[ALSA-2023:5708] Important: dotnet6.0 security update
Type:
security
Severity:
important
Release date:
2023-10-17
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 6.0 to SDK 6.0.123 and Runtime 6.0.23. Security Fix(es): * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-sdk-6.0-6.0.123-1.el9_2.aarch64.rpm 02e816b83db56d2b1da9fe5289a8ae7e4f6b9c1fe4a0e7138e29a1aa96bccfe6
aarch64 aspnetcore-runtime-6.0-6.0.23-1.el9_2.aarch64.rpm 053dbae520fc932a2b36c792bd14090bf894c6878815aaed63dbd178e9bff3aa
aarch64 dotnet-apphost-pack-6.0-6.0.23-1.el9_2.aarch64.rpm 091bb44199d35692343c2bed01bdd19b2cd0a3be2eb89b07f18ca65f89254047
aarch64 dotnet-hostfxr-6.0-6.0.23-1.el9_2.aarch64.rpm 125cee5cf0cb78fa4d7342659304b501c3a8aa77e53853e299071e92d58ac4c1
aarch64 dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el9_2.aarch64.rpm 4cd97f1cd8bc1d75fe0e06a2cce05fc36e72548438b1e2d5bdb795065cac943e
aarch64 dotnet-runtime-6.0-6.0.23-1.el9_2.aarch64.rpm aad7cfd54860daf9a0d2ef3f3edbf0e10f26f056baf2f31be2bc1bc8479fd116
aarch64 aspnetcore-targeting-pack-6.0-6.0.23-1.el9_2.aarch64.rpm b02d4ae3b8abf38dd57f32340ea13e137f3f9b3541d7a32cbd9bc46223050549
aarch64 dotnet-templates-6.0-6.0.123-1.el9_2.aarch64.rpm f88c97f7db18d22c9b2a047a55a8fbfc7c6d462691f6f28e5dbda66bfc2010c6
aarch64 dotnet-targeting-pack-6.0-6.0.23-1.el9_2.aarch64.rpm f89f9a8ed385c978e0e6bbbd771acea93d6891987323922747012a82523b2867
s390x dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el9_2.s390x.rpm 168a14bb2143ee7ebe94f255ee3da5f78f50ca692a65cc3b8a59c49d3c3fa51f
s390x dotnet-runtime-6.0-6.0.23-1.el9_2.s390x.rpm 321a1986e2a6974e3525286aab466c90748fda745134e979bf899592c93e3cb6
s390x dotnet-templates-6.0-6.0.123-1.el9_2.s390x.rpm 39e53e7334e65e2d714c90b1887bab318a642418afda913e1e3a25a085e6b2e1
s390x dotnet-hostfxr-6.0-6.0.23-1.el9_2.s390x.rpm 4c6d1acac1b6a2a570c17999d94a34351b135b1355e2dfef2385cc8df70d6b5c
s390x aspnetcore-runtime-6.0-6.0.23-1.el9_2.s390x.rpm 7ce52ba69c308d1f1513b9a2da1f0e9301a49bece02e5a2998cc5f8fcc59a944
s390x dotnet-targeting-pack-6.0-6.0.23-1.el9_2.s390x.rpm 94cab28b5a3f7910a0b8268cd696b2cf33c87bd052e3f05c30c46b57a65ae322
s390x dotnet-apphost-pack-6.0-6.0.23-1.el9_2.s390x.rpm 951dc9703107cea4c7af030502ebb01ad92c2da10a9845e19871d4b7898c79c4
s390x dotnet-sdk-6.0-6.0.123-1.el9_2.s390x.rpm be5b961a901c5b10f2a82aa8a26faac87176e48b31aa43d3900f23713eeda5a5
s390x aspnetcore-targeting-pack-6.0-6.0.23-1.el9_2.s390x.rpm df173cad40bc779e351f0f8578eadaf0740f32a028eb9a9100fde3e08b637e1e
x86_64 dotnet-sdk-6.0-6.0.123-1.el9_2.x86_64.rpm 1051803b4048d6436283195d72197871f5f3e1fc3e8a7ae5bc56e80ca4b97500
x86_64 dotnet-runtime-6.0-6.0.23-1.el9_2.x86_64.rpm 13966a6f6ad6fb7682d3b347d2a22ef2b205333679b9465a12d08b5f7d2dd5ee
x86_64 dotnet-templates-6.0-6.0.123-1.el9_2.x86_64.rpm 2b3b6ca913bc7255c495c6bd3874f11036bb016dc18f3c4db2f0d975cb76d380
x86_64 aspnetcore-runtime-6.0-6.0.23-1.el9_2.x86_64.rpm 6b56e7cfdc4b1e4ac7e351f258a95cdfc480745a189f8fcae7b90c13e5438e88
x86_64 dotnet-apphost-pack-6.0-6.0.23-1.el9_2.x86_64.rpm 6c18ea446b0f304840ad7c4975727060227f63d41c58e34f152758b8c6bf66fc
x86_64 dotnet-hostfxr-6.0-6.0.23-1.el9_2.x86_64.rpm 7bf26f8ff5096ac28a67d227bb45897a7adb0360af88d7674ac15cb80c4d08ee
x86_64 aspnetcore-targeting-pack-6.0-6.0.23-1.el9_2.x86_64.rpm 820f52d6ad910a7bb4063e11b00a6337a6a69f4753d2439947b86ed846d966b3
x86_64 dotnet-targeting-pack-6.0-6.0.23-1.el9_2.x86_64.rpm be5ae0f737b256b6c280148596fba398288c16d43d44e2b1c22f4c076c655daf
x86_64 dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el9_2.x86_64.rpm f5532a0bcf6b45aefb13fd6764134e3d221b8025cd511a58a27f3321f61da78e
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.