AlmaLinux 2238 Published by

The following security updates have been released for AlmaLinux:

ALSA-2024:0105 Moderate: nss security update
ALSA-2024:0108 Moderate: nss security update
ALSA-2024:0119 Moderate: libxml2 security update
ALSA-2024:0131 Moderate: pixman security update
ALSA-2024:0141 Moderate: ipa security update
ALSA-2024:0150 Important: .NET 8.0 security update
ALSA-2024:0151 Important: .NET 7.0 security update
ALSA-2024:0152 Important: .NET 8.0 security update
ALSA-2024:0155 Moderate: gnutls security update
ALSA-2024:0156 Important: .NET 6.0 security update
ALSA-2024:0157 Important: .NET 7.0 security update
ALSA-2024:0158 Important: .NET 6.0 security update




ALSA-2024:0105 Moderate: nss security update


ID:
ALSA-2024:0105

Title:
ALSA-2024:0105 Moderate: nss security update

Type:
security

Severity:
moderate

Release date:
2024-01-12

Description
Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-5388
RHSA-2024:0105
ALSA-2024:0105

Updated packages listed below:
Architecture
Package
Checksum
aarch64
nss-softokn-freebl-devel-3.90.0-4.el8_9.aarch64.rpm
0e2732836343cb095a35f3036c9e5fd1cab92616c3e7f9f0abdc5264e70b007a
aarch64
nss-softokn-devel-3.90.0-4.el8_9.aarch64.rpm
139de7b03e20df833979c9c139d9b6e8b3e764c5bc7e8aa0e9ffa1283902df35
aarch64
nss-tools-3.90.0-4.el8_9.aarch64.rpm
4eac10981bb9d318d464ecc1ff7aae1da96d63d6eeb62af6d9525f47683c3327
aarch64
nss-util-devel-3.90.0-4.el8_9.aarch64.rpm
649985638e276e46586e7e2e5848c90357d37860dcff37566a7220cfdae664b7
aarch64
nss-softokn-freebl-3.90.0-4.el8_9.aarch64.rpm
69ad5deffd005f2ee2a2647a168ed5f9626dcff21cea4e93c33014045cc60d86
aarch64
nss-3.90.0-4.el8_9.aarch64.rpm
ac2bc333448eb0de9d6c78736b23d23716ea0b4a0c5a034c559e0714dca42e4d
aarch64
nss-sysinit-3.90.0-4.el8_9.aarch64.rpm
b5a10176ab7762cbafd0ac4e1945ebfd80e62296b7396c5c2a5843bd46a9261f
aarch64
nss-devel-3.90.0-4.el8_9.aarch64.rpm
c7515f3efbd2640cdb4206c6394fe4392df2344ef43ee72b8ae4a62946a48bc5
aarch64
nss-softokn-3.90.0-4.el8_9.aarch64.rpm
cf4d5c4bf45b4e9270323f6b6fcecff61d55ad7590361629eadcaa023302efa2
aarch64
nss-util-3.90.0-4.el8_9.aarch64.rpm
fda5cf2274bc470b5a0c4022447edf2b65e8ba872e37f48124f245dd2a238728
i686
nss-3.90.0-4.el8_9.i686.rpm
15d3258b253f5bf1c2a2b492d03cb1477e2f3cdf354a0896419ccd803887176d
i686
nss-softokn-freebl-devel-3.90.0-4.el8_9.i686.rpm
1c11f2b1b2f8647d301e1be725a20bb97ed5fbf3b57d50f49023fb2dadac9c85
i686
nss-util-devel-3.90.0-4.el8_9.i686.rpm
280901900b08a6aceddb6f635215f9009118360a51c9e63e3fd346461313d54b
i686
nss-util-3.90.0-4.el8_9.i686.rpm
4cd4b8b88e946d9738bc295d941d9b122cda2469fcac5550a05abf9d154ca925
i686
nss-softokn-devel-3.90.0-4.el8_9.i686.rpm
5841420e4ba2e5b1c4672f259ff2302f3a11c0461ac90c7c0b06783031a5c14a
i686
nss-devel-3.90.0-4.el8_9.i686.rpm
630d8ba6893ba009e971494eeec07ffd286cbaeb0dfb10e45c123d96e5575c80
i686
nss-softokn-freebl-3.90.0-4.el8_9.i686.rpm
9a2e29868f33c449ecc703c4773579f8c0ea3729c8b4e4ffceebb06913a43a74
i686
nss-softokn-3.90.0-4.el8_9.i686.rpm
e4214af7f0cd37ade0befc763ca88f6692fe6dcf2197d88657ecd1ec4fccec87
ppc64le
nss-softokn-3.90.0-4.el8_9.ppc64le.rpm
71915be3b45e5fe0722dea6a889659fd721de16803adba4770284f79be95ef58
ppc64le
nss-sysinit-3.90.0-4.el8_9.ppc64le.rpm
8481f529c96475eb322b396d5633c88bce4b99070f2ff0e4a98a22890de51b3b
ppc64le
nss-softokn-freebl-3.90.0-4.el8_9.ppc64le.rpm
8abe88329bdca04e90d85fcfd93fda08ee1d35960fb3d306ad9ada5670717535
ppc64le
nss-util-3.90.0-4.el8_9.ppc64le.rpm
8ac89863ffe2ac7dfe9711ad4fbb5678b03398b736674d23468711d0f7db9848
ppc64le
nss-3.90.0-4.el8_9.ppc64le.rpm
bcce1afde88745266d9f20576ec181ae5105aa2180f17183b6845c987b7347b2
ppc64le
nss-devel-3.90.0-4.el8_9.ppc64le.rpm
c922599a0bdfafcccad34497645c1caccc268a0bce131fc10502ccdbf23e7ded
ppc64le
nss-softokn-devel-3.90.0-4.el8_9.ppc64le.rpm
cb903f44ac96f0afcfbfaeca49a13283b67d1561ab82bbd763d23931a9611c60
ppc64le
nss-softokn-freebl-devel-3.90.0-4.el8_9.ppc64le.rpm
d3bc54e4f776348f8305ee6c14de05bef2bf09af7e4aab08f5fa8a36d6fa46c6
ppc64le
nss-util-devel-3.90.0-4.el8_9.ppc64le.rpm
d7e8e7a80992cff949862571724646f223cc980b41b7d6fa51c648a3c19cd937
ppc64le
nss-tools-3.90.0-4.el8_9.ppc64le.rpm
e7e333726256f6343a8b6e53fb6864965820d0434d8ad9452055fa66bb148e20
s390x
nss-sysinit-3.90.0-4.el8_9.s390x.rpm
0bd7c8deb260867be6497f7b7f9e500a824ab24339e4fa98646cd227f6c174b8
s390x
nss-softokn-devel-3.90.0-4.el8_9.s390x.rpm
22466f99442f2c641cbfc200ea44765fcf8fa038905c53b627d38f38fd5511b3
s390x
nss-softokn-freebl-3.90.0-4.el8_9.s390x.rpm
35d42094066f49507f42ed1162d7980978640d7edaaeea36c783e9c603e13b30
s390x
nss-util-devel-3.90.0-4.el8_9.s390x.rpm
5eaffec4ecc8b67bb45c83419dba45cfbadc365e944b0578db974365f1897cd4
s390x
nss-softokn-freebl-devel-3.90.0-4.el8_9.s390x.rpm
7360eec3328a48f255735498a65cc1627e589176912880050f170eff03e079a2
s390x
nss-tools-3.90.0-4.el8_9.s390x.rpm
79e0cabf3772e4e22c825ea733cb7703a464bfc0395c4591f931b4f6f82d4c9f
s390x
nss-devel-3.90.0-4.el8_9.s390x.rpm
a58974bd30ad21f1f3776bcb3625991801d2c9182b5d6ca0fbe472cc71374713
s390x
nss-util-3.90.0-4.el8_9.s390x.rpm
cdbed6b179a6df19fc6d9f4abd970cfc1d994eefa0a63137901c0f95a3dfcd3b
s390x
nss-softokn-3.90.0-4.el8_9.s390x.rpm
d496213dfde874efe2916152886fcd503ba5f565116eb354bfa1a2fd09ef73cc
s390x
nss-3.90.0-4.el8_9.s390x.rpm
ef7704546e6fdd32be2f864bad4828da87445a00837e03849b11d8257c85c964
x86_64
nss-tools-3.90.0-4.el8_9.x86_64.rpm
374b55fea585b952a650147de82683d8bd8c91a11d9992cd54fd83bf131db568
x86_64
nss-softokn-freebl-3.90.0-4.el8_9.x86_64.rpm
3b3bbbc625648b16104556b7106878c10b765dcad7b71d6a08ef8f77f9cda417
x86_64
nss-sysinit-3.90.0-4.el8_9.x86_64.rpm
496f462680004f722c0a1fff428fc08d6079390d3a6663d0b8a70a8eb02ecdcc
x86_64
nss-softokn-3.90.0-4.el8_9.x86_64.rpm
4be58ccabc2481f490c5b699df47beabac443683d12a0ef345dd3bd866808981
x86_64
nss-softokn-freebl-devel-3.90.0-4.el8_9.x86_64.rpm
88ce460f572496053cae063522b2771be2c6d3b5aec40a5e5bb2a586142561dc
x86_64
nss-softokn-devel-3.90.0-4.el8_9.x86_64.rpm
8d702ff22955b3a63bb5a6529ee30b978d96d7a848a423b47fb6b15a06bdeda0
x86_64
nss-util-devel-3.90.0-4.el8_9.x86_64.rpm
bd9684ae3532155ce0bd7bde7bb52d146a43de06ad4acc856bfb93cf5fbb6794
x86_64
nss-3.90.0-4.el8_9.x86_64.rpm
eeae2d124ad49e2ce60ff723b2b0c49ee56fb6ff965b7cdedb635992e3ad01eb
x86_64
nss-util-3.90.0-4.el8_9.x86_64.rpm
f385b6b0ff2a793d28e4999fc4cca132bc068ad708f96e52265631f118173f4d
x86_64
nss-devel-3.90.0-4.el8_9.x86_64.rpm
fe3ea651bfd84c49d480c756c9e3ea9a49d32bd7c272189647c6b0af71dcaa18

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0105 Moderate: nss security update



ALSA-2024:0108 Moderate: nss security update


ID:
ALSA-2024:0108

Title:
ALSA-2024:0108 Moderate: nss security update

Type:
security

Severity:
moderate

Release date:
2024-01-11

Description
Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-5388
RHSA-2024:0108
ALSA-2024:0108

