[ALSA-2024:4451] Important: dotnet8.0 security update
Type:
security
Severity:
important
Release date:
2024-07-11
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.107 and Runtime 8.0.7. Security Fix(es): * dotnet: DoS in System.Text.Json (CVE-2024-30105) * dotnet: DoS in ASP.NET Core 8 (CVE-2024-35264) * dotnet: DoS when parsing X.509 Content and ObjectIdentifiers (CVE-2024-38095) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-host-8.0.7-1.el8_10.aarch64.rpm 05ed90a69acdcd47ad67b73bad88848b0b4d2d7a5341eae587816eeca9b9b360
aarch64 dotnet-targeting-pack-8.0-8.0.7-1.el8_10.aarch64.rpm 0addfb148466b2031d3c997e110f8e7a55cb38cabd689d26aebe6fcb1cf84e5c
aarch64 netstandard-targeting-pack-2.1-8.0.107-1.el8_10.aarch64.rpm 11ff555eba00a130da066defa20e3453c5d602892149669567ed65048124905a
aarch64 dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el8_10.aarch64.rpm 24d324fe03ec324a2b85c07d44dd02170ea7cb3baa33eb73a6953a862c7ea147
aarch64 dotnet-templates-8.0-8.0.107-1.el8_10.aarch64.rpm 2df8d216a0412a1ed6ff28429ed65b3f501469c842e695e5b557cecb3d8c7d4c
aarch64 aspnetcore-runtime-dbg-8.0-8.0.7-1.el8_10.aarch64.rpm 3f8c8821e3d133899d037527fdf3f15eb2d1d10b6c2b0900536c701999929904
aarch64 dotnet-runtime-dbg-8.0-8.0.7-1.el8_10.aarch64.rpm 49a4b3bf39250583fdaddfe6b6645772318de931570313157f386557fcad2919
aarch64 dotnet-sdk-dbg-8.0-8.0.107-1.el8_10.aarch64.rpm 570f2db8d6440898cbe6e58e5cc89ca0a33ab314f6bde865749e2c218e65f698
aarch64 dotnet-runtime-8.0-8.0.7-1.el8_10.aarch64.rpm 5e5e8896467801f8f7237b6dc906f07ff9a1ba59c685f7316c57f8d9e89e7bcf
aarch64 dotnet-sdk-8.0-8.0.107-1.el8_10.aarch64.rpm 6253ba79f0b0cfaddd335bbbb3303e83acc4752397ca27a21bd9fc592cce0038
aarch64 dotnet-8.0.107-1.el8_10.aarch64.rpm 637ab92aff736c797622ecfe2d67a7b0324254d2dc58033cf16da95866a68f45
aarch64 aspnetcore-targeting-pack-8.0-8.0.7-1.el8_10.aarch64.rpm 73b209e493626119ce57c386ce052967fa4bf8d11e114b726f51ee5992da0c93
aarch64 dotnet-apphost-pack-8.0-8.0.7-1.el8_10.aarch64.rpm 892c6d3cc47f270be828091f4d28160f428bea6b33ff7f34f129869365aa0f45
aarch64 dotnet-hostfxr-8.0-8.0.7-1.el8_10.aarch64.rpm 9ba7872b9ed63d787c4c47840ddb758fd59bc1bc0b25d0c3b2208d294243ae62
aarch64 aspnetcore-runtime-8.0-8.0.7-1.el8_10.aarch64.rpm f43028ca0a5032d97277bcc99fdf3131b264e753de6f99378cc2b3902c8bd6a7
ppc64le dotnet-apphost-pack-8.0-8.0.7-1.el8_10.ppc64le.rpm 09106f6c74d554f0cfcd244361f82dfb6bb57614ea8d9180d458fd8ea2051919
ppc64le dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el8_10.ppc64le.rpm 0cdbe9d03a4f97fff1156b76f2131a9fcbd7b4238793af8f3d1758a6b5546778
