb9c796010ed2ba6e1f2431cd9f0c3181d4526a
ppc64le dotnet-templates-7.0-7.0.116-1.el8_9.ppc64le.rpm c0b84ec318435b9f9b737ae5753c579ef94cede916125a92a564bed4c85ee060
ppc64le dotnet-runtime-7.0-7.0.16-1.el8_9.ppc64le.rpm ccfcb4249d47a5ae45b2d104a09d42fa5518eb204feb326857a914809f3625ab
ppc64le aspnetcore-runtime-7.0-7.0.16-1.el8_9.ppc64le.rpm cf843e58f9ff14df201fa10d948f0422d7956c0c37e675ee0c71cc2c06de15b0
ppc64le dotnet-sdk-7.0-7.0.116-1.el8_9.ppc64le.rpm e3c4a096c6b32cf63e7daaa06259d11df7b9c94ffac566218f81f4dfa315dd4e
ppc64le dotnet-apphost-pack-7.0-7.0.16-1.el8_9.ppc64le.rpm f609d1d736e4a47f3f4456b8f255cfa79cdc4400be65e9e4187226a25ad5b028
ppc64le dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el8_9.ppc64le.rpm fd36a1356fe86cb61b8c2cf2b486e4adaacad879c3ca4ed58c77243bc32621a0
s390x dotnet-runtime-7.0-7.0.16-1.el8_9.s390x.rpm 13b2c5ef9cc03747e2d7d52374a399f626d983c6e09c87d755545336bd9c7603
s390x dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el8_9.s390x.rpm 3ff0a38c76c7901dfc87cbce9503fbac14e11b78bd5c37bbcd20f35b7c8148ab
s390x dotnet-apphost-pack-7.0-7.0.16-1.el8_9.s390x.rpm 677518920795e623f9fc38d6278c9200036340235c48b1d31d72351886f518a4
s390x dotnet-targeting-pack-7.0-7.0.16-1.el8_9.s390x.rpm 6c188aee788980efd5d67c04130321a160ced396c9251c873ec38eb447820ba2
s390x dotnet-templates-7.0-7.0.116-1.el8_9.s390x.rpm b815c7726aff4d03a05ce6b4d00924ecb97c58b38c5c6ffca745091ff752b9a1
s390x aspnetcore-runtime-7.0-7.0.16-1.el8_9.s390x.rpm ca08bafc24132f75823fceebaf002a2603976c2d999a7d63712dfbdce3f70006
s390x dotnet-sdk-7.0-7.0.116-1.el8_9.s390x.rpm e663684c1467cb2290e49526f10363eb196749c289cf7fdc6669c1300445eb49
s390x aspnetcore-targeting-pack-7.0-7.0.16-1.el8_9.s390x.rpm f5be42bbde7950074a90d51956bece434e71523eeb1e048956e7e632ca2e929c
s390x dotnet-hostfxr-7.0-7.0.16-1.el8_9.s390x.rpm fc20e68ac24fa162172df4d5357d0247f31f79b5079f7ee6996c22fcbc08fd1d
x86_64 aspnetcore-targeting-pack-7.0-7.0.16-1.el8_9.x86_64.rpm 12ea7427668e8acddffc79139e916286fbb981eca84c3f8c9617fc5467c6b2b3
x86_64 dotnet-runtime-7.0-7.0.16-1.el8_9.x86_64.rpm 15821d9874f9df0a50cc9aae92cec6d6a50a714fd10f923b90fe193320b530e6
x86_64 dotnet-hostfxr-7.0-7.0.16-1.el8_9.x86_64.rpm 1db2bd0e91af6f6c94ab6a65830a788d50ee40eb622a6fd117884be6b198136c
x86_64 aspnetcore-runtime-7.0-7.0.16-1.el8_9.x86_64.rpm 8394afc58b1d72f9229ac628b839b33427b326bfd77c4e7d8264ccbad9d17d32
x86_64 dotnet-apphost-pack-7.0-7.0.16-1.el8_9.x86_64.rpm 9b148d8cdec49b78d646e658581d9ebf023a63675b02afe4005cf1ead78efcb7
x86_64 dotnet-sdk-7.0-7.0.116-1.el8_9.x86_64.rpm 9d35b582fc06fbcce06f8f6556cfd4c2fd46a7578d0d3e0df5520cc2f6468ac7
x86_64 dotnet-targeting-pack-7.0-7.0.16-1.el8_9.x86_64.rpm 9f170b1eec58a9aa79e86375ad6c98018d129c3699ea1d417834f270d316802f
x86_64 dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el8_9.x86_64.rpm a80084db77b54466e875fd7354cc7ad9b4a389dd1e61508be35c349cf1f17af3
x86_64 dotnet-templates-7.0-7.0.116-1.el8_9.x86_64.rpm fa2307f4d05e4641597cfa9da3764a80ccb489e54a9c3f0f803d9616aa7dff9c
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.