[ALSA-2023:6246] Moderate: .NET 7.0 security update
Type:
security
Severity:
moderate
Release date:
2023-11-03
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.113 and .NET Runtime 7.0.13. Security Fix(es): * dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-templates-7.0-7.0.113-1.el9_2.aarch64.rpm 2760968fd000548682c26353edb16a9b3b95a8b3504fbe653e09dbe01c116c40
aarch64 dotnet-hostfxr-7.0-7.0.13-1.el9_2.aarch64.rpm 2aec6eb4ed6e972667c9555d46823e75e524e572c12073d4aa98274f2c4a7328
aarch64 netstandard-targeting-pack-2.1-7.0.113-1.el9_2.aarch64.rpm 2b2ac1fffbdc6723b38c9c5f7fdee96ffb4cd05b45a4b8ecd3521100872b1387
aarch64 dotnet-apphost-pack-7.0-7.0.13-1.el9_2.aarch64.rpm 5a2ef975cb0813937864d46015dfe3516aa5a8a5699d8b193aef5e7eba3b5b05
aarch64 dotnet-sdk-7.0-7.0.113-1.el9_2.aarch64.rpm 5fbc6c0e79f48cefe08ad4755d31db98d5ceab30a5686faf87a16e06d4c2e03e
aarch64 aspnetcore-targeting-pack-7.0-7.0.13-1.el9_2.aarch64.rpm 9d53ef5a569fbe8290d849fd56a53b7617ca3de937695167db4c07e08b0570a5
aarch64 dotnet-runtime-7.0-7.0.13-1.el9_2.aarch64.rpm b0a7330662ad5cb1b0934e91a3debf5edd39be3d1215d66cd2efd66e462d73aa
aarch64 dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el9_2.aarch64.rpm c029f732a41e4cfeb2d64035f1408a4dd9b981eb4b0419b67e8457540ac061e5
aarch64 dotnet-targeting-pack-7.0-7.0.13-1.el9_2.aarch64.rpm d602a234675526c18307f5862497d5feef322ecadc04cf3240a7a8404867a140
aarch64 dotnet-host-7.0.13-1.el9_2.aarch64.rpm e3eb13cd06369f10b87fe4741023444b5826a9837bd54e21cd1169b89328c046
aarch64 aspnetcore-runtime-7.0-7.0.13-1.el9_2.aarch64.rpm f9639a276286cb37e3090f738627ea56b6bd2c8706af6018f5dfda1de05a2b25
ppc64le dotnet-host-7.0.13-1.el9_2.ppc64le.rpm 06181a743f359ad10ec9fcf72b7eb654019bd970720071da2d5c0b2a5c554d94
ppc64le dotnet-apphost-pack-7.0-7.0.13-1.el9_2.ppc64le.rpm 06c094db1b284aeda437b9cfb70b22378f3136cd99a5aad018aa111385c34788
ppc64le dotnet-runtime-7.0-7.0.13-1.el9_2.ppc64le.rpm 42f1a9d029b68c1c6999daa32dbdf5f086f37ad4a1b8bf79ebae4493d40f9e2d
ppc64le aspnetcore-runtime-7.0-7.0.13-1.el9_2.ppc64le.rpm 4458e18e77edd1fff3ac605367c928e0be6f48c9841e03f2f4f0fa1d67b244d8
ppc64le dotnet-targeting-pack-7.0-7.0.13-1.el9_2.ppc64le.rpm 4c34bfcc332985043ead91d0304a32d6e7cc36e03363ec8cb8c12ca3588df911
ppc64le aspnetcore-targeting-pack-7.0-7.0.13-1.el9_2.ppc64le.rpm 4ca5ac1498585ebf31e3e06aeac94295145136aa2fc12481b15a51ba15939fb0
ppc64le dotnet-sdk-7.0-7.0.113-1.el9_2.ppc64le.rpm 8057e7f320939e5c5ae76134eb38da0836443f5b12ef2dde6c88281fd0f47c1b
ppc64le dotnet-hostfxr-7.0-7.0.13-1.el9_2.ppc64le.rpm a6ec6d126ee1274f0611a21bf98c8d86b961dd13758d0d87403531138c7b36be
ppc64le dotnet-templates-7.0-7.0.113-1.el9_2.ppc64le.rpm d9515865d1f58c7fb30857da2929b78c4c0bd02db08854ddcceccf90657052f8
ppc64le netstandard-targeting-pack-2.1-7.0.113-1.el9_2.ppc64le.rpm e661d2de7f4d06c74665b55361011f733379a5e77efea67407478fb07e7043aa
