[ALSA-2025:18153] Important: .NET 9.0 security update
Type:
security
Severity:
important
Release date:
2025-11-03
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 9.0.111 and .NET Runtime 9.0.10.Security Fix(es): * dotnet: .NET Information Disclosure Vulnerability (CVE-2025-55248) * dotnet: .NET Security Feature Bypass Vulnerability (CVE-2025-55315) * dotnet: .NET Denial of Service Vulnerability (CVE-2025-55247) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 aspnetcore-runtime-9.0-9.0.10-1.el10_0.aarch64.rpm 2445f4c2ee3589a7bdbd58af1f03fd1b008443e7c88e0f596033f4854da74f85
aarch64 aspnetcore-runtime-dbg-9.0-9.0.10-1.el10_0.aarch64.rpm 4e5e9d8801d86e98a080346b533016d276e6039af1d3ba5d437b2fabe798948c
aarch64 dotnet-runtime-dbg-9.0-9.0.10-1.el10_0.aarch64.rpm 4f5012c0a4e9aa158fc0fa3efaa889f521beb4ee201518b8c2e57fcda032b398
aarch64 netstandard-targeting-pack-2.1-9.0.111-1.el10_0.aarch64.rpm 70abe2fc1978101cf8393b428478664701560d2c1329eaf2d8c8e41b5e470575
aarch64 dotnet-apphost-pack-9.0-9.0.10-1.el10_0.aarch64.rpm 715ecd35bf7013cdae1963f1e443ad7192005cf0427564c85109f2c70d5155e5
aarch64 dotnet-sdk-9.0-9.0.111-1.el10_0.aarch64.rpm 73947c9f0f11976f6416c7753a9c1ac0b982e6fece7aca251e3246795db47e60
aarch64 dotnet-templates-9.0-9.0.111-1.el10_0.aarch64.rpm 8e988754dc2395a0dacc981e295af4f6c8ae81fbbf3c78a2323e75046ee8a992
aarch64 dotnet-targeting-pack-9.0-9.0.10-1.el10_0.aarch64.rpm a6217a280c2c026aefea6d7ac3ba9c6323a39192f8c82cd5154efc17c1a857e5
aarch64 dotnet-sdk-dbg-9.0-9.0.111-1.el10_0.aarch64.rpm aa4efa5bc026e358df84a23741b5c04650db3d66b545f84bc4c58019107962e9
aarch64 dotnet-hostfxr-9.0-9.0.10-1.el10_0.aarch64.rpm ac4163248ef05b16439baef520a4b566fd6afa68f407bd0862355c76f46fac66
aarch64 dotnet-host-9.0.10-1.el10_0.aarch64.rpm b124acd6e0a0679bd08eda2a1be312dc0f3237598c17cccb2c85aba2cdc7e670
aarch64 aspnetcore-targeting-pack-9.0-9.0.10-1.el10_0.aarch64.rpm d9aa2897498f5deaa1c3cdb8b6ea34ed7a998526830429ba2a6543143b0cdd3a
aarch64 dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el10_0.aarch64.rpm db6feba8872c7423295eff0be809bab12a81f327a87563ca3e44daed3753ef20
aarch64 dotnet-sdk-aot-9.0-9.0.111-1.el10_0.aarch64.rpm e4270e14880e6c2b2dc48b566f1a6a9ab9e81b9e7716aa0ec9454025926a098b
aarch64 dotnet-runtime-9.0-9.0.10-1.el10_0.aarch64.rpm fabed763cc84a7eed7dff1540eeb14570177c40d53a7186a8595e8c0719b83d0
ppc64le dotnet-sdk-9.0-9.0.111-1.el10_0.ppc64le.rpm 1749027dd12e5f76750d968a6ce3744d483038a8217f47e6148a7cc33ae7d2b1