Updated packages listed below:
Architecture
Package
Checksum
aarch64
nss-tools-3.90.0-4.el9_3.aarch64.rpm
3b367e52bcd577aa615e48ca40193589420d1724c8aa59b6065f30211a2c8e25
aarch64
nss-softokn-freebl-3.90.0-4.el9_3.aarch64.rpm
496d35fafee700b00c0d811f62a586c013593b2c1485ede54f7d04b8ef48cb5a
aarch64
nss-util-devel-3.90.0-4.el9_3.aarch64.rpm
596cf1bb23db86eb3bf1fde527c88c34abbb38be21c69446d5df5b7fbf97ff0a
aarch64
nspr-4.35.0-4.el9_3.aarch64.rpm
6a8239e3fb579b4da8bbf021dce7075d59a6cf3b6245abab67eba9630ba63e82
aarch64
nss-softokn-freebl-devel-3.90.0-4.el9_3.aarch64.rpm
73e1d21ea7c63b8166436bdfd10355d21901b2f54f1166674caf0b9b216dfbcb
aarch64
nss-sysinit-3.90.0-4.el9_3.aarch64.rpm
7f84cf597cfc943f5a044af63aa4625e177248691cf9a3cfa97a0a5e7a9df7e1
aarch64
nss-softokn-3.90.0-4.el9_3.aarch64.rpm
7ff03ea478604db912bfbe2a69801e4a1f0d48846cf30ee38f2279dd7dc86eeb
aarch64
nss-softokn-devel-3.90.0-4.el9_3.aarch64.rpm
ab852729dedfb58cce4f102dc8c77f851d4541505912252b0da9df35e1c12f2a
aarch64
nss-util-3.90.0-4.el9_3.aarch64.rpm
ba195c0d2f75ac4bbdd79ddc11f81bab82cb850f425ad3f81a1cee26d1e19ddc
aarch64
nss-devel-3.90.0-4.el9_3.aarch64.rpm
de00087074c709217c32b42270fa3491f402e1097206529ca0f4173395fca815
aarch64
nspr-devel-4.35.0-4.el9_3.aarch64.rpm
f77e5455239d4a525a2e0d6deb674cf4903e054ff7b2b12b993a0cf5d35f78bc
aarch64
nss-3.90.0-4.el9_3.aarch64.rpm
fdb42b5e8a0ec4c772e473307d03e056b0440061cafd921948d86b4dcd2932ea
i686
nss-devel-3.90.0-4.el9_3.i686.rpm
0194e46545a72b3e0f79dcfe8655636ea7b5d4305261914ff751aee5b75922da
i686
nss-util-devel-3.90.0-4.el9_3.i686.rpm
27c2058c1bb65a02d90957959ec7b982978cb85c5ebc1f713614eb4255c0dfc9
i686
nss-softokn-freebl-3.90.0-4.el9_3.i686.rpm
4efdfff24aef2f10e661cad2ead1dc18f95b6f271c0cb8fe4957bb1bd1bce007
i686
nss-softokn-freebl-devel-3.90.0-4.el9_3.i686.rpm
5ce0e19bb17fd902ca5769d60c031230d2d7e58f76f78fb2aaef2c1d2455f391
i686
nspr-4.35.0-4.el9_3.i686.rpm
77db3b409aa419d3bac44985a6ca167961a3b1c642ef1ff960f8b80ae2f000ff
i686
nss-softokn-devel-3.90.0-4.el9_3.i686.rpm
7c3951496a26f880d6d4f7195807cfa72a58014bb57786c9dc0d5b705e656d67
i686
nss-3.90.0-4.el9_3.i686.rpm
8afcca8b532f7e2a3aacfa0b6e5dc5c4eec43822482982c0bb3d2e8d6bfdb3f1
i686
nss-softokn-3.90.0-4.el9_3.i686.rpm
9138edab897cd1589829ebed9bbb012646642311456421766d66e90367e9ee1f
i686
nss-util-3.90.0-4.el9_3.i686.rpm
a9102bade23570c6dc841db10eca824831904b4205f8149db36650b1a1a15850
i686
nspr-devel-4.35.0-4.el9_3.i686.rpm
d59a447dc6c75a84216c546f0e3a65b7fa8cfa7b288fc388e08c088d003e95c3
ppc64le
nspr-4.35.0-4.el9_3.ppc64le.rpm
138e8a2be14f0d450c7feb80891c2c41e69149aabb83fd9057a1fc540abdbede
ppc64le
nss-tools-3.90.0-4.el9_3.ppc64le.rpm
26156ecc63cd57e08fac864ac9c75953e09c06abfe676fdf86c641c68065b47e
ppc64le
nspr-devel-4.35.0-4.el9_3.ppc64le.rpm
34b940a602616c9014eeb9a387325adb5d39ad1010d38b4c14cba9bcee32d72c
ppc64le
nss-devel-3.90.0-4.el9_3.ppc64le.rpm
4a6810e2b2355b7bda753b56af9e361fcf621b13918801b82c6f351849a2c0f7
ppc64le
nss-util-devel-3.90.0-4.el9_3.ppc64le.rpm
51e6c14795c6978380cd7de4f083a2924561d2dbecf5e83cb00272b5e104756e
ppc64le
nss-softokn-freebl-3.90.0-4.el9_3.ppc64le.rpm
57d863b49b0aab145edfd5791ef1e272b4ab6079bd3847cb5acad45165513e13
ppc64le
nss-util-3.90.0-4.el9_3.ppc64le.rpm
662e843abff9df3a163b50652dfa4840e3e76eeb85f8e07597e71f7c0c62c2cf
ppc64le
nss-softokn-freebl-devel-3.90.0-4.el9_3.ppc64le.rpm
a64d416360b1e3e9822c959ed052cf04a1768c0a9ded7a9ec3cb2b8f756f6fa8
ppc64le
nss-sysinit-3.90.0-4.el9_3.ppc64le.rpm
bbf7eca90d207ca3daf1969fd81f8feb4d29f9ed327aca527de623d800c430f4
ppc64le
nss-3.90.0-4.el9_3.ppc64le.rpm
d989602683e08df145033806894ac7a3b91085cc5a8586c54002ee8729ae6776
ppc64le
nss-softokn-3.90.0-4.el9_3.ppc64le.rpm
d9f4fd1bb198d36f576aefa9db6439f6d5ed0841c710ebe525c2d10d9af21967
ppc64le
nss-softokn-devel-3.90.0-4.el9_3.ppc64le.rpm
fa48163ec745f45fe235ddc8f9aa8fd64160521306f7da47fcb89f6affcb72bd
s390x
nss-softokn-devel-3.90.0-4.el9_3.s390x.rpm
10cf4c3074e51654f8ffc951f4bc2f8d752216809fcd63926d149c3aad5c4524
s390x
nss-softokn-3.90.0-4.el9_3.s390x.rpm
24f41673fb2b1f9767419553d248985fb581df82197a5a52e2ac43e36d5174c6
s390x
nss-util-devel-3.90.0-4.el9_3.s390x.rpm
33eda343ec1781f9d14c956915a84b52247be3cd378b6909446c502cda53368f
s390x
nss-softokn-freebl-devel-3.90.0-4.el9_3.s390x.rpm
3c5e8d86748839204c5aa5aeb3b6040a904a256817efbb3095aabbf54bf444d7
s390x
nspr-devel-4.35.0-4.el9_3.s390x.rpm
408ce6714c7ab7da1529d1b8fad4c5c5f9c09e8f3f4e309fba52fdb253038016
s390x
nss-3.90.0-4.el9_3.s390x.rpm
4948d8dde0c40b93d01d4ad800cd0e8d75cde346e210179999fc8007af5586c2
s390x
nss-softokn-freebl-3.90.0-4.el9_3.s390x.rpm
4af1f4457748c80abd183c58d86f9074e9098262193f621ae33ce179119e61c2
s390x
nss-sysinit-3.90.0-4.el9_3.s390x.rpm
4d7c415ab94af57b04ffe1de1cab4cb6e2cc808855ebf8fd75773efec57e6f35
s390x
nss-devel-3.90.0-4.el9_3.s390x.rpm
7b52c53c249d7506efe26f00f00c9cd863fc6d1f230986c7757b48d1e8e5a140
s390x
nss-tools-3.90.0-4.el9_3.s390x.rpm
9504655dff7ffe5f915aa302eaac1820b7e98754c1986f5551498bcd8f46740c
s390x
nss-util-3.90.0-4.el9_3.s390x.rpm
993e780d7d7c32c57c72e1859eee84216716d6fcb6e1e5589372d5166b25f8d9
s390x
nspr-4.35.0-4.el9_3.s390x.rpm
ea740e2d51c2705e858ccf0d3cbddae103b7f57d3ead1db3c4d3ff6e739ce4c6
x86_64
nspr-devel-4.35.0-4.el9_3.x86_64.rpm
104f41d7eb7a740bc8530d1a1b1695bede1e2127a3cec7d9f5e37245f2262aef
x86_64
nss-3.90.0-4.el9_3.x86_64.rpm
1302b80a7e66c8f9803803f26dcaf4458b0fa043ffcfe696208a8899e6fc5b09
x86_64
nss-util-3.90.0-4.el9_3.x86_64.rpm
1db144c4f96e090f4f76db65bff6c12beb4bea8547a7c54031d0f8e3c9d5e7ae
x86_64
nss-softokn-devel-3.90.0-4.el9_3.x86_64.rpm
34a6d33ee80bfbec83ed0dbcd1aaaa360154522b997c9d10d4be980468046daf
x86_64
nss-devel-3.90.0-4.el9_3.x86_64.rpm
5d2c568c3d41627aba7ed97af0d858d70ce246464a59504a76db88d7968c2e90
x86_64
nss-util-devel-3.90.0-4.el9_3.x86_64.rpm
76d07bde2523dcc0a965599b69e1fb6598d3ca2053e49f83e14fe61c07886936
x86_64
nss-softokn-3.90.0-4.el9_3.x86_64.rpm
81a2b4193ee59c9c4a0fab9100a5fc88c0682cbc90d5901f499a5d852b06d287
x86_64
nss-tools-3.90.0-4.el9_3.x86_64.rpm
82b69182e296872399214907563ba8c6b9843f735eed60cd1d76972f3bb4b6a1
x86_64
nspr-4.35.0-4.el9_3.x86_64.rpm
be0d1c0dd5d83820fddf7843557520b03b1a181cdb90728f0195ff20b793d185
x86_64
nss-softokn-freebl-3.90.0-4.el9_3.x86_64.rpm
e9e10e380f739d40710d6e31034184f3bbf6f3ff92f0666598361877aca49a51
x86_64
nss-softokn-freebl-devel-3.90.0-4.el9_3.x86_64.rpm
ece56d595c0f449aacab9795c416a1b6af588dfefe80e046fd4e0a79a637c2e4
x86_64
nss-sysinit-3.90.0-4.el9_3.x86_64.rpm
feb4facb03df2ad6436e38c005737f8538ed4dabbe6cc3448221d3b1cf479aa6

