dotnet6.0-6.0.124-1.el8.ML.1

エラータID: AXSA:2023-6566:27

Release date: 
Wednesday, November 8, 2023 - 00:59
Subject: 
dotnet6.0-6.0.124-1.el8.ML.1
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
Moderate
Description: 

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.124 and .NET Runtime 6.0.24.

Security Fix(es):

* dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2023-36799
.NET Core and Visual Studio Denial of Service Vulnerability

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. dotnet6.0-6.0.124-1.el8.ML.1.src.rpm
    MD5: e4e77ade6e18cc9afc17f98eae7ede0d
    SHA-256: 27c7fe76ce1c25f91accd957c4051b37ca042662daa07b1196d19e3cc62a47c2
    Size: 509.18 MB

Asianux Server 8 for x86_64
  1. aspnetcore-runtime-6.0-6.0.24-1.el8.ML.1.x86_64.rpm
    MD5: 96d7a4170c81aa2123452c25ea31a6de
    SHA-256: 297a9a2897703b3d07e1952137a2b93fcc92e91de51898b7590d2b395cdc24d0
    Size: 6.94 MB
  2. aspnetcore-targeting-pack-6.0-6.0.24-1.el8.ML.1.x86_64.rpm
    MD5: 14588ae43b6298f9393254826e680947
    SHA-256: b5de2d6be2560941baafefd9e0dd88f859c032ad8a292292052261b03f580230
    Size: 1.49 MB
  3. dotnet-apphost-pack-6.0-6.0.24-1.el8.ML.1.x86_64.rpm
    MD5: 0bdabc2f0d0c7cabc9b903d566a23f7b
    SHA-256: 09761f4d1d2ea48607ec1f69c7ab75530089a841722173412780c45b841430b2
    Size: 3.95 MB
  4. dotnet-hostfxr-6.0-6.0.24-1.el8.ML.1.x86_64.rpm
    MD5: ce8ce8b9f42efa76157bfb4e011cbc8a
    SHA-256: 13f8886d3b80048b99eff46b417c20b01c0502471866ac8b4f13f3a753d45cf2
    Size: 173.87 kB
  5. dotnet-runtime-6.0-6.0.24-1.el8.ML.1.x86_64.rpm
    MD5: bc8faf3e83eba204633ce80204b9205b
    SHA-256: b36392fff1dfef1e8a77034c54dc91966efcb14b2af46d1487903a7dcc2cd814
    Size: 23.41 MB
  6. dotnet-sdk-6.0-6.0.124-1.el8.ML.1.x86_64.rpm
    MD5: 20e8b93e4d9355626be71afa8fdcb3e2
    SHA-256: 44e9c2fea427656e7077e07c4c0c94afe8dd525140e85c12881968091aa4c967
    Size: 78.01 MB
  7. dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8.ML.1.x86_64.rpm
    MD5: 6a7d904cae83b5410528881bbd84094a
    SHA-256: 17d5867031c47ea07b2ad733b3766fe51bb642abde0a874d77c080d33a4da8df
    Size: 2.71 GB
  8. dotnet-targeting-pack-6.0-6.0.24-1.el8.ML.1.x86_64.rpm
    MD5: 83194f1631a04ff960f8ee75072eacc6
    SHA-256: b0b59b5cdf8f62eb89c50158976841a52cc5054ac5b58c7fc1e7e038a981b7db
    Size: 2.38 MB
  9. dotnet-templates-6.0-6.0.124-1.el8.ML.1.x86_64.rpm
    MD5: eac8a2acbdad465ab65273fa0da112da
    SHA-256: 6e6ce1d37243067d869a3083893983214d489771f4c5667f424eb30be95d25cc
    Size: 2.75 MB