\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2022:827', 'synopsis': 'Important: .NET Core 3.1 security and bugfix update', 'severity': 'Important', 'topic': 'An update for .NET Core 3.1 is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': '.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\nNew versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 3.1.417 and .NET Runtime 3.1.23.\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['1879225', '2061847', '2061854'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-24464.json:::CVE-2022-24464', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-24512.json:::CVE-2022-24512'], 'references': [], 'publishedAt': '2022-03-11T02:20:26.239792Z', 'rpms': ['aspnetcore-runtime-3.1-3.1.23-1.el8_5.x86_64.rpm', 'aspnetcore-runtime-5.0-5.0.15-1.el8_5.x86_64.rpm', 'aspnetcore-runtime-6.0-6.0.3-4.el8_5.aarch64.rpm', 'aspnetcore-runtime-6.0-6.0.3-4.el8_5.x86_64.rpm', 'aspnetcore-targeting-pack-3.1-3.1.23-1.el8_5.x86_64.rpm', 'aspnetcore-targeting-pack-5.0-5.0.15-1.el8_5.x86_64.rpm', 'aspnetcore-targeting-pack-6.0-6.0.3-4.el8_5.aarch64.rpm', 'aspnetcore-targeting-pack-6.0-6.0.3-4.el8_5.x86_64.rpm', 'dotnet-6.0.103-4.el8_5.x86_64.rpm', 'dotnet3.1-3.1.417-1.el8_5.src.rpm', 'dotnet3.1-debuginfo-3.1.417-1.el8_5.x86_64.rpm', 'dotnet5.0-5.0.212-1.el8_5.src.rpm', 'dotnet5.0-debuginfo-5.0.212-1.el8_5.x86_64.rpm', 'dotnet5.0-debugsource-5.0.212-1.el8_5.x86_64.rpm', 'dotnet6.0-6.0.103-4.el8_5.src.rpm', 'dotnet6.0-debuginfo-6.0.103-4.el8_5.aarch64.rpm', 'dotnet6.0-debuginfo-6.0.103-4.el8_5.x86_64.rpm', 'dotnet-apphost-pack-3.1-3.1.23-1.el8_5.x86_64.rpm', 'dotnet-apphost-pack-3.1-debuginfo-3.1.23-1.el8_5.x86_64.rpm', 'dotnet-apphost-pack-5.0-5.0.15-1.el8_5.x86_64.rpm', 'dotnet-apphost-pack-5.0-debuginfo-5.0.15-1.el8_5.x86_64.rpm', 'dotnet-apphost-pack-6.0-6.0.3-4.el8_5.aarch64.rpm', 'dotnet-apphost-pack-6.0-6.0.3-4.el8_5.x86_64.rpm', 'dotnet-apphost-pack-6.0-debuginfo-6.0.3-4.el8_5.aarch64.rpm', 'dotnet-apphost-pack-6.0-debuginfo-6.0.3-4.el8_5.x86_64.rpm', 'dotnet-host-6.0.3-4.el8_5.aarch64.rpm', 