ppc64le dotnet-runtime-dbg-9.0-9.0.10-1.el10_0.ppc64le.rpm 1d00f8c8dbf8c17095f37a850470e72afcbf25900d59c5e01c76c3905e2cc72c
ppc64le dotnet-host-9.0.10-1.el10_0.ppc64le.rpm 4f39869ea2ec548e6b667c4a19abf99efb38da7d43cdd97b145c652627aa298d
ppc64le aspnetcore-runtime-dbg-9.0-9.0.10-1.el10_0.ppc64le.rpm 59a81d44a212757669fd89eb33df11180c66c50190251becffdb068dad05e672
ppc64le dotnet-targeting-pack-9.0-9.0.10-1.el10_0.ppc64le.rpm 8145ccafa80c52ce7b612c506c67c71be92c18d538d121329749711d3727fb39
ppc64le aspnetcore-runtime-9.0-9.0.10-1.el10_0.ppc64le.rpm 83099f53a94d23932d8082c12cfca31b6b3bc90615f1c579e38dc41e21974bc9
ppc64le dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el10_0.ppc64le.rpm 8423efe6c634db1be6dba76ff45c61e2f85a2955f01d34174cc0082e34c1b95b
ppc64le dotnet-apphost-pack-9.0-9.0.10-1.el10_0.ppc64le.rpm 926b5aec32285763edb8aa359c9bafc9d7e42b31939a7c3c64fbb39ff4e3341a
ppc64le dotnet-runtime-9.0-9.0.10-1.el10_0.ppc64le.rpm 9bb96fcfd5d54817742ab579f0f9e5c8dbe3fa8c3e2f8c40744d11cb5b3e79f5
ppc64le dotnet-sdk-dbg-9.0-9.0.111-1.el10_0.ppc64le.rpm b5e0a2685d64a5db3d99f038ae0f3d9c4662efd8db288d5e726397566e7d5f23
ppc64le dotnet-templates-9.0-9.0.111-1.el10_0.ppc64le.rpm cc65fb461f8bd714bfa529b9ffd8fb2c3031430e7475f804d5198200039a010c
ppc64le aspnetcore-targeting-pack-9.0-9.0.10-1.el10_0.ppc64le.rpm d0ebeee7de89c4c8b7d88966fb20b6865d87f7dd5b7c49a7de3998b12fad9899
ppc64le netstandard-targeting-pack-2.1-9.0.111-1.el10_0.ppc64le.rpm f840bf94a9364e7a42c61d00fc313df7376df764ad1b6af487e906fcabbd17a7
ppc64le dotnet-hostfxr-9.0-9.0.10-1.el10_0.ppc64le.rpm fcd753ea746f35c7d27f47c8b8671105b6b85a5e13fa989e1c321dbd2f0cba76
s390x aspnetcore-runtime-9.0-9.0.10-1.el10_0.s390x.rpm 15de92fbcae39a9f840bfc71e56818f32d3b9181424fe7415f4abd5ba0fd1113
s390x dotnet-runtime-9.0-9.0.10-1.el10_0.s390x.rpm 22ed413dc4262e0ae5b0c133c327cecda538680c43479de33a17b803e82ed688
s390x aspnetcore-runtime-dbg-9.0-9.0.10-1.el10_0.s390x.rpm 44923f5e3a74470cb37691687597ae5855c1f6cfc6370d52e65e63eee372ea86
s390x dotnet-templates-9.0-9.0.111-1.el10_0.s390x.rpm 4c02e5d263e3efa6beafa0934a849357d54e2fc27de4ab133d5da2191a20e0ef
s390x dotnet-targeting-pack-9.0-9.0.10-1.el10_0.s390x.rpm 576dbd10f82c244e13084664474438a38e0d298bd9a3ebba7ecee241cca17b99
s390x dotnet-hostfxr-9.0-9.0.10-1.el10_0.s390x.rpm 6fb25e34bf1d28716688e6f49e926aafb5d93ada54be6993eff620846aebadad
