[ALSA-2025:18152] Important: .NET 8.0 security update
Type:
security
Severity:
important
Release date:
2025-11-03
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.121 and .NET Runtime 8.0.21.Security Fix(es): * dotnet: .NET Information Disclosure Vulnerability (CVE-2025-55248) * dotnet: .NET Security Feature Bypass Vulnerability (CVE-2025-55315) * dotnet: .NET Denial of Service Vulnerability (CVE-2025-55247) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-apphost-pack-8.0-8.0.21-1.el10_0.aarch64.rpm 2333d948c38575baf400b6cbf033a3f3fed2addc9249e7917011885b3d79957e
aarch64 dotnet-sdk-8.0-8.0.121-1.el10_0.aarch64.rpm 3ac83315689d3c40099d27073c2ad4ab096f35cdf4bff124a81c4d1c88ea251c
aarch64 aspnetcore-runtime-8.0-8.0.21-1.el10_0.aarch64.rpm 46e4da4b75ecab3707d9c639337f382a4f5929356575e5dc2dc6bb0327a0d151
aarch64 dotnet-templates-8.0-8.0.121-1.el10_0.aarch64.rpm 5393e992ee9ed232b40e449583363be2ad9f5842f2d633703c1cc32abe8fde8c
aarch64 dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el10_0.aarch64.rpm 66d62eb26aba7884f3a96ca34e0aab5052592640eefff399aac891264dcb3f8c
aarch64 dotnet-targeting-pack-8.0-8.0.21-1.el10_0.aarch64.rpm 7bef7dfdeabcd87456db017b065acbea3a68b1c862960bcf70a4b091d7b2f4a1
aarch64 aspnetcore-runtime-dbg-8.0-8.0.21-1.el10_0.aarch64.rpm 7ea7fe3b64f2e95fad16521a292b3d863f66490bba4471fa087397181a0fad7f
aarch64 dotnet-hostfxr-8.0-8.0.21-1.el10_0.aarch64.rpm a7d88404ae4f00f41957780b6317066e79f21f6133fa8570f6d1dcedaff3792c
aarch64 dotnet-runtime-dbg-8.0-8.0.21-1.el10_0.aarch64.rpm a9ca2c5d1e8fec4fe5c452f0fe69170063c30b819d51eb0d91feb35e052d81f0
aarch64 dotnet-sdk-dbg-8.0-8.0.121-1.el10_0.aarch64.rpm c80209373f4828e3b789afb296d1c94d5a883f0c7b33ff895bd73351c12f33e6
aarch64 dotnet-runtime-8.0-8.0.21-1.el10_0.aarch64.rpm ca713967d2b078aa1320e8bdff36588eac30ac4a12e5bde5b42f776849a54f65
aarch64 aspnetcore-targeting-pack-8.0-8.0.21-1.el10_0.aarch64.rpm e84fa2dd12356783e42ee80e2a4aa627c3c8db1a3e251b3a1c03de97a08ae5c8
ppc64le aspnetcore-runtime-8.0-8.0.21-1.el10_0.ppc64le.rpm 067e40a102181c75ab0747f7659a98107e5ce368b33bac218fa43014e057aa0b
ppc64le dotnet-runtime-dbg-8.0-8.0.21-1.el10_0.ppc64le.rpm 11b582555a6ddf1c6226a6f881215186d46889d54f7d67cc615eed5c4d104508
ppc64le dotnet-hostfxr-8.0-8.0.21-1.el10_0.ppc64le.rpm 570f6dec345973b2c15a74a91b8d443c8f173510e3afefed965d81aad7c087e6
ppc64le dotnet-apphost-pack-8.0-8.0.21-1.el10_0.ppc64le.rpm 8a1be6dd2f47c6ae13a4645adbe30fd4085b8668f47f00c7a257384c87ae7778
ppc64le dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el10_0.ppc64le.rpm 8dc67c61f5d4fb0094a2a9279a8a6827f0406052bede39134044dd2f207a45a7
ppc64le dotnet-sdk-8.0-8.0.121-1.el10_0.ppc64le.rpm 9155152974989a49411059273f77b24701a6ac26a707af4de1f6f1ea3e7ef6b9