'dotnet-host-6.0.3-4.el8_5.x86_64.rpm', 'dotnet-host-debuginfo-6.0.3-4.el8_5.aarch64.rpm', 'dotnet-host-debuginfo-6.0.3-4.el8_5.x86_64.rpm', 'dotnet-hostfxr-3.1-3.1.23-1.el8_5.x86_64.rpm', 'dotnet-hostfxr-3.1-debuginfo-3.1.23-1.el8_5.x86_64.rpm', 'dotnet-hostfxr-5.0-5.0.15-1.el8_5.x86_64.rpm', 'dotnet-hostfxr-5.0-debuginfo-5.0.15-1.el8_5.x86_64.rpm', 'dotnet-hostfxr-6.0-6.0.3-4.el8_5.aarch64.rpm', 'dotnet-hostfxr-6.0-6.0.3-4.el8_5.x86_64.rpm', 'dotnet-hostfxr-6.0-debuginfo-6.0.3-4.el8_5.aarch64.rpm', 'dotnet-hostfxr-6.0-debuginfo-6.0.3-4.el8_5.x86_64.rpm', 'dotnet-runtime-3.1-3.1.23-1.el8_5.x86_64.rpm', 'dotnet-runtime-3.1-debuginfo-3.1.23-1.el8_5.x86_64.rpm', 'dotnet-runtime-5.0-5.0.15-1.el8_5.x86_64.rpm', 'dotnet-runtime-5.0-debuginfo-5.0.15-1.el8_5.x86_64.rpm', 'dotnet-runtime-6.0-6.0.3-4.el8_5.aarch64.rpm', 'dotnet-runtime-6.0-6.0.3-4.el8_5.x86_64.rpm', 'dotnet-runtime-6.0-debuginfo-6.0.3-4.el8_5.aarch64.rpm', 'dotnet-runtime-6.0-debuginfo-6.0.3-4.el8_5.x86_64.rpm', 'dotnet-sdk-3.1-3.1.417-1.el8_5.x86_64.rpm', 'dotnet-sdk-3.1-debuginfo-3.1.417-1.el8_5.x86_64.rpm', 'dotnet-sdk-3.1-source-built-artifacts-3.1.417-1.el8_5.x86_64.rpm', 'dotnet-sdk-5.0-5.0.212-1.el8_5.x86_64.rpm', 'dotnet-sdk-5.0-debuginfo-5.0.212-1.el8_5.x86_64.rpm', 'dotnet-sdk-5.0-source-built-artifacts-5.0.212-1.el8_5.x86_64.rpm', 'dotnet-sdk-6.0-6.0.103-4.el8_5.aarch64.rpm', 'dotnet-sdk-6.0-6.0.103-4.el8_5.x86_64.rpm', 'dotnet-sdk-6.0-debuginfo-6.0.103-4.el8_5.aarch64.rpm', 'dotnet-sdk-6.0-debuginfo-6.0.103-4.el8_5.x86_64.rpm', 'dotnet-targeting-pack-3.1-3.1.23-1.el8_5.x86_64.rpm', 'dotnet-targeting-pack-5.0-5.0.15-1.el8_5.x86_64.rpm', 'dotnet-targeting-pack-6.0-6.0.3-4.el8_5.aarch64.rpm', 'dotnet-targeting-pack-6.0-6.0.3-4.el8_5.x86_64.rpm', 'dotnet-templates-3.1-3.1.417-1.el8_5.x86_64.rpm', 'dotnet-templates-5.0-5.0.212-1.el8_5.x86_64.rpm', 'dotnet-templates-6.0-6.0.103-4.el8_5.aarch64.rpm', 'dotnet-templates-6.0-6.0.103-4.el8_5.x86_64.rpm', 'netstandard-targeting-pack-2.1-6.0.103-4.el8_5.aarch64.rpm', 'netstandard-targeting-pack-2.1-6.0.103-4.el8_5.x86_64.rpm']}\

