dotnet7.0-7.0.116-1.el8_9.ML.1

エラータID: AXSA:2024-7524:04

Release date: 
Friday, February 16, 2024 - 14:09
Subject: 
dotnet7.0-7.0.116-1.el8_9.ML.1
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.116 and .NET Runtime 7.0.16.

Security Fix(es):

* dotnet: Denial of Service in SignalR server (CVE-2024-21386)
* dotnet: Denial of Service in X509Certificate2 (CVE-2024-21404)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2024-21386
.NET Denial of Service Vulnerability
CVE-2024-21404
.NET Denial of Service Vulnerability

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. dotnet7.0-7.0.116-1.el8_9.ML.1.src.rpm
    MD5: 0b1025ea42d6c01716b04dd9aebc878f
    SHA-256: 7419a1b4f747775815f5e88127484096eec1fd8ccb56e945b39c08c88ff2868f
    Size: 494.01 MB

Asianux Server 8 for x86_64
  1. aspnetcore-runtime-7.0-7.0.16-1.el8_9.ML.1.x86_64.rpm
    MD5: e8f32118d23a2c5f4686e76e287efba5
    SHA-256: f1bd0c06ac377f69693f1b4a644cac16c41c53fe936a80c9a43d4641b04eec23
    Size: 7.40 MB
  2. aspnetcore-targeting-pack-7.0-7.0.16-1.el8_9.ML.1.x86_64.rpm
    MD5: 3a5bf4875e615df6197812f21bcd8e10
    SHA-256: 49c9499c37eff693004509927ebc6f20653047c0917d7b7f6aa53c276bc395af
    Size: 1.61 MB
  3. dotnet-apphost-pack-7.0-7.0.16-1.el8_9.ML.1.x86_64.rpm
    MD5: 2cfb201d1620f0c46b734b6971af558e
    SHA-256: d4de8b0258c67fbfc6226ec7fafab365d4ee139266bf5a3386944adcd0633c13
    Size: 3.97 MB
  4. dotnet-hostfxr-7.0-7.0.16-1.el8_9.ML.1.x86_64.rpm
    MD5: 76a5d74b8cdfc5cd0799f743c9907956
    SHA-256: 2bc677b60be0a94e12833e92042c5b35e54d6b687e6045d556dfe71670a60b28
    Size: 176.96 kB
  5. dotnet-runtime-7.0-7.0.16-1.el8_9.ML.1.x86_64.rpm
    MD5: c5a1b6b90014d2d13c79b77b7b708301
    SHA-256: 812de902823a83bd80c5ebe81293c917017d5760d186bb327af49c3c0ac03b75
    Size: 24.12 MB
  6. dotnet-sdk-7.0-7.0.116-1.el8_9.ML.1.x86_64.rpm
    MD5: 6ba69737e3f7f1c1d9ecdf696a967ef4
    SHA-256: 9d111164a995d85eda9ac8e7de273aa45c1028f119ec7279afe11912f026df36
    Size: 87.58 MB
  7. dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el8_9.ML.1.x86_64.rpm
    MD5: f602b65a08e0b3a507e292681c464b02
    SHA-256: d37d2c8f2c7ad2b5c47bd363291784ea7884df6b725237d69d267892f51f2817
    Size: 889.59 MB
  8. dotnet-targeting-pack-7.0-7.0.16-1.el8_9.ML.1.x86_64.rpm
    MD5: defd506b7c9283f66c2186c19a0acf1a
    SHA-256: a3df6a1d50ce56eb873b35ed10a7c52c44585ccf7033b3e3ac454924e2df5c58
    Size: 2.86 MB
  9. dotnet-templates-7.0-7.0.116-1.el8_9.ML.1.x86_64.rpm
    MD5: ee88242844cc7d145f5e5b15eb460da4
    SHA-256: 75a52e63d0aa72947f41389a50a1fe57ae51ad5591c313a7aa4591a4a4149ae1
    Size: 2.88 MB