ppc64le aspnetcore-targeting-pack-8.0-8.0.21-1.el10_0.ppc64le.rpm a4fd2e52ea6dd215050256c3809b056ea4eca26e194ecb875c3aba28531c1746
ppc64le dotnet-sdk-dbg-8.0-8.0.121-1.el10_0.ppc64le.rpm ba608f2124c2e7cae3f8262eec60fc606a69cd7d322f889b827b313fa945be3b
ppc64le aspnetcore-runtime-dbg-8.0-8.0.21-1.el10_0.ppc64le.rpm c4228e8bda0914cc013650e079efb80f5db7cd0120104260664a536d7ecf9308
ppc64le dotnet-targeting-pack-8.0-8.0.21-1.el10_0.ppc64le.rpm ddc85c3b52a11bb8bf3e8e2408788d4ef7b677354e3525ed044135c3e1382b44
ppc64le dotnet-templates-8.0-8.0.121-1.el10_0.ppc64le.rpm debd775b38c1e672a724b3ac7e19cf2ced8bd8186b381f4c5d0eba470479537a
ppc64le dotnet-runtime-8.0-8.0.21-1.el10_0.ppc64le.rpm f027265c25f68aaed0e794479f8c7fde67563215a6eb38cb3b0292a8b66eb937
s390x dotnet-sdk-8.0-8.0.121-1.el10_0.s390x.rpm 145c9ba2f12305c51640c3fa77b1d957eb75225a8ff009e0561bdc50fbb305fb
s390x dotnet-hostfxr-8.0-8.0.21-1.el10_0.s390x.rpm 1a6853d9e8cb2fe6c5fc51a5112513296de35ee80da8b24761978b4c77143b9c
s390x dotnet-apphost-pack-8.0-8.0.21-1.el10_0.s390x.rpm 1f240d196bf346a679cb2d775e5269986fcd928a7e246d015d057962d3db6b97
s390x dotnet-runtime-dbg-8.0-8.0.21-1.el10_0.s390x.rpm 2e82ec4fb63e8f1d7b76d5742245927a7f379b0ee060d1f5ab0d5bc589d91463
s390x aspnetcore-runtime-8.0-8.0.21-1.el10_0.s390x.rpm 2fad75985a433ae21b4e75902aff8f62234e53b9db0b45a322dad13fb8ed5453
s390x aspnetcore-runtime-dbg-8.0-8.0.21-1.el10_0.s390x.rpm 34e0031a43bcf8b713935009556543813d7c74d98a40ff1ab699955c84d36a4c
s390x dotnet-sdk-dbg-8.0-8.0.121-1.el10_0.s390x.rpm 37191b70d22f93c8f49e6a4667f182a73c05bb550a5949ab4d282c36afa671e2
s390x dotnet-templates-8.0-8.0.121-1.el10_0.s390x.rpm 7ccceea76302ecb8b8b8cac5a247301d86b95e08fbdce7f493c604f2dae376d5
s390x dotnet-targeting-pack-8.0-8.0.21-1.el10_0.s390x.rpm 89bc33efc1c029baf7df2e6fe68204a770203619ce0537f8da8fc87bdc95d6e4
s390x dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el10_0.s390x.rpm 9222fc366257f074ee359e695c40e8e998af09e90fcd9de200083537676405ac
s390x dotnet-runtime-8.0-8.0.21-1.el10_0.s390x.rpm bd82ea721c332b4eaabe5ffd09ae966187fca880f5ef7e3f17ade3d0be8afa69
s390x aspnetcore-targeting-pack-8.0-8.0.21-1.el10_0.s390x.rpm c0e40fded093b5ff6c64617b5dea94d3dca02745395bc9de29158912848d6f98
x86_64 dotnet-sdk-8.0-8.0.121-1.el10_0.x86_64.rpm 142d776f8f45dd9dc51d8e36391360767c627f8faf61585014b6d8403a63f701
x86_64 dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el10_0.x86_64.rpm 4f5160165327e8c63fc0d460c4266bdba09faf19290b06a9b1102e62d9aac91f
x86_64 dotnet-runtime-dbg-8.0-8.0.21-1.el10_0.x86_64.rpm 7628505fc93e32d5e034cac22b40d544e2ff8357ceb44ac1df450c1d8145f4ea
