dotnet6.0-6.0.103-4.el8.ML.1

エラータID: AXSA:2022-3100:05

Release date: 
Tuesday, March 15, 2022 - 15:16
Subject: 
dotnet6.0-6.0.103-4.el8.ML.1
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address security vulnerabilities are now available.
The updated versions are .NET SDK 6.0.103 and .NET Runtime 6.0.3.

Security Fix(es):

* dotnet: ASP.NET Denial of Service via FormPipeReader (CVE-2022-24464)
* dotnet: double parser stack buffer overrun (CVE-2022-24512)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

CVE-2022-24464
.NET and Visual Studio Denial of Service Vulnerability.
CVE-2022-24512
.NET and Visual Studio Remote Code Execution Vulnerability.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. dotnet6.0-6.0.103-4.el8.ML.1.src.rpm
    MD5: 6b1a07464ffb1caea420574890aab69d
    SHA-256: d144b5652a097884412e4971f3064b5d3a42da8e782fa37257c9410166d995fe
    Size: 588.86 MB

Asianux Server 8 for x86_64
  1. aspnetcore-runtime-6.0-6.0.3-4.el8.ML.1.x86_64.rpm
    MD5: b28727ad042aee9661c19499ad8bf5d5
    SHA-256: 662ad7055ad9aae965a368fea5d0d4a59f1c1664c2f3430b1c60685d460b0b17
    Size: 7.65 MB
  2. aspnetcore-targeting-pack-6.0-6.0.3-4.el8.ML.1.x86_64.rpm
    MD5: ba17c2ae54e3ff5fde63f0674ab9ca18
    SHA-256: 0ca36ba8af9c0db35b05937f8b17c0f5cfc5bcd5c7ef89d097d602bcc3f6ee92
    Size: 1.48 MB
  3. dotnet-6.0.103-4.el8.ML.1.x86_64.rpm
    MD5: 245ca1eced92dd0c9a61ff69013fbedf
    SHA-256: 0ccb33940e11e88276755111dd8e75dd1acfe8e4ef184eb2e08d4fc21996c3e5
    Size: 17.38 kB
  4. dotnet-apphost-pack-6.0-6.0.3-4.el8.ML.1.x86_64.rpm
    MD5: 122120e6bf0bb81014c6c28bf725121a
    SHA-256: 6a4c4d010404c066d31245455ef558531c5829b0f6bff3eb6a7b50dce7a9e6b0
    Size: 3.92 MB
  5. dotnet-host-6.0.3-4.el8.ML.1.x86_64.rpm
    MD5: c18cedc8a15b7a58eab40ecb3892f846
    SHA-256: 5a6be0a823616a193a8e0e8a158b2b943352bc072ab3e9f336b0931f1f6ab5af
    Size: 165.72 kB
  6. dotnet-hostfxr-6.0-6.0.3-4.el8.ML.1.x86_64.rpm
    MD5: 6ca1f928602c8cfa19db58590c5ccff2
    SHA-256: 90c2f7cedaf942aca14ac69f6390a0307fe7bbb42885cad1cacb3bd3df5ce6ef
    Size: 155.48 kB
  7. dotnet-runtime-6.0-6.0.3-4.el8.ML.1.x86_64.rpm
    MD5: 83a90ea3d5f83d6b0ff445e826e9867d
    SHA-256: dbdf1e639494c84ebc3ca80f362ec6dddc4cb5b705c90d2a76679b36b3278c4e
    Size: 23.36 MB
  8. dotnet-sdk-6.0-6.0.103-4.el8.ML.1.x86_64.rpm
    MD5: 0936beb14196c7ecc2b9ba9ca2587ecf
    SHA-256: f153b6f73d04328ee063378a8c8be8dcde4a44d7660f3ded0f17c74d580c5b87
    Size: 77.05 MB
  9. dotnet-targeting-pack-6.0-6.0.3-4.el8.ML.1.x86_64.rpm
    MD5: 0fec177936bd952bfbec0ee3ba4ec556
    SHA-256: 1ea9fdb9d2b91cf43ec9d15c32e2716abb5006e34050af30eba8e1ad47995514
    Size: 2.38 MB
  10. dotnet-templates-6.0-6.0.103-4.el8.ML.1.x86_64.rpm
    MD5: 15a6fcd0c1a5fa959eefc89d68b36fc9
    SHA-256: 56e7c9ac67f8704dcab5265d2cda76c0d39cbf47da69bfe85d7d0951267263ee
    Size: 2.81 MB
  11. netstandard-targeting-pack-2.1-6.0.103-4.el8.ML.1.x86_64.rpm
    MD5: 983e6e09fe988d97c74b173e2a0fd44f
    SHA-256: 39627ee0c8c4291b92a0d91aa368aa63a00ed55a4e3025c629b6c569e9f3fe7c
    Size: 1.51 MB