AlmaLinux 2238 Published by

The following AlmaLinux updates are available:

ALSA-2024:1239 Moderate: opencryptoki security update
ALSA-2024:1308 Moderate: .NET 7.0 security update
ALSA-2024:1309 Moderate: .NET 7.0 security update
ALSA-2024:1310 Moderate: .NET 8.0 security update
ALSA-2024:1311 Moderate: .NET 8.0 security update



ALSA-2024:1239 Moderate: opencryptoki security update


ID:
ALSA-2024:1239

Title:
ALSA-2024:1239 Moderate: opencryptoki security update

Type:
security

Severity:
moderate

Release date:
2024-03-11

Description
The opencryptoki packages contain version 2.11 of the PKCS#11 API, implemented for IBM Cryptocards, such as IBM 4764 and 4765 crypto cards. These packages includes support for the IBM 4758 Cryptographic CoProcessor (with the PKCS#11 firmware loaded), the IBM eServer Cryptographic Accelerator (FC 4960 on IBM eServer System p), the IBM Crypto Express2 (FC 0863 or FC 0870 on IBM System z), and the IBM CP Assist for Cryptographic Function (FC 3863 on IBM System z). The opencryptoki packages also bring a software token implementation that can be used without any cryptographic hardware. These packages contain the Slot Daemon (pkcsslotd) and general utilities.
Security Fix(es):
* opencryptoki: timing side-channel in handling of RSA PKCS#1 v1.5 padded ciphertexts (Marvin) (CVE-2024-0914)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-0914
RHSA-2024:1239
ALSA-2024:1239

Updated packages listed below:
Architecture
Package
Checksum
aarch64
opencryptoki-libs-3.21.0-9.el9_3.alma.1.aarch64.rpm
4c637adae7257496a6becaa74e9dd83529db385885c49aa7fd888a10be122897
aarch64
opencryptoki-icsftok-3.21.0-9.el9_3.alma.1.aarch64.rpm
61eba6d72c9a67e2bec57b1e3de921d7b6c18414db1cf84b668d4ee49251aa90
aarch64
opencryptoki-swtok-3.21.0-9.el9_3.alma.1.aarch64.rpm
736e16d21d3d456019c8348a1246171beb4b29d357e73307caa25fc4fb54492f
aarch64
opencryptoki-3.21.0-9.el9_3.alma.1.aarch64.rpm
8e04402db83d277029d6e4d98dda012931d8b849bd099fcedbaf44769870f43d
aarch64
opencryptoki-devel-3.21.0-9.el9_3.alma.1.aarch64.rpm
e71e10315b487cf3e65456e0df60801f618d8f48fbfd9e9328fe3ee92ca62326
i686
opencryptoki-libs-3.21.0-9.el9_3.alma.1.i686.rpm
0aac50c7725512b0c6286dddfa80c008282e6ff34f98a3d22d6c420ee9b7f26f
i686
opencryptoki-devel-3.21.0-9.el9_3.alma.1.i686.rpm
4bc34cc2831dad343513b25f14bd537d91f1bc209d842c1a3355c8b909a24b15
ppc64le
opencryptoki-libs-3.21.0-9.el9_3.alma.1.ppc64le.rpm
160c2ec76d98885f8f4ae8574fac860adc03315ff26742e0a41ae4b1d2f07ae1
ppc64le
opencryptoki-swtok-3.21.0-9.el9_3.alma.1.ppc64le.rpm
74fc9dcc99992f1b22faa1d85de487c496d7d773b1b2325a390299e93f0e87d1
ppc64le
opencryptoki-3.21.0-9.el9_3.alma.1.ppc64le.rpm
b94af1c918b2bbc445b801ac4d4caa2f1da76d0ed2461a09a6844a5865daaae7
ppc64le
opencryptoki-icsftok-3.21.0-9.el9_3.alma.1.ppc64le.rpm
c793f594bd60488bfd4ae896e064efe876c3b82c4575ae64efcc62c869342a19
ppc64le
opencryptoki-devel-3.21.0-9.el9_3.alma.1.ppc64le.rpm
fe68a07c51d6133f63c754b4538f7ced5951ecc0a33da6ed1bc58306f2fa2024
s390x
opencryptoki-ccatok-3.21.0-9.el9_3.alma.1.s390x.rpm
334d003ce7fc8e0d6fc76d6c4481642befe7c6c7ca7053272e72568856aae118
s390x
opencryptoki-icatok-3.21.0-9.el9_3.alma.1.s390x.rpm
6c42250584346156dd5dcbd1693f26f3dbbe8925793a9593b5c14eeaa91b54de
s390x
opencryptoki-swtok-3.21.0-9.el9_3.alma.1.s390x.rpm
9e9134bd2fe3f92c9b310203e459e3a6e0b02865d709ec31a3e7e732a16e6462
s390x
opencryptoki-libs-3.21.0-9.el9_3.alma.1.s390x.rpm
cdf5f458ffa3fcc9878e2cc74079ad0ce73d9fa0cfe4bcdf77ea8e7ee225e73d
s390x
opencryptoki-icsftok-3.21.0-9.el9_3.alma.1.s390x.rpm
da89c02e277a99fbfa4f641b55f1244d9c60b2f1feb4c02d2eda8dc7dca80411
s390x
opencryptoki-3.21.0-9.el9_3.alma.1.s390x.rpm
dd7093591393ce604a3ea7118532ed95b1bea33a0a31b2ae3dd4d2d4725d03bc
s390x
opencryptoki-ep11tok-3.21.0-9.el9_3.alma.1.s390x.rpm
ddaf6849cb40b04c3ba437d25b0205fb53c49f90ef15b46a74c106d62721afec
s390x
opencryptoki-devel-3.21.0-9.el9_3.alma.1.s390x.rpm
e683e9a6eb8853165d5a44907a4336ad6974ebcb3d560f8fdb3cfeecbadeab82
x86_64
opencryptoki-devel-3.21.0-9.el9_3.alma.1.x86_64.rpm
1ac96cda28f1a0a0208346aa42350392dab45cc5efd88216eca65d2436ff4a64
x86_64
opencryptoki-libs-3.21.0-9.el9_3.alma.1.x86_64.rpm
341d5efbacd7b914d143db0de3ef13cdf6e23e323c93454f3b4ad0bc74f358ff
x86_64
opencryptoki-swtok-3.21.0-9.el9_3.alma.1.x86_64.rpm
548d4a614ee43de7b1da74d1f6559ddd0bfa0e950da5a9f9e52be6350338a69d
x86_64
opencryptoki-icsftok-3.21.0-9.el9_3.alma.1.x86_64.rpm
5d3cad932ff41c26b238287a894c34657ea6d61ad5951a8c8ff513bdaacf4e53
x86_64
opencryptoki-3.21.0-9.el9_3.alma.1.x86_64.rpm
759956418bcbbb603730a418c9cb8a0ea91ef4b04c3b2634c0bd990220399d85

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1239 Moderate: opencryptoki security update



ALSA-2024:1308 Moderate: .NET 7.0 security update


ID:
ALSA-2024:1308

Title:
ALSA-2024:1308 Moderate: .NET 7.0 security update

Type:
security

Severity:
moderate

Release date:
2024-03-14

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.117 and .NET Runtime 7.0.17.
Security Fix(es):
* dotnet: DoS in .NET Core / YARP HTTP / 2 WebSocket support (CVE-2024-21392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-21392
RHSA-2024:1308
ALSA-2024:1308

Updated packages listed below:
Architecture
Package
Checksum
aarch64
aspnetcore-targeting-pack-7.0-7.0.17-1.el8_9.aarch64.rpm
08951433f3e0e0e7083098a63ce4e7830db5d6c12868a6d201d8d16db69c2cec
aarch64
dotnet-templates-7.0-7.0.117-1.el8_9.aarch64.rpm
43dd47e9edb72e22367f18731aa77e27ce3fe02c52a20a9f42ff576c36d679b7
aarch64
dotnet-apphost-pack-7.0-7.0.17-1.el8_9.aarch64.rpm
567061e2c54c616ec08a2c89365ad06944bb7e8df558c764434a5cc8bc4644e3
aarch64
dotnet-runtime-7.0-7.0.17-1.el8_9.aarch64.rpm
5cd8c8013e4197faff5b29ed49077eff8055656d54a54a92083e132b1fc2387f
aarch64
dotnet-hostfxr-7.0-7.0.17-1.el8_9.aarch64.rpm
b3a6fc0d72031fc8b0ed7a1e47566ec7b9bb99b65715e29b3b8cae2ef6065541
aarch64
dotnet-sdk-7.0-7.0.117-1.el8_9.aarch64.rpm
d478278b0363d5a6baad2deefdb2e670fda422e3b0e261d04ac9584d60dcd981
aarch64
dotnet-targeting-pack-7.0-7.0.17-1.el8_9.aarch64.rpm
e31611f33e8f2a526443fd02620151b95d750ddd0628ccd593c7ae3f2d6829a9
aarch64
dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.aarch64.rpm
fb4643e662a437804e83a5e89ca9949fe170ab839242ea0f8b8044654ca9f014
aarch64
aspnetcore-runtime-7.0-7.0.17-1.el8_9.aarch64.rpm
fe18bfa1fa4574dcf822d8719d6c7b58514fcfc6bbe6653866a926fe2ab8a670
ppc64le
dotnet-runtime-7.0-7.0.17-1.el8_9.ppc64le.rpm
23916325da472386a1cec83a84f061c5af07f91250e7eef0e43d81a80bb052c8
ppc64le
dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.ppc64le.rpm
38bc30ce154b98b576698043b2405953630b8a81a372c284cffdf163590236c0
ppc64le
dotnet-templates-7.0-7.0.117-1.el8_9.ppc64le.rpm
457c980617da6c6b2eedc685a67ff70c8c46d85c78e6c1e98c521a36bc6ebe69
ppc64le
aspnetcore-targeting-pack-7.0-7.0.17-1.el8_9.ppc64le.rpm
76431a89a426435b3053740bc35788f163785533ce2b74c1d77485d113fab1f3
ppc64le
dotnet-targeting-pack-7.0-7.0.17-1.el8_9.ppc64le.rpm
a69d518049575b1052e54e2cbada3a3dd6936816b6ee03f284bb12b227fa63cc
ppc64le
dotnet-apphost-pack-7.0-7.0.17-1.el8_9.ppc64le.rpm
a994e32c8e02a9c28554f642a99e0350c5ba2e72705910e258b0bf486c0ec9f0
ppc64le
aspnetcore-runtime-7.0-7.0.17-1.el8_9.ppc64le.rpm
b982a65186b2eb75a65c53d629be434ae6d2d7650f7978c05d5db0cbf974cbf3
ppc64le
dotnet-sdk-7.0-7.0.117-1.el8_9.ppc64le.rpm
c11f0bc9fc1701ad1e4db46b4903d5c73f3f567a13d4c2445b942ec7864d27fc
ppc64le
dotnet-hostfxr-7.0-7.0.17-1.el8_9.ppc64le.rpm
cb3df854946d3f1018879d3ad73ad553163e7146f9029a11e983eea86de7e8b3
s390x
dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.s390x.rpm
0cd2bbf5663e284aeea40a2d17748c703f78b74021e9062cb0740db76b6abd02
s390x
dotnet-sdk-7.0-7.0.117-1.el8_9.s390x.rpm
2b81aafbd251f40dbe4c4f59f50e879bb214ca55ee4a4417434a700cf17511d9
s390x
dotnet-apphost-pack-7.0-7.0.17-1.el8_9.s390x.rpm
2c3d8f6ba5f5abb493706f472f2501d72743dd14c22fc2c24d238d87d2d09600
s390x
aspnetcore-runtime-7.0-7.0.17-1.el8_9.s390x.rpm
327ba457f99bf8d7e1f6fde4a78d2cc5644e72e87aaf0060cc295407f200f13d
s390x
dotnet-targeting-pack-7.0-7.0.17-1.el8_9.s390x.rpm
4c9aa215897a88a4ff17b59545bebe865aaf7c9187bc38329de4171c66404e4f
s390x
dotnet-hostfxr-7.0-7.0.17-1.el8_9.s390x.rpm
56c033768281b522ffde9b541461c0b5652be1c2fc5f4ac3fc74b21a4935ce2f
s390x
aspnetcore-targeting-pack-7.0-7.0.17-1.el8_9.s390x.rpm
9808daa1c1e49319c173869ccc783f4bb55388beffdabb9246a51db4b7b146f7
s390x
dotnet-templates-7.0-7.0.117-1.el8_9.s390x.rpm
af4b9ea7e0912d868caa3dbc8178ad58225543f40cf3cd4a802bc70fdf0835fb
s390x
dotnet-runtime-7.0-7.0.17-1.el8_9.s390x.rpm
e7942c6373397015745f905eb7dfd7c4070bf83211a28d315aea56e083821ade
x86_64
dotnet-apphost-pack-7.0-7.0.17-1.el8_9.x86_64.rpm
1af2f78e937177c901d24cb81103bff9a5dfe626986c10116bfc7170a20498e6
x86_64
dotnet-targeting-pack-7.0-7.0.17-1.el8_9.x86_64.rpm
3a51aef5796c11494444c38be747564cb991b86d92fdbedce5aaa85c7f91783b
x86_64
dotnet-sdk-7.0-7.0.117-1.el8_9.x86_64.rpm
3a56b6a5b93b515dc4ef0702f7bff64706e02ce3c864c68e9a3fd4b53b888096
x86_64
dotnet-runtime-7.0-7.0.17-1.el8_9.x86_64.rpm
3ba063e104e3610a0139470aed2b7fbd3b83b5644507c8a5c0aadcd144cb0abc
x86_64
dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.x86_64.rpm
57a3f025c61324180c6d3831c6b663b3bdd1b5237ce91d2958c15550a274bc39
x86_64
dotnet-hostfxr-7.0-7.0.17-1.el8_9.x86_64.rpm
6f444183dd29de0f145324d13e3bdd9ee0810899bd82f40e1129d069685d278b
x86_64
aspnetcore-targeting-pack-7.0-7.0.17-1.el8_9.x86_64.rpm
a539960b6e544cf5715cee35399b2d21eb91d06345425a0bae06fd28efa8a2f0
x86_64
aspnetcore-runtime-7.0-7.0.17-1.el8_9.x86_64.rpm
c1efb4c9bbfd9ef12d492e36ac56989324167acf9d9c8020feacfe8c039f1022
x86_64
dotnet-templates-7.0-7.0.117-1.el8_9.x86_64.rpm
f12036fa643060c0e3b0cc05ab338a646f691ad65728a3b8dc8081b69e3adc2e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1308 Moderate: .NET 7.0 security update



ALSA-2024:1309 Moderate: .NET 7.0 security update


ID:
ALSA-2024:1309

Title:
ALSA-2024:1309 Moderate: .NET 7.0 security update

Type:
security

Severity:
moderate

Release date:
2024-03-14

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.117 and .NET Runtime 7.0.17.
Security Fix(es):
* dotnet: DoS in .NET Core / YARP HTTP / 2 WebSocket support (CVE-2024-21392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-21392
RHSA-2024:1309
ALSA-2024:1309

Updated packages listed below:
Architecture
Package
Checksum
aarch64
dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el9_3.aarch64.rpm
126dc5d58c147c341da527879290beb60fea28b4235ad2ccdbc82c5fda5d4ab4
aarch64
aspnetcore-runtime-7.0-7.0.17-1.el9_3.aarch64.rpm
5e289287e79206c8c9f75ef695876abbb1134c8e2b99abd596bb4c1389604274
aarch64
dotnet-targeting-pack-7.0-7.0.17-1.el9_3.aarch64.rpm
7a37d6ad4fff1231b5c2d12b2a4bd362b2a187781bb0bcdda858762e736f34ca
aarch64
aspnetcore-targeting-pack-7.0-7.0.17-1.el9_3.aarch64.rpm
8db11728623260e30bfa5d0f8ddb6fbafe30731a4b0a9c0b3f25ed15680948b6
aarch64
dotnet-sdk-7.0-7.0.117-1.el9_3.aarch64.rpm
8ef837566e908e35bb0baa3646b45de820bbc8e92f3da976e18c8cdd29962ac1
aarch64
dotnet-templates-7.0-7.0.117-1.el9_3.aarch64.rpm
be5a83722e762a1493c2fa401ce54078f6fb42aa01ac0766ca5282bb16554cf3
aarch64
dotnet-runtime-7.0-7.0.17-1.el9_3.aarch64.rpm
d42562a8c1cf13af8a1c207d25d4b2e37f39fdb10d9b5f6b4cb4f330a91ad571
aarch64
dotnet-apphost-pack-7.0-7.0.17-1.el9_3.aarch64.rpm
e4742a6dea53c9c80ada4b0180b7068f867cf8c975a6e0b0e95746c25c8f7fde
aarch64
dotnet-hostfxr-7.0-7.0.17-1.el9_3.aarch64.rpm
e80fb7a498892725a5e6984359cd82bf7e88c96cc1415f18c3ea1ffa35f21cda
ppc64le
dotnet-templates-7.0-7.0.117-1.el9_3.ppc64le.rpm
0af08de057806d5e6f465dbbd5ee2f49ac4a5ac92dfd55cb821c03bc429b6562
ppc64le
dotnet-hostfxr-7.0-7.0.17-1.el9_3.ppc64le.rpm
301e5e200a78b02db4612e8967867f428dd47d65aa9c38abbcb66b78d524523d
ppc64le
aspnetcore-targeting-pack-7.0-7.0.17-1.el9_3.ppc64le.rpm
3108240745e312b2d781b216f99e10ff4d3ecd0851beded6f044efcd4b2403c2
ppc64le
aspnetcore-runtime-7.0-7.0.17-1.el9_3.ppc64le.rpm
35d55cfe84669f3e8664b813e79843fd97afa21275573d5302a29d0dee09f02c
ppc64le
dotnet-apphost-pack-7.0-7.0.17-1.el9_3.ppc64le.rpm
6d4a9a84ee9fb2f4528c90daeaec63e81c308a8c9170513948b17ee92f347141
ppc64le
dotnet-runtime-7.0-7.0.17-1.el9_3.ppc64le.rpm
9ea920b30985775e0f204b4d57af3b0162c27d9e955b0e53b3c1942c62b9dcd6
ppc64le
dotnet-targeting-pack-7.0-7.0.17-1.el9_3.ppc64le.rpm
a3c1605f49bf56d17b41e55aa6b800106e8c45fece8c031dc5a2cfe6a99fd7ac
ppc64le
dotnet-sdk-7.0-7.0.117-1.el9_3.ppc64le.rpm
c79fe32de0d7194511b857e2bce309720a7c6d33375d9463bbf087103ec72c10
ppc64le
dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el9_3.ppc64le.rpm
cd14e09ba69718032df7284ddbb885c5736c907f752566d1de5df343edfd521d
s390x
aspnetcore-targeting-pack-7.0-7.0.17-1.el9_3.s390x.rpm
297e8c4352aa8dd2357a859aaa9a649ded8330721c26cffa9262dfc9e221078c
s390x
aspnetcore-runtime-7.0-7.0.17-1.el9_3.s390x.rpm
38fdbda47f647b24686b4e4793fabb0a348e67d479c43ea66934f5050fa6b1ab
s390x
dotnet-runtime-7.0-7.0.17-1.el9_3.s390x.rpm
552e59cc6cf7b33ee20d0386edafa51aa9dc9eb24479455457bedc6da6a40032
s390x
dotnet-sdk-7.0-7.0.117-1.el9_3.s390x.rpm
6b61e9bee59ea3bd1622497b953ffb3ad043d2d669153170c36edf7a2e083076
s390x
dotnet-hostfxr-7.0-7.0.17-1.el9_3.s390x.rpm
a6b2fc1500cba20b2cf5eb3069059ebcc4f316f1002267a7c1786999e235609e
s390x
dotnet-templates-7.0-7.0.117-1.el9_3.s390x.rpm
ac1547ef81b3739354f187c08703131fb4ac343a37ef27d91f81a429502add49
s390x
dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el9_3.s390x.rpm
b17d066582cf988d779b0e47eb9f560fdf7e1489215006072a42859a82c421b7
s390x
dotnet-targeting-pack-7.0-7.0.17-1.el9_3.s390x.rpm
f509862be936172c3b8adf0d252f9dbe71de4e7c9e9c38fdc4c623b3c86e50f7
s390x
dotnet-apphost-pack-7.0-7.0.17-1.el9_3.s390x.rpm
fa124ee16cd31b77dcf15e84962dea105e8d4255df2789d763f11ef13d1f75aa
x86_64
dotnet-templates-7.0-7.0.117-1.el9_3.x86_64.rpm
04bd8bc74bb184d64f0dabc78c10f77a2d45ff2cc37d9a231b47f99676bf6c93
x86_64
aspnetcore-targeting-pack-7.0-7.0.17-1.el9_3.x86_64.rpm
305ac37a79a92389ac05ef32bea0c9d97f067c72514c1ee187e561aecc87099a
x86_64
dotnet-sdk-7.0-7.0.117-1.el9_3.x86_64.rpm
3f1b03ffd1e721104cbf3b4987201b4327bddf820653ee7e58d5d25accf89b30
x86_64
dotnet-runtime-7.0-7.0.17-1.el9_3.x86_64.rpm
4d69a3f022de89ab6060186f317a370ea938e85def74f9f22c6be59a507f2ccb
x86_64
dotnet-targeting-pack-7.0-7.0.17-1.el9_3.x86_64.rpm
813b07c0ed3b1a4231a5e97536ff8dd210c00a7f3385db689a37b47e73250f05
x86_64
dotnet-hostfxr-7.0-7.0.17-1.el9_3.x86_64.rpm
b6f4b28838158c6c11bf215c004640428e1ad6699bf4e33f8c21132f95d254e4
x86_64
aspnetcore-runtime-7.0-7.0.17-1.el9_3.x86_64.rpm
bec742ac4f39c0d80be8b655f2abc93193cb90c9acc766ce6e19e9b37a70d5c0
x86_64
dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el9_3.x86_64.rpm
c618788bbbb3a7dfbbe9c38b2b85a1f2473505017f7d3a0ae380c044fbd7038c
x86_64
dotnet-apphost-pack-7.0-7.0.17-1.el9_3.x86_64.rpm
df02487d6a6b1083166608623566f265ef0f4754ef20b029d99b73e2a3396b42

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1309 Moderate: .NET 7.0 security update



ALSA-2024:1310 Moderate: .NET 8.0 security update


ID:
ALSA-2024:1310

Title:
ALSA-2024:1310 Moderate: .NET 8.0 security update

Type:
security

Severity:
moderate

Release date:
2024-03-14

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.103 and .NET Runtime 8.0.3.
Security Fix(es):
* dotnet: DoS in .NET Core / YARP HTTP / 2 WebSocket support (CVE-2024-21392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-21392
RHSA-2024:1310
ALSA-2024:1310

