[ALSA-2024:1311] Moderate: .NET 8.0 security update
Type:
security
Severity:
moderate
Release date:
2024-03-14
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.103 and .NET Runtime 8.0.3. Security Fix(es): * dotnet: DoS in .NET Core / YARP HTTP / 2 WebSocket support (CVE-2024-21392) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-runtime-dbg-8.0-8.0.3-1.el8_9.aarch64.rpm 25688814125ab7642fd069b081a13dd4f432d40f67452acdab7fb3a8eb439c6d
aarch64 dotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.aarch64.rpm 27aaece6d487b3eda1e35003a18567507f7c31db6f6b3ae8ed14fa04dbb9c144
aarch64 dotnet-templates-8.0-8.0.103-1.el8_9.aarch64.rpm 3b3084c1fb79458141e6d87ec7eb7fae0b1e20469bd344f7743520e716db00b9
aarch64 dotnet-hostfxr-8.0-8.0.3-1.el8_9.aarch64.rpm 4802e459abc8daa44219d092d69c7bef20d2ba759c4beb8969ea1eadc6393973
aarch64 dotnet-host-8.0.3-1.el8_9.aarch64.rpm 5123f160f20fa984dbc8384fd36e5a1ff73ad48cf34b72d47cacdcca7423258c
aarch64 dotnet-targeting-pack-8.0-8.0.3-1.el8_9.aarch64.rpm 582d2f83cad4d83cbea7f1bc38f5843bc7c0fdfac0a7fc9324f479dcd0bd4271
aarch64 dotnet-sdk-8.0-8.0.103-1.el8_9.aarch64.rpm 63d2017efba0cd60740c87d0d7467d8f84e055e8186e3c5da619fcbf0aef3cf8
aarch64 aspnetcore-targeting-pack-8.0-8.0.3-1.el8_9.aarch64.rpm 9af8907b4e1eac656e7996782bb8e08709fb3df8f9bd28e41a0572a21ec1cbe3
aarch64 dotnet-sdk-dbg-8.0-8.0.103-1.el8_9.aarch64.rpm bec8bcbe0ee874a403cd233ab255a004affa8ad5e46f00b8a427ffe5df3b4b11
aarch64 aspnetcore-runtime-dbg-8.0-8.0.3-1.el8_9.aarch64.rpm c2cab0ebca6371df25d4f1067b36baed75b32ec35056adfe72ecc75cce34d568
aarch64 dotnet-8.0.103-1.el8_9.aarch64.rpm c54d91bf5216882538ca7a14035bbbffcf5ac6615bb4a2a64307aea4eaa5c642
aarch64 aspnetcore-runtime-8.0-8.0.3-1.el8_9.aarch64.rpm cb2f1bc8777187b7ac5f0c3e143f18eca7d1ebf53359f8079ca6a83246757d78
aarch64 netstandard-targeting-pack-2.1-8.0.103-1.el8_9.aarch64.rpm d0788dc9dcd0df3b613eb96eff5e4d0b2572eb303d615e2f017fa818711b1756
aarch64 dotnet-apphost-pack-8.0-8.0.3-1.el8_9.aarch64.rpm d36cb115f2e1affba04c7163406f3d93863d41bfb5634fb287a2c089703c887e
aarch64 dotnet-runtime-8.0-8.0.3-1.el8_9.aarch64.rpm f61c68a861a07c423b8a2701f3693025205e5f5b8690ffd46509b584280117cf
ppc64le aspnetcore-targeting-pack-8.0-8.0.3-1.el8_9.ppc64le.rpm 0f1e8ab11bdd9525715e86909e1bea8e5cb2ffebb0a4440646c694851ac42bc4
ppc64le dotnet-sdk-8.0-8.0.103-1.el8_9.ppc64le.rpm 0f2686fdb673b5b17724f9b0eed3d4f60b7cc1408e82439393451b9fd1cfc323
ppc64le aspnetcore-runtime-8.0-8.0.3-1.el8_9.ppc64le.rpm 1cada26454666e85631b10c83cab888454d704bbc641297e1f76c812426ad74a
