dotnet5.0-5.0.208-1.el8.ML.1

エラータID: AXSA:2021-2473:12

Release date: 
Wednesday, October 13, 2021 - 18:36
Subject: 
dotnet5.0-5.0.208-1.el8.ML.1
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 5.0.208 and .NET Runtime 5.0.11.

Security Fix(es):

* dotnet: System.DirectoryServices.Protocols.LdapConnection sends credentials in plaintext if TLS handshake fails (CVE-2021-41355)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2021-41355
.NET Core and Visual Studio Information Disclosure Vulnerability

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. dotnet5.0-5.0.208-1.el8.ML.1.src.rpm
    MD5: 6ea718e5709b92776dace0b98aa32ccf
    SHA-256: 89410e8b3c7c6bbc996bf8067584330ce5cb77527db025f440eeba5ea2b44bf9
    Size: 2.25 GB

Asianux Server 8 for x86_64
  1. aspnetcore-runtime-5.0-5.0.11-1.el8.ML.1.x86_64.rpm
    MD5: 267457b86510157e5ec0fe2da88c272c
    SHA-256: 00853904b6b1b9ea805327bdeaeeeeb7171956f3fb99beeb1df10ab49a4b78ce
    Size: 6.54 MB
  2. aspnetcore-targeting-pack-5.0-5.0.11-1.el8.ML.1.x86_64.rpm
    MD5: c99450a57f7a1ea09a0a2afd916c94ad
    SHA-256: 1635b98b262bc52eadeed2b73ca08ac6839ad7029e287f0b0a913c6af27046fd
    Size: 1.43 MB
  3. dotnet-5.0.208-1.el8.ML.1.x86_64.rpm
    MD5: d48c24ae62d9c055ad8aadf731456ec4
    SHA-256: 109dfeb68cc572252af141e3ebcba0a0cb7e23d8672a374e11eb4b36b8344b3c
    Size: 16.57 kB
  4. dotnet-apphost-pack-5.0-5.0.11-1.el8.ML.1.x86_64.rpm
    MD5: 356ce871f314a8fb74ae6420ddab1165
    SHA-256: b21499c6f60ddd84104457afdadf0b5af9f42982cffc2af8c09cc94d3d28d079
    Size: 3.79 MB
  5. dotnet-host-5.0.11-1.el8.ML.1.x86_64.rpm
    MD5: ddfe615f40b0f866c9f571132093700f
    SHA-256: 0fc4670824d9a005897273c2250b6e123398e231c5d0365faff61d33c73a4182
    Size: 110.22 kB
  6. dotnet-hostfxr-5.0-5.0.11-1.el8.ML.1.x86_64.rpm
    MD5: 182ca3293c9bb37ac1aa91a2a0e99bc8
    SHA-256: 89c148c7ef9ce78f416bda2471c03e808368f7001ddd96a2201e234d02e27a4a
    Size: 155.29 kB
  7. dotnet-runtime-5.0-5.0.11-1.el8.ML.1.x86_64.rpm
    MD5: 2f34f9a6fbd16850f8b63399b0afff58
    SHA-256: 266c906d383c2924323a5eb2239f77a78cabedf2f483efec160c74bb71b4009b
    Size: 26.83 MB
  8. dotnet-sdk-5.0-5.0.208-1.el8.ML.1.x86_64.rpm
    MD5: 65a911dc604650fc8fe4d50f89deafda
    SHA-256: c8a572ac0f74d289c8e5d49779c4bae751dc9211ce9b53cccf214014ca8ffcb1
    Size: 50.39 MB
  9. dotnet-targeting-pack-5.0-5.0.11-1.el8.ML.1.x86_64.rpm
    MD5: 1139f8b860a5c46b8c05a4f46289f064
    SHA-256: cfe87911513e3cdb2fe6b870f8d12e6d25fc5ac4ecc0f34093fff6b3f01659bf
    Size: 2.37 MB
  10. dotnet-templates-5.0-5.0.208-1.el8.ML.1.x86_64.rpm
    MD5: ada7771dca1e8473f485bab8b25bb96c
    SHA-256: 3361a4ee51dbe032c7edc0ce131ad5d1b054462788a97f8a4f9fbe3f6282e7b6
    Size: 1.79 MB
  11. netstandard-targeting-pack-2.1-5.0.208-1.el8.ML.1.x86_64.rpm
    MD5: e442b27b55830bc696ce8f0dc5d89510
    SHA-256: 1121319b3cd2736684fab8c6b444ff9266d819a171af9bbfcda833b194616eb9
    Size: 1.51 MB