[ALSA-2024:7868] Important: .NET 8.0 security update
Type:
security
Severity:
important
Release date:
2024-10-10
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.110 and .NET Runtime 8.0.10. Security Fix(es): * dotnet: kestrel: closing an HTTP/3 stream can cause a race condition and lead to remote code execution (CVE-2024-38229) * dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483) * dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484) * dotnet: Denial of Service in System.Text.Json (CVE-2024-43485) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.Security Fix(es): * dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484) * dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483) * dotnet: Denial of Service in System.Text.Json (CVE-2024-43485) * dotnet: kestrel: closing an HTTP/3 stream can cause a race condition and lead to remote code execution (CVE-2024-38229) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 netstandard-targeting-pack-2.1-8.0.110-1.el8_10.aarch64.rpm 1267a514b13c2670c0779d7a76aab8ce23f6bf2d920d7cfecc7279a5454c7d47
aarch64 dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el8_10.aarch64.rpm 1af19eed4761a1d5fefb18ee38c6137daa5f08a17c0767ef2ee8388c4db04f6a
aarch64 dotnet-templates-8.0-8.0.110-1.el8_10.aarch64.rpm 21b12b756a71ffb43996591f322e69eb04f4b6fd356790c3f8ee42e5e646e412
aarch64 aspnetcore-targeting-pack-8.0-8.0.10-1.el8_10.aarch64.rpm 52db32c9ea0df663f3c779a18176cb01b257a2ee23ef0701e83c831b985e60df
aarch64 dotnet-runtime-dbg-8.0-8.0.10-1.el8_10.aarch64.rpm 5746f542b46f899ad36e46c11dadb2f92bfefc28a20ce712ed1f467baa14932f
aarch64 dotnet-host-8.0.10-1.el8_10.aarch64.rpm 592d03fad734e59af6bc1d8e98bd1569df837f34d780e1d782f68d80937971f0
aarch64 dotnet-8.0.110-1.el8_10.aarch64.rpm 5b23c5bc244dca4b676bbdd5c7c099b101b7fca702d45456d0c8722b36f3f6a8
aarch64 aspnetcore-runtime-dbg-8.0-8.0.10-1.el8_10.aarch64.rpm 756a3e67aca41283dda324eccc45062f8bcfb603356eab44dade68f836b03ced
aarch64 dotnet-sdk-8.0-8.0.110-1.el8_10.aarch64.rpm 9992132dddb3dbf867e3890ec154f0532ab0dab63fe1b1e29e3f8735125b33a4
aarch64 dotnet-runtime-8.0-8.0.10-1.el8_10.aarch64.rpm ae7e59333070efa55466809846b5ba545128a1232618378b00e7d3c384c76e72
aarch64 dotnet-apphost-pack-8.0-8.0.10-1.el8_10.aarch64.rpm bf0f5bb6c1ee6e9023c7df7e8e5a03399655daa124c3851397f776d6d6818fb5
aarch64 dotnet-targeting-pack-8.0-8.0.10-1.el8_10.aarch64.rpm cc26357854bbaf46dee6c4137444c8dcaf7421136b34c6f0c27ff720c9c8ba67
aarch64 aspnetcore-runtime-8.0-8.0.10-1.el8_10.aarch64.rpm d7090f18e2f638f7eee9ecc9f877897be6a167d77f1f3a4e0e24116744560ab7
aarch64 dotnet-sdk-dbg-8.0-8.0.110-1.el8_10.aarch64.rpm e585ab43cd9579764f3f1edceeec76cca36dfec04881032b77cef3ec3adba822
aarch64 dotnet-hostfxr-8.0-8.0.10-1.el8_10.aarch64.rpm f961789a5d9c46a3d5f7e4003348f2430018836afacc9a24f0869b0cff52b4b8
ppc64le dotnet-hostfxr-8.0-8.0.10-1.el8_10.ppc64le.rpm 06d389e7e3d10727eabb564f291074f59aac9032ccfbd2c1e192db35d7308c61
ppc64le dotnet-apphost-pack-8.0-8.0.10-1.el8_10.ppc64le.rpm 24e8a28dd94c0be9aa56b2e9e866dc2690b622c52db041fb9088675f9789037b
ppc64le dotnet-runtime-dbg-8.0-8.0.10-1.el8_10.ppc64le.rpm 2705f0d824ae08b006db3849e7c4fbe6ed6e6271d7b3eeddb2d83f9bc6524221
ppc64le dotnet-runtime-8.0-8.0.10-1.el8_10.ppc64le.rpm 655a071b781dd7ec57fa793470d66b5fc50aced169b47fcffede41b7573c753b
ppc64le dotnet-sdk-dbg-8.0-8.0.110-1.el8_10.ppc64le.rpm 78fab9180d269e7190a6243a46987d9f58fa5aa90af1e49aa1486b69422b463f
ppc64le dotnet-templates-8.0-8.0.110-1.el8_10.ppc64le.rpm 7983abcfcd4231da59d1455cc2bb3ad03067d8066dfa854dcd005a768ccab3f2
ppc64le aspnetcore-runtime-dbg-8.0-8.0.10-1.el8_10.ppc64le.rpm 822a9fe7412280c27356611cf66ebd33f4add67ac210c4e3637f5d8da477d1c7
ppc64le aspnetcore-runtime-8.0-8.0.10-1.el8_10.ppc64le.rpm a6d67ccc5e9eced66cc3c2d905ff8824c6462868c73d5eced6e8b3000b6df302
ppc64le netstandard-targeting-pack-2.1-8.0.110-1.el8_10.ppc64le.rpm b62524da3826a845df2a078894856272852e9d36c95a5c378177ab27a81f57e9
ppc64le dotnet-sdk-8.0-8.0.110-1.el8_10.ppc64le.rpm b7890969f8cd702c72924b6a2160c393ffc9ba53b6e7a3ec14cb41acf9651fdf
ppc64le aspnetcore-targeting-pack-8.0-8.0.10-1.el8_10.ppc64le.rpm c9e33b12a9c87e9033c362acb627b55a3640f69da1278a10fd3d5182024ccddf
ppc64le dotnet-host-8.0.10-1.el8_10.ppc64le.rpm d246f2959fa049bf4488d0ea71de149990727fac0dad9a2a37c8f5e5856b2c87
ppc64le dotnet-targeting-pack-8.0-8.0.10-1.el8_10.ppc64le.rpm d40b3c2c291eaeace4b17dc9d570bd21918a59c5bf6fb8d9b53870dd8394fe7b
ppc64le dotnet-8.0.110-1.el8_10.ppc64le.rpm dcc23e5d2a9340659be41160517774191566437885db078101130f0dc36cfcb9
ppc64le dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el8_10.ppc64le.rpm e72e0ed646829f3adced02e4943d303e75bbe97b792107f1958d64c30ffb862b
s390x dotnet-runtime-8.0-8.0.10-1.el8_10.s390x.rpm 141779b699d7ed22e67d5cabdb25d96005be9ab36f64184be95821d7d6e2a589
s390x dotnet-targeting-pack-8.0-8.0.10-1.el8_10.s390x.rpm 202420b2ff36108802675b483247b055093abd6408feb38c2a3b59c0c378b604
s390x dotnet-hostfxr-8.0-8.0.10-1.el8_10.s390x.rpm 209ecdcc2a3ae4b8550296c207e5d7791a592d4201830732868f0899c1c8e065
s390x dotnet-sdk-dbg-8.0-8.0.110-1.el8_10.s390x.rpm 403abf12b218454f40494d017afdbc0aef657bc9557df13a756006a1c78e4f36
s390x aspnetcore-targeting-pack-8.0-8.0.10-1.el8_10.s390x.rpm 54f792a95bda1a31a087146d0b0c00fd479a96f9c9893f1361f21d19c95a0ad4
s390x dotnet-apphost-pack-8.0-8.0.10-1.el8_10.s390x.rpm 5fdaefc76bae2985fc38bdd3fff6d6449e76bdac48c7146fcbf9bcfc5be85cc1
s390x dotnet-host-8.0.10-1.el8_10.s390x.rpm 89b0c3e69457532810126dd4fbc9420ce38d486de1f080601d1e4b5519cf355d
s390x dotnet-8.0.110-1.el8_10.s390x.rpm 8e0eae443f79a2753da8fcdc10f865d50da9269584cc97a74d28bf64b834f5ae
