Rocky Linux 760 Published by

A .NET Core 3.1 security and bugfix update has been released for Rocky Linux 8.



RLSA-2022:5061 Moderate: .NET Core 3.1 security and bugfix update


Name:
RLSA-2022:5061

Synopsis:
Moderate: .NET Core 3.1 security and bugfix update

Severity:
Moderate

Topic:
An update for .NET Core 3.1 is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.420 and .NET Runtime 3.1.26.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected products:
  • Rocky Linux 8
Publish date:
2022-07-07

RPMS:
  • aspnetcore-runtime-3.1-3.1.26-1.el8_6.x86_64.rpm
  • aspnetcore-runtime-6.0-6.0.6-1.el8_6.aarch64.rpm
  • aspnetcore-runtime-6.0-6.0.6-1.el8_6.x86_64.rpm
  • aspnetcore-targeting-pack-3.1-3.1.26-1.el8_6.x86_64.rpm
  • aspnetcore-targeting-pack-6.0-6.0.6-1.el8_6.aarch64.rpm
  • aspnetcore-targeting-pack-6.0-6.0.6-1.el8_6.x86_64.rpm
  • dotnet-6.0.106-1.el8_6.x86_64.rpm
  • dotnet3.1-3.1.420-1.el8_6.src.rpm
  • dotnet3.1-debuginfo-3.1.420-1.el8_6.x86_64.rpm
  • dotnet6.0-6.0.106-1.el8_6.src.rpm
  • dotnet6.0-debuginfo-6.0.106-1.el8_6.aarch64.rpm
  • dotnet6.0-debuginfo-6.0.106-1.el8_6.x86_64.rpm
  • dotnet-apphost-pack-3.1-3.1.26-1.el8_6.x86_64.rpm
  • dotnet-apphost-pack-3.1-debuginfo-3.1.26-1.el8_6.x86_64.rpm
  • dotnet-apphost-pack-6.0-6.0.6-1.el8_6.aarch64.rpm
  • dotnet-apphost-pack-6.0-6.0.6-1.el8_6.x86_64.rpm
  • dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el8_6.aarch64.rpm
  • dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el8_6.x86_64.rpm
  • dotnet-host-6.0.6-1.el8_6.aarch64.rpm
  • dotnet-host-6.0.6-1.el8_6.x86_64.rpm
  • dotnet-host-debuginfo-6.0.6-1.el8_6.aarch64.rpm
  • dotnet-host-debuginfo-6.0.6-1.el8_6.x86_64.rpm
  • dotnet-hostfxr-3.1-3.1.26-1.el8_6.x86_64.rpm
  • dotnet-hostfxr-3.1-debuginfo-3.1.26-1.el8_6.x86_64.rpm
  • dotnet-hostfxr-6.0-6.0.6-1.el8_6.aarch64.rpm
  • dotnet-hostfxr-6.0-6.0.6-1.el8_6.x86_64.rpm
  • dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el8_6.aarch64.rpm
  • dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el8_6.x86_64.rpm
  • dotnet-runtime-3.1-3.1.26-1.el8_6.x86_64.rpm
  • dotnet-runtime-3.1-debuginfo-3.1.26-1.el8_6.x86_64.rpm
  • dotnet-runtime-6.0-6.0.6-1.el8_6.aarch64.rpm
  • dotnet-runtime-6.0-6.0.6-1.el8_6.x86_64.rpm
  • dotnet-runtime-6.0-debuginfo-6.0.6-1.el8_6.aarch64.rpm
  • dotnet-runtime-6.0-debuginfo-6.0.6-1.el8_6.x86_64.rpm
  • dotnet-sdk-3.1-3.1.420-1.el8_6.x86_64.rpm
  • dotnet-sdk-3.1-debuginfo-3.1.420-1.el8_6.x86_64.rpm
  • dotnet-sdk-3.1-source-built-artifacts-3.1.420-1.el8_6.x86_64.rpm
  • dotnet-sdk-6.0-6.0.106-1.el8_6.aarch64.rpm
  • dotnet-sdk-6.0-6.0.106-1.el8_6.x86_64.rpm
  • dotnet-sdk-6.0-debuginfo-6.0.106-1.el8_6.aarch64.rpm
  • dotnet-sdk-6.0-debuginfo-6.0.106-1.el8_6.x86_64.rpm
  • dotnet-targeting-pack-3.1-3.1.26-1.el8_6.x86_64.rpm
  • dotnet-targeting-pack-6.0-6.0.6-1.el8_6.aarch64.rpm
  • dotnet-targeting-pack-6.0-6.0.6-1.el8_6.x86_64.rpm
  • dotnet-templates-3.1-3.1.420-1.el8_6.x86_64.rpm
  • dotnet-templates-6.0-6.0.106-1.el8_6.aarch64.rpm
  • dotnet-templates-6.0-6.0.106-1.el8_6.x86_64.rpm
  • netstandard-targeting-pack-2.1-6.0.106-1.el8_6.aarch64.rpm
  • netstandard-targeting-pack-2.1-6.0.106-1.el8_6.x86_64.rpm