[ALSA-2024:0808] Important: dotnet6.0 security update
Type:
security
Severity:
important
Release date:
2024-02-15
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.127 and .NET Runtime 6.0.27. Security Fix(es): * dotnet: Denial of Service in SignalR server (CVE-2024-21386) * dotnet: Denial of Service in X509Certificate2 (CVE-2024-21404) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 aspnetcore-targeting-pack-6.0-6.0.27-1.el8_9.aarch64.rpm 235043356f20aa4509d2220696395300df7d503a794c23933c3199e097562a4e
aarch64 dotnet-targeting-pack-6.0-6.0.27-1.el8_9.aarch64.rpm 2cb90679fcf9b4326c80d9f8a306dd614b3114447708f5f209f3d769aea39b78
aarch64 aspnetcore-runtime-6.0-6.0.27-1.el8_9.aarch64.rpm 4131298f2be3da866adcad2cc91ca4de8ed8e337f3a49287dc71111991cfd6fc
aarch64 dotnet-apphost-pack-6.0-6.0.27-1.el8_9.aarch64.rpm 5dc23a9a35239d6f8a9c9ac6d17b15b5c422ffb18e199c3ff186fad835b516bc
aarch64 dotnet-runtime-6.0-6.0.27-1.el8_9.aarch64.rpm 79d2fe5aecd645e66df7ff85815e1e16fb9dc873fd81b23b7e529c73aa58c124
aarch64 dotnet-sdk-6.0-6.0.127-1.el8_9.aarch64.rpm 7b1f8dc79d2f09929bcb12557dc14db9cf9335d8a126558362dbf6cd4d64e02e
aarch64 dotnet-hostfxr-6.0-6.0.27-1.el8_9.aarch64.rpm a6ead2863e867c614e6eabfb90be9f0f5eae0f5f93098a72b1df6544f9766062
aarch64 dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el8_9.aarch64.rpm c21f29da3bb6f7bc357272d70365b9e34bc76fd1bc2e4b1df9a4891acba9cdc0
aarch64 dotnet-templates-6.0-6.0.127-1.el8_9.aarch64.rpm e0d342006b4348cb9deb2637062b8f97ad4d39396f77df4551d4c7d361c0daa4
s390x aspnetcore-targeting-pack-6.0-6.0.27-1.el8_9.s390x.rpm 4a2d0ec1eea79f1ad3164c3158ca6748d5463051473622de17e01c1815716628
s390x dotnet-apphost-pack-6.0-6.0.27-1.el8_9.s390x.rpm 878e8dfaf64ed08601d9efe2da536b5f795e53d61843136a653bab736a0f885c
s390x aspnetcore-runtime-6.0-6.0.27-1.el8_9.s390x.rpm 88410416c89e04c3632771e0a8a4bf404710e2ca1f3f7f265a0f2e7a81f2b171
s390x dotnet-templates-6.0-6.0.127-1.el8_9.s390x.rpm 8a2107c1301a95c5a521bc43504f00178a035b8e7636668a9c2cf586105aaff2
s390x dotnet-sdk-6.0-6.0.127-1.el8_9.s390x.rpm 99432e3010000eab22df3d9e8f2aee3fb3b4ce0cacf0b73ce4973e117f44efeb
s390x dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el8_9.s390x.rpm a49433b5f079b86ebfd651460868514ede8fe796ecf72bb2e8acb98c842c4c09
s390x dotnet-runtime-6.0-6.0.27-1.el8_9.s390x.rpm dafc12ceb22bbfbc51db97dbb71d5cdd7bcec4a048807f48e04ed74103d6488e
s390x dotnet-targeting-pack-6.0-6.0.27-1.el8_9.s390x.rpm f104180b9c7a224fc8745e35e5fd1a60593d0afdf4983fd17a575fea7c0186eb
s390x dotnet-hostfxr-6.0-6.0.27-1.el8_9.s390x.rpm fea1be3096c204732e775a021f39d8ce360f7d2e8aac1898c985968e9e79273a
x86_64 dotnet-apphost-pack-6.0-6.0.27-1.el8_9.x86_64.rpm 15639a4bad9b94a1ca9f840ef6c669dad557ed7b2439d2ce6b4228773c0db401
x86_64 dotnet-targeting-pack-6.0-6.0.27-1.el8_9.x86_64.rpm 25578aaee579f2f240125a320426a99767863bad33401fc264391f1256b4f957
x86_64 dotnet-templates-6.0-6.0.127-1.el8_9.x86_64.rpm 374c19531dbb61249f46e0fd341b17d20a0810940c4eb7f0467e08efacf90a04
x86_64 dotnet-runtime-6.0-6.0.27-1.el8_9.x86_64.rpm 4353a7ed37062d99b981cd046f204d93903c19464684a767a32a4ea449dd07a8
x86_64 dotnet-sdk-6.0-6.0.127-1.el8_9.x86_64.rpm 4b74a5c4ca117294e0c605b2b6baaff6128d5b32031b3a097c45b42a35b8a545
x86_64 aspnetcore-runtime-6.0-6.0.27-1.el8_9.x86_64.rpm 4e7befd40d0adbf8dc88955adcac7ca051ab7fd419c8e7ad5eb368dca6e076e5
x86_64 dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el8_9.x86_64.rpm 7a59d195ac68a90c4d6515a550fb754c3326d1a9fc1a446ff0c72e94e472feff
x86_64 aspnetcore-targeting-pack-6.0-6.0.27-1.el8_9.x86_64.rpm 921a6142d7423001d9a5851e25b1d8e69e2f2da407fd4d95d6a1b039862abb77
x86_64 dotnet-hostfxr-6.0-6.0.27-1.el8_9.x86_64.rpm cac686a06f587d3a3d1748ecaf23054247be4000577591a5f50903e0349db57e
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.