s390x aspnetcore-runtime-dbg-8.0-8.0.10-1.el8_10.s390x.rpm b0fbcffb0390aad67fdf8b5fdc13be48ea8666a30229056f12b158493693d0a2
s390x netstandard-targeting-pack-2.1-8.0.110-1.el8_10.s390x.rpm b1bf2013f5205159ced00e41aa7125e6a2a59a4ff0b9d18ca5c2fcb1c00f747f
s390x dotnet-templates-8.0-8.0.110-1.el8_10.s390x.rpm c45cb7074b071636ee7b34d7d2170fcaa691504da868cc635a8bf6e48832c96c
s390x aspnetcore-runtime-8.0-8.0.10-1.el8_10.s390x.rpm ce0b72a920724d4fd43707ebd75a0c40b3ddbf7bbd569bab17b6fd0d0751b13e
s390x dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el8_10.s390x.rpm d92d55ce076e5a56ab2eb9582bf26256d13cd4144075792aff4e67fb742e7eab
s390x dotnet-runtime-dbg-8.0-8.0.10-1.el8_10.s390x.rpm e4a660987e30f3898d2d79260e70944239faabdd3b9ebec3edb05f3469251ce1
s390x dotnet-sdk-8.0-8.0.110-1.el8_10.s390x.rpm f630ae1fe1f6452ba5ed4ebf988ff8d8c2bae72461ebe8117e1bd250f2315ac0
x86_64 dotnet-targeting-pack-8.0-8.0.10-1.el8_10.x86_64.rpm 1fd8b3f2d7cb747a0f572188e871ac36797168203c80f30c179d21dbb3704055
x86_64 aspnetcore-runtime-8.0-8.0.10-1.el8_10.x86_64.rpm 339fc28c1fc740398f62112bc99fcb8fb7508f9127ebd074272369b5ff9491b0
x86_64 dotnet-hostfxr-8.0-8.0.10-1.el8_10.x86_64.rpm 370b5c9fc99160cca80d4eb93d228eaa2244ea3756eb362be1ae19335d875154
x86_64 dotnet-runtime-dbg-8.0-8.0.10-1.el8_10.x86_64.rpm 4142815b37f9d8d686a4d8a802daa47c77af316de2a49d67d50a7611f1061ea6
x86_64 dotnet-apphost-pack-8.0-8.0.10-1.el8_10.x86_64.rpm 58381fce96c0d8feee07179c879566abfa87d018eb123ad645a73334b9f4e377
x86_64 dotnet-sdk-dbg-8.0-8.0.110-1.el8_10.x86_64.rpm 6fb6e0343a873ca167344fb922af7bf52f6500bf214f23fb1950333a18cd1cd6
x86_64 aspnetcore-targeting-pack-8.0-8.0.10-1.el8_10.x86_64.rpm 6ff165ec22573e7bae299421e963e43538f7de4d05371d30db7b9594e070558c
x86_64 dotnet-runtime-8.0-8.0.10-1.el8_10.x86_64.rpm 7bb73fa73cac08533c2795208ffaddaa789b15448c1eedcc10eac171158304b9
x86_64 aspnetcore-runtime-dbg-8.0-8.0.10-1.el8_10.x86_64.rpm 92cdf88786549ab356b520fd15d4c1e53351f04ef7c67e0fc5ddf1451adcf2a9
x86_64 dotnet-templates-8.0-8.0.110-1.el8_10.x86_64.rpm 9795f54ec970e9aeee49c35e4dfc673cded9cacec7fabbb3fe8d8a7ab5a3696b
x86_64 netstandard-targeting-pack-2.1-8.0.110-1.el8_10.x86_64.rpm a745457eb1744ef3bb200b314b76731f43d72aeda04395dde14d50861784e496
x86_64 dotnet-8.0.110-1.el8_10.x86_64.rpm d29d0d08ea4cd9ab380f3dd96f8e29cdc6dd911825875d0ab3f231f66c4033f6
x86_64 dotnet-host-8.0.10-1.el8_10.x86_64.rpm d4ed5996ddd5e4699cb641cb3f251d59c5b6cb9b3a1a4d9fcc57faee6f2e7b85
x86_64 dotnet-sdk-8.0-8.0.110-1.el8_10.x86_64.rpm dc2aee8f50379bb3c0a7b14e7dc4e860f2c20269e203d4c32ca437d2e72744fe
x86_64 dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el8_10.x86_64.rpm f21ff47517a68987470fc15b8b3ede8f220bc934746b2062e1ac002201ac638f
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.