[ALSA-2025:0382] Important: .NET 9.0 security update
Type:
security
Severity:
important
Release date:
2025-01-17
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 9.0.102 and .NET Runtime 9.0.1. Security Fix(es): * dotnet: .NET Remote Code Execution Vulnerability (CVE-2025-21171) * dotnet: .NET and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21172) * dotnet: .NET Elevation of Privilege Vulnerability (CVE-2025-21173) * dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21176) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.Security Fix(es): * dotnet: .NET Elevation of Privilege Vulnerability (CVE-2025-21173) * dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21176) * dotnet: .NET and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21172) * dotnet: .NET Remote Code Execution Vulnerability (CVE-2025-21171) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-sdk-dbg-9.0-9.0.102-1.el8_10.aarch64.rpm 03ba5881af21e0eae983b65c446d2067b220d696e76dea9395441c9fe4426b86
aarch64 dotnet-targeting-pack-9.0-9.0.1-1.el8_10.aarch64.rpm 116261bfc0e22da217763961299086bf86b4dd68c61ffc802ceb0da671c27c76
aarch64 dotnet-sdk-9.0-source-built-artifacts-9.0.102-1.el8_10.aarch64.rpm 34cf8482237058acf640cf70522f7ec7a04445d3347f2fbc9d334de9fb67966f
aarch64 dotnet-runtime-dbg-9.0-9.0.1-1.el8_10.aarch64.rpm 37866fa614208444a89ec9a1f30e1c8164d65795561690b542d4fb261820d805
aarch64 dotnet-hostfxr-9.0-9.0.1-1.el8_10.aarch64.rpm 3d7e196b33b99d34ee10cc13a76ec26c320628d88c0d7fb7a9d94545f0eb741b
aarch64 aspnetcore-runtime-9.0-9.0.1-1.el8_10.aarch64.rpm 56006b5452b64f0551b3419c77210cb684f9b4fde12e018b3f1769cc5c5fe7fc
aarch64 aspnetcore-targeting-pack-9.0-9.0.1-1.el8_10.aarch64.rpm 5a2bfe806e5405eefe0496f0ea1a8e224ff7c1e99ffc98d6766836ea4ed391bc
aarch64 dotnet-templates-9.0-9.0.102-1.el8_10.aarch64.rpm 6374ec170dc58e5e869161158f41d75c88a9e3cc1dc7f6ee221364e8aa97dd98
aarch64 dotnet-sdk-aot-9.0-9.0.102-1.el8_10.aarch64.rpm 7d01830ce0a04a8f4be14b49ec139a1618d522c250a08c65073fa135a3a7bc12
aarch64 aspnetcore-runtime-dbg-9.0-9.0.1-1.el8_10.aarch64.rpm 80cfc4d06d0e2ae6e35041dc43609f4d68ef23e9abd30ff46024093cfceb9489
aarch64 netstandard-targeting-pack-2.1-9.0.102-1.el8_10.aarch64.rpm 8d34fbc1eb04fa5d64fe4eff8100addd4d5370f66d2f0d44e3257e2962929a70
aarch64 dotnet-host-9.0.1-1.el8_10.aarch64.rpm ba6637712612d7b70ab24dab50f0095eaac722781ae609b6ca402e34e9a7cf7d
aarch64 dotnet-runtime-9.0-9.0.1-1.el8_10.aarch64.rpm bb4ca9c4f85d7472d57589cb794e3d7483c0a210dc1757c1eda9f70b7f42e55e
aarch64 dotnet-9.0.102-1.el8_10.aarch64.rpm bff77a28828b9436a3b7a3caf257f726162ded539627b475a04145d93378046f
aarch64 dotnet-sdk-9.0-9.0.102-1.el8_10.aarch64.rpm c67fb91237c45068bb23f5c6e7caffc455f8d8c86b6804742e3b9176559bbc38
aarch64 dotnet-apphost-pack-9.0-9.0.1-1.el8_10.aarch64.rpm f6fa31c49b91a8ffb4fac8d84918c53f64ea465c1a926ae3e3d5d566a1110005
ppc64le aspnetcore-runtime-dbg-9.0-9.0.1-1.el8_10.ppc64le.rpm 0814ed035d7802662d38146950ef486ab9eaf8c5ddba2c00e79e18f6c79e7d11
ppc64le dotnet-host-9.0.1-1.el8_10.ppc64le.rpm 0b46a0bac14b48e053de1a1178f238e41d151ca2340aa0bc8496b3bbbcb964f9
