[ALSA-2024:0150] Important: .NET 8.0 security update
Type:
security
Severity:
important
Release date:
2024-01-11
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.101 and .NET Runtime 8.0.1. Security Fix(es): * dotnet: Information Disclosure: MD.SqlClient(MDS) & System.data.SQLClient (SDS) (CVE-2024-0056) * dotnet: X509 Certificates - Validation Bypass across Azure (CVE-2024-0057) * dotnet: .NET Denial of Service Vulnerability (CVE-2024-21319) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-hostfxr-8.0-8.0.1-1.el8_9.aarch64.rpm 1550ebd61d8e44a92ad6331d2fe5ebd9c8ae71810d3bae8d0ae7dc4d0f13ee30
aarch64 dotnet-targeting-pack-8.0-8.0.1-1.el8_9.aarch64.rpm 25e1204f4661573a72182871e062b6871d14cd6989970cdad0cc264a3591a901
aarch64 dotnet-host-8.0.1-1.el8_9.aarch64.rpm 2a0615f4ef5e6eef6719fbc3a5a9112e80642f3c11b317b06191ea3146593857
aarch64 aspnetcore-runtime-8.0-8.0.1-1.el8_9.aarch64.rpm 7408236a378e9cc7174b2b89b02bcb5a5fc9ffe2508f52fa6d3329979889f212
aarch64 dotnet-runtime-8.0-8.0.1-1.el8_9.aarch64.rpm 775580c11d074e50c26bb5b3846658e0a312de27b8ca222de41439739e10b0b9
aarch64 dotnet-apphost-pack-8.0-8.0.1-1.el8_9.aarch64.rpm 7c9c922afd06e0684d507b4fdecae72c7071aac63a5299f8c830963b3ba47761
aarch64 aspnetcore-targeting-pack-8.0-8.0.1-1.el8_9.aarch64.rpm a1a477b45817c5a7fc742bfc8725d6bb72afc59d6855df5e90ce88d42198572c
aarch64 dotnet-templates-8.0-8.0.101-1.el8_9.aarch64.rpm a7d0e5d7de3d8b54b1701fce122482566825a3ed6a52ab69aa25f8ac09795047
aarch64 netstandard-targeting-pack-2.1-8.0.101-1.el8_9.aarch64.rpm a81d7fde34918eb357cd17f2ef3f2c0945e963b7815c9052fae5451d9f03d1cd
aarch64 dotnet-sdk-8.0-8.0.101-1.el8_9.aarch64.rpm d5c7f7495373a994f46aebaa1b9274e878f3b6997e1929dc16f7c29e1f16cc6d
aarch64 dotnet-8.0.101-1.el8_9.aarch64.rpm e724bdd50dd456e08007c424379348af2aa562ed01074f60b86133cfc5e977d2
aarch64 dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el8_9.aarch64.rpm f09bb322b543aaa8b294ecc2982ec0db9bb129a4d936d2fbd2820a82808fb63a
ppc64le aspnetcore-targeting-pack-8.0-8.0.1-1.el8_9.ppc64le.rpm 1e2f7fec2add8983230a5485edfb2cc954a0d324b7fdb43ae9903e0ff6c06dd4
ppc64le dotnet-sdk-8.0-8.0.101-1.el8_9.ppc64le.rpm 3e5cea5cb6ce1fd2fe406cc81ba1e2acb4e7eafd1f4ca52b2e0e26f99ecd3793
ppc64le dotnet-apphost-pack-8.0-8.0.1-1.el8_9.ppc64le.rpm 67defe434a23dcd69fa749636ec05b65726bfd4588ac1498bd9daa8fee72a2b5
ppc64le dotnet-8.0.101-1.el8_9.ppc64le.rpm 82c53e2ba86b31c0c118036dcabbd83aeb39209ceac2b9a6732dee53fe15fb0e
ppc64le dotnet-host-8.0.1-1.el8_9.ppc64le.rpm 8c97bdd96e64ea093efde92381edddd07770c10220e5886dd1d2e67a33a3abed
ppc64le dotnet-targeting-pack-8.0-8.0.1-1.el8_9.ppc64le.rpm 9ef398538e1a35f499285e03bfc089a15b7a6626f4f0d756c35fd0b9108aa9f5
ppc64le netstandard-targeting-pack-2.1-8.0.101-1.el8_9.ppc64le.rpm aa1d07e36dbe9d491d5d12f1fde333fb066c3d03fd94e2e57ab8d1576cdcab2f
ppc64le dotnet-runtime-8.0-8.0.1-1.el8_9.ppc64le.rpm ad4edd8fd6520e1004c5007b6b4497e67afdfcfa07f7ca77477f57794a7d7ddc
ppc64le dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el8_9.ppc64le.rpm bbe2ed637e8cc0f588fb0e872875a8c390eb6d554e1177d13a6e9d8ce241070a
ppc64le dotnet-templates-8.0-8.0.101-1.el8_9.ppc64le.rpm e3d1a3af050c7bd6a63198a5cd81b98f1779b85fc495136cf27f0d11dc87f76d
ppc64le aspnetcore-runtime-8.0-8.0.1-1.el8_9.ppc64le.rpm e63c3bc1d5e60cadfdf93ae6d00b719757aac11ecc369f2c8ba0df90a7c09feb
ppc64le dotnet-hostfxr-8.0-8.0.1-1.el8_9.ppc64le.rpm e75410c7fb19ad2aa3e6b43fa894e92502fd5aa026a55b6ed36fc6db5ff8d4d2
s390x dotnet-runtime-8.0-8.0.1-1.el8_9.s390x.rpm 1190e5e70004a13b5563db438ce38d653765a733310f5beca4965e36f6c93c1c
s390x dotnet-targeting-pack-8.0-8.0.1-1.el8_9.s390x.rpm 185e893d5203959fbc2b800e59c10a5e9a4793ea86844ef38bc3a0d8a27852aa
s390x aspnetcore-targeting-pack-8.0-8.0.1-1.el8_9.s390x.rpm 188f4888d809c38911daf86da7bff08ecf92ce07577595786e1183213b12f415
s390x dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el8_9.s390x.rpm 3eaf93b2a01d6d51b3201644265aed3f9787f27717012b5425885f342a3479a0
s390x dotnet-8.0.101-1.el8_9.s390x.rpm 3fbde1086f3aaec720fe65263bf22e2fec4fa478ae5e185649cf0b65c9ce2514
s390x dotnet-sdk-8.0-8.0.101-1.el8_9.s390x.rpm 4c7a5019b21bcb4757591d49fd343453195ff223bd84cec580a2dd1a0509bdf4
s390x aspnetcore-runtime-8.0-8.0.1-1.el8_9.s390x.rpm 63a5250f2d48642994150ab0292117e19dae4b87e64a989727e540f3710a4a5f
s390x dotnet-host-8.0.1-1.el8_9.s390x.rpm 70e6219b01e298b0c30de3ceba53558d4ac2b173f95183619b7ce871dd37ac71
s390x dotnet-templates-8.0-8.0.101-1.el8_9.s390x.rpm 78ecc2117dd5c9516bea86b88e153fd5ed8a4dc3e6b7e8968288abb2e6b7ef7a
s390x netstandard-targeting-pack-2.1-8.0.101-1.el8_9.s390x.rpm aa775c63386ae18bcedd374477a1f392ed64769bc72f02fdafa2964d69353f14
s390x dotnet-apphost-pack-8.0-8.0.1-1.el8_9.s390x.rpm b3d45c035666e069d3a5e0f379bfec6f008bed241fc3eb4449347c235d52cc93
s390x dotnet-hostfxr-8.0-8.0.1-1.el8_9.s390x.rpm d3e16f50eabfeb4c9e618a533f78ee63c363fcef251dc5a736935a35b2702daa
x86_64 dotnet-hostfxr-8.0-8.0.1-1.el8_9.x86_64.rpm 0062b5406f92d6ee2f8635d3db1bcb8d3c68b06ee43d3f08ad7a76cdec280755
x86_64 dotnet-targeting-pack-8.0-8.0.1-1.el8_9.x86_64.rpm 0a83649fa3da03758efca3c319b23018b842f29bc17ff1cd8be00765163e19d6
x86_64 dotnet-8.0.101-1.el8_9.x86_64.rpm 166b45c411f0bc6a2bd870de9dd5de5c11cb5babdf8258a978829be65106993b
x86_64 dotnet-sdk-8.0-8.0.101-1.el8_9.x86_64.rpm 3cb8858a44a250a799a172795d7d50c5e8ec1e06a27354e5e43f9557abb51eed
x86_64 dotnet-templates-8.0-8.0.101-1.el8_9.x86_64.rpm 64f01b1663513b2c92b9f1b9f999938c839821f71d2e2c049b4fce2a8c4b7373
x86_64 dotnet-host-8.0.1-1.el8_9.x86_64.rpm 785933227d50d85f33d4bcde96cea0a5340a80c0947fc3c5ee2218253632e493
x86_64 netstandard-targeting-pack-2.1-8.0.101-1.el8_9.x86_64.rpm 7dbba3a6a2eefcbd9759a0d591b4df26b8c955d2ba77f1a75b0ecb7fed53b702
x86_64 dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el8_9.x86_64.rpm a379dde16f568c5561d65b231b2e12351d7c7ff4bc2b337a41647dc3fd6766ce
x86_64 aspnetcore-targeting-pack-8.0-8.0.1-1.el8_9.x86_64.rpm c461cf84a3c3e4ea0c48716a762b386b5853509b78221c9d2edeab99d389babb
x86_64 dotnet-apphost-pack-8.0-8.0.1-1.el8_9.x86_64.rpm e20a778437e21f2fa171a44df9635ef38149823c43088d3b6f18764fc073ef88
x86_64 dotnet-runtime-8.0-8.0.1-1.el8_9.x86_64.rpm e227a440123e501b5aa789d3660e4894820f3175ed1d401f08889623ed6a5f78
x86_64 aspnetcore-runtime-8.0-8.0.1-1.el8_9.x86_64.rpm ee2c6e1704b96efb325f03fc3821ef193f9969ffa491f6a958adeea94df9b1c2
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.