Updated packages listed below:
Architecture
Package
Checksum
aarch64
dotnet-hostfxr-8.0-8.0.3-2.el9_3.aarch64.rpm
0c84e3917c59e33b7e6e06587dd4557e0e171a2cf939f5834759158bfff99bd8
aarch64
dotnet-runtime-8.0-8.0.3-2.el9_3.aarch64.rpm
5d01536d7203f0fd036f9cc6f2fa3e843e3c9f259efe797225f572405b856167
aarch64
aspnetcore-targeting-pack-8.0-8.0.3-2.el9_3.aarch64.rpm
6aafd87dd0b8d9aeb70df00476bf12ac88061078fe334fdd0991c7a6c504d90c
aarch64
dotnet-sdk-8.0-8.0.103-2.el9_3.aarch64.rpm
6f7237d18eaa8f81998755f5f344bd6c48a9fdf1b1c098946469636fd90a1fb8
aarch64
aspnetcore-runtime-8.0-8.0.3-2.el9_3.aarch64.rpm
83cacacda3883137304d2d05504884c105432624f37695b63c1a122c15e9d580
aarch64
dotnet-templates-8.0-8.0.103-2.el9_3.aarch64.rpm
8a53403f0b171cbbaf02481639d280614b9ef5728a8f7b6b1783304dff767068
aarch64
dotnet-sdk-dbg-8.0-8.0.103-2.el9_3.aarch64.rpm
8f269e83b3e45c9b121cdbda176971374047ea65969102c59289f531a6f1e6d1
aarch64
dotnet-apphost-pack-8.0-8.0.3-2.el9_3.aarch64.rpm
924e545facad60fe4c8c58d254cfee9943d4033a2d139c50b225d34356ab14f4
aarch64
aspnetcore-runtime-dbg-8.0-8.0.3-2.el9_3.aarch64.rpm
a3d845d2dcfa1d5fe2e047e58efa017b352e35363a5b179c047773d6b88e995d
aarch64
dotnet-targeting-pack-8.0-8.0.3-2.el9_3.aarch64.rpm
b5924f803919491b0b63cb230271370a7ed0b65652f4ae68093cc7993991cbe4
aarch64
dotnet-host-8.0.3-2.el9_3.aarch64.rpm
c9cc3cc61118b0ba105b398e17cae17da47c33096cf9802a5082dcd9eb56e1b6
aarch64
netstandard-targeting-pack-2.1-8.0.103-2.el9_3.aarch64.rpm
dfefa6d1ac6118928c5d0068a83170bf79a89c8c5c16ad82b60a53f2745bda7a
aarch64
dotnet-runtime-dbg-8.0-8.0.3-2.el9_3.aarch64.rpm
e292b88d6097d202f047b2fb34bfd6e1491249f76d532bf870129d9d1382b4b4
aarch64
dotnet-sdk-8.0-source-built-artifacts-8.0.103-2.el9_3.aarch64.rpm
e8eb10f6d79242a23cac9d40d27afa06685565987750cfc770f3158dbf3575b0
ppc64le
dotnet-runtime-dbg-8.0-8.0.3-2.el9_3.ppc64le.rpm
1aadd86fc8d595c20df8f4d624aa8159e6cf2e98918a74369ac8f051e97daa66
ppc64le
dotnet-sdk-dbg-8.0-8.0.103-2.el9_3.ppc64le.rpm
2a5097805157ae57db2538185e9b25ee34ef140e4b93292fb6d3782140bd329f
ppc64le
dotnet-templates-8.0-8.0.103-2.el9_3.ppc64le.rpm
3c8873609b9762000f336b042a6a993deb2deaa99b01697931bcbdeda18c8f71
ppc64le
aspnetcore-runtime-8.0-8.0.3-2.el9_3.ppc64le.rpm
41173e1ae1eb91e7d78f23151020bad998103c4957d360bee527fb128e5cb144
ppc64le
dotnet-targeting-pack-8.0-8.0.3-2.el9_3.ppc64le.rpm
463d33a9832999d5bc31c4c94e270c88450721b0c1176082ff172ac1ce3f49c2
ppc64le
dotnet-sdk-8.0-source-built-artifacts-8.0.103-2.el9_3.ppc64le.rpm
6a39d7ed7a0944f19d6d8d51ae6015040c7e877312cce9ef8b9a740e28c4ab78
ppc64le
dotnet-hostfxr-8.0-8.0.3-2.el9_3.ppc64le.rpm
77e05794327d90627dfafd3a87c49cf26d30714ffb6fadb46c78e288324d0beb
ppc64le
aspnetcore-runtime-dbg-8.0-8.0.3-2.el9_3.ppc64le.rpm
7b12d627d956749c915ef297dff726a11889e6a2c3296b0b123e055332d2fc20
ppc64le
dotnet-apphost-pack-8.0-8.0.3-2.el9_3.ppc64le.rpm
823170867be553b6a81d4cb98f6d0fcc1e2bd37b7185b6287d5d736a5650a910
ppc64le
dotnet-runtime-8.0-8.0.3-2.el9_3.ppc64le.rpm
85113365c8177ed54fc0c8e0539ea8d483cafaa9e2476f9e502d66e35220d6de
ppc64le
dotnet-host-8.0.3-2.el9_3.ppc64le.rpm
9662ee993c3acd2d150c5a42b5547c5eed3cd4db08fae27cce1145351d560745
ppc64le
aspnetcore-targeting-pack-8.0-8.0.3-2.el9_3.ppc64le.rpm
adb2fecb4b40b2335c2b66322be423e907d40ae9ba4f62b57655ae4c9f3c31ac
ppc64le
netstandard-targeting-pack-2.1-8.0.103-2.el9_3.ppc64le.rpm
bdbebda6e9b0ee3cce08fd2d5fbc364b1e6b8540d78e194afc333819c3739202
ppc64le
dotnet-sdk-8.0-8.0.103-2.el9_3.ppc64le.rpm