ppc64le dotnet-sdk-8.0-8.0.107-1.el8_10.ppc64le.rpm 11644c4898f8267b7aff0cca575bc9fb5ccc412b91cd280f9406db883bde3f37
ppc64le aspnetcore-runtime-dbg-8.0-8.0.7-1.el8_10.ppc64le.rpm 1427e6a11da88802821380e08ff870eab5907855011f7804f399f4a15311558f
ppc64le dotnet-runtime-8.0-8.0.7-1.el8_10.ppc64le.rpm 1e83710c75d56fc6fe0926c2a6f175e7eaea20677e1cb10e16faeba51218d058
ppc64le dotnet-targeting-pack-8.0-8.0.7-1.el8_10.ppc64le.rpm 4ce9d51cc1fd952d33d30392463d58b9eab8fbf9dd85b88bab6c5cca61782184
ppc64le dotnet-8.0.107-1.el8_10.ppc64le.rpm 66eb1de0f91e1aa47e86a30815279dbb9f22e427a151f83f25da160531d6f56c
ppc64le dotnet-runtime-dbg-8.0-8.0.7-1.el8_10.ppc64le.rpm 720c6736f748f4e6ecee953344e45652f8c6215a1e8c17ff980203d56d93e7ec
ppc64le dotnet-host-8.0.7-1.el8_10.ppc64le.rpm 77dadfdb1bf1ba8ae85facd39734bad19f7a42c06401fd4aad42d0e8e44bbaa8
ppc64le dotnet-sdk-dbg-8.0-8.0.107-1.el8_10.ppc64le.rpm 84fa1fce089220c736a5bdcc41047807341da7f1878b6e11184b623fb8552aa5
ppc64le netstandard-targeting-pack-2.1-8.0.107-1.el8_10.ppc64le.rpm 952aa0ca58acc6c69b614d8cc23eccabc904f46357fa34d78bd691e4cf295b33
ppc64le aspnetcore-targeting-pack-8.0-8.0.7-1.el8_10.ppc64le.rpm 96d52713e31885403482ccb53f26ed4e6d2889646bcfb6bfa33fd3683b30698c
ppc64le dotnet-templates-8.0-8.0.107-1.el8_10.ppc64le.rpm 986ee7db0ab1d24b00203e9be32a2c54bc464f22817b1a0ae7981a5334eca09f
ppc64le dotnet-hostfxr-8.0-8.0.7-1.el8_10.ppc64le.rpm c301b375aa96d5bed59a9bd3f203180ffa0958d9253fdf5cd043c6e145aecf8c
ppc64le aspnetcore-runtime-8.0-8.0.7-1.el8_10.ppc64le.rpm ce3652012eb996fe21f9960b58aa1280c5154b6105a0fa068763db8204ba1125
s390x aspnetcore-runtime-dbg-8.0-8.0.7-1.el8_10.s390x.rpm 03232a9eedd09e36529ee936df8383ff186e038d79df700d92f59dcb25121a59
s390x netstandard-targeting-pack-2.1-8.0.107-1.el8_10.s390x.rpm 132e0b3ef0d48b9e22c16f488708877dc4bac6457ec8cf1ba0b80220ff3bf5e6
s390x dotnet-host-8.0.7-1.el8_10.s390x.rpm 18efe21250fd61331cd278999629d6ed0f8c6fdb96214fc078b784e1ffb2fa7f
s390x dotnet-8.0.107-1.el8_10.s390x.rpm 1c6091d691aa02d271282804cfb2a8d7046700ea557831e72274ab76091d274b
s390x dotnet-hostfxr-8.0-8.0.7-1.el8_10.s390x.rpm 272884199ec26e2994b133f6b42f46dd257a01db9d2151c8b2e1a4d564c65804
s390x aspnetcore-runtime-8.0-8.0.7-1.el8_10.s390x.rpm 37414ae07f271793f8b4aa50552c1112d2e5a716f3120789c36c182f924c2dea
s390x dotnet-templates-8.0-8.0.107-1.el8_10.s390x.rpm 7d717e0587ce8a92d0e194ec7100e8f0400c35b84bac1a98edf2ce021557ac73
s390x aspnetcore-targeting-pack-8.0-8.0.7-1.el8_10.s390x.rpm 87aaf3d0c92c6693b1b2dd6d291a2d317e1d424c694a9cc42f2788dad9955268
s390x dotnet-runtime-8.0-8.0.7-1.el8_10.s390x.rpm 9b483638ff022bf3d6f8fc31a9466223ce0bf63d37f83b2be8d92243ee4b8088
s390x dotnet-sdk-dbg-8.0-8.0.107-1.el8_10.s390x.rpm d64a09fdb271d385eec56ce38910afb056e48b479e6412b5709f6ec3a53d268c
s390x dotnet-runtime-dbg-8.0-8.0.7-1.el8_10.s390x.rpm dc636cadc0e9a4c0d7ba59ba85f64534416a65b9af1a77c6af583bf0b5189a88
s390x dotnet-apphost-pack-8.0-8.0.7-1.el8_10.s390x.rpm e999b0f237df69a8db9ba54a58083feff9f34a94dc193db31da20a1d28537617
s390x dotnet-targeting-pack-8.0-8.0.7-1.el8_10.s390x.rpm f3057e3408ffa46b6187e60dca5289813e1d9b9ff3c16386cf65c0f212b74dfb
s390x dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el8_10.s390x.rpm fc0dab9736bee54e8c0384322c75a12ae348682b431339bef2631ae7eb1cb576
s390x dotnet-sdk-8.0-8.0.107-1.el8_10.s390x.rpm fc43e99042da6a5a0ee9051c98b9cf82a8492b5164e6e20c1d2a0869f90f7f52
x86_64 dotnet-hostfxr-8.0-8.0.7-1.el8_10.x86_64.rpm 0ac65f3b023ad1e78c66dc7bd800ae3501ce3bf42450dd61828e02fd63fc8ea5
x86_64 aspnetcore-runtime-dbg-8.0-8.0.7-1.el8_10.x86_64.rpm 0cfc3ca8de05e78ce97c86ae3ac5880c158289e3353cb60d1253d7e9ca19ce96
x86_64 netstandard-targeting-pack-2.1-8.0.107-1.el8_10.x86_64.rpm 0f72db0b6da19116b6076ed9efb401f8071f81476d772fe17084b9d197989622
x86_64 dotnet-runtime-dbg-8.0-8.0.7-1.el8_10.x86_64.rpm 18e1ce5781e559047b40a49b6a30be696e0e89c7fb1cf51afce898bc8c12deb1
x86_64 aspnetcore-runtime-8.0-8.0.7-1.el8_10.x86_64.rpm 2b300956dfbdcb72b5876cb5d5fd154977f7d867c10c0d6940670d9bc9af7039
x86_64 aspnetcore-targeting-pack-8.0-8.0.7-1.el8_10.x86_64.rpm 364d07af8e66f283c37224a62bdfb83e534f207a6048fab9e997e77be7efc077
x86_64 dotnet-templates-8.0-8.0.107-1.el8_10.x86_64.rpm 7a7d8f8533eb7c85da07e6d2416586d641a9451b8929d9eccf3008dd00a4f109
x86_64 dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el8_10.x86_64.rpm 8a366f67506766788668836f03d734ae8ac15590f32e0c3a7e2f67270c7f5118
x86_64 dotnet-apphost-pack-8.0-8.0.7-1.el8_10.x86_64.rpm a50b1601b66e587188b14c7e8b3caa2c59a0c7247f945554d964b7ed5ff8af13
x86_64 dotnet-sdk-8.0-8.0.107-1.el8_10.x86_64.rpm b2dca7315cc289969e4b8f38e7b4501b891e5e7913faa2e2421cb496a1200ebd
x86_64 dotnet-targeting-pack-8.0-8.0.7-1.el8_10.x86_64.rpm bbef252a67f84d0f940cc994fe4bf8b40bec92936a84523b9a36f5606de2d7c0
x86_64 dotnet-8.0.107-1.el8_10.x86_64.rpm c61e042fb78336fce2cad000794776a1a26d74a68ed725e4de8f6e2b5d11762b
x86_64 dotnet-host-8.0.7-1.el8_10.x86_64.rpm ed4a266faf3fa1600e91dbc91882124650a92e16f1cd1fa9886b51702ab93f36
x86_64 dotnet-sdk-dbg-8.0-8.0.107-1.el8_10.x86_64.rpm f37c8eb9f79e3a9db80cbd7ad86209812c80e5a9cc34723a7e074bd3dc37fc75
x86_64 dotnet-runtime-8.0-8.0.7-1.el8_10.x86_64.rpm f9c8cde85513773e926607c524ca1321824cebfceefed22c1f37cdc3c1925f59
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.