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0108 Moderate: nss security update



ALSA-2024:0119 Moderate: libxml2 security update


ID:
ALSA-2024:0119

Title:
ALSA-2024:0119 Moderate: libxml2 security update

Type:
security

Severity:
moderate

Release date:
2024-01-12

Description
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: crafted xml can cause global buffer overflow (CVE-2023-39615)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-39615
RHSA-2024:0119
ALSA-2024:0119

Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3-libxml2-2.9.7-18.el8_9.aarch64.rpm
3388c71b5168c6424603fed4c0e08befc5678ab65537132f915e1e899e2572fd
aarch64
libxml2-devel-2.9.7-18.el8_9.aarch64.rpm
35ae0ce0f482cb97fdf6f351ebcc58b1873a76f5f2419f29a0684e3c8b9474b8
aarch64
libxml2-2.9.7-18.el8_9.aarch64.rpm
a9b88adbea0d31e3261766daedc6e90c008f533a80437829850db689edaea524
i686
libxml2-2.9.7-18.el8_9.i686.rpm
01f621871a3474593da43c09e86d2cc2cd4aad28e7f3efa3f28cd1238037202b
i686
libxml2-devel-2.9.7-18.el8_9.i686.rpm
a12475f262578769c9d4f4d34e57820378b9fcff7256caf16e0292c2c0b9a201
ppc64le
python3-libxml2-2.9.7-18.el8_9.ppc64le.rpm
6373d6fe7e344d67d367bbd5dec90c1367f9a96aee739a5bbbbe4bec7508076e
ppc64le
libxml2-devel-2.9.7-18.el8_9.ppc64le.rpm
7bf6a826642d9f9b486bb45f08e2443621ee69553f32eaab1f647135d5f2c971
ppc64le
libxml2-2.9.7-18.el8_9.ppc64le.rpm
cac9d41ac8e1165c857d90aeba88674d4150ad6c6e490fa26721801470c8ce9f
s390x
libxml2-2.9.7-18.el8_9.s390x.rpm
16975f95d10f1c2d60d6e0d33eb2279f8021198181146a7d85df5226dde3a90e
s390x
python3-libxml2-2.9.7-18.el8_9.s390x.rpm
a58d28a1aa0bcd0604dd8cedb366899d210a1f0517f8eb90f35cac6dfe466eaf
s390x
libxml2-devel-2.9.7-18.el8_9.s390x.rpm
fb50a38703388c6d10d547d17b6796365d8ae3a0c4cb24bbc9bf1231003bf5e5
x86_64
libxml2-devel-2.9.7-18.el8_9.x86_64.rpm
7e4135d749f0fc8cd588aa4fc3e07550b96c70429384136587b30cfb9d52452b
x86_64
libxml2-2.9.7-18.el8_9.x86_64.rpm
904f92bec0a54e993ed666838b7c007c5ef8472dcc6de679c2363f4d167b7b20
x86_64
python3-libxml2-2.9.7-18.el8_9.x86_64.rpm
ada166c0237be58808351bbf7cff75f9bac5cc048192e9e463f12dde9609f4e9

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0119 Moderate: libxml2 security update



ALSA-2024:0131 Moderate: pixman security update


ID:
ALSA-2024:0131

Title:
ALSA-2024:0131 Moderate: pixman security update

Type:
security

Severity:
moderate

Release date:
2024-01-11

Description
Pixman is a pixel manipulation library for the X Window System and Cairo.
Security Fix(es):
* pixman: Integer overflow in pixman_sample_floor_y leading to heap out-of-bounds write (CVE-2022-44638)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2022-44638
RHSA-2024:0131
ALSA-2024:0131

Updated packages listed below:
Architecture
Package
Checksum
aarch64
pixman-0.38.4-3.el8_9.aarch64.rpm
3bb0c90bcbc52e9d815d6ec4f4f32c535333a9d8ceee6febab7ff5ff338714fa
aarch64
pixman-devel-0.38.4-3.el8_9.aarch64.rpm
da976ec9e305a50ff38391c0969f33bdce7dd60a1ac5303a78f45bf44caf17ee
i686
pixman-0.38.4-3.el8_9.i686.rpm
27c1189c5081ae220175b1658fcbec9849cbde589627cec615777c47feb04634
i686
pixman-devel-0.38.4-3.el8_9.i686.rpm
d998277dc3db3f6773b5c8608262f3e0a3bfeb86840cdc9be6051b4032df43bb
ppc64le
pixman-devel-0.38.4-3.el8_9.ppc64le.rpm
08fbde9487e7ec1f5ceb2cdb01fa4c3cd7d2158cda5732b117bfd4e6eff8a12e
ppc64le
pixman-0.38.4-3.el8_9.ppc64le.rpm
9876403ed6049330a38b209e74ab11d5e40d9f91b2d07e512a42cf493880cea7
s390x
pixman-devel-0.38.4-3.el8_9.s390x.rpm
b01cbff875a92a617afd7b47781cf50db332d30b7a71b35329cca716565d980c
s390x
pixman-0.38.4-3.el8_9.s390x.rpm
d76df5fc88d8aeb65b0f3007c9930df125f86f97be099cf80dc8035cc9ffdcf8
x86_64
pixman-0.38.4-3.el8_9.x86_64.rpm
1133fe4b7e746171018f66bb40c1fd6e47965abd720aab9ae20690b4eb1a00bb
x86_64
pixman-devel-0.38.4-3.el8_9.x86_64.rpm
ea64f8930d2034ad26e603a756068af574e9329bb04ec957dddee0b86a42c3c0

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0131 Moderate: pixman security update



ALSA-2024:0141 Moderate: ipa security update


ID:
ALSA-2024:0141

Title:
ALSA-2024:0141 Moderate: ipa security update

Type:
security

Severity:
moderate

Release date:
2024-01-11

Description
AlmaLinux Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.
Security Fix(es):
* ipa: Invalid CSRF protection (CVE-2023-5455)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-5455
RHSA-2024:0141
ALSA-2024:0141

Updated packages listed below:
Architecture
Package
Checksum
aarch64
ipa-server-trust-ad-4.10.2-5.el9_3.alma.1.aarch64.rpm
118dd9528c76c691187e2fbdac9fe12b3b5d8326157e259b22bba6655ca422d0
aarch64
ipa-client-epn-4.10.2-5.el9_3.alma.1.aarch64.rpm
1251e2ffb1cb67a73539236d9f295b46fef4c236d269127c5dc142d240f4c785
aarch64
ipa-client-4.10.2-5.el9_3.alma.1.aarch64.rpm
232a0ddade1eef68230e175dc69606eeb7c438500e4b07fdc08db89555d9acbb
aarch64
ipa-client-samba-4.10.2-5.el9_3.alma.1.aarch64.rpm
7c0b39142e0be96f23ee1ead9f4cef5b6443562f20656e3a24e3b268b775078f
aarch64
ipa-server-4.10.2-5.el9_3.alma.1.aarch64.rpm
d9772f8d93a46c589bc93e0946934939c7ac7b5ee683ea7c873575f30a9f9439
noarch
python3-ipaserver-4.10.2-5.el9_3.alma.1.noarch.rpm
16ba8eee5c0d9852ed9e72219f584538341dee5ea25bb6516795a45ace760256
noarch
ipa-client-common-4.10.2-5.el9_3.alma.1.noarch.rpm
47e408569d39979a7e0bc85876446739514c22e803b2adb110ab4989fc748081
noarch
python3-ipaclient-4.10.2-5.el9_3.alma.1.noarch.rpm
5c9cfe33c8f5a6d616229f3751b5326b564f1f638c39c9cdd906066c12eed42f
noarch
python3-ipatests-4.10.2-5.el9_3.alma.1.noarch.rpm
68d1ad015ab26a9ad0dbf8959a913b4646f9c03e6148457726c5c1540c1443b8
noarch
ipa-common-4.10.2-5.el9_3.alma.1.noarch.rpm
899c686d45b06648513fd66138046fe952364dabd24625e1016c7049f8e8cc35
noarch
ipa-server-common-4.10.2-5.el9_3.alma.1.noarch.rpm
aa2e06c49a204f9b9a9ac830153f944aa52e4885106b843e9f13c2cc53ba889c
noarch
ipa-server-dns-4.10.2-5.el9_3.alma.1.noarch.rpm
b7125da0a7b970fb6faf006f057b98d45136c632a0043b06e122ffeae16eab25
noarch
ipa-selinux-4.10.2-5.el9_3.alma.1.noarch.rpm
b9a988d8af1d65976cbf6e2ce80a35d0e094d530f2d34afc08bc4f245fa4c0c4
noarch
python3-ipalib-4.10.2-5.el9_3.alma.1.noarch.rpm
f0238ad6d6803455fc358a90a251128f1954518357c0e811d1fa3b91ffccbea9
ppc64le
ipa-server-trust-ad-4.10.2-5.el9_3.alma.1.ppc64le.rpm
26f18b2e6eebb40464307ce2dabc8d01f63b936eadc6d13a5aa99bc204b5e781
ppc64le
ipa-server-4.10.2-5.el9_3.alma.1.ppc64le.rpm
4de45492b9e0413329d2e0f115b6e9806cbbc7084eb6e3bddd42abecbdab2c46
ppc64le
ipa-client-epn-4.10.2-5.el9_3.alma.1.ppc64le.rpm
54abe5371f8ef1e4d2467caf645ffc1396804d790f407cc8b3c7145d3e7e9937
ppc64le
ipa-client-samba-4.10.2-5.el9_3.alma.1.ppc64le.rpm
95cb0214d920857cf0fb913862e590d9a125b2c3ce346a4bf5670b000cd7b6f1
ppc64le
ipa-client-4.10.2-5.el9_3.alma.1.ppc64le.rpm
ceeb894b2021d53e1c0a956f44db1257d839c0d1f782f1c10ac1dac4725ccec9
s390x
ipa-client-epn-4.10.2-5.el9_3.alma.1.s390x.rpm
0652b6c278782b35765e09c990fc32f3561344a50f2987a34a4504be786455c7
s390x
ipa-server-4.10.2-5.el9_3.alma.1.s390x.rpm
3362f4ca5ca0197a77209317336747047140b733229b6f2fd4845ba16842a6c5
s390x
ipa-server-trust-ad-4.10.2-5.el9_3.alma.1.s390x.rpm
36548d8a86a8675b3d2289b9b08dfb5695d61525ec77c8acdd672aa9dd7a396f
s390x
ipa-client-samba-4.10.2-5.el9_3.alma.1.s390x.rpm
4cbb5be5196e1bfa8901a23d9773df75d523e8405fd972a660efcf206c708e0d
s390x
ipa-client-4.10.2-5.el9_3.alma.1.s390x.rpm
a4796df99bb529d42a6a7b631922a5efaa27474ee66143a4cc82f77cb3acf8f1
x86_64
ipa-client-4.10.2-5.el9_3.alma.1.x86_64.rpm
48120ca5159cf992de6907ed96ec64920708983d35b6c58514e64ba8808bbaa4
x86_64
ipa-client-samba-4.10.2-5.el9_3.alma.1.x86_64.rpm
b8860a93c1b20578cc56adc2280a6f39185aa30fd005e84474f11e9e3cf64b78
x86_64
ipa-client-epn-4.10.2-5.el9_3.alma.1.x86_64.rpm
d7cbffb0e590fb8c09738247ee7de0ef4fb9e1f3677b2f76763a81f146adb930
x86_64
ipa-server-4.10.2-5.el9_3.alma.1.x86_64.rpm
ed2db29c67f75fe4f16645bebd029b16facdda31465f92d9766154823d2a0619
x86_64
ipa-server-trust-ad-4.10.2-5.el9_3.alma.1.x86_64.rpm
f921424939f6a084060767419268844e9dc5b84c263411d1f38475932fe966c8