fb956f8c122f871e11b6702d944fbfdfaa4fddbdcbcbd2d7d1bfcc68abb884a5
s390x
dotnet-templates-8.0-8.0.103-2.el9_3.s390x.rpm
0357c662eb2a807211df6bb0f79a4a0017c9fe0fc86ce358ba4946575dc63a5c
s390x
dotnet-sdk-8.0-source-built-artifacts-8.0.103-2.el9_3.s390x.rpm
05cdabb373e056d9bc123b39ae29ca81fdfd6cc07fa0411b996e25a997e73bfb
s390x
dotnet-targeting-pack-8.0-8.0.3-2.el9_3.s390x.rpm
1334fe73f3cd10fd8b2b6a9314f6f21ae4f0da5c32ab0cb458b39fcf2bdc190a
s390x
aspnetcore-runtime-dbg-8.0-8.0.3-2.el9_3.s390x.rpm
1e40c766d2ba31ee5a738126950b68b188fcb3366f1fadcb9b9a12cd01e5d317
s390x
dotnet-runtime-8.0-8.0.3-2.el9_3.s390x.rpm
3945167c88ae2c31d8fa5279a835f14d2b5a84003318138a0410464ba6f285dd
s390x
dotnet-host-8.0.3-2.el9_3.s390x.rpm
41a7d2f61bd896accf8aa81b8f1cfd449869f075dde4a79f738ffb9f4201873b
s390x
aspnetcore-targeting-pack-8.0-8.0.3-2.el9_3.s390x.rpm
540fa3c18be558e75996273ab86a6d0dc556a098be5bb12bd1e3dff405457776
s390x
dotnet-sdk-dbg-8.0-8.0.103-2.el9_3.s390x.rpm
5680369122d4405e1c540b000b07c0683d5c4fad4abd656f3b8cb25a531b29bf
s390x
dotnet-runtime-dbg-8.0-8.0.3-2.el9_3.s390x.rpm
819fd8d4b955d1ce8915850169dd5c6c1e4155710823ae2a5db5d2ca7cb56917
s390x
dotnet-apphost-pack-8.0-8.0.3-2.el9_3.s390x.rpm
8756f17579b714461a51e15fda39c25cd4f0fe50c575f65f1988a3fcb6350be2
s390x
aspnetcore-runtime-8.0-8.0.3-2.el9_3.s390x.rpm
8b0bdd8ea409ec1e2be1b7c35a643175f2b3fce1204ac93e5e273e08762cafae
s390x
dotnet-sdk-8.0-8.0.103-2.el9_3.s390x.rpm
94baa5fcdf99e89c0a43e0c0acacc5427405dff133586ca7df2d8d27722d3580
s390x
netstandard-targeting-pack-2.1-8.0.103-2.el9_3.s390x.rpm
a33c33d5111c0009b6f46a30deff7e417aa894374696d5ac9f40de4c7fc952ab
s390x
dotnet-hostfxr-8.0-8.0.3-2.el9_3.s390x.rpm
ec78aecc9dbd6a665fc4837fe65a3f0f3277aa566d882a6b6aa7fd7751f2bd5a
x86_64
dotnet-apphost-pack-8.0-8.0.3-2.el9_3.x86_64.rpm
2c30c84982d5b34e1dd1bac7bfb772c220a6ee1b36242131754452e7ddd7ddc7
x86_64
aspnetcore-runtime-8.0-8.0.3-2.el9_3.x86_64.rpm
2f9774d49ed996ce41f4f6dd35fb146da3653ef746ef5cc6038b50322f799729
x86_64
dotnet-templates-8.0-8.0.103-2.el9_3.x86_64.rpm
330cbdc049ce2ac5dca13e4d6fcbfbe5bb262e336ec4ac233bd4279de7342998
x86_64
dotnet-runtime-8.0-8.0.3-2.el9_3.x86_64.rpm
38cc09b9cb9b35aa35a6561185c128fc64e6a896a27a0da86d3f9bbb2b9e0749
x86_64
dotnet-sdk-8.0-source-built-artifacts-8.0.103-2.el9_3.x86_64.rpm
4dd8a44e4e3453e7065e31534764c8baa990ba6b72be5055eba4499d07c9d4c1
x86_64
netstandard-targeting-pack-2.1-8.0.103-2.el9_3.x86_64.rpm
5127a06390dc54e998339e7b12b540359ff2f6e6d7b35aaac51f139f2ec54eb9
x86_64
dotnet-hostfxr-8.0-8.0.3-2.el9_3.x86_64.rpm
52343a61a5493644ced3e0155b7877b3adb016a299af7e4c0b3a86013d4c780d
x86_64
dotnet-host-8.0.3-2.el9_3.x86_64.rpm
6c0c9b084d998797c8dfda55cc71f3176713b65257c87ba9178b19cae7511a40
x86_64
dotnet-sdk-8.0-8.0.103-2.el9_3.x86_64.rpm
6f8511b3f349d839d75faf97cc2d584a9a7faca045a53bf4285d10700c63216c
x86_64
dotnet-sdk-dbg-8.0-8.0.103-2.el9_3.x86_64.rpm
802ecd3f22c367e197de4fcc76a977f8c4039463c2866d22e641be1d90eba50a
x86_64
dotnet-targeting-pack-8.0-8.0.3-2.el9_3.x86_64.rpm
8bcc219ca03b3c4dc57e812c5bc84d41b77ee3bcedffd456c226383a97e39c92
x86_64
aspnetcore-targeting-pack-8.0-8.0.3-2.el9_3.x86_64.rpm
b9ef8aa319e8af49fba431a6bca2f9bb65e7ab38410fe730237a352eaa2c69fa
x86_64
aspnetcore-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpm
e057e9509db1f09f2e141c3b7a87e42cefde771f7e21cf413dbac4c5caa02d65
x86_64
dotnet-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpm
eaecd0c7cea5658ca1735aa4f2278e704bf3e894000466570601af9c30ddba08