ppc64le dotnet-templates-8.0-8.0.103-1.el8_9.ppc64le.rpm 1f1fd2104eaf96d990ea3287e493c1357db26441ad4adc3586fad109858968ac
ppc64le dotnet-8.0.103-1.el8_9.ppc64le.rpm 24f8c00feec1585acb865e37284623956db15cacf0a528de2b3c3a7033b81782
ppc64le netstandard-targeting-pack-2.1-8.0.103-1.el8_9.ppc64le.rpm 50e316345933f56375e4893d2a92e07e28a95c5f3167acc2720b304dacd61176
ppc64le dotnet-sdk-dbg-8.0-8.0.103-1.el8_9.ppc64le.rpm a26c6269fc693454a376d2bc0742dab9b8dd3a1d94ebd2501650f4724f15d7e2
ppc64le dotnet-host-8.0.3-1.el8_9.ppc64le.rpm a71c988d2adea928dc37557840da2d714ced18adf4e6b880b268705bb508e912
ppc64le dotnet-runtime-8.0-8.0.3-1.el8_9.ppc64le.rpm a8810ac244c3c3b183a30f54dd07f16936512d612e25eadfea1a0f3f3c4a4ef0
ppc64le dotnet-hostfxr-8.0-8.0.3-1.el8_9.ppc64le.rpm aa0f5de6962f90994cc2f240a26876b18b0cd8cf54456668bb7828446dfd00b8
ppc64le dotnet-apphost-pack-8.0-8.0.3-1.el8_9.ppc64le.rpm c23123696accd188493bc39dd633e108b9f4a18c309287bbd2ce8a28fc260962
ppc64le aspnetcore-runtime-dbg-8.0-8.0.3-1.el8_9.ppc64le.rpm c9d9a76c64a9edc3581ffd68e0b3aa3ff981ad63565c087c7240268cd01b308a
ppc64le dotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.ppc64le.rpm ccbe48633ce556dd9dc9d0a5e5d408fe5f59b4693019bf339b968f6d1fd03199
ppc64le dotnet-targeting-pack-8.0-8.0.3-1.el8_9.ppc64le.rpm f1bfcd62396d5240eaaeea87f0ec7720596deae8d5b73753db3e7e2536466661
ppc64le dotnet-runtime-dbg-8.0-8.0.3-1.el8_9.ppc64le.rpm f24951278eb03079cbb67f1962624bf9109e313a793841656df812fdb3da8552
s390x netstandard-targeting-pack-2.1-8.0.103-1.el8_9.s390x.rpm 21a7348fd19255cf75db3ce4bf5992615d8019a0674c543622a2c00f75dccf42
s390x dotnet-targeting-pack-8.0-8.0.3-1.el8_9.s390x.rpm 2cd7e06ec081613cfd247973a433a591ae68b254f1f352f4fece28b3c690cba1
s390x dotnet-host-8.0.3-1.el8_9.s390x.rpm 7506417300f6b78f5c984faf1e8768a1f20ed45e8fe7f058a851cff5fa07c18a
s390x dotnet-templates-8.0-8.0.103-1.el8_9.s390x.rpm 7c76d85c9606c8c179028fcf8acb7537d4d94e0dbfa7d1e5d0aba12d00d02a4b
s390x dotnet-sdk-dbg-8.0-8.0.103-1.el8_9.s390x.rpm 7cfeccd74994a69593ddc49adbcd305890cbc8b0b95abe96c99b5006e027e14e
s390x dotnet-runtime-8.0-8.0.3-1.el8_9.s390x.rpm 879d091d5f74ef9cb3c402d751d9043dbdb0005fd0b2b6bc72c418e639f63d93
s390x dotnet-hostfxr-8.0-8.0.3-1.el8_9.s390x.rpm 8c414814b7d5bec3d29dd085f2c258dbf809392492aea9ba6c8bd2203e2a6955
s390x dotnet-apphost-pack-8.0-8.0.3-1.el8_9.s390x.rpm 96359e97d4c08d79703424f7e5056b3e09450e6fd18937a96bd8ed881e28c196
s390x aspnetcore-targeting-pack-8.0-8.0.3-1.el8_9.s390x.rpm ac57a015b8954d3a7037bc0c2de2d2950ac65f1a9efab4dd7a2031c104ba8fa3