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0141 Moderate: ipa security update



ALSA-2024:0150 Important: .NET 8.0 security update


ID:
ALSA-2024:0150

Title:
ALSA-2024:0150 Important: .NET 8.0 security update

Type:
security

Severity:
important

Release date:
2024-01-11

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.101 and .NET Runtime 8.0.1.
Security Fix(es):
* dotnet: Information Disclosure: MD.SqlClient(MDS) & System.data.SQLClient (SDS) (CVE-2024-0056)
* dotnet: X509 Certificates - Validation Bypass across Azure (CVE-2024-0057)
* dotnet: .NET Denial of Service Vulnerability (CVE-2024-21319)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-0056
CVE-2024-0057
CVE-2024-21319
RHSA-2024:0150
ALSA-2024:0150

Updated packages listed below:
Architecture
Package
Checksum
aarch64
dotnet-hostfxr-8.0-8.0.1-1.el8_9.aarch64.rpm
1550ebd61d8e44a92ad6331d2fe5ebd9c8ae71810d3bae8d0ae7dc4d0f13ee30
aarch64
dotnet-targeting-pack-8.0-8.0.1-1.el8_9.aarch64.rpm
25e1204f4661573a72182871e062b6871d14cd6989970cdad0cc264a3591a901
aarch64
dotnet-host-8.0.1-1.el8_9.aarch64.rpm
2a0615f4ef5e6eef6719fbc3a5a9112e80642f3c11b317b06191ea3146593857
aarch64
aspnetcore-runtime-8.0-8.0.1-1.el8_9.aarch64.rpm
7408236a378e9cc7174b2b89b02bcb5a5fc9ffe2508f52fa6d3329979889f212
aarch64
dotnet-runtime-8.0-8.0.1-1.el8_9.aarch64.rpm
775580c11d074e50c26bb5b3846658e0a312de27b8ca222de41439739e10b0b9
aarch64
dotnet-apphost-pack-8.0-8.0.1-1.el8_9.aarch64.rpm
7c9c922afd06e0684d507b4fdecae72c7071aac63a5299f8c830963b3ba47761
aarch64
aspnetcore-targeting-pack-8.0-8.0.1-1.el8_9.aarch64.rpm
a1a477b45817c5a7fc742bfc8725d6bb72afc59d6855df5e90ce88d42198572c
aarch64
dotnet-templates-8.0-8.0.101-1.el8_9.aarch64.rpm
a7d0e5d7de3d8b54b1701fce122482566825a3ed6a52ab69aa25f8ac09795047
aarch64
netstandard-targeting-pack-2.1-8.0.101-1.el8_9.aarch64.rpm
a81d7fde34918eb357cd17f2ef3f2c0945e963b7815c9052fae5451d9f03d1cd
aarch64
dotnet-sdk-8.0-8.0.101-1.el8_9.aarch64.rpm
d5c7f7495373a994f46aebaa1b9274e878f3b6997e1929dc16f7c29e1f16cc6d
aarch64
dotnet-8.0.101-1.el8_9.aarch64.rpm
e724bdd50dd456e08007c424379348af2aa562ed01074f60b86133cfc5e977d2
aarch64
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el8_9.aarch64.rpm
f09bb322b543aaa8b294ecc2982ec0db9bb129a4d936d2fbd2820a82808fb63a
ppc64le
aspnetcore-targeting-pack-8.0-8.0.1-1.el8_9.ppc64le.rpm
1e2f7fec2add8983230a5485edfb2cc954a0d324b7fdb43ae9903e0ff6c06dd4
ppc64le
dotnet-sdk-8.0-8.0.101-1.el8_9.ppc64le.rpm
3e5cea5cb6ce1fd2fe406cc81ba1e2acb4e7eafd1f4ca52b2e0e26f99ecd3793
ppc64le
dotnet-apphost-pack-8.0-8.0.1-1.el8_9.ppc64le.rpm
67defe434a23dcd69fa749636ec05b65726bfd4588ac1498bd9daa8fee72a2b5
ppc64le
dotnet-8.0.101-1.el8_9.ppc64le.rpm
82c53e2ba86b31c0c118036dcabbd83aeb39209ceac2b9a6732dee53fe15fb0e
ppc64le
dotnet-host-8.0.1-1.el8_9.ppc64le.rpm
8c97bdd96e64ea093efde92381edddd07770c10220e5886dd1d2e67a33a3abed
ppc64le
dotnet-targeting-pack-8.0-8.0.1-1.el8_9.ppc64le.rpm
9ef398538e1a35f499285e03bfc089a15b7a6626f4f0d756c35fd0b9108aa9f5
ppc64le
netstandard-targeting-pack-2.1-8.0.101-1.el8_9.ppc64le.rpm
aa1d07e36dbe9d491d5d12f1fde333fb066c3d03fd94e2e57ab8d1576cdcab2f
ppc64le
dotnet-runtime-8.0-8.0.1-1.el8_9.ppc64le.rpm
ad4edd8fd6520e1004c5007b6b4497e67afdfcfa07f7ca77477f57794a7d7ddc
ppc64le
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el8_9.ppc64le.rpm
bbe2ed637e8cc0f588fb0e872875a8c390eb6d554e1177d13a6e9d8ce241070a
ppc64le
dotnet-templates-8.0-8.0.101-1.el8_9.ppc64le.rpm
e3d1a3af050c7bd6a63198a5cd81b98f1779b85fc495136cf27f0d11dc87f76d
ppc64le
aspnetcore-runtime-8.0-8.0.1-1.el8_9.ppc64le.rpm
e63c3bc1d5e60cadfdf93ae6d00b719757aac11ecc369f2c8ba0df90a7c09feb
ppc64le
dotnet-hostfxr-8.0-8.0.1-1.el8_9.ppc64le.rpm
e75410c7fb19ad2aa3e6b43fa894e92502fd5aa026a55b6ed36fc6db5ff8d4d2
s390x
dotnet-runtime-8.0-8.0.1-1.el8_9.s390x.rpm
1190e5e70004a13b5563db438ce38d653765a733310f5beca4965e36f6c93c1c
s390x
dotnet-targeting-pack-8.0-8.0.1-1.el8_9.s390x.rpm
185e893d5203959fbc2b800e59c10a5e9a4793ea86844ef38bc3a0d8a27852aa
s390x
aspnetcore-targeting-pack-8.0-8.0.1-1.el8_9.s390x.rpm
188f4888d809c38911daf86da7bff08ecf92ce07577595786e1183213b12f415
s390x
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el8_9.s390x.rpm
3eaf93b2a01d6d51b3201644265aed3f9787f27717012b5425885f342a3479a0
s390x
dotnet-8.0.101-1.el8_9.s390x.rpm
3fbde1086f3aaec720fe65263bf22e2fec4fa478ae5e185649cf0b65c9ce2514
s390x
dotnet-sdk-8.0-8.0.101-1.el8_9.s390x.rpm
4c7a5019b21bcb4757591d49fd343453195ff223bd84cec580a2dd1a0509bdf4
s390x
aspnetcore-runtime-8.0-8.0.1-1.el8_9.s390x.rpm
63a5250f2d48642994150ab0292117e19dae4b87e64a989727e540f3710a4a5f
s390x
dotnet-host-8.0.1-1.el8_9.s390x.rpm
70e6219b01e298b0c30de3ceba53558d4ac2b173f95183619b7ce871dd37ac71
s390x
dotnet-templates-8.0-8.0.101-1.el8_9.s390x.rpm
78ecc2117dd5c9516bea86b88e153fd5ed8a4dc3e6b7e8968288abb2e6b7ef7a
s390x
netstandard-targeting-pack-2.1-8.0.101-1.el8_9.s390x.rpm
aa775c63386ae18bcedd374477a1f392ed64769bc72f02fdafa2964d69353f14
s390x
dotnet-apphost-pack-8.0-8.0.1-1.el8_9.s390x.rpm
b3d45c035666e069d3a5e0f379bfec6f008bed241fc3eb4449347c235d52cc93
s390x
dotnet-hostfxr-8.0-8.0.1-1.el8_9.s390x.rpm
d3e16f50eabfeb4c9e618a533f78ee63c363fcef251dc5a736935a35b2702daa
x86_64
dotnet-hostfxr-8.0-8.0.1-1.el8_9.x86_64.rpm
0062b5406f92d6ee2f8635d3db1bcb8d3c68b06ee43d3f08ad7a76cdec280755
x86_64
dotnet-targeting-pack-8.0-8.0.1-1.el8_9.x86_64.rpm
0a83649fa3da03758efca3c319b23018b842f29bc17ff1cd8be00765163e19d6
x86_64
dotnet-8.0.101-1.el8_9.x86_64.rpm
166b45c411f0bc6a2bd870de9dd5de5c11cb5babdf8258a978829be65106993b
x86_64
dotnet-sdk-8.0-8.0.101-1.el8_9.x86_64.rpm
3cb8858a44a250a799a172795d7d50c5e8ec1e06a27354e5e43f9557abb51eed
x86_64
dotnet-templates-8.0-8.0.101-1.el8_9.x86_64.rpm
64f01b1663513b2c92b9f1b9f999938c839821f71d2e2c049b4fce2a8c4b7373
x86_64
dotnet-host-8.0.1-1.el8_9.x86_64.rpm
785933227d50d85f33d4bcde96cea0a5340a80c0947fc3c5ee2218253632e493
x86_64
netstandard-targeting-pack-2.1-8.0.101-1.el8_9.x86_64.rpm
7dbba3a6a2eefcbd9759a0d591b4df26b8c955d2ba77f1a75b0ecb7fed53b702
x86_64
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el8_9.x86_64.rpm
a379dde16f568c5561d65b231b2e12351d7c7ff4bc2b337a41647dc3fd6766ce
x86_64
aspnetcore-targeting-pack-8.0-8.0.1-1.el8_9.x86_64.rpm
c461cf84a3c3e4ea0c48716a762b386b5853509b78221c9d2edeab99d389babb
x86_64
dotnet-apphost-pack-8.0-8.0.1-1.el8_9.x86_64.rpm
e20a778437e21f2fa171a44df9635ef38149823c43088d3b6f18764fc073ef88
x86_64
dotnet-runtime-8.0-8.0.1-1.el8_9.x86_64.rpm
e227a440123e501b5aa789d3660e4894820f3175ed1d401f08889623ed6a5f78
x86_64
aspnetcore-runtime-8.0-8.0.1-1.el8_9.x86_64.rpm
ee2c6e1704b96efb325f03fc3821ef193f9969ffa491f6a958adeea94df9b1c2

