dotnet7.0-7.0.116-1.el9_3.ML.1

エラータID: AXSA:2024-7530:05

Release date: 
Monday, February 19, 2024 - 10:09
Subject: 
dotnet7.0-7.0.116-1.el9_3.ML.1
Affected Channels: 
MIRACLE LINUX 9 for x86_64
Severity: 
High
Description: 

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.116 and .NET Runtime 7.0.16.

Security Fix(es):

* dotnet: Denial of Service in SignalR server (CVE-2024-21386)
* dotnet: Denial of Service in X509Certificate2 (CVE-2024-21404)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2024-21386
.NET Denial of Service Vulnerability
CVE-2024-21404
.NET Denial of Service Vulnerability

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. dotnet7.0-7.0.116-1.el9_3.ML.1.src.rpm
    MD5: b2f228ce20d6c49bdd1a604df2e1760b
    SHA-256: e3299ee0cded31b14094e08c5314434c60ebb2b285906aa2b1ef2c07fb2ab958
    Size: 494.01 MB

Asianux Server 9 for x86_64
  1. aspnetcore-runtime-7.0-7.0.16-1.el9_3.ML.1.x86_64.rpm
    MD5: 1c8025acb1363ebaeadf4d4f741c62af
    SHA-256: eb767935a4dc1f8cc1dfb3fafb038f552086e08ae9941925d37d36c351c8d55f
    Size: 7.37 MB
  2. aspnetcore-targeting-pack-7.0-7.0.16-1.el9_3.ML.1.x86_64.rpm
    MD5: 59f501170de3119b99d8ce3e0730e79f
    SHA-256: 13df15bbb2206d8c14e3b934573b9641ae9209316d62fe5859a9bee0223d863b
    Size: 1.57 MB
  3. dotnet-apphost-pack-7.0-7.0.16-1.el9_3.ML.1.x86_64.rpm
    MD5: c242d55e3ba66b846c3d049fc2e32dcc
    SHA-256: cd35a312588cf3352820dbca5e29f91fcf8712cc4778a35c0cacd411bacac26e
    Size: 3.95 MB
  4. dotnet-hostfxr-7.0-7.0.16-1.el9_3.ML.1.x86_64.rpm
    MD5: 31d4fc645950bd6e2778851dc36df5c8
    SHA-256: 74a11fa87b39960f3ae83b88ef1f86215db4b602fd4cce44f987230111cce458
    Size: 166.72 kB
  5. dotnet-runtime-7.0-7.0.16-1.el9_3.ML.1.x86_64.rpm
    MD5: 9df01592f9e61bd4dc7d90cef2dcfc77
    SHA-256: b1e10214ba17a503a90be4eda6d2172f24833aa050cfa9876098a99263ebe7c4
    Size: 23.76 MB
  6. dotnet-sdk-7.0-7.0.116-1.el9_3.ML.1.x86_64.rpm
    MD5: cef3d48536d96c3eec2aa6428769ff4d
    SHA-256: d5c6594aafac1ad69b2829f5854a41b026429adb3ad1ae39a3bc54e71de02b72
    Size: 85.46 MB
  7. dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el9_3.ML.1.x86_64.rpm
    MD5: d060e0d1ddc6c39438e0f3855508e87b
    SHA-256: 00ca82cb5af7cda6be3e72b885a1866f08466b97e3a8a5fa24e9cca810cf9317
    Size: 811.14 MB
  8. dotnet-targeting-pack-7.0-7.0.16-1.el9_3.ML.1.x86_64.rpm
    MD5: 91216f575c662e09793917b898588a4f
    SHA-256: 692309ef424eb581256214bc0b367cdf5e5f85bfa1aa6ba83a693f9d29c831c7
    Size: 2.68 MB
  9. dotnet-templates-7.0-7.0.116-1.el9_3.ML.1.x86_64.rpm
    MD5: 4e40f43c9d509fd0b2c33823de894dc4
    SHA-256: 7de9172b350059b5632a08b0af2f2547b818d72d59125269502252c8bea6c997
    Size: 2.73 MB