[ALSA-2024:1308] Moderate: .NET 7.0 security update
Type:
security
Severity:
moderate
Release date:
2024-03-14
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.117 and .NET Runtime 7.0.17. Security Fix(es): * dotnet: DoS in .NET Core / YARP HTTP / 2 WebSocket support (CVE-2024-21392) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 aspnetcore-targeting-pack-7.0-7.0.17-1.el8_9.aarch64.rpm 08951433f3e0e0e7083098a63ce4e7830db5d6c12868a6d201d8d16db69c2cec
aarch64 dotnet-templates-7.0-7.0.117-1.el8_9.aarch64.rpm 43dd47e9edb72e22367f18731aa77e27ce3fe02c52a20a9f42ff576c36d679b7
aarch64 dotnet-apphost-pack-7.0-7.0.17-1.el8_9.aarch64.rpm 567061e2c54c616ec08a2c89365ad06944bb7e8df558c764434a5cc8bc4644e3
aarch64 dotnet-runtime-7.0-7.0.17-1.el8_9.aarch64.rpm 5cd8c8013e4197faff5b29ed49077eff8055656d54a54a92083e132b1fc2387f
aarch64 dotnet-hostfxr-7.0-7.0.17-1.el8_9.aarch64.rpm b3a6fc0d72031fc8b0ed7a1e47566ec7b9bb99b65715e29b3b8cae2ef6065541
aarch64 dotnet-sdk-7.0-7.0.117-1.el8_9.aarch64.rpm d478278b0363d5a6baad2deefdb2e670fda422e3b0e261d04ac9584d60dcd981
aarch64 dotnet-targeting-pack-7.0-7.0.17-1.el8_9.aarch64.rpm e31611f33e8f2a526443fd02620151b95d750ddd0628ccd593c7ae3f2d6829a9
aarch64 dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.aarch64.rpm fb4643e662a437804e83a5e89ca9949fe170ab839242ea0f8b8044654ca9f014
aarch64 aspnetcore-runtime-7.0-7.0.17-1.el8_9.aarch64.rpm fe18bfa1fa4574dcf822d8719d6c7b58514fcfc6bbe6653866a926fe2ab8a670
ppc64le dotnet-runtime-7.0-7.0.17-1.el8_9.ppc64le.rpm 23916325da472386a1cec83a84f061c5af07f91250e7eef0e43d81a80bb052c8
ppc64le dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.ppc64le.rpm 38bc30ce154b98b576698043b2405953630b8a81a372c284cffdf163590236c0
ppc64le dotnet-templates-7.0-7.0.117-1.el8_9.ppc64le.rpm 457c980617da6c6b2eedc685a67ff70c8c46d85c78e6c1e98c521a36bc6ebe69
ppc64le aspnetcore-targeting-pack-7.0-7.0.17-1.el8_9.ppc64le.rpm 76431a89a426435b3053740bc35788f163785533ce2b74c1d77485d113fab1f3
ppc64le dotnet-targeting-pack-7.0-7.0.17-1.el8_9.ppc64le.rpm a69d518049575b1052e54e2cbada3a3dd6936816b6ee03f284bb12b227fa63cc
ppc64le dotnet-apphost-pack-7.0-7.0.17-1.el8_9.ppc64le.rpm a994e32c8e02a9c28554f642a99e0350c5ba2e72705910e258b0bf486c0ec9f0
ppc64le aspnetcore-runtime-7.0-7.0.17-1.el8_9.ppc64le.rpm b982a65186b2eb75a65c53d629be434ae6d2d7650f7978c05d5db0cbf974cbf3
ppc64le dotnet-sdk-7.0-7.0.117-1.el8_9.ppc64le.rpm c11f0bc9fc1701ad1e4db46b4903d5c73f3f567a13d4c2445b942ec7864d27fc
ppc64le dotnet-hostfxr-7.0-7.0.17-1.el8_9.ppc64le.rpm cb3df854946d3f1018879d3ad73ad553163e7146f9029a11e983eea86de7e8b3
s390x dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.s390x.rpm 0cd2bbf5663e284aeea40a2d17748c703f78b74021e9062cb0740db76b6abd02
s390x dotnet-sdk-7.0-7.0.117-1.el8_9.s390x.rpm 2b81aafbd251f40dbe4c4f59f50e879bb214ca55ee4a4417434a700cf17511d9
s390x dotnet-apphost-pack-7.0-7.0.17-1.el8_9.s390x.rpm 2c3d8f6ba5f5abb493706f472f2501d72743dd14c22fc2c24d238d87d2d09600
s390x aspnetcore-runtime-7.0-7.0.17-1.el8_9.s390x.rpm 327ba457f99bf8d7e1f6fde4a78d2cc5644e72e87aaf0060cc295407f200f13d
s390x dotnet-targeting-pack-7.0-7.0.17-1.el8_9.s390x.rpm 4c9aa215897a88a4ff17b59545bebe865aaf7c9187bc38329de4171c66404e4f
s390x dotnet-hostfxr-7.0-7.0.17-1.el8_9.s390x.rpm 56c033768281b522ffde9b541461c0b5652be1c2fc5f4ac3fc74b21a4935ce2f
s390x aspnetcore-targeting-pack-7.0-7.0.17-1.el8_9.s390x.rpm 9808daa1c1e49319c173869ccc783f4bb55388beffdabb9246a51db4b7b146f7
s390x dotnet-templates-7.0-7.0.117-1.el8_9.s390x.rpm af4b9ea7e0912d868caa3dbc8178ad58225543f40cf3cd4a802bc70fdf0835fb
s390x dotnet-runtime-7.0-7.0.17-1.el8_9.s390x.rpm e7942c6373397015745f905eb7dfd7c4070bf83211a28d315aea56e083821ade
x86_64 dotnet-apphost-pack-7.0-7.0.17-1.el8_9.x86_64.rpm 1af2f78e937177c901d24cb81103bff9a5dfe626986c10116bfc7170a20498e6
x86_64 dotnet-targeting-pack-7.0-7.0.17-1.el8_9.x86_64.rpm 3a51aef5796c11494444c38be747564cb991b86d92fdbedce5aaa85c7f91783b
x86_64 dotnet-sdk-7.0-7.0.117-1.el8_9.x86_64.rpm 3a56b6a5b93b515dc4ef0702f7bff64706e02ce3c864c68e9a3fd4b53b888096
x86_64 dotnet-runtime-7.0-7.0.17-1.el8_9.x86_64.rpm 3ba063e104e3610a0139470aed2b7fbd3b83b5644507c8a5c0aadcd144cb0abc
x86_64 dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.x86_64.rpm 57a3f025c61324180c6d3831c6b663b3bdd1b5237ce91d2958c15550a274bc39
x86_64 dotnet-hostfxr-7.0-7.0.17-1.el8_9.x86_64.rpm 6f444183dd29de0f145324d13e3bdd9ee0810899bd82f40e1129d069685d278b
x86_64 aspnetcore-targeting-pack-7.0-7.0.17-1.el8_9.x86_64.rpm a539960b6e544cf5715cee35399b2d21eb91d06345425a0bae06fd28efa8a2f0
x86_64 aspnetcore-runtime-7.0-7.0.17-1.el8_9.x86_64.rpm c1efb4c9bbfd9ef12d492e36ac56989324167acf9d9c8020feacfe8c039f1022
x86_64 dotnet-templates-7.0-7.0.117-1.el8_9.x86_64.rpm f12036fa643060c0e3b0cc05ab338a646f691ad65728a3b8dc8081b69e3adc2e
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.