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0150 Important: .NET 8.0 security update



ALSA-2024:0151 Important: .NET 7.0 security update


ID:
ALSA-2024:0151

Title:
ALSA-2024:0151 Important: .NET 7.0 security update

Type:
security

Severity:
important

Release date:
2024-01-11

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.115 and .NET Runtime 7.0.15.
Security Fix(es):
* dotnet: Information Disclosure: MD.SqlClient(MDS) & System.data.SQLClient (SDS) (CVE-2024-0056)
* dotnet: X509 Certificates - Validation Bypass across Azure (CVE-2024-0057)
* dotnet: .NET Denial of Service Vulnerability (CVE-2024-21319)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-0056
CVE-2024-0057
CVE-2024-21319
RHSA-2024:0151
ALSA-2024:0151

Updated packages listed below:
Architecture
Package
Checksum
aarch64
dotnet-sdk-7.0-7.0.115-1.el9_3.aarch64.rpm
22d696c09f934ae0226f19cf310a6b7f7568cb039ee9214a10c36b8d3f9e6e3b
aarch64
dotnet-templates-7.0-7.0.115-1.el9_3.aarch64.rpm
277b7411a8b0f2cb17a44c43864f6e348836a9f748d16226b8822a2dc84e3e4e
aarch64
dotnet-apphost-pack-7.0-7.0.15-1.el9_3.aarch64.rpm
2e8aea7a6f504b462873f90771d279558945cb6a2496d6f9ad359a6ab43bfd9c
aarch64
dotnet-targeting-pack-7.0-7.0.15-1.el9_3.aarch64.rpm
4afc58a94911189ec39633ffccb90199efaf77bb07c83bb233bbb935f8cfb727
aarch64
aspnetcore-targeting-pack-7.0-7.0.15-1.el9_3.aarch64.rpm
51748513e724eeda5aa4ff9c0d9ea6a5ed84856538642bca676748b70561cb9d
aarch64
dotnet-runtime-7.0-7.0.15-1.el9_3.aarch64.rpm
8db775866f2a0fdf3246a20a751b6c0d63bf8703a517695f4bb5346efcaa2d18
aarch64
dotnet-hostfxr-7.0-7.0.15-1.el9_3.aarch64.rpm
93495fbf5fe565307f2896273b620ab29545cd9b9de32f00ba274c8ab9963cad
aarch64
aspnetcore-runtime-7.0-7.0.15-1.el9_3.aarch64.rpm
ad8d363b4859dbe2ce1e44a033c78163d86214ec3ad37e513ac2447eacf3ff34
aarch64
dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el9_3.aarch64.rpm
e948c247da2c6b2a49cbb8427c4a2316d73707174edfd870c563006f33d62896
ppc64le
dotnet-apphost-pack-7.0-7.0.15-1.el9_3.ppc64le.rpm
1f58a3a47c4c0dfff3b334035340f83f9fd6c30312cac46098dc8c791d23e9c7
ppc64le
dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el9_3.ppc64le.rpm
2ce19877bc5ab423c8bce39bec3f1d5345664db4bb29ed3dd21e271c67ed7d79
ppc64le
dotnet-targeting-pack-7.0-7.0.15-1.el9_3.ppc64le.rpm
3645efeb30817722bf8f55a14d4db1b042676e8e051e676d9bc63b95aaf1ce0d
ppc64le
aspnetcore-targeting-pack-7.0-7.0.15-1.el9_3.ppc64le.rpm
388b61f523fc091de56a25a1495dddf41e92b1f6c61551e2dd92e2ed20e0418a
ppc64le
dotnet-sdk-7.0-7.0.115-1.el9_3.ppc64le.rpm
47294b443d627e6651b07866c2acab15b12aa81d8b6f553b4a2fa85f58dea696
ppc64le
dotnet-hostfxr-7.0-7.0.15-1.el9_3.ppc64le.rpm
61cb109e5f2ad18993e9856cb5f7cd8f3dd30a05274d00ec78be78ecf7bdf334
ppc64le
aspnetcore-runtime-7.0-7.0.15-1.el9_3.ppc64le.rpm
7a5157d8f65c254b8735365257dad21b03378214556993da3e8b363571f88133
ppc64le
dotnet-runtime-7.0-7.0.15-1.el9_3.ppc64le.rpm
a85b6d1a06cf061a53ac0fc111a3bf29b3ef7fbd1cbcda199964412fdc88f49f
ppc64le
dotnet-templates-7.0-7.0.115-1.el9_3.ppc64le.rpm
c3c1b48884069f65448510125dfbd190895c3036cc3569321ada6845548c8174
s390x
aspnetcore-targeting-pack-7.0-7.0.15-1.el9_3.s390x.rpm
394d0c886d2b33a448fa87c9de47a5d6afe2ba0b359c207cb58f26d7992c4496
s390x
dotnet-sdk-7.0-7.0.115-1.el9_3.s390x.rpm
4395acb6a1b29456307fe9c3412cc8e0dfcc0d40056b09196538fad092268d4d
s390x
aspnetcore-runtime-7.0-7.0.15-1.el9_3.s390x.rpm
47b33f0e623bae00b5726b7623b015db1309b720a41e1a8802574c3fadfd00ad
s390x
dotnet-runtime-7.0-7.0.15-1.el9_3.s390x.rpm
94e9e0e7a4db496a850aa3b941a753b22520c729684934a524edfeeee82c05a0
s390x
dotnet-templates-7.0-7.0.115-1.el9_3.s390x.rpm
b00a7ad02cd1d6220258bf0785fc97d45fed3597e03244fead69f5e3e5cf751d
s390x
dotnet-hostfxr-7.0-7.0.15-1.el9_3.s390x.rpm
bfed8275e78015412539680afd4d2f3231f7ce40eefd450c1135e327e7011fb5
s390x
dotnet-targeting-pack-7.0-7.0.15-1.el9_3.s390x.rpm
cc2ff8b8b978c476b6ad24074fc53824f8ac74c3e26a53118085e9953a48d9e6
s390x
dotnet-apphost-pack-7.0-7.0.15-1.el9_3.s390x.rpm
e9eef27539a36e95924ae1decbaa477841db1c729afadc8f9baa3ac5a95f32b1
s390x
dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el9_3.s390x.rpm
f3f0b5387fa2414c4f7cdc02683c992f3269559beda608f4d88b5eea950b214a
x86_64
dotnet-targeting-pack-7.0-7.0.15-1.el9_3.x86_64.rpm
0e662be0a01d0c54d5a8fd1d178a9aea38dfea6889c2134d35cee2ae525a09c5
x86_64
dotnet-runtime-7.0-7.0.15-1.el9_3.x86_64.rpm
3037631f92737dc4a0df9f1db98e3cd060ac08554337ad3b5ad0730db8446b43
x86_64
dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el9_3.x86_64.rpm
4eab6b76b0646a222a6deeda382f057b30a87ccb16a6dc1ed9adbd61cc7c61d2
x86_64
aspnetcore-targeting-pack-7.0-7.0.15-1.el9_3.x86_64.rpm
5edbfe8d9a6a62f01bfcbc5a81c2994ab0c94c84be19d76dab91d8b7a157ec7d
x86_64
dotnet-sdk-7.0-7.0.115-1.el9_3.x86_64.rpm
5ff950a130252a65419ec23126cca09481a15451087c5b1e8c580afdd917a1d7
x86_64
dotnet-apphost-pack-7.0-7.0.15-1.el9_3.x86_64.rpm
96e955f6dc792a17aa4a015fbe58e33db20c0b5d9fb37bae9e1089a4c091b856
x86_64
dotnet-templates-7.0-7.0.115-1.el9_3.x86_64.rpm
a063b39bb5bcba13aca7b63547c1cfbc607a1842d283b3d896b5b728fe72cf22
x86_64
aspnetcore-runtime-7.0-7.0.15-1.el9_3.x86_64.rpm
bac9bbac25103a4a7a2ca8c776bfde14aead2939cef7ec5276def9cff43a082e
x86_64
dotnet-hostfxr-7.0-7.0.15-1.el9_3.x86_64.rpm
ee148ad9966dbcdd5afb4a2fd662f838599bb9050eb568bbfa4dadae3ffd0026

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0151 Important: .NET 7.0 security update



ALSA-2024:0152 Important: .NET 8.0 security update


ID:
ALSA-2024:0152

Title:
ALSA-2024:0152 Important: .NET 8.0 security update

Type:
security

Severity:
important

Release date:
2024-01-11

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.101 and .NET Runtime 8.0.1.
Security Fix(es):
* dotnet: Information Disclosure: MD.SqlClient(MDS) & System.data.SQLClient (SDS) (CVE-2024-0056)
* dotnet: X509 Certificates - Validation Bypass across Azure (CVE-2024-0057)
* dotnet: .NET Denial of Service Vulnerability (CVE-2024-21319)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-0056
CVE-2024-0057
CVE-2024-21319
RHSA-2024:0152
ALSA-2024:0152

Updated packages listed below:
Architecture
Package
Checksum
aarch64
dotnet-sdk-8.0-8.0.101-1.el9_3.aarch64.rpm
1308c14005f71fa4ecd6fbb569fa8fd91d57a5d8daacab73de2d9c8eb0150958
aarch64
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.aarch64.rpm
22f208d7e0db47cffebaa78b548777adc891a9e0e208dd235b585fc2fd208cb2
aarch64
aspnetcore-runtime-8.0-8.0.1-1.el9_3.aarch64.rpm
40a1e06646f14e8e254d8c842af666dfdd211b3b6fd27670ad848e5f25b0450d
aarch64
dotnet-runtime-8.0-8.0.1-1.el9_3.aarch64.rpm
6e1644d3790207f3e4265b826a895a550887129ef320260bdacb7ff70ce28f77
aarch64
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.aarch64.rpm
7cbf63da41d326f0c749c3fb26e31b00db4e61b39124a37af20d522207f7d113
aarch64
dotnet-hostfxr-8.0-8.0.1-1.el9_3.aarch64.rpm
8aa27a44bcb647ff37bf2f76aa4367911bfe8e9752d8118feeac55d254459c6f
aarch64
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.aarch64.rpm
a42bf492f56c0c3193a1026b301eb7031fa547f47df69b0c44ddd71a0a7c8253
aarch64
dotnet-templates-8.0-8.0.101-1.el9_3.aarch64.rpm
bbd253996a4154670ee53ffe43b6073cab441cba8fb4f9963a6585d3fb5159ad
aarch64
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.aarch64.rpm
c156fa68653496d890fb4ac89048c937e0f2eb019653462b39e6b03ee7560b9f
aarch64
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.aarch64.rpm
d56225279f2754f3b5b29f6f28af0239f27e679b635432a692b21a16521059de
aarch64
dotnet-host-8.0.1-1.el9_3.aarch64.rpm
f96b28efbdee6bb035e4f08e3ee15eca993d7ab699e5f26eab0861cfeb19c7fa
ppc64le
dotnet-hostfxr-8.0-8.0.1-1.el9_3.ppc64le.rpm
2cb29e1dbdf4a8a23b944a65186d8e94c80146e2af24f95ca3c55a2381c62734
ppc64le
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.ppc64le.rpm
66aafa0927d906e65c74d4fc800c7d67d3795e3867c8362f190dfcc08b12a924
ppc64le
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.ppc64le.rpm
75f91dad2877418e9c9c079f25f27a2639766e29d9bbace15828b6f812aeff39
ppc64le
aspnetcore-runtime-8.0-8.0.1-1.el9_3.ppc64le.rpm
7c22062664d78bf2acd119864104a14e94fcb182a7155d232504710d42b40fa7
ppc64le
dotnet-runtime-8.0-8.0.1-1.el9_3.ppc64le.rpm
7cb97ab8ae17079da5d379b60d745322fff7e6dc2988c6e5df65f44a83ba084d
ppc64le
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm
7d4c2cafab675c4c4cace12b54062ec304a87f84fb43da81be8d11feac0070a9
ppc64le
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm
8593b3a13ee1739175e90882965f0523943b76b6321891825620feb0b90936c1
ppc64le
dotnet-templates-8.0-8.0.101-1.el9_3.ppc64le.rpm
ad245bff2f91dff7182353cd899e7c0c9490b0ff6de58383794101bfa9bd75b5
ppc64le
dotnet-host-8.0.1-1.el9_3.ppc64le.rpm
e837175c649527e448ba5fb5d86d503f069774c013178c07fca9d246fa2b0658
ppc64le
dotnet-sdk-8.0-8.0.101-1.el9_3.ppc64le.rpm
f5b20a84fdee52ee0b6b7e11af2dec28fa22946e1c3c1e0e19a549976d82ae19
ppc64le
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm
fb594ea29bda36c859397329cb71466567f474642be3d42320b49595ff4d3b68
s390x
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.s390x.rpm
060445aa0e0988e3f74224e68066e2f3f300d9fafb174d165e1db1e90b927850
s390x
dotnet-runtime-8.0-8.0.1-1.el9_3.s390x.rpm
0ae7b714906609d576d8dd5539b2e18709b9aa6648e528d6a2364299d84aedb0
s390x
dotnet-hostfxr-8.0-8.0.1-1.el9_3.s390x.rpm
494f77818ca15e113a8b5c8c02187113a169f0e49b3832a83dec2be59629e988
s390x
dotnet-templates-8.0-8.0.101-1.el9_3.s390x.rpm
5d21078ee63555b2bacd76df6c5823323aaadad83c14d573e43f660c375c7c67
s390x
aspnetcore-runtime-8.0-8.0.1-1.el9_3.s390x.rpm
62789b8244e45f841ebe2947cae71f0188a4f9d2a50e6e028b4e984e5e41c71b
s390x
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.s390x.rpm
63c6bac817419e16c9104761a8ee8773474501f2034b8214645d0fe9ee0cfb0a
s390x
dotnet-sdk-8.0-8.0.101-1.el9_3.s390x.rpm
74466088490c4cc9beb20bd0b35eecc20ccfaf2979630b55df1282794bf757d5
s390x
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.s390x.rpm
935d7bb006b99739ff595b96f8b439e9421f3292a40e3b71c2ff516c01cc51d2
s390x
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.s390x.rpm
9cb6e118aa018b2c1cdd6bd34f4d98bfe2796757b2341ebb82553592d51178bd
s390x
dotnet-host-8.0.1-1.el9_3.s390x.rpm
e2531bc817d08043a90c4c139979bed31bd203ed6bce9af069ca36ddbf58512e
s390x
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.s390x.rpm
e426606dbbc47b41e4c1b7ff43fdd3e0bed40e875dd63a7e786db73699629b62
x86_64
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm
2e92e3098bc8ebe7dc1d3458c5918e5c30d665973201cd5cb116106873206304
x86_64
dotnet-templates-8.0-8.0.101-1.el9_3.x86_64.rpm
39213f4d34c7c545ac78d3a160dab21c714ec288d054f905c6af61573ee9c20d
x86_64
aspnetcore-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm
63d54a08782e544a8c902d23cedcd7ec6ed03cf5ea829ad8cd9fd4b7a91a8175
x86_64
dotnet-sdk-8.0-8.0.101-1.el9_3.x86_64.rpm
713ee02079b47d9979e091c66f4fd9c5e356442de148335c07202b10f596f089
x86_64
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.x86_64.rpm
78538b60008e6c488c50b51011840cef9577d87c0eb0bba490d937d8bf57f49a
x86_64
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm
7aedac8766f6ac989b9738534622c8cde3d4d378496efd5149adf0f59abd1612
x86_64
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.x86_64.rpm
8852473337cd8096755115f0091bd9629fe6715463ce7a2abcb3537c80816761
x86_64
dotnet-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm
993f73ba63b66b2bd86ea80bfcb9974bd3c7721d71eca14e1d0379baa3c8a1df
x86_64
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.x86_64.rpm
c582f238d384cc6e1b94ee631c3b9d3007d2d091d0e1b1ac0fafdfbc99d27d0d
x86_64
dotnet-host-8.0.1-1.el9_3.x86_64.rpm
d371b7572c4e777d8ccf769a9a7ab79702bea5bd37a9e295ac6fa5219829f2c8
x86_64
dotnet-hostfxr-8.0-8.0.1-1.el9_3.x86_64.rpm
dea21dcaa2c0e94e9bc21bb382eeee03ef15de69d31dd8d5e22f10ec9a288c60

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0152 Important: .NET 8.0 security update



ALSA-2024:0155 Moderate: gnutls security update


ID:
ALSA-2024:0155

Title:
ALSA-2024:0155 Moderate: gnutls security update

Type:
security

Severity:
moderate

Release date:
2024-01-11

Description
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Security Fix(es):
* gnutls: timing side-channel in the RSA-PSK authentication (CVE-2023-5981)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-5981
RHSA-2024:0155
ALSA-2024:0155

Updated packages listed below:
Architecture
Package
Checksum
aarch64
gnutls-utils-3.6.16-8.el8_9.aarch64.rpm
780b5f8a1b958afa0c38289befe8a0f1c3684ae50a6e1266416a7888c60ebc9a
aarch64
gnutls-dane-3.6.16-8.el8_9.aarch64.rpm
8dda9bb334a4830b9904c6dfe0b8635e49a8f63c7ee5fcac4ae23fed6003b7f7
aarch64
gnutls-c++-3.6.16-8.el8_9.aarch64.rpm
8f3c23f186df64989f0837830f48a36b9be818a8a992a8a126408335ec77d28b
aarch64
gnutls-3.6.16-8.el8_9.aarch64.rpm
a69d514061f8620850d6239e6512b6fb306bdd9578ca6e87a5ee9d037127df39
aarch64
gnutls-devel-3.6.16-8.el8_9.aarch64.rpm
c9afb0b7e587c08ad6915eb46e9a4be92625e01b46cc0366b7e546481f59ac34
i686
gnutls-3.6.16-8.el8_9.i686.rpm
a3d4494c08fbf340b5792e0e0a6e5604c8a9ad9cc1dea9585af6030c08b368ee
i686
gnutls-devel-3.6.16-8.el8_9.i686.rpm
c2cb46e291b57cf3c5a31478f0b501b5535a844c7d2376b9d90914a6277f471f
i686
gnutls-dane-3.6.16-8.el8_9.i686.rpm
d4ad0f15d5559e4834d8d0f672afcdfc4556b6c39c675d15abc71f80a914e38b
i686
gnutls-c++-3.6.16-8.el8_9.i686.rpm
fe7861a8fac7d2ffabb6b72080837aaa93b5e8a1f3222231141461df66e82be9
ppc64le
gnutls-c++-3.6.16-8.el8_9.ppc64le.rpm
52853208bf0fa6a0565dc6d8d3be36a691bb57cc74fb2acc9243d02d3101c2bd
ppc64le
gnutls-3.6.16-8.el8_9.ppc64le.rpm
57f700d95781b9a93e2fd0c83b9e79a281641c61643e0e08de73f0f0ccad3c8f
ppc64le
gnutls-devel-3.6.16-8.el8_9.ppc64le.rpm
7731fa080d71db77bdf7a875292ab0b8441f94eef8b30ff0ed4d6843c71dead8
ppc64le
gnutls-dane-3.6.16-8.el8_9.ppc64le.rpm
cbc79f177275d83ed2ed02b28ddfcd7bed4dc85de7de225bf74bc547f3bc0077
ppc64le
gnutls-utils-3.6.16-8.el8_9.ppc64le.rpm
e6f8e54ac6c075a1d95ec9b11e5f83f072e4ed68854decc52a48d79c7bcc21c0
s390x
gnutls-devel-3.6.16-8.el8_9.s390x.rpm
1e7f1ad93fa1147ab1358befec7a2616a2eb25094c1d9b524814bf303fa42bf0
s390x
gnutls-3.6.16-8.el8_9.s390x.rpm
98f4ed22d37ec5031664aeb596ce6a46b6b351dee61ce7f5e578689bb5d20c57
s390x
gnutls-utils-3.6.16-8.el8_9.s390x.rpm
c0cc30a7c5836bfc814ac0695070cf02081fc1bbb247b58cd658909d97da8a84
s390x
gnutls-c++-3.6.16-8.el8_9.s390x.rpm
d41ce10367d7cfe50f34161de9d3a0c49aa879a216755c28f3638fd740b75dc0
s390x
gnutls-dane-3.6.16-8.el8_9.s390x.rpm
d71f13eb64ad83e1b5b6c72d99360bdf532e6cf4d9d99aef4ee14bad37421949
x86_64
gnutls-devel-3.6.16-8.el8_9.x86_64.rpm
11a87c42bd1c6a34ceae9e12d1bacbcdb0419745bb55b8dbaf56366271ea7d46
x86_64
gnutls-3.6.16-8.el8_9.x86_64.rpm
30c97b710672bf50b971a60be5f0d779c2401f299d4b50d07132872e0c15f02d
x86_64
gnutls-dane-3.6.16-8.el8_9.x86_64.rpm
4334a8fd700596095d611e06c2dc56d113c4f94a6b8057d0b652ffdf3e5927bb
x86_64
gnutls-c++-3.6.16-8.el8_9.x86_64.rpm
920ddb6e5218d88a0c1733a034739b4d7e728324207c47cdb7946972103a517b
x86_64
gnutls-utils-3.6.16-8.el8_9.x86_64.rpm
9525a02199a9de48b816d980d0ca90fe7a33bbe131bcf4892cbe038756d7edef

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0155 Moderate: gnutls security update



ALSA-2024:0156 Important: .NET 6.0 security update


ID:
ALSA-2024:0156

Title:
ALSA-2024:0156 Important: .NET 6.0 security update

Type:
security

Severity:
important

Release date:
2024-01-11

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.126 and .NET Runtime 6.0.26.
Security Fix(es):
* dotnet: Information Disclosure: MD.SqlClient(MDS) & System.data.SQLClient (SDS) (CVE-2024-0056)
* dotnet: X509 Certificates - Validation Bypass across Azure (CVE-2024-0057)
* dotnet: .NET Denial of Service Vulnerability (CVE-2024-21319)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-0056
CVE-2024-0057
CVE-2024-21319
RHSA-2024:0156
ALSA-2024:0156

Updated packages listed below:
Architecture
Package
Checksum
aarch64
dotnet-sdk-6.0-6.0.126-1.el9_3.aarch64.rpm
1bd66c299c57bb31a4372ed231c26df836fce7d3ace653f39e76b204d257c78c
aarch64
dotnet-runtime-6.0-6.0.26-1.el9_3.aarch64.rpm
1eba29c3f6c4dab9524cac6e7499028e3498aaa3d31b2d4a4b9a9e2f8c92672f
aarch64
aspnetcore-runtime-6.0-6.0.26-1.el9_3.aarch64.rpm
84f30a8bd3d23b21693a0812c3f0bec0c4b0c8c8c34d57f304cfb93d689983f0
aarch64
dotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el9_3.aarch64.rpm
85a981f578273f0c86a71760366158828fb2b9ec0d50d79f65eb26d4419bd9e9
aarch64
dotnet-apphost-pack-6.0-6.0.26-1.el9_3.aarch64.rpm
9d81b08c6475120bcb999eec605516e6bcc8b28afdd4a100b9874e23ba261654
aarch64
dotnet-targeting-pack-6.0-6.0.26-1.el9_3.aarch64.rpm
a132f2e15664fbfd16b4dba95f9d7b70e3f1b9c27e08ce12f0273f937976be86
aarch64
dotnet-templates-6.0-6.0.126-1.el9_3.aarch64.rpm
b309b9a324ea4b9e8ee1f9b59030410d6907f79dce7241d55fc3fbe3ed14ba3c
aarch64
aspnetcore-targeting-pack-6.0-6.0.26-1.el9_3.aarch64.rpm
bcb7f6655885e86ba144312902f7729328878444d1f819a983a549ba78d0f877
aarch64
dotnet-hostfxr-6.0-6.0.26-1.el9_3.aarch64.rpm
e9909b4f7f5f43c236c7746c132010add24f81b1354d86e3ac0b7b9a83ead953
s390x
aspnetcore-runtime-6.0-6.0.26-1.el9_3.s390x.rpm
1270e9cf6f2c8179f4c7f2f608b43c7d79418b082600688fb2fe4bb1bab5d79a
s390x
dotnet-sdk-6.0-6.0.126-1.el9_3.s390x.rpm
16ad29398b5a8ad92f3c6c1c6188c73feca505c3078f54387fe7f57891d260cf
s390x
dotnet-runtime-6.0-6.0.26-1.el9_3.s390x.rpm
1bc837ed902508ba6e6b92ea2c815a6b15a0c05550c22fde8de50bd020bfc0bc
s390x
dotnet-templates-6.0-6.0.126-1.el9_3.s390x.rpm
23720ad807e59dea12d9e8007451bb98940eeb8fd1cd62ed311d7ce096c6389c
s390x
dotnet-apphost-pack-6.0-6.0.26-1.el9_3.s390x.rpm
27f8b6a473bbfc69e980740ea5418d0ec5e31411cd6b05a773becc5317e8d290
s390x
dotnet-targeting-pack-6.0-6.0.26-1.el9_3.s390x.rpm
512d436fb7d96000d9428af71a482808322e07aa9cdca5283b8a1698a1f5ed09
s390x
aspnetcore-targeting-pack-6.0-6.0.26-1.el9_3.s390x.rpm
58b660302039b1d67ec0065f4d2f14d6590167dc3f9395c1e8f2abe4ae06622b
s390x
dotnet-hostfxr-6.0-6.0.26-1.el9_3.s390x.rpm
7407734b814d0faea44e6c8ebe4fdf158f8e34c3b49979716471891b28d350c7
s390x
dotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el9_3.s390x.rpm
904efa1dcfa501caf5edf947ac603741244c7f3115baa368eb7c51d29ffdf7c9
x86_64
dotnet-targeting-pack-6.0-6.0.26-1.el9_3.x86_64.rpm
1b710e421231ea392f47aa426916843430c38e6b714fecacc6cfcca91015a450
x86_64
dotnet-hostfxr-6.0-6.0.26-1.el9_3.x86_64.rpm
28b7b22311634f83290bf5b71d558a5d9ae7da6a42a485dd3f49987fedfdb6e7
x86_64
dotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el9_3.x86_64.rpm
7426a08055620e9f508864b01f0bb7d96992ee38256d7aaa88c75ea9356a6904
x86_64
aspnetcore-runtime-6.0-6.0.26-1.el9_3.x86_64.rpm
8f468c39695c4a5f703820420ee4746a33915ef3ad4d96377ac24c42db479da3
x86_64
dotnet-templates-6.0-6.0.126-1.el9_3.x86_64.rpm
93d3fb5a049c4b9d3ca29e2d9507872e32544c3b8942101cc05cd5c5ae2c4517
x86_64
aspnetcore-targeting-pack-6.0-6.0.26-1.el9_3.x86_64.rpm
ad13f69b7f11e0b37a7ddc90d95644c35895ac8ecf5b9f832a559fc2486e9954
x86_64
dotnet-sdk-6.0-6.0.126-1.el9_3.x86_64.rpm
c51f16ed361ce26b9c6e7e01bb2d042e1b2e03a15ef31c18787ffc73d52cb45b
x86_64
dotnet-apphost-pack-6.0-6.0.26-1.el9_3.x86_64.rpm
da07c37ce9271dd8714a5872b95f26cfda2245bc73f0f04b805c6d82e9942248
x86_64
dotnet-runtime-6.0-6.0.26-1.el9_3.x86_64.rpm
e1c9b691a4cb76cf9e89583a69ea6da83c01fbaa02e3c38e34d9a3b64f26c9b1

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0156 Important: .NET 6.0 security update



ALSA-2024:0157 Important: .NET 7.0 security update


ID:
ALSA-2024:0157

Title:
ALSA-2024:0157 Important: .NET 7.0 security update

Type:
security

Severity:
important

Release date:
2024-01-11

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.115 and .NET Runtime 7.0.15.
Security Fix(es):
* dotnet: Information Disclosure: MD.SqlClient(MDS) & System.data.SQLClient (SDS) (CVE-2024-0056)
* dotnet: X509 Certificates - Validation Bypass across Azure (CVE-2024-0057)
* dotnet: .NET Denial of Service Vulnerability (CVE-2024-21319)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-0056
CVE-2024-0057
CVE-2024-21319
RHSA-2024:0157
ALSA-2024:0157

