{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:0806","synopsis":"Important: dotnet7.0 security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for dotnet7.0.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.116 and .NET Runtime 7.0.16.\n\nSecurity Fix(es):\n\n* dotnet: Denial of Service in SignalR server (CVE-2024-21386)\n\n* dotnet: Denial of Service in X509Certificate2 (CVE-2024-21404)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2263085","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2263085","description":""},{"ticket":"2263086","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2263086","description":""}],"cves":[{"name":"CVE-2024-21386","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-21386","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-21404","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-21404","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-03-12T15:42:26.241001Z","rpms":{"Rocky Linux 8":{"nvras":["aspnetcore-runtime-7.0-0:7.0.16-1.el8_9.aarch64.rpm","aspnetcore-targeting-pack-7.0-0:7.0.16-1.el8_9.aarch64.rpm","dotnet7.0-0:7.0.116-1.el8_9.src.rpm","dotnet7.0-debuginfo-0:7.0.116-1.el8_9.aarch64.rpm","dotnet7.0-debugsource-0:7.0.116-1.el8_9.aarch64.rpm","dotnet-apphost-pack-7.0-0:7.0.16-1.el8_9.aarch64.rpm","dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el8_9.aarch64.rpm","dotnet-hostfxr-7.0-0:7.0.16-1.el8_9.aarch64.rpm","dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el8_9.aarch64.rpm","dotnet-runtime-7.0-0:7.0.16-1.el8_9.aarch64.rpm","dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el8_9.aarch64.rpm","dotnet-sdk-7.0-0:7.0.116-1.el8_9.aarch64.rpm","dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el8_9.aarch64.rpm","dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el8_9.aarch64.rpm","dotnet-targeting-pack-7.0-0:7.0.16-1.el8_9.aarch64.rpm","dotnet-templates-7.0-0:7.0.116-1.el8_9.aarch64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:0806 dotnet7.0 security update

March 12, 2024
An update is available for dotnet7.0. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for dotnet7.0. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.116 and .NET Runtime 7.0.16. Security Fix(es): * dotnet: Denial of Service in SignalR server (CVE-2024-21386) * dotnet: Denial of Service in X509Certificate2 (CVE-2024-21404) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

aspnetcore-runtime-7.0-0:7.0.16-1.el8_9.aarch64.rpm

aspnetcore-targeting-pack-7.0-0:7.0.16-1.el8_9.aarch64.rpm

dotnet7.0-0:7.0.116-1.el8_9.src.rpm

dotnet7.0-debuginfo-0:7.0.116-1.el8_9.aarch64.rpm

dotnet7.0-debugsource-0:7.0.116-1.el8_9.aarch64.rpm

dotnet-apphost-pack-7.0-0:7.0.16-1.el8_9.aarch64.rpm

dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el8_9.aarch64.rpm

dotnet-hostfxr-7.0-0:7.0.16-1.el8_9.aarch64.rpm

dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el8_9.aarch64.rpm

dotnet-runtime-7.0-0:7.0.16-1.el8_9.aarch64.rpm

dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el8_9.aarch64.rpm

dotnet-sdk-7.0-0:7.0.116-1.el8_9.aarch64.rpm

dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el8_9.aarch64.rpm

dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el8_9.aarch64.rpm

dotnet-targeting-pack-7.0-0:7.0.16-1.el8_9.aarch64.rpm

dotnet-templates-7.0-0:7.0.116-1.el8_9.aarch64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21386

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21404

Severity
Name: RLSA-2024:0806
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2263085

https://bugzilla.redhat.com/show_bug.cgi?id=2263086


Related News