[ALSA-2024:0156] Important: .NET 6.0 security update
Type:
security
Severity:
important
Release date:
2024-01-11
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.126 and .NET Runtime 6.0.26. Security Fix(es): * dotnet: Information Disclosure: MD.SqlClient(MDS) & System.data.SQLClient (SDS) (CVE-2024-0056) * dotnet: X509 Certificates - Validation Bypass across Azure (CVE-2024-0057) * dotnet: .NET Denial of Service Vulnerability (CVE-2024-21319) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-sdk-6.0-6.0.126-1.el9_3.aarch64.rpm 1bd66c299c57bb31a4372ed231c26df836fce7d3ace653f39e76b204d257c78c
aarch64 dotnet-runtime-6.0-6.0.26-1.el9_3.aarch64.rpm 1eba29c3f6c4dab9524cac6e7499028e3498aaa3d31b2d4a4b9a9e2f8c92672f
aarch64 aspnetcore-runtime-6.0-6.0.26-1.el9_3.aarch64.rpm 84f30a8bd3d23b21693a0812c3f0bec0c4b0c8c8c34d57f304cfb93d689983f0
aarch64 dotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el9_3.aarch64.rpm 85a981f578273f0c86a71760366158828fb2b9ec0d50d79f65eb26d4419bd9e9
aarch64 dotnet-apphost-pack-6.0-6.0.26-1.el9_3.aarch64.rpm 9d81b08c6475120bcb999eec605516e6bcc8b28afdd4a100b9874e23ba261654
aarch64 dotnet-targeting-pack-6.0-6.0.26-1.el9_3.aarch64.rpm a132f2e15664fbfd16b4dba95f9d7b70e3f1b9c27e08ce12f0273f937976be86
aarch64 dotnet-templates-6.0-6.0.126-1.el9_3.aarch64.rpm b309b9a324ea4b9e8ee1f9b59030410d6907f79dce7241d55fc3fbe3ed14ba3c
aarch64 aspnetcore-targeting-pack-6.0-6.0.26-1.el9_3.aarch64.rpm bcb7f6655885e86ba144312902f7729328878444d1f819a983a549ba78d0f877
aarch64 dotnet-hostfxr-6.0-6.0.26-1.el9_3.aarch64.rpm e9909b4f7f5f43c236c7746c132010add24f81b1354d86e3ac0b7b9a83ead953
s390x aspnetcore-runtime-6.0-6.0.26-1.el9_3.s390x.rpm 1270e9cf6f2c8179f4c7f2f608b43c7d79418b082600688fb2fe4bb1bab5d79a
s390x dotnet-sdk-6.0-6.0.126-1.el9_3.s390x.rpm 16ad29398b5a8ad92f3c6c1c6188c73feca505c3078f54387fe7f57891d260cf
s390x dotnet-runtime-6.0-6.0.26-1.el9_3.s390x.rpm 1bc837ed902508ba6e6b92ea2c815a6b15a0c05550c22fde8de50bd020bfc0bc
s390x dotnet-templates-6.0-6.0.126-1.el9_3.s390x.rpm 23720ad807e59dea12d9e8007451bb98940eeb8fd1cd62ed311d7ce096c6389c
s390x dotnet-apphost-pack-6.0-6.0.26-1.el9_3.s390x.rpm 27f8b6a473bbfc69e980740ea5418d0ec5e31411cd6b05a773becc5317e8d290
s390x dotnet-targeting-pack-6.0-6.0.26-1.el9_3.s390x.rpm 512d436fb7d96000d9428af71a482808322e07aa9cdca5283b8a1698a1f5ed09
s390x aspnetcore-targeting-pack-6.0-6.0.26-1.el9_3.s390x.rpm 58b660302039b1d67ec0065f4d2f14d6590167dc3f9395c1e8f2abe4ae06622b
s390x dotnet-hostfxr-6.0-6.0.26-1.el9_3.s390x.rpm 7407734b814d0faea44e6c8ebe4fdf158f8e34c3b49979716471891b28d350c7
s390x dotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el9_3.s390x.rpm 904efa1dcfa501caf5edf947ac603741244c7f3115baa368eb7c51d29ffdf7c9
x86_64 dotnet-targeting-pack-6.0-6.0.26-1.el9_3.x86_64.rpm 1b710e421231ea392f47aa426916843430c38e6b714fecacc6cfcca91015a450
x86_64 dotnet-hostfxr-6.0-6.0.26-1.el9_3.x86_64.rpm 28b7b22311634f83290bf5b71d558a5d9ae7da6a42a485dd3f49987fedfdb6e7
x86_64 dotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el9_3.x86_64.rpm 7426a08055620e9f508864b01f0bb7d96992ee38256d7aaa88c75ea9356a6904
x86_64 aspnetcore-runtime-6.0-6.0.26-1.el9_3.x86_64.rpm 8f468c39695c4a5f703820420ee4746a33915ef3ad4d96377ac24c42db479da3
x86_64 dotnet-templates-6.0-6.0.126-1.el9_3.x86_64.rpm 93d3fb5a049c4b9d3ca29e2d9507872e32544c3b8942101cc05cd5c5ae2c4517
x86_64 aspnetcore-targeting-pack-6.0-6.0.26-1.el9_3.x86_64.rpm ad13f69b7f11e0b37a7ddc90d95644c35895ac8ecf5b9f832a559fc2486e9954
x86_64 dotnet-sdk-6.0-6.0.126-1.el9_3.x86_64.rpm c51f16ed361ce26b9c6e7e01bb2d042e1b2e03a15ef31c18787ffc73d52cb45b
x86_64 dotnet-apphost-pack-6.0-6.0.26-1.el9_3.x86_64.rpm da07c37ce9271dd8714a5872b95f26cfda2245bc73f0f04b805c6d82e9942248
x86_64 dotnet-runtime-6.0-6.0.26-1.el9_3.x86_64.rpm e1c9b691a4cb76cf9e89583a69ea6da83c01fbaa02e3c38e34d9a3b64f26c9b1
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.