ppc64le dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el9_2.ppc64le.rpm faef7921248a2f642f59582b6c5d6b02c02285c02586e97a208175f3fac17418
s390x dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el9_2.s390x.rpm 0f9511f32262778c1f80122819b8d2d587bcd632d751cfcc90d49b3b69f5357f
s390x aspnetcore-runtime-7.0-7.0.13-1.el9_2.s390x.rpm 213356938340e1805b7ade11c22f79bd200ecd4bc6b5cbcf4151f6d708146e24
s390x dotnet-apphost-pack-7.0-7.0.13-1.el9_2.s390x.rpm 26df3352a374dd82d3f981f2d0b07699ee2a53e2736b3bed264393ba1aad80e1
s390x dotnet-templates-7.0-7.0.113-1.el9_2.s390x.rpm 299c0bb8e1500fc16ffb2323b29ddb9f019eeb9e4cc652b06ab13ad9ec026f84
s390x dotnet-targeting-pack-7.0-7.0.13-1.el9_2.s390x.rpm 5466eb40067152e8932fcdc75899c023eedf77f96e132ebe8181ebcfe28432aa
s390x dotnet-sdk-7.0-7.0.113-1.el9_2.s390x.rpm 7dc8a02ed0b6042e2f9f5d432ae82553bd9d5ebcee1852b6f6b22006e356ae3e
s390x aspnetcore-targeting-pack-7.0-7.0.13-1.el9_2.s390x.rpm 8359d5b99a3ae8db7b2337d004bbaa64f0abe2c6619b3ca94c36c4b4059f214b
s390x netstandard-targeting-pack-2.1-7.0.113-1.el9_2.s390x.rpm b441c996be11a055589b5a53f47271951d4dd7f0ade862c32783b9b1c27d884f
s390x dotnet-runtime-7.0-7.0.13-1.el9_2.s390x.rpm b86b1d58dc413e269cee1d153224efc191eb3cfa36eec601834aa7bbc9621419
s390x dotnet-host-7.0.13-1.el9_2.s390x.rpm c59475d74c7b01510261c045fc665923cea53db14ebb2f6416d7855d2d141028
s390x dotnet-hostfxr-7.0-7.0.13-1.el9_2.s390x.rpm ef61b18f369ab7db3c1bf9af242c287e72d0e8cb866abe614d70618fc3489f40
x86_64 dotnet-hostfxr-7.0-7.0.13-1.el9_2.x86_64.rpm 034812883915f4da3ad2b7c6bebb05eb3717ff01155df100c7c12adefb6a368b
x86_64 dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el9_2.x86_64.rpm 253f3ee00e5ce314ba8691261200c02ab2235b535c28b3524fc8d6c496bab808
x86_64 dotnet-sdk-7.0-7.0.113-1.el9_2.x86_64.rpm 2afc561e33dfcbd3b4a1afbd5ece9e326769c120f75e6bb1c588339f7369f37e
x86_64 aspnetcore-targeting-pack-7.0-7.0.13-1.el9_2.x86_64.rpm 3e6d25d68a9188996e42b9eee94e73a6144a9834dda199507f169dc77dde2cf8
x86_64 dotnet-apphost-pack-7.0-7.0.13-1.el9_2.x86_64.rpm 445a884517fc66dc55734a0b7dc3f935a9f16da70ba0ae6a440986986334d4ad
x86_64 dotnet-targeting-pack-7.0-7.0.13-1.el9_2.x86_64.rpm 68ed3ea4314e00b34060c6c8e5f73646ed0ae4b92d2063f85bc773d91205a4dc
x86_64 dotnet-runtime-7.0-7.0.13-1.el9_2.x86_64.rpm 85dd9048ef0fd60757a42453db424f2b8fb63ad060bad04b1c59c2bf9f1d0950
x86_64 dotnet-templates-7.0-7.0.113-1.el9_2.x86_64.rpm 8dec15519d13afa09b4095362c55b6d073113e3bf2a91f63a0f9a6d5b6b26300
x86_64 dotnet-host-7.0.13-1.el9_2.x86_64.rpm 9b89b1abbf791a254ac36b0155c6eedbabd247c89f35fa8854ba3fb0fe0b2c45
x86_64 aspnetcore-runtime-7.0-7.0.13-1.el9_2.x86_64.rpm b219e08f595521bb54c4089b652c3b420d501e67c55596b304f0464782bdd2b4
x86_64 netstandard-targeting-pack-2.1-7.0.113-1.el9_2.x86_64.rpm d533fd9e7428f1ef9e4f4c4f8f80ecc5ad21518c69ea3b6d89f60714c387b5db
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.