[ALSA-2023:5749] Important: .NET 7.0 security update
Type:
security
Severity:
important
Release date:
2023-10-17
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 7.0 to SDK 7.0.112 and Runtime 7.0.12. Security Fix(es): * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-host-7.0.12-1.el9_2.aarch64.rpm 0bd31c59393fb43349349d658c80272ec52c119089a20b721a2dc0b833369924
aarch64 aspnetcore-runtime-7.0-7.0.12-1.el9_2.aarch64.rpm 0d01c7880429e2002152fb61ac6bcfe1f490ec26ded63f19795f1cec407e8dff
aarch64 dotnet-templates-7.0-7.0.112-1.el9_2.aarch64.rpm 639b5a892d6bb38fc68a17a21457b6a007ba09fc141a7b6bba54457a774a92c7
aarch64 dotnet-sdk-7.0-7.0.112-1.el9_2.aarch64.rpm 87613a79ccf8a52dc9f5f58888ed25196372e4b08aa299d8966833af06f05679
aarch64 aspnetcore-targeting-pack-7.0-7.0.12-1.el9_2.aarch64.rpm 9897b1d900a838b27d22de413c6fc19921234f6529e1db1eec121cc7fd109b7d
aarch64 dotnet-hostfxr-7.0-7.0.12-1.el9_2.aarch64.rpm ad12e2890759472d0bc86c6944c2f77fb5d0ca729664a36466a5fe83dd77d41a
aarch64 netstandard-targeting-pack-2.1-7.0.112-1.el9_2.aarch64.rpm c7f2b8ec775d23704c3f04e3fbb55d89175928d75b3033eadcc17f0dc0113132
aarch64 dotnet-apphost-pack-7.0-7.0.12-1.el9_2.aarch64.rpm e21996728cf950a337717277cdf1ee3fb92e60ed6cc2794c091d312957902a9a
aarch64 dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el9_2.aarch64.rpm eee8a2196f6a601e540aae5df843efce46d0dcd30ac08cd9a5b07f63a6dd7f05
aarch64 dotnet-runtime-7.0-7.0.12-1.el9_2.aarch64.rpm f0543ffe17036b85de7f0bf39da05bfca3e210b4e1506c6bef77830c0006ac66
aarch64 dotnet-targeting-pack-7.0-7.0.12-1.el9_2.aarch64.rpm f4f9f84a7aa0afa060a3eaf9381bf6a16dd59152827ec441a84c468271c77f72
ppc64le dotnet-sdk-7.0-7.0.112-1.el9_2.ppc64le.rpm 0c7facab54b058ce121409e2a52bd69160b74f0327f0f86c388a1561d6edda8b
ppc64le dotnet-host-7.0.12-1.el9_2.ppc64le.rpm 19c883b32002648d3c2adcd87f1b02419127648970e31bdc059f1cf62e85bd98
ppc64le aspnetcore-runtime-7.0-7.0.12-1.el9_2.ppc64le.rpm 404bf48f97c3e1851e24dc07cdd7bfecbe502d6941f0f2caa609065685119c7c
ppc64le dotnet-runtime-7.0-7.0.12-1.el9_2.ppc64le.rpm 56ac81c3e2cf55b71942491b6caf3bc4f5ace71bd708b75a55019dc064971a21
ppc64le dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el9_2.ppc64le.rpm 59261c89dde878d82e52ecbc6e9ef77b420b66fb59ad991bc7f73379d683cab5
ppc64le dotnet-apphost-pack-7.0-7.0.12-1.el9_2.ppc64le.rpm 6946d54c51b54fcb939df226c2d39435480d955fc9022e50dd077793351ab683
ppc64le dotnet-templates-7.0-7.0.112-1.el9_2.ppc64le.rpm 6b6e5b4691e407bcaa724f6f0c4872dec7dd0dad734699649c533b71b1a5a70b
ppc64le dotnet-targeting-pack-7.0-7.0.12-1.el9_2.ppc64le.rpm e93c267802fd77f58711eca2b6ef6249d955e897e0c7eed8e3eee17c9ee1a52e
ppc64le aspnetcore-targeting-pack-7.0-7.0.12-1.el9_2.ppc64le.rpm ee60ad91ef4347739ed35d730b47a1c40a9bbdc6155a11e159383c7fc39ec66a
ppc64le dotnet-hostfxr-7.0-7.0.12-1.el9_2.ppc64le.rpm fa327c1b004baae0384496de665a86c6b038752c2e8eb4122c938ad7d76975fe
ppc64le netstandard-targeting-pack-2.1-7.0.112-1.el9_2.ppc64le.rpm ffdd0899a52bd8c44abfc272f152f426266e6444c43af6ccbdce1c867c14b981
s390x dotnet-apphost-pack-7.0-7.0.12-1.el9_2.s390x.rpm 37c86e09acd30f356570b1ec79041dd6846bad2732dba3104d0b37f41d138fae
s390x dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el9_2.s390x.rpm 4413f7f822e1cdbe70e83a25f84958562335e5581760b5deef33bb158771492c
s390x netstandard-targeting-pack-2.1-7.0.112-1.el9_2.s390x.rpm 4aad730e08822cfd009c2f89610d65b4c67413c62bbbfd42671a0343a99ce313
s390x dotnet-templates-7.0-7.0.112-1.el9_2.s390x.rpm 61f55e11508c79123826adcf1dc4a05c597bd158762cdbdeb7ef1fc44142bea8
s390x dotnet-targeting-pack-7.0-7.0.12-1.el9_2.s390x.rpm 7be892e35cf6669d68afc69baf739021da8a4d054c10d389191f2be9e6b326e5
s390x dotnet-hostfxr-7.0-7.0.12-1.el9_2.s390x.rpm b105c728ffae206ee0f1c46d1e196e83bed17ee601608e397eb117cfb78f123f
s390x dotnet-host-7.0.12-1.el9_2.s390x.rpm b7b6b1e241bc8d118252bb104dae6b4c8249d271f5af1a3f64d13495093c4a27
s390x aspnetcore-runtime-7.0-7.0.12-1.el9_2.s390x.rpm cc07c283bd22ebef9302d28d4049447cf77a324d7a4d378377c71e1033e5b2a4
s390x dotnet-sdk-7.0-7.0.112-1.el9_2.s390x.rpm ce83d315f5fb736f8481a84b9d7f81ff2afe5601fa9659c57bc49f0243745efc
s390x dotnet-runtime-7.0-7.0.12-1.el9_2.s390x.rpm e17f9100e41eeff81bf2fe69239ead2495f9cb0747b72a216611e8c817e73a35
s390x aspnetcore-targeting-pack-7.0-7.0.12-1.el9_2.s390x.rpm febbafd9ab68beaa3e6c06f6eb4470af4cd3c2290876fb318a5d45c8f8af4ecc
x86_64 dotnet-hostfxr-7.0-7.0.12-1.el9_2.x86_64.rpm 221dd1483376eeb9fb76fc2f725ab91ae59c1d963cbec2251dc544a80f2411d8
x86_64 netstandard-targeting-pack-2.1-7.0.112-1.el9_2.x86_64.rpm 50815ffb68d3b81f9e0fe27acf75209ce308589fdeb44df2477e1bc812115c98
x86_64 dotnet-runtime-7.0-7.0.12-1.el9_2.x86_64.rpm 527e1014c243d397e8c14804bebdc8b5c640db53a4147c68bd5ebd934def76e6
x86_64 dotnet-sdk-7.0-7.0.112-1.el9_2.x86_64.rpm 60ec950f265af6bbefd6dd629ed1909da657a4560417f9932959b4034ef086d0
x86_64 aspnetcore-targeting-pack-7.0-7.0.12-1.el9_2.x86_64.rpm 8e434b0bc6018ed0e8dd97ecd8ca2b0970108af8fa4c523a59e3dd7129328dd3
x86_64 dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el9_2.x86_64.rpm a58b9746c07431d367dd1133e4c13c07572f3fdcc92d5c04bc93d69a9a9cdd1e
x86_64 aspnetcore-runtime-7.0-7.0.12-1.el9_2.x86_64.rpm b48941a0765f053a75744fac73dc4f3254ac96e531c8e6a570d3b06c32bc279b
x86_64 dotnet-templates-7.0-7.0.112-1.el9_2.x86_64.rpm dcc30fed10174b2cd4fed2b91e5e5a2442c303f3029ba0104b284815b57bf0dd
x86_64 dotnet-host-7.0.12-1.el9_2.x86_64.rpm ebb4017aaf0202db1d770e4558f260116e069f72c60650b76d7ae562db0f8d96
x86_64 dotnet-targeting-pack-7.0-7.0.12-1.el9_2.x86_64.rpm ee20ecb16d097c8251a10f941e136d9b070b2020000564fc6ecb9a554a672bfc
x86_64 dotnet-apphost-pack-7.0-7.0.12-1.el9_2.x86_64.rpm f5960200a4ce4996d2a25dd7fc6ad90f5cb5127e0a58e357c7202f5c6006aefd
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.