s390x dotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.s390x.rpm b38f4fb932c6d72c472c32665efcd1ac5e53492f47fcb2e53a74fedf0302bd42
s390x dotnet-sdk-8.0-8.0.103-1.el8_9.s390x.rpm be0a9b29444700d97baf711e7521f85b643ddbe1e5e15fe6c40c21315c7d9ad9
s390x aspnetcore-runtime-8.0-8.0.3-1.el8_9.s390x.rpm d9fec09d39195ce8e571f1192cb007ea30f761b1b1908e76ea62eb0ba826869e
s390x dotnet-8.0.103-1.el8_9.s390x.rpm ecbc696cd851bfbdce5cc92fe2405ffd46d6600bdff829772c5d75b5f105322d
s390x dotnet-runtime-dbg-8.0-8.0.3-1.el8_9.s390x.rpm f3fbee76c619ac92614a6aa7492d8bcca61abf17c56dda012d458b9cf7921dc6
s390x aspnetcore-runtime-dbg-8.0-8.0.3-1.el8_9.s390x.rpm fe4d3de51a3c4630658069028c43329fa6ca7bed9c313ec62c820ce2f4fbf41e
x86_64 aspnetcore-targeting-pack-8.0-8.0.3-1.el8_9.x86_64.rpm 042c66e018e44cd9563d803e2cac81b8928cfd90567740fe04a1137a844fd359
x86_64 dotnet-templates-8.0-8.0.103-1.el8_9.x86_64.rpm 101f0ecf60f0321fec8d87f5009aa09b37e76909c7d81a31d553a84cfd8f1c24
x86_64 dotnet-hostfxr-8.0-8.0.3-1.el8_9.x86_64.rpm 1527d1b814bcf5c8e13d11441a29337383713593cbb8211e1849ce9ac3266af5
x86_64 aspnetcore-runtime-8.0-8.0.3-1.el8_9.x86_64.rpm 4994551b02fad5d2fb26774bfe99e85467482da5b5ab9f8d8c7b9f4f8c279d9c
x86_64 dotnet-sdk-dbg-8.0-8.0.103-1.el8_9.x86_64.rpm 7b7a33d50ac51010a4acb4c26254fbbe432dbbe959a095d936282baeb8ac1b0d
x86_64 dotnet-apphost-pack-8.0-8.0.3-1.el8_9.x86_64.rpm 91549449b80a42a28a84435d44efbfa0ca4bff89066e0aae5ec8118ab3505fee
x86_64 dotnet-runtime-dbg-8.0-8.0.3-1.el8_9.x86_64.rpm aa685ea9b569570a23b40c90655bb684def9c4c27b0f81d611ffcafcdf90dbd2
x86_64 dotnet-runtime-8.0-8.0.3-1.el8_9.x86_64.rpm aba792580cf370e058fe7a8ffedb36ffb81e5f3951cedcb6492ad811cabc6236
x86_64 dotnet-sdk-8.0-8.0.103-1.el8_9.x86_64.rpm bac1035a0ad863740255cf119331c9d300ff4630c75e97affe541ad194126563
x86_64 dotnet-host-8.0.3-1.el8_9.x86_64.rpm c7ce7579a7d23047b806cd7aee23ecab376173a1751cf7dd556821af0db9050d
x86_64 dotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.x86_64.rpm cb4ba4a1b1cae748d68c083876be4924f5536f8e554b65af744a7be385d184ad
x86_64 dotnet-8.0.103-1.el8_9.x86_64.rpm ec9e2c258d07fc20bae82f8b365b2b7ac6fa5a3dbe4f1ad90598330e2e0f8eea
x86_64 aspnetcore-runtime-dbg-8.0-8.0.3-1.el8_9.x86_64.rpm ee1ead1aa9088443824481a2d84150a9b50dc58ef7d3423d31d2d5598b53a0b0
x86_64 dotnet-targeting-pack-8.0-8.0.3-1.el8_9.x86_64.rpm ef38c0ea4c311beedbab2121f308fe81eda864bcc7be3f301b3fbefee6febc43
x86_64 netstandard-targeting-pack-2.1-8.0.103-1.el8_9.x86_64.rpm f62faeec063603d7093989fe8f9d0da94b2fb940f29dbc44f548c25c5e35a0ff
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.