dotnet5.0-5.0.211-1.el8.ML.1

エラータID: AXSA:2022-3061:07

Release date: 
Thursday, February 10, 2022 - 17:37
Subject: 
dotnet5.0-5.0.211-1.el8.ML.1
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 5.0.211 and .NET Runtime 5.0.14.

Security Fix(es):

* dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service (CVE-2022-219862)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2022-21986
.NET Denial of Service Vulnerability.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. dotnet5.0-5.0.211-1.el8.ML.1.src.rpm
    MD5: ac92e64d593692216d0ffe3f7849aba9
    SHA-256: 824a391e5c21ca0092cb6651f26b8b14e34f509fa78da96ceeab4dd3f0ff9dcd
    Size: 166.06 MB

Asianux Server 8 for x86_64
  1. aspnetcore-runtime-5.0-5.0.14-1.el8.ML.1.x86_64.rpm
    MD5: b059f0a00aa2547ea18c55af78f174c3
    SHA-256: 60931f6e1122f1de03c3587b0d445aa6c489e017dfd361921f23252fe6e20a38
    Size: 6.54 MB
  2. aspnetcore-targeting-pack-5.0-5.0.14-1.el8.ML.1.x86_64.rpm
    MD5: cb814a7691abecf2e92dc2acdf7c2788
    SHA-256: febb9572f75aaac0b459781db1e7142d64572568d4db19ea02a65db64d356492
    Size: 1.43 MB
  3. dotnet-apphost-pack-5.0-5.0.14-1.el8.ML.1.x86_64.rpm
    MD5: 0dd3fd9f3a7fa045abb6505347319d4a
    SHA-256: 75020e8c1c8e30a8907622e759e63ca46e911b5c02881f35b004c6d1f1f6f9ae
    Size: 3.77 MB
  4. dotnet-hostfxr-5.0-5.0.14-1.el8.ML.1.x86_64.rpm
    MD5: 53eb38f6600121958634484e6a7380e7
    SHA-256: 89d097a584a5120535128fdcf5101362b12f9e0e09ebe696876e8169fd3373e6
    Size: 154.83 kB
  5. dotnet-runtime-5.0-5.0.14-1.el8.ML.1.x86_64.rpm
    MD5: ab5b367519b2440ed4669f51523282d2
    SHA-256: d783ffa2ac6afcee28ae1d80d07c7919f3d64b0c92545d7609a9e153e82b476e
    Size: 26.80 MB
  6. dotnet-sdk-5.0-5.0.211-1.el8.ML.1.x86_64.rpm
    MD5: ec4f217452455af2f0def7e215bf501e
    SHA-256: 3d14a1af3ecd94386f0a8a5b426d20e042c71f2a7c9ad92c4eb3337119a4bd68
    Size: 50.39 MB
  7. dotnet-targeting-pack-5.0-5.0.14-1.el8.ML.1.x86_64.rpm
    MD5: 687f8c6468dca7142e90529bd9458a99
    SHA-256: 8839226e3c80a656ad39c228448a895a6689681c8853afe2a6d54ad3696e67b3
    Size: 2.37 MB
  8. dotnet-templates-5.0-5.0.211-1.el8.ML.1.x86_64.rpm
    MD5: 6a17c61b6bcf90ecba3b28540a2ca91b
    SHA-256: 3767b5c7737c79cf28621651a818cd35da2e2556f70113b40c8f74dc4ce85ebf
    Size: 1.85 MB