Solved

commvault 11.24.98 security vulnerabilty for dotnet 3.1.32 hosting bundle

  • 6 April 2023
  • 7 replies
  • 184 views

Userlevel 2
Badge +8

We have dotnet 3.1.32 which our security center scans are posting critical vulnerabilities because of 3.1.32 is EOL.   What hosting bundle for dotnet to I install since 3.1.32 is no longer being supported/patched.?   

Cant seem to find if 11.24.x supports dotnet hosting bundles 6.0.x ?   Any input will be appreciated it.  Or suggestions on which dotnet I should be using?  

 

Thanks

BC

icon

Best answer by Damian Andre 10 April 2023, 11:14

View original

7 replies

Userlevel 6
Badge +14

HI @bc1410 ,

You can submit a feedback in our Documentation.

I will check with Development.

I will get back to you

Best Regards,

Sebastien

Userlevel 6
Badge +14

Also can you check this post:

Userlevel 2
Badge +8

Thanks Sebastien 

We are on 11.24.98   

I will leave feedback on the documentation.

I thought I read that 11.24 automatically installed NET Core 3.1.13.  Will need to double check that as i think i was looking at an out dated doc..  

Please let me know what you hear back from Development.  I appreciate it

 

Userlevel 6
Badge +14

@bc1410 

Development recommends that you log a case and we will escalate this.

This is something that would involve the install team for tracking.

If this is an EOL thing, this would need to be addressed for the whole product.

Best Regards,

Sebastien

Userlevel 2
Badge +8

Sure I will open a case. 

 

Thanks

Userlevel 7
Badge +23

11.24 installs .net core hosting bundle 3.1.x - depending on what you have already - see this:

Only 3.1.x is supported on FR11.24

https://documentation.commvault.com/11.24/expert/2839_web_server_system_requirements_01.html#net-core-hosting-bundle

 

If you want a newer version, you must upgrade to 11.28 which deploys version 6.x

 

https://documentation.commvault.com/2022e/expert/2839_web_server_system_requirements_01.html#net-core-hosting-bundle

Userlevel 2
Badge +8

Thanks Damian - we weren't planning on upgrading but guess we are now since security folks want the security vulnerabilities cleared with the dotnet 3.1.x which is EOL.

 

Reply