ELSA-2023-4643

ELSA-2023-4643 - .NET 7.0 security, bug fix, and enhancement update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-08-15

Description


[7.0.110-1.0.1]
- Update to .NET SDK 7.0.110 and Runtime 7.0.10
- Resolves: RHBZ#2228571


Related CVEs


CVE-2023-38180
CVE-2023-35390

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) dotnet7.0-7.0.110-1.0.1.el8_8.src.rpm972d1905811c68aa3d2e3254e1ff7457-
aspnetcore-runtime-7.0-7.0.10-1.0.1.el8_8.aarch64.rpm5240919efab7d3c3cd7415391e9be904-
aspnetcore-targeting-pack-7.0-7.0.10-1.0.1.el8_8.aarch64.rpmbf1ee1749de6cd66e8690b5a8ebb5bef-
dotnet-7.0.110-1.0.1.el8_8.aarch64.rpma5cfc2e19115023563e331640190be15-
dotnet-apphost-pack-7.0-7.0.10-1.0.1.el8_8.aarch64.rpmbb0aec4390b0dbab6b4e72c59131a044-
dotnet-host-7.0.10-1.0.1.el8_8.aarch64.rpmb852de617f5fca282d3f874173f81e22-
dotnet-hostfxr-7.0-7.0.10-1.0.1.el8_8.aarch64.rpm185efb07c498fd5c693ad3c2cc20d87a-
dotnet-runtime-7.0-7.0.10-1.0.1.el8_8.aarch64.rpm8dc002e91e15b82fc8c12b7f09b084a5-
dotnet-sdk-7.0-7.0.110-1.0.1.el8_8.aarch64.rpmb19b8ef39204220debab8936d817483c-
dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.0.1.el8_8.aarch64.rpm204a57201259435f1529181f35244fb6-
dotnet-targeting-pack-7.0-7.0.10-1.0.1.el8_8.aarch64.rpme3d097e0a1b23e03f153c697548b3d29-
dotnet-templates-7.0-7.0.110-1.0.1.el8_8.aarch64.rpme345924b1146ec458c14f11f808107d0-
netstandard-targeting-pack-2.1-7.0.110-1.0.1.el8_8.aarch64.rpmc26dc4bf3be6cb7ec55a9ca0a9f518fb-
Oracle Linux 8 (x86_64) dotnet7.0-7.0.110-1.0.1.el8_8.src.rpm972d1905811c68aa3d2e3254e1ff7457-
aspnetcore-runtime-7.0-7.0.10-1.0.1.el8_8.x86_64.rpmea865b2d37e9d6192bcf39562bee8991-
aspnetcore-targeting-pack-7.0-7.0.10-1.0.1.el8_8.x86_64.rpm92d3493a898a0cfd835016a271e44e11-
dotnet-7.0.110-1.0.1.el8_8.x86_64.rpm94468ce2804b3a31b1767c3d0bb3a067-
dotnet-apphost-pack-7.0-7.0.10-1.0.1.el8_8.x86_64.rpm09154e4b867fe2c260f8b3296d54b2d8-
dotnet-host-7.0.10-1.0.1.el8_8.x86_64.rpmbc4f2f414bbe500666e84ea2ebfcd5ce-
dotnet-hostfxr-7.0-7.0.10-1.0.1.el8_8.x86_64.rpmf2e27d9c80a5ceccda823526936a4eff-
dotnet-runtime-7.0-7.0.10-1.0.1.el8_8.x86_64.rpm872e2c4ea25e47256c02ccb1700097e0-
dotnet-sdk-7.0-7.0.110-1.0.1.el8_8.x86_64.rpm9eeea769c42128dbfd8f938e41321b0b-
dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.0.1.el8_8.x86_64.rpmdb06d01c7dc738e702f621024a01958f-
dotnet-targeting-pack-7.0-7.0.10-1.0.1.el8_8.x86_64.rpmc35b3c8954d15f02cbba52d17014d54a-
dotnet-templates-7.0-7.0.110-1.0.1.el8_8.x86_64.rpm0d08b72263bb61548f62b8a9f3c9c35b-
netstandard-targeting-pack-2.1-7.0.110-1.0.1.el8_8.x86_64.rpm4985fa4892e9b70e80a419076a422f65-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete