[ALSA-2023:7254] Moderate: dotnet8.0 security update
Type:
security
Severity:
moderate
Release date:
2023-11-23
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Security Fix(es): * dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand (CVE-2023-36049) * dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms (CVE-2023-36558) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 netstandard-targeting-pack-2.1-8.0.100-2.el8_9.aarch64.rpm 0c7a5ff10d513f60540b47a9db6acc2c63be35893c788fd9d914cbb01f773d0a
aarch64 dotnet-apphost-pack-8.0-8.0.0-2.el8_9.aarch64.rpm 2381e11f5b915d438b5c1d223bfc96846c40b3c678d4f9cd04f5d3de43bd326a
aarch64 dotnet-templates-8.0-8.0.100-2.el8_9.aarch64.rpm 282d890e41448cd90def1471746b412c7dabc9505729196f6a5c9d7fc5ac3511
aarch64 dotnet-host-8.0.0-2.el8_9.aarch64.rpm 39a25dd80bf813dd991ff0885a8e072be3b44e3aaeafc2fec40d77806d55cf56
aarch64 aspnetcore-runtime-8.0-8.0.0-2.el8_9.aarch64.rpm 43aadfa7b5bbdf60e6dfcefe7c608c1a6a03e6b99b36fc7c69a25a5d35d10f68
aarch64 aspnetcore-targeting-pack-8.0-8.0.0-2.el8_9.aarch64.rpm 84d7d0e45cf573f128e4e83e518960361b7d986900398495b66a1c3c59664a64
aarch64 dotnet-targeting-pack-8.0-8.0.0-2.el8_9.aarch64.rpm 8c0346785a26b03e8b263cf18ad8080f9afa681a2390fa063fcbe048bab391de
aarch64 dotnet-runtime-8.0-8.0.0-2.el8_9.aarch64.rpm a5dbc722a242d20c219f75fc542ed5e5b27d98656994540b8dff3d9a725a2d23
aarch64 dotnet-hostfxr-8.0-8.0.0-2.el8_9.aarch64.rpm c32ddbcb7001c623fa358452706e1548ba76b6939c7b4797341f2028faa39d22
aarch64 dotnet-8.0.100-2.el8_9.aarch64.rpm cafa02f14b082b4de25267448d269456628a06210324ae7647c0664e0879da34
aarch64 dotnet-sdk-8.0-8.0.100-2.el8_9.aarch64.rpm ec4ee769bc52a3aa4ca832b374e4769a2ec4d9056d0010e80a89ab12b0b3bfb4
aarch64 dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el8_9.aarch64.rpm f3e5a957ae9f134319fb9495a48d8edb733e6a05ccfdfde3640a145a4791d236
ppc64le dotnet-apphost-pack-8.0-8.0.0-2.el8_9.ppc64le.rpm 21534c0c5f9d4c73d7719094c547f3fe57d7178d4f720e4ca7fd3f1f9cc9df11
ppc64le dotnet-templates-8.0-8.0.100-2.el8_9.ppc64le.rpm 2cb61d48407e47d94acf0ea03947c0c8ebcad36692463bf4842f595716c9794d
ppc64le dotnet-targeting-pack-8.0-8.0.0-2.el8_9.ppc64le.rpm 3ebb4fa290bdddaaa8453d4dbff4de8ce1c9a3fd5eb51f1978ccaf93ae3fe22f
ppc64le dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el8_9.ppc64le.rpm 4599fe4b13805f1ad7fb4beec9faa28e0708e5b0fb0e5ddbe82c6d11758bcb21
ppc64le aspnetcore-targeting-pack-8.0-8.0.0-2.el8_9.ppc64le.rpm 4f46ed96cc0c92aabef5a839eb148d789c538417028919ca700f73615c9a7256
ppc64le dotnet-sdk-8.0-8.0.100-2.el8_9.ppc64le.rpm 51aa7bdb890ae533ad842359e4b0e5c43a6c6bef3abc1fcc5797e77fa603af31
ppc64le dotnet-host-8.0.0-2.el8_9.ppc64le.rpm 622e3584a733d9feece60e23d4f5d6a468b72c8af6a3c381f7bea0011e93275d
ppc64le netstandard-targeting-pack-2.1-8.0.100-2.el8_9.ppc64le.rpm 6354de1ed0ae64873391f6a91a1c7532515d5c3ecb138d2bab6faad955032801
ppc64le dotnet-8.0.100-2.el8_9.ppc64le.rpm c5aac8159b67de70cc6e0b5b710099660d397ad32811f85edd1cc2d5c616be81
ppc64le dotnet-hostfxr-8.0-8.0.0-2.el8_9.ppc64le.rpm c6dfaa7919fb21c8d44ba38bf61c1dc0a0e89d28fd40678d8029c3e08d6a6b75
ppc64le aspnetcore-runtime-8.0-8.0.0-2.el8_9.ppc64le.rpm effad1bd67d11d4edb903f97b65046779cf6349983bc9106cfdea550c03e6836
ppc64le dotnet-runtime-8.0-8.0.0-2.el8_9.ppc64le.rpm f245ef44f82da7d9c0751c0b499d9b5cbddbbb29055b7e7e068af72f5d30168d
s390x dotnet-host-8.0.0-2.el8_9.s390x.rpm 2a10fd0724ff05738731ab2004b5b891b3af4839fef9bc9dd15d07f75863255f
s390x aspnetcore-targeting-pack-8.0-8.0.0-2.el8_9.s390x.rpm 43d9c4ad6d4c431170ebccca0995743c4a9b7eb771ac39a86f5eeb1af592ce3c
s390x dotnet-templates-8.0-8.0.100-2.el8_9.s390x.rpm 4a732b322502b39d17ad2dd9ef3cccac50635f4f6d12a33ee9b5640dd484118b
s390x dotnet-8.0.100-2.el8_9.s390x.rpm 4e10520b05bacf13f20abbca07330b48959ef96d86ddd6e385974ded477dbd0c
s390x aspnetcore-runtime-8.0-8.0.0-2.el8_9.s390x.rpm 5f34dc9677892e383410bdcfc0e2700b9f50d47c3ca1b143a6de1d5612807f63
s390x netstandard-targeting-pack-2.1-8.0.100-2.el8_9.s390x.rpm 6d594da69fa4dd889dbb94345bbb12d1a6ae9b2a1d8ba4898d60cd95caa07f47
s390x dotnet-sdk-8.0-8.0.100-2.el8_9.s390x.rpm 74ff5f99350068e798bd012bd1011abf10311edf9c8d6eb9cfa08a96022228da
s390x dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el8_9.s390x.rpm 8010137cda18d28ddc02247a1a24a0f41bdfdd3f6a6fe89a55c0aefc10ba7da4
s390x dotnet-hostfxr-8.0-8.0.0-2.el8_9.s390x.rpm 8adb4b0a1e3cf64e7ed3a35a26c04db4e674c16c085a359f12d7911b6f00c3b4
s390x dotnet-apphost-pack-8.0-8.0.0-2.el8_9.s390x.rpm ba4ac223d452bb3f6b71c8c8a73a7c65c94cf3c5d4560e9a9b4575344a897b5f
s390x dotnet-targeting-pack-8.0-8.0.0-2.el8_9.s390x.rpm ea97a0f4d4b43104cfb67a9556945b7b29d36fd645841f4020f49262611d6e90
s390x dotnet-runtime-8.0-8.0.0-2.el8_9.s390x.rpm fc6ca1e4a736660f8bab44e301238b40fdefbc65e567bb1d8052648134d0f39d
x86_64 dotnet-templates-8.0-8.0.100-2.el8_9.x86_64.rpm 198bf464a65b6540836195464451762158902585b6ca1e383be8097522d5933b
x86_64 dotnet-targeting-pack-8.0-8.0.0-2.el8_9.x86_64.rpm 1ab147dc28264cd2a03190d6ba813058db3a875db242f66353504ac0dd67ab94
x86_64 dotnet-host-8.0.0-2.el8_9.x86_64.rpm 2862a9c8cdc80fdae51d4da29f675270291e27338fc695db5b7890574d48c67c
x86_64 aspnetcore-targeting-pack-8.0-8.0.0-2.el8_9.x86_64.rpm 4b2b0277b383268485f69e4e2407dfdc7777f1621b55ae43481a6b5c8419cef3
x86_64 aspnetcore-runtime-8.0-8.0.0-2.el8_9.x86_64.rpm 4e143c0b2969bb6d9a4890b19df22fd5f83364f667c840233c57dc62b8a772b0
x86_64 dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el8_9.x86_64.rpm 57e16451cd1777879b72aab08f7374cc1e04ee666eab689faa8ecb652a068a1a
x86_64 dotnet-apphost-pack-8.0-8.0.0-2.el8_9.x86_64.rpm 844249e69dbd2215da014908539f4d99e5a027d78247a8329f07a1ecdb0b2df1
x86_64 dotnet-runtime-8.0-8.0.0-2.el8_9.x86_64.rpm 88eaff443c7fadaca66aaf70b8b2dad660cbba6b4d93cd1d1a442fc20c16059c
x86_64 dotnet-8.0.100-2.el8_9.x86_64.rpm bba3e213da765baeb23d759a2075451f4f560b67e1c97bd6e157dcf462c82fc2
x86_64 netstandard-targeting-pack-2.1-8.0.100-2.el8_9.x86_64.rpm c6329a2ca63ad323f6c76da3e0e4a9a6d7da7a81e1c96e428c1b660d82876695
x86_64 dotnet-sdk-8.0-8.0.100-2.el8_9.x86_64.rpm d812fce2136c7296b9e13d6c20374991106259d28d6a151dab2a8c5b8fc54f1b
x86_64 dotnet-hostfxr-8.0-8.0.0-2.el8_9.x86_64.rpm edc1257813cbcdba45fd454e00ca5d53d7b5c4fc7d655cea8472095b9db01694
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.