s390x dotnet-sdk-9.0-9.0.111-1.el10_0.s390x.rpm 7e4ab83c71f0ac15e18e4f6154ea057073c9405e48435529fa36dde84f0ccc03
s390x netstandard-targeting-pack-2.1-9.0.111-1.el10_0.s390x.rpm 976793c31c2253ea2273ef21cc80f654da43a7da0e0f77044c85ef0d8f7dbf17
s390x dotnet-sdk-dbg-9.0-9.0.111-1.el10_0.s390x.rpm bbcca783e36ad26fa5926b9e1c89a19ae5fbd22f5818e8ce294757f925f36b09
s390x aspnetcore-targeting-pack-9.0-9.0.10-1.el10_0.s390x.rpm db2c575a1bc6d9a19a0df9409a95924998a311603ce47fe96c38125e8d0e0527
s390x dotnet-apphost-pack-9.0-9.0.10-1.el10_0.s390x.rpm dfab3d84f9ccf09e9fc744308dcb13cbb22de0faefdc3b5bc76cb759db048a67
s390x dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el10_0.s390x.rpm e3ec514ffd2e21bb55c1ef9103199680d44fc72b0a225c1ecb8d4b19b2a13a1f
s390x dotnet-host-9.0.10-1.el10_0.s390x.rpm ee2b85c343be55f64dc8121ef4e7c8180cbe1ef588689bdd0557bc55cb2f246b
s390x dotnet-runtime-dbg-9.0-9.0.10-1.el10_0.s390x.rpm f5a14b69667fb243f46e4f7f093073c9e4aa3f47e86fba3eb3d1df5429881c3f
x86_64 dotnet-apphost-pack-9.0-9.0.10-1.el10_0.x86_64.rpm 0129816d595e94601bcf70e21eed2a98b8aa4f2d0f71ca9b6714805c46cb58fe
x86_64 aspnetcore-runtime-9.0-9.0.10-1.el10_0.x86_64.rpm 139e0fd9b381b125a947c4892dba2260ccb9289bcda9927ca8b8f7c7030cd6fa
x86_64 dotnet-runtime-dbg-9.0-9.0.10-1.el10_0.x86_64.rpm 186396e84d86570804e1597ae95b66ae267e62fec7025be88c47d8325c2fc8bc
x86_64 dotnet-targeting-pack-9.0-9.0.10-1.el10_0.x86_64.rpm 202ab3bc0954f399c1d4dae4f13df60ac39cc10629f750006f05833459aad6c8
x86_64 aspnetcore-targeting-pack-9.0-9.0.10-1.el10_0.x86_64.rpm 20970e5513cd6e561cd9c758acbd61157713762f3d62515467e8dd9cd965b0be
x86_64 dotnet-sdk-aot-9.0-9.0.111-1.el10_0.x86_64.rpm 3db15aa1a8d108f4c8ce888c9fd06c6be7488b8aef7eee9f0fade1e59292360a
x86_64 dotnet-runtime-9.0-9.0.10-1.el10_0.x86_64.rpm 40fa18fd4fad5cd39b8582e498529d725a0fab2add2955443b216f8cdc74f1eb
x86_64 dotnet-sdk-dbg-9.0-9.0.111-1.el10_0.x86_64.rpm 492ddb176717b6e6388018626a82e1ac4a56c3aa18604cc665d4ca38fe0f1374
x86_64 dotnet-host-9.0.10-1.el10_0.x86_64.rpm 580d553d4ab57cfedca79dc4bcff0ad2a040f6e7d10dda97bc9f00459635bd8f
x86_64 netstandard-targeting-pack-2.1-9.0.111-1.el10_0.x86_64.rpm 5889af4f0a85e0ce621ec20f190f7e180346751acc5c1cc6b98f02b5ebf69cad
x86_64 dotnet-hostfxr-9.0-9.0.10-1.el10_0.x86_64.rpm 65a69d5af7b962a187abbac1357c55f5421cd8058aa56e7eba7463f515e6abe8
x86_64 dotnet-templates-9.0-9.0.111-1.el10_0.x86_64.rpm 799dd31f2e268e8406b04bb26fb635547d3b8df01d93320fde63caf7e30c053b
