[ALSA-2023:5146] Moderate: .NET 7.0 security update
Type:
security
Severity:
moderate
Release date:
2023-09-14
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.111 and .NET Runtime 7.0.11. Security Fix(es): * dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 netstandard-targeting-pack-2.1-7.0.111-1.el9_2.aarch64.rpm 1394e69cfe4f533f1239ba77d784cd0a4c5ac0269dbbeb1e859a46e319b238c1
aarch64 dotnet-runtime-7.0-7.0.11-1.el9_2.aarch64.rpm 3a180f038c8635db90e1062c87cf162349e205787e3ba87372b9e486ee2bdd45
aarch64 dotnet-apphost-pack-7.0-7.0.11-1.el9_2.aarch64.rpm 5bd7af6247a714bd2c236647ba9c67c190b76593b36524ccabd8199ab766a4f6
aarch64 aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.aarch64.rpm 5c03e67e072192997517abdef20c850f94dd835d1be22db2bf0b921c91dfbcb6
aarch64 aspnetcore-runtime-7.0-7.0.11-1.el9_2.aarch64.rpm 92bab82d7c4e53115993b67f2ff641af86951c968c677570725551379d4c9658
aarch64 dotnet-templates-7.0-7.0.111-1.el9_2.aarch64.rpm 9fe61cfa75797a303f2eef66d009e4da782474e998dd5fc8794f907f6bd0b632
aarch64 dotnet-host-7.0.11-1.el9_2.aarch64.rpm b55bd89fe830bceff369f51eb4edbefac84eecd757f7f9ae1710ad99ef77dcfa
aarch64 dotnet-hostfxr-7.0-7.0.11-1.el9_2.aarch64.rpm c5dca18a1d6d7b5876f43ca4d3237dc848f3f7755bfc3a6b3bb969a96a84576c
aarch64 dotnet-targeting-pack-7.0-7.0.11-1.el9_2.aarch64.rpm dabda47f6716c3d70c51741494ca382b999a32b5bac728c098b9175a728c8adb
aarch64 dotnet-sdk-7.0-7.0.111-1.el9_2.aarch64.rpm dc7cb9e2bf31e45c5470aae3f0238a4c3e1e3e5f7a69d84bcd7d107c8275a619
aarch64 dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.aarch64.rpm ea0a1a69771c5da01d0f746fe068d29cdf5cf91284c59858910c4503a66161ae
ppc64le dotnet-apphost-pack-7.0-7.0.11-1.el9_2.ppc64le.rpm 333564581b5f27c00eecc5303ce9bd4e10fc10c72831a9fb84d2ca5065b54ac7
ppc64le dotnet-templates-7.0-7.0.111-1.el9_2.ppc64le.rpm 579a9f1436c37b330f196fa0833aea17a602d11b88957cbee85a41bfa3dad4b2
ppc64le aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.ppc64le.rpm 6c83bfdf3de391e8e2773e62cc091d3a7a6730fdd6d4043e53daaaf506ce0f51
ppc64le dotnet-hostfxr-7.0-7.0.11-1.el9_2.ppc64le.rpm 78355fdc202dae4384ff764a3740c0fc5747261cb288ede9911ce8eb8852bc69
ppc64le dotnet-host-7.0.11-1.el9_2.ppc64le.rpm 972a6f3773d4b659baf9434f70cbeff2ae013802d61f17bd33781fdd2bff0a95
ppc64le netstandard-targeting-pack-2.1-7.0.111-1.el9_2.ppc64le.rpm ad641a2c97a6f8607683c8a819b97a71064382bd9421040bd4dc43e9a430b9f6
ppc64le dotnet-sdk-7.0-7.0.111-1.el9_2.ppc64le.rpm ada9de11613ccb5a19f21d5038e4154dc64a80e7c85ddf3ad619fd5e90d8667e
ppc64le dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.ppc64le.rpm c4dbb47ad4fa4934e15e48f06726a22878e9761f5ba544fc994d7333f783802c
ppc64le dotnet-runtime-7.0-7.0.11-1.el9_2.ppc64le.rpm d6b7a3fd0e7d953cf5ad6bff5525fff8c3ed63bd8b5df4d22934f9666721a3ce
ppc64le aspnetcore-runtime-7.0-7.0.11-1.el9_2.ppc64le.rpm de38aa54040f92bb89432487e173c7f0202d996ff352fcc942e5a65153860275