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1310 Moderate: .NET 8.0 security update



ALSA-2024:1311 Moderate: .NET 8.0 security update


ID:
ALSA-2024:1311

Title:
ALSA-2024:1311 Moderate: .NET 8.0 security update

Type:
security

Severity:
moderate

Release date:
2024-03-14

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.103 and .NET Runtime 8.0.3.
Security Fix(es):
* dotnet: DoS in .NET Core / YARP HTTP / 2 WebSocket support (CVE-2024-21392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-21392
RHSA-2024:1311
ALSA-2024:1311

Updated packages listed below:
Architecture
Package
Checksum
aarch64
dotnet-runtime-dbg-8.0-8.0.3-1.el8_9.aarch64.rpm
25688814125ab7642fd069b081a13dd4f432d40f67452acdab7fb3a8eb439c6d
aarch64
dotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.aarch64.rpm
27aaece6d487b3eda1e35003a18567507f7c31db6f6b3ae8ed14fa04dbb9c144
aarch64
dotnet-templates-8.0-8.0.103-1.el8_9.aarch64.rpm
3b3084c1fb79458141e6d87ec7eb7fae0b1e20469bd344f7743520e716db00b9
aarch64
dotnet-hostfxr-8.0-8.0.3-1.el8_9.aarch64.rpm
4802e459abc8daa44219d092d69c7bef20d2ba759c4beb8969ea1eadc6393973
aarch64
dotnet-host-8.0.3-1.el8_9.aarch64.rpm
5123f160f20fa984dbc8384fd36e5a1ff73ad48cf34b72d47cacdcca7423258c
aarch64
dotnet-targeting-pack-8.0-8.0.3-1.el8_9.aarch64.rpm
582d2f83cad4d83cbea7f1bc38f5843bc7c0fdfac0a7fc9324f479dcd0bd4271
aarch64
dotnet-sdk-8.0-8.0.103-1.el8_9.aarch64.rpm
63d2017efba0cd60740c87d0d7467d8f84e055e8186e3c5da619fcbf0aef3cf8
aarch64
aspnetcore-targeting-pack-8.0-8.0.3-1.el8_9.aarch64.rpm
9af8907b4e1eac656e7996782bb8e08709fb3df8f9bd28e41a0572a21ec1cbe3
aarch64
dotnet-sdk-dbg-8.0-8.0.103-1.el8_9.aarch64.rpm
bec8bcbe0ee874a403cd233ab255a004affa8ad5e46f00b8a427ffe5df3b4b11
aarch64
aspnetcore-runtime-dbg-8.0-8.0.3-1.el8_9.aarch64.rpm
c2cab0ebca6371df25d4f1067b36baed75b32ec35056adfe72ecc75cce34d568
aarch64
dotnet-8.0.103-1.el8_9.aarch64.rpm
c54d91bf5216882538ca7a14035bbbffcf5ac6615bb4a2a64307aea4eaa5c642
aarch64
aspnetcore-runtime-8.0-8.0.3-1.el8_9.aarch64.rpm
cb2f1bc8777187b7ac5f0c3e143f18eca7d1ebf53359f8079ca6a83246757d78
aarch64
netstandard-targeting-pack-2.1-8.0.103-1.el8_9.aarch64.rpm
d0788dc9dcd0df3b613eb96eff5e4d0b2572eb303d615e2f017fa818711b1756
aarch64
dotnet-apphost-pack-8.0-8.0.3-1.el8_9.aarch64.rpm
d36cb115f2e1affba04c7163406f3d93863d41bfb5634fb287a2c089703c887e
aarch64
dotnet-runtime-8.0-8.0.3-1.el8_9.aarch64.rpm
f61c68a861a07c423b8a2701f3693025205e5f5b8690ffd46509b584280117cf
ppc64le
aspnetcore-targeting-pack-8.0-8.0.3-1.el8_9.ppc64le.rpm
0f1e8ab11bdd9525715e86909e1bea8e5cb2ffebb0a4440646c694851ac42bc4
ppc64le
dotnet-sdk-8.0-8.0.103-1.el8_9.ppc64le.rpm
0f2686fdb673b5b17724f9b0eed3d4f60b7cc1408e82439393451b9fd1cfc323
ppc64le
aspnetcore-runtime-8.0-8.0.3-1.el8_9.ppc64le.rpm
1cada26454666e85631b10c83cab888454d704bbc641297e1f76c812426ad74a
ppc64le
dotnet-templates-8.0-8.0.103-1.el8_9.ppc64le.rpm
1f1fd2104eaf96d990ea3287e493c1357db26441ad4adc3586fad109858968ac
ppc64le
dotnet-8.0.103-1.el8_9.ppc64le.rpm
24f8c00feec1585acb865e37284623956db15cacf0a528de2b3c3a7033b81782
ppc64le
netstandard-targeting-pack-2.1-8.0.103-1.el8_9.ppc64le.rpm
50e316345933f56375e4893d2a92e07e28a95c5f3167acc2720b304dacd61176
ppc64le
dotnet-sdk-dbg-8.0-8.0.103-1.el8_9.ppc64le.rpm
a26c6269fc693454a376d2bc0742dab9b8dd3a1d94ebd2501650f4724f15d7e2
ppc64le
dotnet-host-8.0.3-1.el8_9.ppc64le.rpm
a71c988d2adea928dc37557840da2d714ced18adf4e6b880b268705bb508e912
ppc64le
dotnet-runtime-8.0-8.0.3-1.el8_9.ppc64le.rpm
a8810ac244c3c3b183a30f54dd07f16936512d612e25eadfea1a0f3f3c4a4ef0
ppc64le
dotnet-hostfxr-8.0-8.0.3-1.el8_9.ppc64le.rpm
aa0f5de6962f90994cc2f240a26876b18b0cd8cf54456668bb7828446dfd00b8
ppc64le
dotnet-apphost-pack-8.0-8.0.3-1.el8_9.ppc64le.rpm
c23123696accd188493bc39dd633e108b9f4a18c309287bbd2ce8a28fc260962
ppc64le
aspnetcore-runtime-dbg-8.0-8.0.3-1.el8_9.ppc64le.rpm
c9d9a76c64a9edc3581ffd68e0b3aa3ff981ad63565c087c7240268cd01b308a
ppc64le
dotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.ppc64le.rpm
ccbe48633ce556dd9dc9d0a5e5d408fe5f59b4693019bf339b968f6d1fd03199
ppc64le
dotnet-targeting-pack-8.0-8.0.3-1.el8_9.ppc64le.rpm
f1bfcd62396d5240eaaeea87f0ec7720596deae8d5b73753db3e7e2536466661
ppc64le
dotnet-runtime-dbg-8.0-8.0.3-1.el8_9.ppc64le.rpm
f24951278eb03079cbb67f1962624bf9109e313a793841656df812fdb3da8552
s390x
netstandard-targeting-pack-2.1-8.0.103-1.el8_9.s390x.rpm
21a7348fd19255cf75db3ce4bf5992615d8019a0674c543622a2c00f75dccf42
s390x
dotnet-targeting-pack-8.0-8.0.3-1.el8_9.s390x.rpm
2cd7e06ec081613cfd247973a433a591ae68b254f1f352f4fece28b3c690cba1
s390x
dotnet-host-8.0.3-1.el8_9.s390x.rpm
7506417300f6b78f5c984faf1e8768a1f20ed45e8fe7f058a851cff5fa07c18a
s390x
dotnet-templates-8.0-8.0.103-1.el8_9.s390x.rpm
7c76d85c9606c8c179028fcf8acb7537d4d94e0dbfa7d1e5d0aba12d00d02a4b
s390x
dotnet-sdk-dbg-8.0-8.0.103-1.el8_9.s390x.rpm
7cfeccd74994a69593ddc49adbcd305890cbc8b0b95abe96c99b5006e027e14e
s390x
dotnet-runtime-8.0-8.0.3-1.el8_9.s390x.rpm
879d091d5f74ef9cb3c402d751d9043dbdb0005fd0b2b6bc72c418e639f63d93
s390x
dotnet-hostfxr-8.0-8.0.3-1.el8_9.s390x.rpm
8c414814b7d5bec3d29dd085f2c258dbf809392492aea9ba6c8bd2203e2a6955
s390x
dotnet-apphost-pack-8.0-8.0.3-1.el8_9.s390x.rpm
96359e97d4c08d79703424f7e5056b3e09450e6fd18937a96bd8ed881e28c196
s390x
aspnetcore-targeting-pack-8.0-8.0.3-1.el8_9.s390x.rpm
ac57a015b8954d3a7037bc0c2de2d2950ac65f1a9efab4dd7a2031c104ba8fa3
s390x
dotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.s390x.rpm
b38f4fb932c6d72c472c32665efcd1ac5e53492f47fcb2e53a74fedf0302bd42
s390x
dotnet-sdk-8.0-8.0.103-1.el8_9.s390x.rpm
be0a9b29444700d97baf711e7521f85b643ddbe1e5e15fe6c40c21315c7d9ad9
s390x
aspnetcore-runtime-8.0-8.0.3-1.el8_9.s390x.rpm
d9fec09d39195ce8e571f1192cb007ea30f761b1b1908e76ea62eb0ba826869e
s390x
dotnet-8.0.103-1.el8_9.s390x.rpm
ecbc696cd851bfbdce5cc92fe2405ffd46d6600bdff829772c5d75b5f105322d
s390x
dotnet-runtime-dbg-8.0-8.0.3-1.el8_9.s390x.rpm
f3fbee76c619ac92614a6aa7492d8bcca61abf17c56dda012d458b9cf7921dc6
s390x
aspnetcore-runtime-dbg-8.0-8.0.3-1.el8_9.s390x.rpm
fe4d3de51a3c4630658069028c43329fa6ca7bed9c313ec62c820ce2f4fbf41e
x86_64
aspnetcore-targeting-pack-8.0-8.0.3-1.el8_9.x86_64.rpm
042c66e018e44cd9563d803e2cac81b8928cfd90567740fe04a1137a844fd359
x86_64
dotnet-templates-8.0-8.0.103-1.el8_9.x86_64.rpm
101f0ecf60f0321fec8d87f5009aa09b37e76909c7d81a31d553a84cfd8f1c24
x86_64
dotnet-hostfxr-8.0-8.0.3-1.el8_9.x86_64.rpm
1527d1b814bcf5c8e13d11441a29337383713593cbb8211e1849ce9ac3266af5
x86_64
aspnetcore-runtime-8.0-8.0.3-1.el8_9.x86_64.rpm
4994551b02fad5d2fb26774bfe99e85467482da5b5ab9f8d8c7b9f4f8c279d9c
x86_64
dotnet-sdk-dbg-8.0-8.0.103-1.el8_9.x86_64.rpm
7b7a33d50ac51010a4acb4c26254fbbe432dbbe959a095d936282baeb8ac1b0d
x86_64
dotnet-apphost-pack-8.0-8.0.3-1.el8_9.x86_64.rpm
91549449b80a42a28a84435d44efbfa0ca4bff89066e0aae5ec8118ab3505fee
x86_64
dotnet-runtime-dbg-8.0-8.0.3-1.el8_9.x86_64.rpm
aa685ea9b569570a23b40c90655bb684def9c4c27b0f81d611ffcafcdf90dbd2
x86_64
dotnet-runtime-8.0-8.0.3-1.el8_9.x86_64.rpm
aba792580cf370e058fe7a8ffedb36ffb81e5f3951cedcb6492ad811cabc6236
x86_64
dotnet-sdk-8.0-8.0.103-1.el8_9.x86_64.rpm
bac1035a0ad863740255cf119331c9d300ff4630c75e97affe541ad194126563
x86_64
dotnet-host-8.0.3-1.el8_9.x86_64.rpm
c7ce7579a7d23047b806cd7aee23ecab376173a1751cf7dd556821af0db9050d
x86_64
dotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.x86_64.rpm
cb4ba4a1b1cae748d68c083876be4924f5536f8e554b65af744a7be385d184ad
x86_64
dotnet-8.0.103-1.el8_9.x86_64.rpm
ec9e2c258d07fc20bae82f8b365b2b7ac6fa5a3dbe4f1ad90598330e2e0f8eea
x86_64
aspnetcore-runtime-dbg-8.0-8.0.3-1.el8_9.x86_64.rpm
ee1ead1aa9088443824481a2d84150a9b50dc58ef7d3423d31d2d5598b53a0b0
x86_64
dotnet-targeting-pack-8.0-8.0.3-1.el8_9.x86_64.rpm
ef38c0ea4c311beedbab2121f308fe81eda864bcc7be3f301b3fbefee6febc43
x86_64
netstandard-targeting-pack-2.1-8.0.103-1.el8_9.x86_64.rpm
f62faeec063603d7093989fe8f9d0da94b2fb940f29dbc44f548c25c5e35a0ff

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1311 Moderate: .NET 8.0 security update