Rocky Linux: RLSA-2022:827 .NET Core 3.1 security and bugfix update

September 2, 2022
An update for .NET Core 3.1 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important

Summary

An update for .NET Core 3.1 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 3.1.417 and .NET Runtime 3.1.23. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

aspnetcore-runtime-3.1-3.1.23-1.el8_5.x86_64.rpm

aspnetcore-runtime-5.0-5.0.15-1.el8_5.x86_64.rpm

aspnetcore-runtime-6.0-6.0.3-4.el8_5.aarch64.rpm

aspnetcore-runtime-6.0-6.0.3-4.el8_5.x86_64.rpm

aspnetcore-targeting-pack-3.1-3.1.23-1.el8_5.x86_64.rpm

aspnetcore-targeting-pack-5.0-5.0.15-1.el8_5.x86_64.rpm

aspnetcore-targeting-pack-6.0-6.0.3-4.el8_5.aarch64.rpm

aspnetcore-targeting-pack-6.0-6.0.3-4.el8_5.x86_64.rpm

dotnet-6.0.103-4.el8_5.x86_64.rpm

dotnet3.1-3.1.417-1.el8_5.src.rpm

dotnet3.1-debuginfo-3.1.417-1.el8_5.x86_64.rpm

dotnet5.0-5.0.212-1.el8_5.src.rpm

dotnet5.0-debuginfo-5.0.212-1.el8_5.x86_64.rpm

dotnet5.0-debugsource-5.0.212-1.el8_5.x86_64.rpm

dotnet6.0-6.0.103-4.el8_5.src.rpm

dotnet6.0-debuginfo-6.0.103-4.el8_5.aarch64.rpm

dotnet6.0-debuginfo-6.0.103-4.el8_5.x86_64.rpm

dotnet-apphost-pack-3.1-3.1.23-1.el8_5.x86_64.rpm

dotnet-apphost-pack-3.1-debuginfo-3.1.23-1.el8_5.x86_64.rpm

dotnet-apphost-pack-5.0-5.0.15-1.el8_5.x86_64.rpm

dotnet-apphost-pack-5.0-debuginfo-5.0.15-1.el8_5.x86_64.rpm

dotnet-apphost-pack-6.0-6.0.3-4.el8_5.aarch64.rpm

dotnet-apphost-pack-6.0-6.0.3-4.el8_5.x86_64.rpm

dotnet-apphost-pack-6.0-debuginfo-6.0.3-4.el8_5.aarch64.rpm

dotnet-apphost-pack-6.0-debuginfo-6.0.3-4.el8_5.x86_64.rpm

dotnet-host-6.0.3-4.el8_5.aarch64.rpm

dotnet-host-6.0.3-4.el8_5.x86_64.rpm

dotnet-host-debuginfo-6.0.3-4.el8_5.aarch64.rpm

dotnet-host-debuginfo-6.0.3-4.el8_5.x86_64.rpm

dotnet-hostfxr-3.1-3.1.23-1.el8_5.x86_64.rpm

dotnet-hostfxr-3.1-debuginfo-3.1.23-1.el8_5.x86_64.rpm

dotnet-hostfxr-5.0-5.0.15-1.el8_5.x86_64.rpm

dotnet-hostfxr-5.0-debuginfo-5.0.15-1.el8_5.x86_64.rpm

dotnet-hostfxr-6.0-6.0.3-4.el8_5.aarch64.rpm

dotnet-hostfxr-6.0-6.0.3-4.el8_5.x86_64.rpm

dotnet-hostfxr-6.0-debuginfo-6.0.3-4.el8_5.aarch64.rpm

dotnet-hostfxr-6.0-debuginfo-6.0.3-4.el8_5.x86_64.rpm

dotnet-runtime-3.1-3.1.23-1.el8_5.x86_64.rpm

dotnet-runtime-3.1-debuginfo-3.1.23-1.el8_5.x86_64.rpm

dotnet-runtime-5.0-5.0.15-1.el8_5.x86_64.rpm

dotnet-runtime-5.0-debuginfo-5.0.15-1.el8_5.x86_64.rpm

dotnet-runtime-6.0-6.0.3-4.el8_5.aarch64.rpm

dotnet-runtime-6.0-6.0.3-4.el8_5.x86_64.rpm

dotnet-runtime-6.0-debuginfo-6.0.3-4.el8_5.aarch64.rpm

dotnet-runtime-6.0-debuginfo-6.0.3-4.el8_5.x86_64.rpm

dotnet-sdk-3.1-3.1.417-1.el8_5.x86_64.rpm

dotnet-sdk-3.1-debuginfo-3.1.417-1.el8_5.x86_64.rpm

dotnet-sdk-3.1-source-built-artifacts-3.1.417-1.el8_5.x86_64.rpm

dotnet-sdk-5.0-5.0.212-1.el8_5.x86_64.rpm

dotnet-sdk-5.0-debuginfo-5.0.212-1.el8_5.x86_64.rpm

dotnet-sdk-5.0-source-built-artifacts-5.0.212-1.el8_5.x86_64.rpm

dotnet-sdk-6.0-6.0.103-4.el8_5.aarch64.rpm

dotnet-sdk-6.0-6.0.103-4.el8_5.x86_64.rpm

dotnet-sdk-6.0-debuginfo-6.0.103-4.el8_5.aarch64.rpm

dotnet-sdk-6.0-debuginfo-6.0.103-4.el8_5.x86_64.rpm

dotnet-targeting-pack-3.1-3.1.23-1.el8_5.x86_64.rpm

dotnet-targeting-pack-5.0-5.0.15-1.el8_5.x86_64.rpm

dotnet-targeting-pack-6.0-6.0.3-4.el8_5.aarch64.rpm

dotnet-targeting-pack-6.0-6.0.3-4.el8_5.x86_64.rpm

dotnet-templates-3.1-3.1.417-1.el8_5.x86_64.rpm

dotnet-templates-5.0-5.0.212-1.el8_5.x86_64.rpm

dotnet-templates-6.0-6.0.103-4.el8_5.aarch64.rpm

dotnet-templates-6.0-6.0.103-4.el8_5.x86_64.rpm

netstandard-targeting-pack-2.1-6.0.103-4.el8_5.aarch64.rpm

netstandard-targeting-pack-2.1-6.0.103-4.el8_5.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-24464.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-24512.json

Severity
Name: RLSA-2022:827
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News