x86_64 dotnet-sdk-dbg-8.0-8.0.121-1.el10_0.x86_64.rpm 7748e0f9f404f0bbe312468ad669fef355e437c0770fdf450ada639150f4b95b
x86_64 dotnet-runtime-8.0-8.0.21-1.el10_0.x86_64.rpm 7bf2a2f2ea8a0b3a53daa8d7d59e36bd4e3d3211be106cf3e2a948779915b300
x86_64 dotnet-hostfxr-8.0-8.0.21-1.el10_0.x86_64.rpm 83cddbdd055bdbc6d26f08f328c30fe442163f58a3ed1d079f6a9b66d839760e
x86_64 dotnet-apphost-pack-8.0-8.0.21-1.el10_0.x86_64.rpm 896a5c1ab0722d0acca4c748cd735390ecf164a163277f46b407a629315dd5c9
x86_64 dotnet-templates-8.0-8.0.121-1.el10_0.x86_64.rpm 939a797afc8c2601ff36b88388d165f74e39dffdf0ae34c3d384032bba049975
x86_64 dotnet-targeting-pack-8.0-8.0.21-1.el10_0.x86_64.rpm 944f26802ce2d12a4ac1e90d8b55cc41f9db74be39971d4c1d201b594911ba12
x86_64 aspnetcore-runtime-dbg-8.0-8.0.21-1.el10_0.x86_64.rpm c6bdfaf4a3fd5e8b918f5265c09a24fc4997d5e7336ae7d63133d4a99e8608a5
x86_64 aspnetcore-runtime-8.0-8.0.21-1.el10_0.x86_64.rpm f133fa9026c427e405015da73c4f2ce752e8f712f6d241ab9692d461e383a127
x86_64 aspnetcore-targeting-pack-8.0-8.0.21-1.el10_0.x86_64.rpm f9396aebaf4335f77c3e15541838915a760e50706b5466b18b63132540180ff5
x86_64_v2 dotnet-runtime-8.0-8.0.21-1.el10_0.x86_64_v2.rpm 0a73b9b7ca193800b58cea2df7df70714f2014590161f1dcccbb08fc15d8a83d
x86_64_v2 dotnet-sdk-8.0-8.0.121-1.el10_0.x86_64_v2.rpm 14efdd98f913146e97bb7851c75152cd69f529dfe0a66b3b76527ef7049031fa
x86_64_v2 dotnet-runtime-dbg-8.0-8.0.21-1.el10_0.x86_64_v2.rpm 31a48ede0784436eb9733cab5abf459bd54c380fc6cffe010426fd41297f602a
x86_64_v2 dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el10_0.x86_64_v2.rpm 49cf99c68d57c1c48d0e527c1007ab0bc9814a936330204000dd0b5b41eb9327
x86_64_v2 dotnet-hostfxr-8.0-8.0.21-1.el10_0.x86_64_v2.rpm 4ad367311e59b9ab95658b5d814d942d6bacfe1d56e99989d99c47a9b1611326
x86_64_v2 aspnetcore-runtime-dbg-8.0-8.0.21-1.el10_0.x86_64_v2.rpm 4c7eeff6bc5da42889120d908aec50096380affebf6e454037240fd16ed1aedf
x86_64_v2 dotnet-apphost-pack-8.0-8.0.21-1.el10_0.x86_64_v2.rpm 5a8199baa999b8130df6c3afdd64a5379cf08fc2259e61a9a8b0021c2fc5236a
x86_64_v2 aspnetcore-targeting-pack-8.0-8.0.21-1.el10_0.x86_64_v2.rpm 731b3101b013373022d544d8aa4f72029dd060de3104db4ee4f5f9513cdf2f37
x86_64_v2 dotnet-targeting-pack-8.0-8.0.21-1.el10_0.x86_64_v2.rpm 76b7b1cdd3569a9147a8f9c5c8e9846ba10f4db8539a3fe00de724d9533c08a6
x86_64_v2 aspnetcore-runtime-8.0-8.0.21-1.el10_0.x86_64_v2.rpm 86c4a3bcdb5d7c1110acf33b8fb9a7bcac249af1071b0f6d72b380b402740394
x86_64_v2 dotnet-sdk-dbg-8.0-8.0.121-1.el10_0.x86_64_v2.rpm 8816a5b20ae8d1a2f9aa9b769eb2420db942c4470301fa2f2e621cfeb85c7411
x86_64_v2 dotnet-templates-8.0-8.0.121-1.el10_0.x86_64_v2.rpm b6558e935df5b29cc3d15ba475ed933d8281644641c0edff6a1826c39b1871d2
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.