Updated packages listed below:
Architecture
Package
Checksum
aarch64
aspnetcore-runtime-7.0-7.0.15-1.el8_9.aarch64.rpm
002d9c0ab94fbd517b0a1baaecaa76a65b81f56b3bc83829bb6daa58bd453798
aarch64
dotnet-runtime-7.0-7.0.15-1.el8_9.aarch64.rpm
185c694bfbbf74a86257224bb421b3197a4600a3b9ece4451ee679f07dc48deb
aarch64
dotnet-templates-7.0-7.0.115-1.el8_9.aarch64.rpm
600b5dc3d5bc8fbc90fd5d23848586d084cd04dbe6e48b710bee5151e24c2051
aarch64
dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el8_9.aarch64.rpm
82a8298e56251ded68c8a498fad2319b55369dab0f1de4eaca75c546d8c06375
aarch64
dotnet-targeting-pack-7.0-7.0.15-1.el8_9.aarch64.rpm
8e7e869a19c91b6c26c21411f5c2bf37fe18e409fa3e1310eb7b1bd8387e6bab
aarch64
dotnet-apphost-pack-7.0-7.0.15-1.el8_9.aarch64.rpm
a1c4a754b375523009a9e1a64f542bcddf31d558d448a4eaedcc2a29ed4157b8
aarch64
dotnet-hostfxr-7.0-7.0.15-1.el8_9.aarch64.rpm
d5154dfa403b5040f6ca1cdafc5bed76a84635b46605322d6f0f4b6983159628
aarch64
dotnet-sdk-7.0-7.0.115-1.el8_9.aarch64.rpm
e192ebb71709f473364c36a40bc15bb1a3b15ad9e4c21df3c23dbbf9baa8f65d
aarch64
aspnetcore-targeting-pack-7.0-7.0.15-1.el8_9.aarch64.rpm
f341e1bf47b5ee1e60e08b3874e310954b45c9b6eef6f7b26b562e1411f054ec
ppc64le
dotnet-apphost-pack-7.0-7.0.15-1.el8_9.ppc64le.rpm
366a974b6f9f2bfabb94ddd31e872281b6b5eca3ac2d0a8442a79018ddacd5f4
ppc64le
dotnet-runtime-7.0-7.0.15-1.el8_9.ppc64le.rpm
5b70f05dc5f50313a5df232dec486d879814053bd3ad5cdf070419d5b00e0230
ppc64le
dotnet-sdk-7.0-7.0.115-1.el8_9.ppc64le.rpm
63af328cb3ab212d468a863ce0bd71688f6c5f1d7e23580beef9c35919dc0fdb
ppc64le
aspnetcore-targeting-pack-7.0-7.0.15-1.el8_9.ppc64le.rpm
87e1f16c2e362760d8bccedc38a71157cd5b81fda4c8690f4d8a74c282cd3d0c
ppc64le
dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el8_9.ppc64le.rpm
91d18912931dbb2d7e0a805f8c0e141e434c8252523cb8d5d6b7256536618a01
ppc64le
aspnetcore-runtime-7.0-7.0.15-1.el8_9.ppc64le.rpm
97e98836f9d06db1bebf696c6c47958094fde535c2b1215c54b499700af5f3b6
ppc64le
dotnet-hostfxr-7.0-7.0.15-1.el8_9.ppc64le.rpm
be52e6d7cb4780272e1142390a44326985844ea3c7e55d54f1988f9c82d5f9cd
ppc64le
dotnet-templates-7.0-7.0.115-1.el8_9.ppc64le.rpm
c622f7ef1f595cba004c0e6a163a8ee0e9b77678365fbdd891382f5f2e880567
ppc64le
dotnet-targeting-pack-7.0-7.0.15-1.el8_9.ppc64le.rpm
ee40d10ad497c14da90658e1d350a88e8ee1984c58dd57c713043013f01143ef
s390x
dotnet-sdk-7.0-7.0.115-1.el8_9.s390x.rpm
010dde634b19b87139cba923f2d4589bad6c7920d64a61104aa969663c71eede
s390x
dotnet-templates-7.0-7.0.115-1.el8_9.s390x.rpm
05e634fa4db3fd48801793c5d700ccce2424ce70d51d678743f09f4d29885edb
s390x
aspnetcore-runtime-7.0-7.0.15-1.el8_9.s390x.rpm
490132c72d76b543de820a0e4e6305e1a8e821a883be22ab09d0830363a6a54c
s390x
dotnet-apphost-pack-7.0-7.0.15-1.el8_9.s390x.rpm
730ea3f221369ee74c4fb7db8c4ed69d6adefd34e75fe557aa07be08546de0fd
s390x
dotnet-targeting-pack-7.0-7.0.15-1.el8_9.s390x.rpm
9a071bc584cc13b247954a1eeb77dc52c08af03f70ccfd18cffafc3a43b56ab9
s390x
dotnet-runtime-7.0-7.0.15-1.el8_9.s390x.rpm
a12a4afb721b3ed14d1587a71e441bc8fc0cc40a06c6e9786e46f4b1534e89b9
s390x
aspnetcore-targeting-pack-7.0-7.0.15-1.el8_9.s390x.rpm
ac1cb46ec1ed22cdf05d48af5975589562b41c0aa19781c77e81f34d51ebc563
s390x
dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el8_9.s390x.rpm
cca629821acbb550afd88d684dbbedb415a18c97625d91fad431cdf41f972857
s390x
dotnet-hostfxr-7.0-7.0.15-1.el8_9.s390x.rpm
da4a03b14727f99c49f3f5e062678c8cfb4353c0da8ff3b76e92eb78fb510036
x86_64
dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el8_9.x86_64.rpm
2f89f0dbf83e8d8d3a38aa3be6dd51449eacae80dcfc4f61ff3332053905d5c4
x86_64
dotnet-runtime-7.0-7.0.15-1.el8_9.x86_64.rpm
40daca54dffd11344d332455b04bc6656cc5b995fa59d1d919392e4914713e8f
x86_64
aspnetcore-targeting-pack-7.0-7.0.15-1.el8_9.x86_64.rpm
485bf273f05bd62cd5b37f3ae2a083ea580b0b77b8b8bf16b4a2902c3287fb86
x86_64
dotnet-apphost-pack-7.0-7.0.15-1.el8_9.x86_64.rpm
4905cedc924abaeda95a2af688bc72cb6d199c751ca5409d148ffdba27a3451d
x86_64
dotnet-targeting-pack-7.0-7.0.15-1.el8_9.x86_64.rpm
49a79a49e7c5e9afac5589c8a1fb96794d0fdd47b6f3d9641338bd45669696c0
x86_64
dotnet-sdk-7.0-7.0.115-1.el8_9.x86_64.rpm
ab927d3a8d83def663e60b239209e1ecd6fd69e8bfa702ed3d7a5071a09407ba
x86_64
dotnet-hostfxr-7.0-7.0.15-1.el8_9.x86_64.rpm
b4cb4aba2dd6b7a29872b4d92fc74391272f9182fe1561eac688d264d6d02516
x86_64
aspnetcore-runtime-7.0-7.0.15-1.el8_9.x86_64.rpm
c951808be5f57d1cb1e71170114ec29cf543f5c31c7b67bc1c18253714338d96
x86_64
dotnet-templates-7.0-7.0.115-1.el8_9.x86_64.rpm
fe996078abbc04b8febb4718de72130fc25267b83e516188a053643fe6404027

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0157 Important: .NET 7.0 security update



ALSA-2024:0158 Important: .NET 6.0 security update


ID:
ALSA-2024:0158

Title:
ALSA-2024:0158 Important: .NET 6.0 security update

Type:
security

Severity:
important

Release date:
2024-01-11

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.126 and .NET Runtime 6.0.26.
Security Fix(es):
* dotnet: Information Disclosure: MD.SqlClient(MDS) & System.data.SQLClient (SDS) (CVE-2024-0056)
* dotnet: X509 Certificates - Validation Bypass across Azure (CVE-2024-0057)
* dotnet: .NET Denial of Service Vulnerability (CVE-2024-21319)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-0056
CVE-2024-0057
CVE-2024-21319
RHSA-2024:0158
ALSA-2024:0158

Updated packages listed below:
Architecture
Package
Checksum
aarch64
dotnet-sdk-6.0-6.0.126-1.el8_9.aarch64.rpm
5da80e59872607f8c8df06a2f2ec4b758f6e6f3dade5cc9e0993b4ea2b7c9939
aarch64
aspnetcore-runtime-6.0-6.0.26-1.el8_9.aarch64.rpm
836804b3fbb8abc951f06195ed0d428e1946e4e77929cb6832696a3328392da2
aarch64
dotnet-templates-6.0-6.0.126-1.el8_9.aarch64.rpm
a7ba780318d7bca70a67d781662dbec517aeac5ab4efa2d891a2ef3317142b83
aarch64
dotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el8_9.aarch64.rpm
adfe166e5bf71ff2648c8a4102a6c55e33dee7be741025a7ad1cb779978ff309
aarch64
aspnetcore-targeting-pack-6.0-6.0.26-1.el8_9.aarch64.rpm
cc4de0bde5b57af83164aa8621bf979ae4d11d411b4ab320d447a4f26c64b886
aarch64
dotnet-hostfxr-6.0-6.0.26-1.el8_9.aarch64.rpm
d70d6f1f8956968658d49c921e1b26bd23d2a6c38a0ec960fd2b227365ae9664
aarch64
dotnet-targeting-pack-6.0-6.0.26-1.el8_9.aarch64.rpm
dd8337477a13117c68f3a749239fcf994743090479ef1e5afc7cdac7bd07d319
aarch64
dotnet-runtime-6.0-6.0.26-1.el8_9.aarch64.rpm
e129acc19329adbc2eff2431752b59bbadeb618d1c02c039672224b974507a01
aarch64
dotnet-apphost-pack-6.0-6.0.26-1.el8_9.aarch64.rpm
e8fb6d565f81e888775699e6cfc6577ae0e9630984a9993e9c8521264eb5bc4f
s390x
dotnet-targeting-pack-6.0-6.0.26-1.el8_9.s390x.rpm
1b862a6da728c2c3eb5081e7a31b184ce8545378a7d5af7485958e9e5c891ebe
s390x
dotnet-hostfxr-6.0-6.0.26-1.el8_9.s390x.rpm
22ed3f122ec06550558adcc5040232c89168c6d6193a23ada454ebb837a71edb
s390x
dotnet-sdk-6.0-6.0.126-1.el8_9.s390x.rpm
23c76a6d1e069d30f915394e7571de1c12bcfeb53ad6852f0040a3f639a12a77
s390x
aspnetcore-targeting-pack-6.0-6.0.26-1.el8_9.s390x.rpm
28bdf531ad0135f3f66d9710397be7f47bb15324e531f0b4f3d7228dd73f0b6d
s390x
dotnet-templates-6.0-6.0.126-1.el8_9.s390x.rpm
75d7aad9290874144b96760d5daad9f59d320f016929f9a6e4aebc7f65b975c4
s390x
dotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el8_9.s390x.rpm
83c9a5cbfd3f1a69b7235c59133adc6059f487e4a902df3c9b5dd5aeac71fa0b
s390x
aspnetcore-runtime-6.0-6.0.26-1.el8_9.s390x.rpm
8f52a946273f0bc8a25a9057b3003e8907530bd959e2c5e62cf94bb137cae0d2
s390x
dotnet-apphost-pack-6.0-6.0.26-1.el8_9.s390x.rpm
8f81e049f64f9d896dfaef7e3d641eed4f167a2c0bafef5c71a5043a3434ae11
s390x
dotnet-runtime-6.0-6.0.26-1.el8_9.s390x.rpm
fbf0de997391219bda96fe80c3c82227e64111b097c19b1f9474ea11bd1c910a
x86_64
aspnetcore-runtime-6.0-6.0.26-1.el8_9.x86_64.rpm
028e6bf7d43dc9d8f5e09e588f3100f6a73b6fba6328412ebf278f32a98b0f3a
x86_64
dotnet-runtime-6.0-6.0.26-1.el8_9.x86_64.rpm
1512efade60edfceffba67a7cb4252cd6c2fb7d36e9747627672d9e559f758dd
x86_64
dotnet-templates-6.0-6.0.126-1.el8_9.x86_64.rpm
303a6d72fb832af00c669422f4495e239a7c3f16ad418204bc5b27d3d9a41810
x86_64
aspnetcore-targeting-pack-6.0-6.0.26-1.el8_9.x86_64.rpm
4796a6865da5eeda42519404d3de5a1bffaa5fc594e6f83214e21e4e15a37280
x86_64
dotnet-hostfxr-6.0-6.0.26-1.el8_9.x86_64.rpm
4db4defc8b784012968b8f3131fd82f87911330602644e6b2eed66268173cf41
x86_64
dotnet-sdk-6.0-6.0.126-1.el8_9.x86_64.rpm
502a9bde62224c0bb9ea361c4122e5a28eca58e64fff79cd0cdd3eed13046a36
x86_64
dotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el8_9.x86_64.rpm
71e85a444f39be92fab7b417a1f721bfff211045981da4faad8f39753797843d
x86_64
dotnet-targeting-pack-6.0-6.0.26-1.el8_9.x86_64.rpm
8bfa60b0e99dec302b9918e1e62233ffc567b46a375549d93bb646978adc96a3
x86_64
dotnet-apphost-pack-6.0-6.0.26-1.el8_9.x86_64.rpm
9834010c42af9a97109ddd6efb95f2451c9c46a3ca0e66b30a4e7f8b780939ef

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0158 Important: .NET 6.0 security update