ppc64le dotnet-targeting-pack-7.0-7.0.11-1.el9_2.ppc64le.rpm e5f99450a9a0cabba29b855f804e5b07caa8acf4909128d0f075434577616110
s390x dotnet-templates-7.0-7.0.111-1.el9_2.s390x.rpm 0055517ede0001dff0cb2c3e3dccf5a302c9dfe271f79cf988271fc628e36440
s390x dotnet-targeting-pack-7.0-7.0.11-1.el9_2.s390x.rpm 0a0890900952532537e58a2fa1c6903ecf1018924bd851f90e4907f19f141039
s390x aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.s390x.rpm 2cd04684d3ea8e298311bbad02a398956dc599aaaebbcea72aa0c77aa66c7c43
s390x dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.s390x.rpm 51254adeaf1629198d14570c5ddeeb248a7d2758b3f4a61e613f1834d1f10844
s390x dotnet-host-7.0.11-1.el9_2.s390x.rpm 7203f47824458d7328a7c87bf49bb03d499ca6ead95af184ef73c2fc70a0a1cd
s390x dotnet-hostfxr-7.0-7.0.11-1.el9_2.s390x.rpm 7a00332e5730da4c63a007ed06c6f9e1f04f981dac651f30654ecc3474d6bb1e
s390x netstandard-targeting-pack-2.1-7.0.111-1.el9_2.s390x.rpm 7f8ee78abc354adc46ee480910be787326e7ad519296fe662c66f052945c1cd9
s390x dotnet-runtime-7.0-7.0.11-1.el9_2.s390x.rpm aa2f4d7570a22d64f130d55bbe897cbd0b5895bbb6af0f87fd8bc99645a4fde0
s390x dotnet-sdk-7.0-7.0.111-1.el9_2.s390x.rpm b9b92fb36bb71f964153bfe7e66cd85810f781e2340af4c230e85bba27009c05
s390x dotnet-apphost-pack-7.0-7.0.11-1.el9_2.s390x.rpm bf258f14b12e70309c32e4d5429b7e3d51866d76db117d1cf269f18ea49aa9b1
s390x aspnetcore-runtime-7.0-7.0.11-1.el9_2.s390x.rpm d7e48ec7936fabbf352bde72c5952622e34f320828488b158ceb662ffc23d4d5
x86_64 dotnet-host-7.0.11-1.el9_2.x86_64.rpm 2b27e75a65e1ff4f2198080665ddeac8d852c0decdc77956fed8b72646b32ac3
x86_64 dotnet-targeting-pack-7.0-7.0.11-1.el9_2.x86_64.rpm 3a532c53fe5b57f941ef63f3e17111e0c9196a24e58d0ea18a7dd2eac49349e4
x86_64 dotnet-hostfxr-7.0-7.0.11-1.el9_2.x86_64.rpm 4e105dce5d04b379b88d222f09366eeb9c87358da056ff922dad891ccbbf8082
x86_64 aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.x86_64.rpm 5175d5466677e76c9f3625fe733f2d62049c9701dfe1473c69c640ca15cacf20
x86_64 dotnet-templates-7.0-7.0.111-1.el9_2.x86_64.rpm 89a72999b44850ecba47c6d1505f4e831a4e717d2514cc8f2e7c826435f3e9c6
x86_64 netstandard-targeting-pack-2.1-7.0.111-1.el9_2.x86_64.rpm a860b8a2a9b75d56e6331e3c01507457487ec855121a71515f7155a8054620a4
x86_64 dotnet-apphost-pack-7.0-7.0.11-1.el9_2.x86_64.rpm c43e409f1829c536a76d05abac5004ffc55d61636d01c081e662566b214752b6
x86_64 dotnet-sdk-7.0-7.0.111-1.el9_2.x86_64.rpm c531a6da6024258561ee1f3866fe8ddcc4769985929cf5c614ea4b5220453999
x86_64 dotnet-runtime-7.0-7.0.11-1.el9_2.x86_64.rpm dfceccf34a8dc068641d659a743eee6fc0bcefefb40666caa5dd5d8d32f26e47
x86_64 dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.x86_64.rpm e05bae23d6a8a72405f565948e5fe6685edf0bb5066642ab9f8957cb703fbc30
x86_64 aspnetcore-runtime-7.0-7.0.11-1.el9_2.x86_64.rpm ecd0e854d0aeabaf96fbcaff37b56e497724da90c41dcbfa158b9f1512ea4949
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.