ELSA-2023-3593

ELSA-2023-3593 - .NET 7.0 security, bug fix, and enhancement update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-06-17

Description


[7.0.107-1.0.1]
- Set TargetRid based on os release major version, add OL arm64 RuntimeIdentifier [Orabug: 34671152]

[7.0.107-1]
- Update to .NET SDK 7.0.107 and Runtime 7.0.7
- Resolves: RHBZ#2211876

[7.0.106-2]
- Update to .NET SDK 7.0.106 and Runtime 7.0.6
- Resolves: RHBZ#2190267


Related CVEs


CVE-2023-33128
CVE-2023-24936
CVE-2023-29331
CVE-2023-29337
CVE-2023-32032

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) dotnet7.0-7.0.107-1.0.1.el8_8.src.rpm872de81b0013c0c2192c211cbf075cb1-
aspnetcore-runtime-7.0-7.0.7-1.0.1.el8_8.aarch64.rpm647c8394b329abbf4f283fae1e409d3b-
aspnetcore-targeting-pack-7.0-7.0.7-1.0.1.el8_8.aarch64.rpmb9a3b322f424153878efb9ba3bbc43b4-
dotnet-7.0.107-1.0.1.el8_8.aarch64.rpm25388fd7f3625258f32a3e9eaf53a80e-
dotnet-apphost-pack-7.0-7.0.7-1.0.1.el8_8.aarch64.rpm2087aa8bb048dea4d7af01d3368f097e-
dotnet-host-7.0.7-1.0.1.el8_8.aarch64.rpmaf7d688cd70cd4ebff4cca3f7f0e26f7-
dotnet-hostfxr-7.0-7.0.7-1.0.1.el8_8.aarch64.rpma8a2da600f30dbe7dab3e1804ade2111-
dotnet-runtime-7.0-7.0.7-1.0.1.el8_8.aarch64.rpme5f4133c3634e4c8f27f156490b96bf7-
dotnet-sdk-7.0-7.0.107-1.0.1.el8_8.aarch64.rpmbb55e16069ef27c4eecd7afa92472dc6-
dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.0.1.el8_8.aarch64.rpmce793200616358cb0429d84c7af2a910-
dotnet-targeting-pack-7.0-7.0.7-1.0.1.el8_8.aarch64.rpmcad58daec04683d2a8139f89a895bb31-
dotnet-templates-7.0-7.0.107-1.0.1.el8_8.aarch64.rpm20cc47d76d9b5026a6b9226466d3f0fc-
netstandard-targeting-pack-2.1-7.0.107-1.0.1.el8_8.aarch64.rpme87c5a26cdd2f6c92a5442b3b821e3eb-
Oracle Linux 8 (x86_64) dotnet7.0-7.0.107-1.0.1.el8_8.src.rpm872de81b0013c0c2192c211cbf075cb1-
aspnetcore-runtime-7.0-7.0.7-1.0.1.el8_8.x86_64.rpm428d16cf73ca507c0490409a172a9bb7-
aspnetcore-targeting-pack-7.0-7.0.7-1.0.1.el8_8.x86_64.rpm8c05f18fe722c8856546e8ea69588c8c-
dotnet-7.0.107-1.0.1.el8_8.x86_64.rpm52b09368e8405fc48425d6b35c77d965-
dotnet-apphost-pack-7.0-7.0.7-1.0.1.el8_8.x86_64.rpm0efb6d13978b3eadde15753ec325eafc-
dotnet-host-7.0.7-1.0.1.el8_8.x86_64.rpm8b4165a5fc6d00912978e673db990a2f-
dotnet-hostfxr-7.0-7.0.7-1.0.1.el8_8.x86_64.rpmf29c41a7667a229d758c1a55b18ec210-
dotnet-runtime-7.0-7.0.7-1.0.1.el8_8.x86_64.rpm110b54b5a63506307b873209b1b4fec2-
dotnet-sdk-7.0-7.0.107-1.0.1.el8_8.x86_64.rpmab1178961713b53626608f76e3da1f75-
dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.0.1.el8_8.x86_64.rpm968f3fd565af9e41df8a699b74f45791-
dotnet-targeting-pack-7.0-7.0.7-1.0.1.el8_8.x86_64.rpm4f6b721476c7c49906565c85b88329e6-
dotnet-templates-7.0-7.0.107-1.0.1.el8_8.x86_64.rpm24db5b716c6c0782e13704a302ec0aa7-
netstandard-targeting-pack-2.1-7.0.107-1.0.1.el8_8.x86_64.rpm7694a0f5051fcd92766affef031f3ad3-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete