[ALSA-2024:1309] Moderate: .NET 7.0 security update
Type:
security
Severity:
moderate
Release date:
2024-03-14
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.117 and .NET Runtime 7.0.17. Security Fix(es): * dotnet: DoS in .NET Core / YARP HTTP / 2 WebSocket support (CVE-2024-21392) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el9_3.aarch64.rpm 126dc5d58c147c341da527879290beb60fea28b4235ad2ccdbc82c5fda5d4ab4
aarch64 aspnetcore-runtime-7.0-7.0.17-1.el9_3.aarch64.rpm 5e289287e79206c8c9f75ef695876abbb1134c8e2b99abd596bb4c1389604274
aarch64 dotnet-targeting-pack-7.0-7.0.17-1.el9_3.aarch64.rpm 7a37d6ad4fff1231b5c2d12b2a4bd362b2a187781bb0bcdda858762e736f34ca
aarch64 aspnetcore-targeting-pack-7.0-7.0.17-1.el9_3.aarch64.rpm 8db11728623260e30bfa5d0f8ddb6fbafe30731a4b0a9c0b3f25ed15680948b6
aarch64 dotnet-sdk-7.0-7.0.117-1.el9_3.aarch64.rpm 8ef837566e908e35bb0baa3646b45de820bbc8e92f3da976e18c8cdd29962ac1
aarch64 dotnet-templates-7.0-7.0.117-1.el9_3.aarch64.rpm be5a83722e762a1493c2fa401ce54078f6fb42aa01ac0766ca5282bb16554cf3
aarch64 dotnet-runtime-7.0-7.0.17-1.el9_3.aarch64.rpm d42562a8c1cf13af8a1c207d25d4b2e37f39fdb10d9b5f6b4cb4f330a91ad571
aarch64 dotnet-apphost-pack-7.0-7.0.17-1.el9_3.aarch64.rpm e4742a6dea53c9c80ada4b0180b7068f867cf8c975a6e0b0e95746c25c8f7fde
aarch64 dotnet-hostfxr-7.0-7.0.17-1.el9_3.aarch64.rpm e80fb7a498892725a5e6984359cd82bf7e88c96cc1415f18c3ea1ffa35f21cda
ppc64le dotnet-templates-7.0-7.0.117-1.el9_3.ppc64le.rpm 0af08de057806d5e6f465dbbd5ee2f49ac4a5ac92dfd55cb821c03bc429b6562
ppc64le dotnet-hostfxr-7.0-7.0.17-1.el9_3.ppc64le.rpm 301e5e200a78b02db4612e8967867f428dd47d65aa9c38abbcb66b78d524523d
ppc64le aspnetcore-targeting-pack-7.0-7.0.17-1.el9_3.ppc64le.rpm 3108240745e312b2d781b216f99e10ff4d3ecd0851beded6f044efcd4b2403c2
ppc64le aspnetcore-runtime-7.0-7.0.17-1.el9_3.ppc64le.rpm 35d55cfe84669f3e8664b813e79843fd97afa21275573d5302a29d0dee09f02c
ppc64le dotnet-apphost-pack-7.0-7.0.17-1.el9_3.ppc64le.rpm 6d4a9a84ee9fb2f4528c90daeaec63e81c308a8c9170513948b17ee92f347141
ppc64le dotnet-runtime-7.0-7.0.17-1.el9_3.ppc64le.rpm 9ea920b30985775e0f204b4d57af3b0162c27d9e955b0e53b3c1942c62b9dcd6
ppc64le dotnet-targeting-pack-7.0-7.0.17-1.el9_3.ppc64le.rpm a3c1605f49bf56d17b41e55aa6b800106e8c45fece8c031dc5a2cfe6a99fd7ac
ppc64le dotnet-sdk-7.0-7.0.117-1.el9_3.ppc64le.rpm c79fe32de0d7194511b857e2bce309720a7c6d33375d9463bbf087103ec72c10
ppc64le dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el9_3.ppc64le.rpm cd14e09ba69718032df7284ddbb885c5736c907f752566d1de5df343edfd521d
s390x aspnetcore-targeting-pack-7.0-7.0.17-1.el9_3.s390x.rpm 297e8c4352aa8dd2357a859aaa9a649ded8330721c26cffa9262dfc9e221078c
s390x aspnetcore-runtime-7.0-7.0.17-1.el9_3.s390x.rpm 38fdbda47f647b24686b4e4793fabb0a348e67d479c43ea66934f5050fa6b1ab
s390x dotnet-runtime-7.0-7.0.17-1.el9_3.s390x.rpm 552e59cc6cf7b33ee20d0386edafa51aa9dc9eb24479455457bedc6da6a40032
s390x dotnet-sdk-7.0-7.0.117-1.el9_3.s390x.rpm 6b61e9bee59ea3bd1622497b953ffb3ad043d2d669153170c36edf7a2e083076
s390x dotnet-hostfxr-7.0-7.0.17-1.el9_3.s390x.rpm a6b2fc1500cba20b2cf5eb3069059ebcc4f316f1002267a7c1786999e235609e
s390x dotnet-templates-7.0-7.0.117-1.el9_3.s390x.rpm ac1547ef81b3739354f187c08703131fb4ac343a37ef27d91f81a429502add49
s390x dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el9_3.s390x.rpm b17d066582cf988d779b0e47eb9f560fdf7e1489215006072a42859a82c421b7
s390x dotnet-targeting-pack-7.0-7.0.17-1.el9_3.s390x.rpm f509862be936172c3b8adf0d252f9dbe71de4e7c9e9c38fdc4c623b3c86e50f7
s390x dotnet-apphost-pack-7.0-7.0.17-1.el9_3.s390x.rpm fa124ee16cd31b77dcf15e84962dea105e8d4255df2789d763f11ef13d1f75aa
x86_64 dotnet-templates-7.0-7.0.117-1.el9_3.x86_64.rpm 04bd8bc74bb184d64f0dabc78c10f77a2d45ff2cc37d9a231b47f99676bf6c93
x86_64 aspnetcore-targeting-pack-7.0-7.0.17-1.el9_3.x86_64.rpm 305ac37a79a92389ac05ef32bea0c9d97f067c72514c1ee187e561aecc87099a
x86_64 dotnet-sdk-7.0-7.0.117-1.el9_3.x86_64.rpm 3f1b03ffd1e721104cbf3b4987201b4327bddf820653ee7e58d5d25accf89b30
x86_64 dotnet-runtime-7.0-7.0.17-1.el9_3.x86_64.rpm 4d69a3f022de89ab6060186f317a370ea938e85def74f9f22c6be59a507f2ccb
x86_64 dotnet-targeting-pack-7.0-7.0.17-1.el9_3.x86_64.rpm 813b07c0ed3b1a4231a5e97536ff8dd210c00a7f3385db689a37b47e73250f05
x86_64 dotnet-hostfxr-7.0-7.0.17-1.el9_3.x86_64.rpm b6f4b28838158c6c11bf215c004640428e1ad6699bf4e33f8c21132f95d254e4
x86_64 aspnetcore-runtime-7.0-7.0.17-1.el9_3.x86_64.rpm bec742ac4f39c0d80be8b655f2abc93193cb90c9acc766ce6e19e9b37a70d5c0
x86_64 dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el9_3.x86_64.rpm c618788bbbb3a7dfbbe9c38b2b85a1f2473505017f7d3a0ae380c044fbd7038c
x86_64 dotnet-apphost-pack-7.0-7.0.17-1.el9_3.x86_64.rpm df02487d6a6b1083166608623566f265ef0f4754ef20b029d99b73e2a3396b42
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.