dotnet5.0-5.0.203-1.el8.ML.1

エラータID: AXSA:2021-2298:06

Release date: 
Friday, August 6, 2021 - 06:40
Subject: 
dotnet5.0-5.0.203-1.el8.ML.1
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available.
The updated versions are .NET SDK 5.0.203 and .NET Runtime 5.0.6.

Security Fix(es):

* dotnet: .NET Core single-file application privilege escalation
(CVE-2021-31204)

In order for the update to be complete, self-contained applications deployed
using previous versions need to be recompiled and redeployed.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

CVE-2021-31204
.NET and Visual Studio Elevation of Privilege Vulnerability

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. dotnet5.0-5.0.203-1.el8.ML.1.src.rpm
    MD5: 1d8f13fc4ed7b061031d9987f5ee080b
    SHA-256: 12b298e966433d5abf4e784b996a8f49ccd12dea93f89f03edf861813c8fd1a3
    Size: 2.35 GB

Asianux Server 8 for x86_64
  1. aspnetcore-runtime-5.0-5.0.6-1.el8.ML.1.x86_64.rpm
    MD5: 87b452cbd08182e738805c8a94655d52
    SHA-256: a1af1046bd6d765b31b3f6d1bc27dd4525078cb49305f6a664064d20b2113084
    Size: 6.54 MB
  2. aspnetcore-targeting-pack-5.0-5.0.6-1.el8.ML.1.x86_64.rpm
    MD5: b9ba05c60b8fc7c4fc722762797b334e
    SHA-256: 78857eb746b091a59d25b0f5196940d6fc8079e922e538d726debb2047b32de9
    Size: 1.43 MB
  3. dotnet-5.0.203-1.el8.ML.1.x86_64.rpm
    MD5: 9b05f1895686f8c47f125768026ff066
    SHA-256: 05673c51cdab9b9c4e195a94b046c40e8965fb2fe3fb0b090d90b52c9937b014
    Size: 15.75 kB
  4. dotnet-apphost-pack-5.0-5.0.6-1.el8.ML.1.x86_64.rpm
    MD5: 2e6f99a104de78110bedad8d486a3a27
    SHA-256: 6ec30314ffb1702831070bb1d28be4a2134087fe253bd4ff7a4dfb7bc37c39bb
    Size: 3.78 MB
  5. dotnet-host-5.0.6-1.el8.ML.1.x86_64.rpm
    MD5: e14e911db8968947f37f4d6f6d38500d
    SHA-256: b008fdcc91e78381b6c687a5fd1782c9b45867949ea4234a522c0692e5ff3dde
    Size: 109.41 kB
  6. dotnet-hostfxr-5.0-5.0.6-1.el8.ML.1.x86_64.rpm
    MD5: 27e406db3c1f82a1f4656e79f79ea85c
    SHA-256: e39a46a2eee280cc5e8d5dcd489c5ff74d65a8460843567fe181d03daae42c09
    Size: 154.46 kB
  7. dotnet-runtime-5.0-5.0.6-1.el8.ML.1.x86_64.rpm
    MD5: 769354d45e6052876e302084e748f1d3
    SHA-256: b55f4d0ab954389c6eab17e007add2c7ec1f155724b81b046be198a2c47ba4c0
    Size: 26.83 MB
  8. dotnet-sdk-5.0-5.0.203-1.el8.ML.1.x86_64.rpm
    MD5: 97654f37c54c3a763ae693667e3e6ed3
    SHA-256: 96a463e737572cc617061732eee3add998b40a35f4348d4e32bcf54a83c16fb5
    Size: 50.17 MB
  9. dotnet-targeting-pack-5.0-5.0.6-1.el8.ML.1.x86_64.rpm
    MD5: bf37060278328236b863362c5e27d787
    SHA-256: 6ed075a3e1bba3ff4a1ef47bdc4a5c7c8f7b62b587f3de75abe9fb52c9a534fd
    Size: 2.37 MB
  10. dotnet-templates-5.0-5.0.203-1.el8.ML.1.x86_64.rpm
    MD5: b75a3ac09707b6b1dc0ca9e3dbc10268
    SHA-256: 1b186c7c6a7329ee50528b5a8aa050b0f6692149eb285bff68f07ea764241025
    Size: 1.91 MB
  11. netstandard-targeting-pack-2.1-5.0.203-1.el8.ML.1.x86_64.rpm
    MD5: 928bd70890113ad52f70ce8be28b1522
    SHA-256: 4e99125747456e6bb3ab6d4532cecc07b0916292b40d66f91f81cd673a45fa94
    Size: 1.51 MB