dotnet5.0-5.0.103-1.0.1.el8

エラータID: AXSA:2021-1546:02

Release date: 
Wednesday, March 3, 2021 - 11:10
Subject: 
dotnet5.0-5.0.103-1.0.1.el8
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available.
The updated versions are .NET SDK 5.0.103 and .NET Runtime 5.0.3.

Security Fix(es):

* dotnet: certificate chain building recursion Denial of Service
(CVE-2021-1721)
* dotnet: ASP.NET Core Callbacks outside of locks cause Krestel deadlock when
using HTTP2 (CVE-2021-1723)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

CVE-2021-1721
** RESERVED ** This candidate has been reserved by an organization or individual
that will use it when announcing a new security problem. When the candidate has
been publicized, the details for this candidate will be provided.

CVE-2021-1723
ASP.NET Core and Visual Studio Denial of Service Vulnerability

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. dotnet5.0-5.0.103-1.0.1.el8.src.rpm
    MD5: 7117b9f9fc112b3270c5038e5e244355
    SHA-256: 73e39b5fb240d7a0a99493814b214c3cc326a1f150d17bfdb88bbb8ff180c2d5
    Size: 2.34 GB

Asianux Server 8 for x86_64
  1. aspnetcore-runtime-5.0-5.0.3-1.0.1.el8.x86_64.rpm
    MD5: 6a47dbbdd2abdb1976cd73501f66eedd
    SHA-256: 801c4fdf19d03d763cdc49cbb726e13977596e1b43c212c7ff49b19bd19d1be9
    Size: 6.54 MB
  2. aspnetcore-targeting-pack-5.0-5.0.3-1.0.1.el8.x86_64.rpm
    MD5: d76eb67a1d53a86904d3cbd38589dc6c
    SHA-256: 4d4d39b43761357bc40344d8bcc11b01b25468a5380edf73f7c6298724885633
    Size: 1.43 MB
  3. dotnet-5.0.103-1.0.1.el8.x86_64.rpm
    MD5: 078d25fba98402871544d719711e4257
    SHA-256: 0c77f460a53a3049cfb97bcf7c31898dbbb634a489106b3a6b689b74ad6f3abf
    Size: 15.24 kB
  4. dotnet-apphost-pack-5.0-5.0.3-1.0.1.el8.x86_64.rpm
    MD5: 56b822595cdf8954fe85aaf932ad4181
    SHA-256: 3ba826a8cbe7c827435d9e188992edd37b921d00d69f867323007066d5a0886c
    Size: 3.78 MB
  5. dotnet-host-5.0.3-1.0.1.el8.x86_64.rpm
    MD5: 19be781606376b8999a8a2df43ebf6fd
    SHA-256: e65e7adea2a579445aa1e383057c71293c0cde8e94ea00c5c6a8488eae97fc7d
    Size: 107.65 kB
  6. dotnet-hostfxr-5.0-5.0.3-1.0.1.el8.x86_64.rpm
    MD5: ab4a4cac742720506bce6e4df38341bd
    SHA-256: 2d4d1d67bf938b81b77d87d917cec365dbd0a2491e38f37dc504ce9ed000d994
    Size: 152.63 kB
  7. dotnet-runtime-5.0-5.0.3-1.0.1.el8.x86_64.rpm
    MD5: 52fa6a8c3687ca9e3c48495feb38a408
    SHA-256: 8f776f8461f48fb81a326323d054322aba3fb05c21d179125c82704b61457cb9
    Size: 26.84 MB
  8. dotnet-sdk-5.0-5.0.103-1.0.1.el8.x86_64.rpm
    MD5: 6757b80a27d6c32506ae9f56c2f7553d
    SHA-256: bedc717f0fe570de26ef38341e04c342776104a76169f3273a64e25c133a31d7
    Size: 48.19 MB
  9. dotnet-targeting-pack-5.0-5.0.3-1.0.1.el8.x86_64.rpm
    MD5: 11fd547b9d8b2220e44ded4519bfb70d
    SHA-256: 4cc0f7f8b4e1be057fac33c588530f81f1887e9a8750615119dd9836f598d773
    Size: 2.37 MB
  10. dotnet-templates-5.0-5.0.103-1.0.1.el8.x86_64.rpm
    MD5: bf72b4ef1615677c529cc4551781ccfe
    SHA-256: 275c53bf63bb3d387049d1c82e23ae21a0b4689b6fa491a77d400e7fc90de87d
    Size: 1.78 MB
  11. netstandard-targeting-pack-2.1-5.0.103-1.0.1.el8.x86_64.rpm
    MD5: 934e41e3df4143925b3c49f7d1190b60
    SHA-256: c86ce9e2abdc5ad71df706ef7c9bf3da01680d3ef9a5f4dce07f35ce539ce408
    Size: 1.51 MB