ELSA-2023-3592

ELSA-2023-3592 - .NET 7.0 security, bug fix, and enhancement update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-06-17

Description


[7.0.107-1.0.1]
- Set TargetRid based on os release major version, add OL arm64 RuntimeIdentifier [Orabug: 34671152]

[7.0.107-1]
- Update to .NET SDK 7.0.107 and Runtime 7.0.7
- Resolves: RHBZ#2211877

[7.0.106-1]
- Update to .NET SDK 7.0.106 and Runtime 7.0.6
- Resolves: RHBZ#2190269


Related CVEs


CVE-2023-24936
CVE-2023-32032
CVE-2023-29337
CVE-2023-29331
CVE-2023-33128

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 9 (aarch64) dotnet7.0-7.0.107-1.0.1.el9_2.src.rpmc33fa9d90f595e0574454d0f4e87541a-
aspnetcore-runtime-7.0-7.0.7-1.0.1.el9_2.aarch64.rpm5584932f06a2ff3496b90c603431147b-
aspnetcore-targeting-pack-7.0-7.0.7-1.0.1.el9_2.aarch64.rpmf0accac357148bde6ad5e8bb5b887fd9-
dotnet-apphost-pack-7.0-7.0.7-1.0.1.el9_2.aarch64.rpm7f447d92c4e965daea493ad46848b3ae-
dotnet-host-7.0.7-1.0.1.el9_2.aarch64.rpm94713bf0d4db5df4be320308e294743d-
dotnet-hostfxr-7.0-7.0.7-1.0.1.el9_2.aarch64.rpmeeccba747e1d87c81b3c19d1ecf53a20-
dotnet-runtime-7.0-7.0.7-1.0.1.el9_2.aarch64.rpm5ad12a68ba94ecb5c309e2d08ab2c1a2-
dotnet-sdk-7.0-7.0.107-1.0.1.el9_2.aarch64.rpm86f63ce9dd32adad801a054c0fe016a5-
dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.0.1.el9_2.aarch64.rpmd8eb5e4c34cfc3b65be85220ba29fa71-
dotnet-targeting-pack-7.0-7.0.7-1.0.1.el9_2.aarch64.rpm522fa5c81b13196efaaa55044e064329-
dotnet-templates-7.0-7.0.107-1.0.1.el9_2.aarch64.rpmf971edf584d2f3e8449c092171d553f1-
netstandard-targeting-pack-2.1-7.0.107-1.0.1.el9_2.aarch64.rpma6b4819d8952cf2259f4009df59d0cec-
Oracle Linux 9 (x86_64) dotnet7.0-7.0.107-1.0.1.el9_2.src.rpmc33fa9d90f595e0574454d0f4e87541a-
aspnetcore-runtime-7.0-7.0.7-1.0.1.el9_2.x86_64.rpm7cecb4e945492a0352bd88cda54417e1-
aspnetcore-targeting-pack-7.0-7.0.7-1.0.1.el9_2.x86_64.rpm08bd248b0b8f8767a8bc82d25eff16d0-
dotnet-apphost-pack-7.0-7.0.7-1.0.1.el9_2.x86_64.rpm22a754c81ef1189f350fd3e6840e254c-
dotnet-host-7.0.7-1.0.1.el9_2.x86_64.rpma0fab0ecf704ac81c6d3933e632d3f59-
dotnet-hostfxr-7.0-7.0.7-1.0.1.el9_2.x86_64.rpm82844d6253b9b088fc97dce3124cc3d8-
dotnet-runtime-7.0-7.0.7-1.0.1.el9_2.x86_64.rpmcdd485f3ca8622fd255b872aaef041d8-
dotnet-sdk-7.0-7.0.107-1.0.1.el9_2.x86_64.rpma8a0471e304eba78b671a31fc2b172ba-
dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.0.1.el9_2.x86_64.rpmee93d9f64f617fd4cfc136455ca2dcbd-
dotnet-targeting-pack-7.0-7.0.7-1.0.1.el9_2.x86_64.rpmfa57c9be973000ca88f446bd575be8d5-
dotnet-templates-7.0-7.0.107-1.0.1.el9_2.x86_64.rpm847367f730521299d000b9c5b2eb0462-
netstandard-targeting-pack-2.1-7.0.107-1.0.1.el9_2.x86_64.rpmadbba7233c655622be9b594751907249-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete