\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2021:2352', 'synopsis': 'Important: .NET Core 3.1 security and bugfix update', 'severity': 'Important', 'topic': 'An update for .NET Core 3.1 is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': '.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.116 and .NET Runtime 3.1.16.\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['1966990'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-31957.json:::CVE-2021-31957'], 'references': [], 'publishedAt': '2021-07-22T03:27:08.553442Z', 'rpms': ['aspnetcore-runtime-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm', 'aspnetcore-runtime-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm', 'aspnetcore-targeting-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm', 'aspnetcore-targeting-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm', 'dotnet-5.0.204-1.el8_4.rocky.x86_64.rpm', 'dotnet3.1-3.1.116-1.el8_4.rocky.2.src.rpm', 'dotnet3.1-debuginfo-3.1.116-1.el8_4.rocky.2.x86_64.rpm', 'dotnet3.1-debugsource-3.1.116-1.el8_4.rocky.2.x86_64.rpm', 'dotnet5.0-5.0.204-1.el8_4.rocky.src.rpm', 'dotnet5.0-debuginfo-5.0.204-1.el8_4.rocky.x86_64.rpm', 'dotnet5.0-debugsource-5.0.204-1.el8_4.rocky.x86_64.rpm', 'dotnet-apphost-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm', 'dotnet-apphost-pack-3.1-debuginfo-3.1.16-1.el8_4.rocky.2.x86_64.rpm', 'dotnet-apphost-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm', 'dotnet-apphost-pack-5.0-debuginfo-5.0.7-1.el8_4.rocky.x86_64.rpm', 'dotnet-host-5.0.7-1.el8_4.rocky.x86_64.rpm', 'dotnet-host-debuginfo-5.0.7-1.el8_4.rocky.x86_64.rpm', 'dotnet-hostfxr-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm', 'dotnet-hostfxr-3.1-debuginfo-3.1.16-1.el8_4.rocky.2.x86_64.rpm', 'dotnet-hostfxr-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm', 'dotnet-hostfxr-5.0-debuginfo-5.0.7-1.el8_4.rocky.x86_64.rpm', 'dotnet-runtime-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm', 'dotnet-runtime-3.1-debuginfo-3.1.16-1.el8_4.rocky.2.x86_64.rpm', 'dotnet-runtime-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm', 'dotnet-runtime-5.0-debuginfo-5.0.7-1.el8_4.rocky.x86_64.rpm', 'dotnet-sdk-3.1-3.1.116-1.el8_4.rocky.2.x86_64.rpm', 'dotnet-sdk-3.1-debuginfo-3.1.116-1.el8_4.rocky.2.x86_64.rpm', 'dotnet-sdk-5.0-5.0.204-1.el8_4.rocky.x86_64.rpm', 'dotnet-sdk-5.0-debuginfo-5.0.204-1.el8_4.rocky.x86_64.rpm', 'dotnet-targeting-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm', 'dotnet-targeting-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm', 'dotnet-templates-3.1-3.1.116-1.el8_4.rocky.2.x86_64.rpm', 'dotnet-templates-5.0-5.0.204-1.el8_4.rocky.x86_64.rpm', 'netstandard-targeting-pack-2.1-5.0.204-1.el8_4.rocky.x86_64.rpm']}\

Rocky Linux: RLSA-2021:2352 .NET Core 3.1 security and bugfix update

September 2, 2022
An update for .NET Core 3.1 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important

Summary

An update for .NET Core 3.1 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.116 and .NET Runtime 3.1.16. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

aspnetcore-runtime-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm

aspnetcore-runtime-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm

aspnetcore-targeting-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm

aspnetcore-targeting-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm

dotnet-5.0.204-1.el8_4.rocky.x86_64.rpm

dotnet3.1-3.1.116-1.el8_4.rocky.2.src.rpm

dotnet3.1-debuginfo-3.1.116-1.el8_4.rocky.2.x86_64.rpm

dotnet3.1-debugsource-3.1.116-1.el8_4.rocky.2.x86_64.rpm

dotnet5.0-5.0.204-1.el8_4.rocky.src.rpm

dotnet5.0-debuginfo-5.0.204-1.el8_4.rocky.x86_64.rpm

dotnet5.0-debugsource-5.0.204-1.el8_4.rocky.x86_64.rpm

dotnet-apphost-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm

dotnet-apphost-pack-3.1-debuginfo-3.1.16-1.el8_4.rocky.2.x86_64.rpm

dotnet-apphost-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm

dotnet-apphost-pack-5.0-debuginfo-5.0.7-1.el8_4.rocky.x86_64.rpm

dotnet-host-5.0.7-1.el8_4.rocky.x86_64.rpm

dotnet-host-debuginfo-5.0.7-1.el8_4.rocky.x86_64.rpm

dotnet-hostfxr-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm

dotnet-hostfxr-3.1-debuginfo-3.1.16-1.el8_4.rocky.2.x86_64.rpm

dotnet-hostfxr-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm

dotnet-hostfxr-5.0-debuginfo-5.0.7-1.el8_4.rocky.x86_64.rpm

dotnet-runtime-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm

dotnet-runtime-3.1-debuginfo-3.1.16-1.el8_4.rocky.2.x86_64.rpm

dotnet-runtime-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm

dotnet-runtime-5.0-debuginfo-5.0.7-1.el8_4.rocky.x86_64.rpm

dotnet-sdk-3.1-3.1.116-1.el8_4.rocky.2.x86_64.rpm

dotnet-sdk-3.1-debuginfo-3.1.116-1.el8_4.rocky.2.x86_64.rpm

dotnet-sdk-5.0-5.0.204-1.el8_4.rocky.x86_64.rpm

dotnet-sdk-5.0-debuginfo-5.0.204-1.el8_4.rocky.x86_64.rpm

dotnet-targeting-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm

dotnet-targeting-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm

dotnet-templates-3.1-3.1.116-1.el8_4.rocky.2.x86_64.rpm

dotnet-templates-5.0-5.0.204-1.el8_4.rocky.x86_64.rpm

netstandard-targeting-pack-2.1-5.0.204-1.el8_4.rocky.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-31957.json

Severity
Name: RLSA-2021:2352
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News