x86_64 dotnet-sdk-9.0-9.0.111-1.el10_0.x86_64.rpm 8736304e002b08fd62f05e79795480650d0a081e613c5c67dc43093cf652e55e
x86_64 dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el10_0.x86_64.rpm e7f6ab08477578d339a89e8363b855088a68eb699e17f7fcf01c01b41a0122a8
x86_64 aspnetcore-runtime-dbg-9.0-9.0.10-1.el10_0.x86_64.rpm ec3802e1fdb8945e1c91b40c123d5903d4942b26ab4c5abcd68a8df77726b94a
x86_64_v2 dotnet-hostfxr-9.0-9.0.10-1.el10_0.x86_64_v2.rpm 312a05527d92b8984fa28783683ce0e6b171f09a5b8baba79d7cfb01f71dad57
x86_64_v2 dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el10_0.x86_64_v2.rpm 36b042f22fe6847866cffc226b7456aea2ab2d03607b392c4a0ad60b57b0b09d
x86_64_v2 netstandard-targeting-pack-2.1-9.0.111-1.el10_0.x86_64_v2.rpm 3d381ff271db36c64c72676a2a95b6d224ca379900466b9579cd4556814bdeb7
x86_64_v2 dotnet-host-9.0.10-1.el10_0.x86_64_v2.rpm 4c3d5e4ac9913094b1161bc80059e885bd6da6bf1f47eccc8e447e71e5e89e6f
x86_64_v2 dotnet-templates-9.0-9.0.111-1.el10_0.x86_64_v2.rpm 51feb8f97509950e0186dd548e2e4263ca666f5a5e8da6f8ea23cecfe5ca60d6
x86_64_v2 dotnet-targeting-pack-9.0-9.0.10-1.el10_0.x86_64_v2.rpm 6a79430034c66e99da505457202fb6853d3c6889874b6b703e2560ebd1aae598
x86_64_v2 dotnet-runtime-9.0-9.0.10-1.el10_0.x86_64_v2.rpm 81cd259137780fd874401b61817aebfe927b1981841fffb1ee5c309f74623eb8
x86_64_v2 dotnet-sdk-aot-9.0-9.0.111-1.el10_0.x86_64_v2.rpm c0d60e9dc7ed870e743402c56038886b25e0cb5b84936dd512a30e1e91b56833
x86_64_v2 dotnet-sdk-9.0-9.0.111-1.el10_0.x86_64_v2.rpm d56d1f63a787f1c6cca83d1ca84db55f41b950758a6bd06c7720be30935d8c3d
x86_64_v2 aspnetcore-runtime-9.0-9.0.10-1.el10_0.x86_64_v2.rpm d59b137543b3cce5fe666bcfc578c83aca81d7df56a92b8dca06e7b6e605e8ff
x86_64_v2 aspnetcore-targeting-pack-9.0-9.0.10-1.el10_0.x86_64_v2.rpm d878190308e20fc670729a253498598658d599d8dd18574ec1c6100c249a4259
x86_64_v2 dotnet-apphost-pack-9.0-9.0.10-1.el10_0.x86_64_v2.rpm dbcfd4fae4635d7002f9947f4adb32ec85cda619c031b34adcf25ba14b66ed40
x86_64_v2 dotnet-sdk-dbg-9.0-9.0.111-1.el10_0.x86_64_v2.rpm e74cb160278c0347ea02c4bdd36b10ef5fe5b283bbdaa762e5e97c13f3566e0d
x86_64_v2 aspnetcore-runtime-dbg-9.0-9.0.10-1.el10_0.x86_64_v2.rpm eda6e751db5d580e494e480710efd3e1f8ad876430770eeef176101930306c5c
x86_64_v2 dotnet-runtime-dbg-9.0-9.0.10-1.el10_0.x86_64_v2.rpm f0e64424da9eae465d5b80b087e321d3adf6f4670b63f34b5867749c9a242031
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.