dotnet3.1-3.1.420-1.el8.ML.1

エラータID: AXSA:2022-3744:08

Release date: 
Monday, August 29, 2022 - 01:56
Subject: 
dotnet3.1-3.1.420-1.el8.ML.1
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
Moderate
Description: 

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.420 and .NET Runtime 3.1.26.

Security Fix(es):

* dotnet: NuGet Credential leak due to loss of control of third party symbol server domain (CVE-2022-30184)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2022-30184
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. dotnet3.1-3.1.420-1.el8.ML.1.src.rpm
    MD5: 2b12e48f2422256711ed820181200e61
    SHA-256: 3f1510ccc6e4167d0f8f85d97ba48bf1c111b756049cd665e7b5f23ab7c09f1e
    Size: 315.87 MB

Asianux Server 8 for x86_64
  1. aspnetcore-runtime-3.1-3.1.26-1.el8.ML.1.x86_64.rpm
    MD5: f178def1e34cea105297ec745a8dfdcd
    SHA-256: 0ce88bf97db2169245229e5842b8fcef50f43943279ccb0ec305218cf3696c62
    Size: 6.27 MB
  2. aspnetcore-targeting-pack-3.1-3.1.26-1.el8.ML.1.x86_64.rpm
    MD5: 4176671144f68aa4421c22740db5d062
    SHA-256: b19ecde3d349e758e1c005fc42305511cb9631f4b638c30d036cf8af93596c3a
    Size: 1.11 MB
  3. dotnet-apphost-pack-3.1-3.1.26-1.el8.ML.1.x86_64.rpm
    MD5: 2964d9d0df502e639fa673f80e84c3fe
    SHA-256: 4818a018f97e9111c52b9ec3380719b83ea0903fa26a7d79e623162e2e4229ac
    Size: 79.95 kB
  4. dotnet-hostfxr-3.1-3.1.26-1.el8.ML.1.x86_64.rpm
    MD5: 904e8dc419fbbb08cec8bdc6f6a2d087
    SHA-256: 62f7800880bcd100d285180c1fbc49771c089cb042184d8332525e13f1afd145
    Size: 183.25 kB
  5. dotnet-runtime-3.1-3.1.26-1.el8.ML.1.x86_64.rpm
    MD5: 6ea88c1764f9f1669eeb8730fe05eff5
    SHA-256: 1a566fd244e5268e416d9047a29525b33b69b1c28056ebfa78a892135a0722a4
    Size: 27.05 MB
  6. dotnet-sdk-3.1-3.1.420-1.el8.ML.1.x86_64.rpm
    MD5: 0a5261ed3870b2abbe268f66e03dd775
    SHA-256: cc8a1b5513225c41ddf3bba7cdbb040638268d9d4ef201f2a3406455776b5797
    Size: 41.79 MB
  7. dotnet-targeting-pack-3.1-3.1.26-1.el8.ML.1.x86_64.rpm
    MD5: ab1a48892df3302acdb76f523fae82d8
    SHA-256: 22773fe061c8668f73cfa8f3edd0ac17ab32bc340cb9938ed638af694830bf35
    Size: 2.02 MB
  8. dotnet-templates-3.1-3.1.420-1.el8.ML.1.x86_64.rpm
    MD5: c16f9967ba8c7466de77af06b89cc0b3
    SHA-256: 0b8691aef65f72927b271e663db0b40a0624d96738ad3b79b9c40b1feeacb6e7
    Size: 2.15 MB