dotnet5.0-5.0.206-1.el8.ML.1

エラータID: AXSA:2021-2360:10

Release date: 
Friday, August 13, 2021 - 19:39
Subject: 
dotnet5.0-5.0.206-1.el8.ML.1
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 5.0.206 and .NET Runtime 5.0.9.

Security Fix(es):

* dotnet: ASP.NET Core WebSocket frame processing DoS (CVE-2021-26423)
* dotnet: Dump file created world-readable (CVE-2021-34485)
* dotnet: ASP.NET Core JWT token logging (CVE-2021-34532)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2021-26423
.NET Core and Visual Studio Denial of Service Vulnerability
CVE-2021-34485
.NET Core and Visual Studio Information Disclosure Vulnerability
CVE-2021-34532
ASP.NET Core and Visual Studio Information Disclosure Vulnerability

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. dotnet5.0-5.0.206-1.el8.ML.1.src.rpm
    MD5: cb8f3b0a0fbe89d11598fcd66f4a1912
    SHA-256: 3f7b581fb779e1f146c0d2736d74909dcb49e1212b7e468cba6f9b96c7fb5e01
    Size: 2.25 GB

Asianux Server 8 for x86_64
  1. aspnetcore-runtime-5.0-5.0.9-1.el8.ML.1.x86_64.rpm
    MD5: 434dd5d5145cc712b1025c8e077c3c97
    SHA-256: eaaf92f66ca381355727e3b7df95a00607410e5de26566f672c07ca842bfbba8
    Size: 6.54 MB
  2. aspnetcore-targeting-pack-5.0-5.0.9-1.el8.ML.1.x86_64.rpm
    MD5: 29d9afd459c5839690d77cf53dec4491
    SHA-256: 1fb8e6b768de10ed5b5455207dec2775a6d1e89d08d9aa0232f039bccf2e9dd6
    Size: 1.43 MB
  3. dotnet-5.0.206-1.el8.ML.1.x86_64.rpm
    MD5: 87d758a9bf45bcf0408df11aeea31afc
    SHA-256: 0bc459c99d15f37b5e125e21061a3e33c3f1b3f86ad51b01728e8ae7609b94b1
    Size: 16.33 kB
  4. dotnet-apphost-pack-5.0-5.0.9-1.el8.ML.1.x86_64.rpm
    MD5: 3a4975d0587311850699d5aa3e06aea2
    SHA-256: 0afe3cafb36f9c34c01fb9ad9043ba14fa3972db46760918e0cd0ad40892a5ec
    Size: 3.78 MB
  5. dotnet-host-5.0.9-1.el8.ML.1.x86_64.rpm
    MD5: 6f5f3c5cb1bd10e4f6d474e938c687df
    SHA-256: 880515814c314ba11882b26e2aa1ead8c092402d400829aaa1f834a276f06c5f
    Size: 109.97 kB
  6. dotnet-hostfxr-5.0-5.0.9-1.el8.ML.1.x86_64.rpm
    MD5: f252545cca8f3e05494c076bf65b9cb6
    SHA-256: 28ee4fe5d08881583d5d56c0a44b6ba93661f15ce8baeb4132cc56007fca2e7a
    Size: 155.04 kB
  7. dotnet-runtime-5.0-5.0.9-1.el8.ML.1.x86_64.rpm
    MD5: d8376ffc956f6daea1f08afca71535c2
    SHA-256: 871978388d5c51a7fc3c874d27c14a8daa7b8d572d45676e5a9a81a9cd290adf
    Size: 26.84 MB
  8. dotnet-sdk-5.0-5.0.206-1.el8.ML.1.x86_64.rpm
    MD5: b4c4648dd3d644f5748a42e925004aa2
    SHA-256: 4f7aa4bef68b5aab8c70fe6a1440925dfc769af2027b0ae4d340af9980c62337
    Size: 50.39 MB
  9. dotnet-targeting-pack-5.0-5.0.9-1.el8.ML.1.x86_64.rpm
    MD5: a61c78a7e02132e8cf9b077c8c241534
    SHA-256: f281971b63e15b3805b7a0775b39ecee47c3c1b07c1c6faa22dd011ee5f88e52
    Size: 2.37 MB
  10. dotnet-templates-5.0-5.0.206-1.el8.ML.1.x86_64.rpm
    MD5: a4224277e8b1870e81310f49056f7571
    SHA-256: caed03846da9f81510b2fae68033cca38c204cf4109c0df55b82ce058842a272
    Size: 1.91 MB
  11. netstandard-targeting-pack-2.1-5.0.206-1.el8.ML.1.x86_64.rpm
    MD5: fda4329a70373346ab9f2e154aa7d034
    SHA-256: 8f1faecbc8c37bf1e2b6659d415ee049c0a5fe532595f29de7027e4070e044ea
    Size: 1.51 MB