[ALSA-2024:0805] Important: dotnet7.0 security update
Type:
security
Severity:
important
Release date:
2024-02-15
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.116 and .NET Runtime 7.0.16. Security Fix(es): * dotnet: Denial of Service in SignalR server (CVE-2024-21386) * dotnet: Denial of Service in X509Certificate2 (CVE-2024-21404) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-targeting-pack-7.0-7.0.16-1.el9_3.aarch64.rpm 0f027ebb82fe6c5dd43fa37e1ec2744c4e7c6abfb5dd453ab8251d7259d0515a
aarch64 dotnet-apphost-pack-7.0-7.0.16-1.el9_3.aarch64.rpm 0f94a2bd1220ae8550c4211b8b53aa6b8ba4a8e74c7c3be375233a31b633e0bb
aarch64 aspnetcore-runtime-7.0-7.0.16-1.el9_3.aarch64.rpm 104420efea448f903656d0f808e69b839dd68a8269b3321fcc7e41ff4b620328
aarch64 dotnet-hostfxr-7.0-7.0.16-1.el9_3.aarch64.rpm 4bc8acbb138755b4cf76d94be74fd08eafe7ed6b7142052964dd6519307bee72
aarch64 dotnet-templates-7.0-7.0.116-1.el9_3.aarch64.rpm 4d61c608368687b3da836296f34ee2d337f255b44a936a5e5b1833e2a6d83e27
aarch64 aspnetcore-targeting-pack-7.0-7.0.16-1.el9_3.aarch64.rpm 78088dadbb2809f57930fbc5ef03b69137c7ee5f218ddfb1879c55bbe32bbeae
aarch64 dotnet-sdk-7.0-7.0.116-1.el9_3.aarch64.rpm 8bd4aa2b8449dcf91a655ddb206760ad4ffa5d190c5057bab75bf67887514ca9
aarch64 dotnet-runtime-7.0-7.0.16-1.el9_3.aarch64.rpm aefd56e67bbbd2d5c5800e49f4bf8a10f2d1356a4e4c96fefe774f1012ac352a
aarch64 dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el9_3.aarch64.rpm d557882b392bb7bf1da312aa89b6547ef58186188f6ac931ba3c51a2467196a9
ppc64le aspnetcore-targeting-pack-7.0-7.0.16-1.el9_3.ppc64le.rpm 081e890948ecb68b6717bd1d618863bd5dfb0f1fd8449869bd74d33d0c3cb723
ppc64le dotnet-hostfxr-7.0-7.0.16-1.el9_3.ppc64le.rpm 1c18c97bee2e9178fd233b79acba31d10e78377d99fbaf0907fe01cd2412047f
ppc64le dotnet-runtime-7.0-7.0.16-1.el9_3.ppc64le.rpm 469c1b1ec782d065428eca78f00515bcc87e5a3e876055b75600d867f88884a9
ppc64le dotnet-targeting-pack-7.0-7.0.16-1.el9_3.ppc64le.rpm 5889483fb57ed038edd7ee537f4bdd03db775410050648a3085f5dc76c33fb85
ppc64le aspnetcore-runtime-7.0-7.0.16-1.el9_3.ppc64le.rpm 69432bc7edc658323858278f4985792e5d42c10715a54a753c2480f6b19ea733
ppc64le dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el9_3.ppc64le.rpm 6ff40cd61d52d7ae74225a513ec6e9dab9cb40be3392c04897b59e98d6fa2e4a
ppc64le dotnet-sdk-7.0-7.0.116-1.el9_3.ppc64le.rpm 7123164edd3cd5928aa50f9d5b1d00cf4ecbe2be2bbb94629c357d75e0ce9a48
ppc64le dotnet-templates-7.0-7.0.116-1.el9_3.ppc64le.rpm 9ee8efa662cbeee4d7dd67853241bc2a99c338f29e469366994fc6b6286f7609
ppc64le dotnet-apphost-pack-7.0-7.0.16-1.el9_3.ppc64le.rpm e143609da8115cac428f90e40a3b6b016d5f1bd2dcc7dabcabbd7df033933d7c
s390x dotnet-hostfxr-7.0-7.0.16-1.el9_3.s390x.rpm 032ed24ae6dff85750cae3b37cb545c965895e2b9e86f6ae086ecbfc8fa6ab78
s390x dotnet-templates-7.0-7.0.116-1.el9_3.s390x.rpm 0acafd5b7db92540f55f90998314add214d3af17637325443aac6fa7179bb82d
s390x aspnetcore-targeting-pack-7.0-7.0.16-1.el9_3.s390x.rpm 37771bbdf891e7051ac0bd203abdaec3f0a918440f800a5a44d2dd3ad7060e55
s390x dotnet-targeting-pack-7.0-7.0.16-1.el9_3.s390x.rpm 5d02eeb54bd30ab1101936ccea31e6e1e4d5025562050e7cac64f87da8f06495
s390x dotnet-apphost-pack-7.0-7.0.16-1.el9_3.s390x.rpm b2e41b04c93ca86cc0ad37a3712f936ab9eb978cf734552617ac79e9222f6570
s390x dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el9_3.s390x.rpm c355e45af210d06ee38407d87e63612369953d8a46fd24cdb0fd9784d53f9a02
s390x dotnet-runtime-7.0-7.0.16-1.el9_3.s390x.rpm e306c59d0daee1404ed7aa09f5fb82d49befb92cf6a10665da6d63a2c253975d
s390x aspnetcore-runtime-7.0-7.0.16-1.el9_3.s390x.rpm f10485c05485638b5c255e9e457bc3b2de625d82df577bc34580b20b88a43c2c
s390x dotnet-sdk-7.0-7.0.116-1.el9_3.s390x.rpm fb76c56aba2877e572544e73c0067365cf09d2b14653127a2428510cb901b8b8
x86_64 dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el9_3.x86_64.rpm 0e0976b402c2ac48f471718c940194eb20f71b15906ebc7220fbe3d6169c66d0
x86_64 dotnet-sdk-7.0-7.0.116-1.el9_3.x86_64.rpm 47848ee9cfd4d28f84e4b1677ad23c31555595d30ad13f6dc075a3dc05a9bd40
x86_64 dotnet-templates-7.0-7.0.116-1.el9_3.x86_64.rpm 479e29eef372be213ef80db242f5318cb585d5055a4f44656890dd6676edb36c
x86_64 dotnet-apphost-pack-7.0-7.0.16-1.el9_3.x86_64.rpm 4faaa46018a266ac12f8846c9f51f9d6b4c98567b07d72d8b5f970edea0311df
x86_64 aspnetcore-targeting-pack-7.0-7.0.16-1.el9_3.x86_64.rpm 7a0d51ff15bd7002325458486baeb43779f586d9ec3bde7b0d0c2fa5b7b8241c
x86_64 dotnet-targeting-pack-7.0-7.0.16-1.el9_3.x86_64.rpm 81250f1d00f324ba79074f5965a52250bbcaab32d313ef7b7d05772ee00c73cd
x86_64 dotnet-runtime-7.0-7.0.16-1.el9_3.x86_64.rpm a746e5e49fb6bef5f56af6cb3598515828ed5e3ccafaa8bc6e34a1a5c6778ef4
x86_64 dotnet-hostfxr-7.0-7.0.16-1.el9_3.x86_64.rpm d8a30549a6e8766e19c2a6f95ef0e9f52a95f55747e06b5909a89e80e6741f92
x86_64 aspnetcore-runtime-7.0-7.0.16-1.el9_3.x86_64.rpm e59e6c06f2316d896ebaf95caa139a667b823ab7bdab692213d508af2f829027
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.