ppc64le dotnet-templates-9.0-9.0.102-1.el8_10.ppc64le.rpm 16fc51abb66ecefaed13363819bbd07853e613e328c8683f8e5f5f89ede99bd7
ppc64le dotnet-sdk-dbg-9.0-9.0.102-1.el8_10.ppc64le.rpm 38099e1c630600e6384bf431909eefe0996f0cab834b601ee8e359d8b762ae79
ppc64le aspnetcore-targeting-pack-9.0-9.0.1-1.el8_10.ppc64le.rpm 3bf5f591fed75e1d5b8d4763016f6f5c08b04d7cb4fa8cae7ab0758c2dadd1be
ppc64le dotnet-runtime-dbg-9.0-9.0.1-1.el8_10.ppc64le.rpm 4e6cc4a9985ee77fe47bcdc7427e63f06cf975e266bd6da224226abd5fa0a979
ppc64le dotnet-sdk-9.0-9.0.102-1.el8_10.ppc64le.rpm 76569ef8fab7d4fe57b411b18e11ab56daf907e13041017f6876bab8d2752331
ppc64le aspnetcore-runtime-9.0-9.0.1-1.el8_10.ppc64le.rpm 830699b592d6f626dee3d374edc872f905403be812e886a97ab2f5b9bae7ea10
ppc64le netstandard-targeting-pack-2.1-9.0.102-1.el8_10.ppc64le.rpm a2eec5d76bbb8636f60417e2f9d78a13e9f00d54a9e046991ffc36f4ab466ce2
ppc64le dotnet-targeting-pack-9.0-9.0.1-1.el8_10.ppc64le.rpm a67d8a3f4510d09be054e158956c71f907bad039ac2035c8e0eb0a1a05d9372f
ppc64le dotnet-runtime-9.0-9.0.1-1.el8_10.ppc64le.rpm a6ce6337c741b2b7d8cc6f79f07084fdd8dafdc36ebef58149ef5fac5d20a413
ppc64le dotnet-9.0.102-1.el8_10.ppc64le.rpm b8aae9ee09f02ef8aaf01ef43efd3a72e423a93283a0247a05f101c0fe09f61a
ppc64le dotnet-hostfxr-9.0-9.0.1-1.el8_10.ppc64le.rpm d130480a041dc33ff1098a201cabd7e6dd1057a106b470018342ae1ea4cef945
ppc64le dotnet-sdk-9.0-source-built-artifacts-9.0.102-1.el8_10.ppc64le.rpm e2fb2176d058415f471e3dc06dddf532cd46665dccc8ed5c2d2d1f18ab292ac6
ppc64le dotnet-apphost-pack-9.0-9.0.1-1.el8_10.ppc64le.rpm ee7818bd73952bb564a3b98864e7e95a22dd1af1bbf0676d0bf269628242d7e8
s390x netstandard-targeting-pack-2.1-9.0.102-1.el8_10.s390x.rpm 058cf14d6cb2d2d0c4d643fccf5c55c8c0b09b45b3056878fe510f06d19c4f4e
s390x dotnet-sdk-9.0-9.0.102-1.el8_10.s390x.rpm 09ba386149715db8e18dffba291a30efa544357dd3bc845faa9039216496395b
s390x aspnetcore-runtime-dbg-9.0-9.0.1-1.el8_10.s390x.rpm 1f31d05f87ab1e8cfe7d4be70c4f651d70610f45c3ed0aacc2ccca40ab38d598
s390x dotnet-sdk-9.0-source-built-artifacts-9.0.102-1.el8_10.s390x.rpm 2a9af17cf6f464d1fdc4eddcc29afa8858179cdd60008bcb9841797d5691df6b
s390x dotnet-apphost-pack-9.0-9.0.1-1.el8_10.s390x.rpm 44e9673373244a48f520329fca552917d5d3681da97ad8df7810af4fd7df5e59
s390x dotnet-targeting-pack-9.0-9.0.1-1.el8_10.s390x.rpm 52e6e6f71a0a315fd77f689e1fde522ba13b2961e692c473580d1602e82720ae
s390x dotnet-9.0.102-1.el8_10.s390x.rpm 647845f8407572b81e7a4e6d795b25ba01d11c3567e094136556a7e1498599b1
s390x aspnetcore-runtime-9.0-9.0.1-1.el8_10.s390x.rpm 76dd7fa193c104dcb41da63ae74217c90b49bddcad90282edcc03748f098c788
s390x dotnet-host-9.0.1-1.el8_10.s390x.rpm 7a47efd830256d52e4931d6d583ef04e9c690b74a3e258f1710e9735b6ba868a
s390x dotnet-sdk-dbg-9.0-9.0.102-1.el8_10.s390x.rpm 9f115f7e2c544df1ce3d975d9e1b574dc676b53eb28da79b6eae22f7235d5393
s390x dotnet-templates-9.0-9.0.102-1.el8_10.s390x.rpm a842380d413b11dab19a68ea88afbd3dd1a923b0989df4ec42c384de51a61057
s390x dotnet-hostfxr-9.0-9.0.1-1.el8_10.s390x.rpm b4355d50947e8d9a129f9e736353dcda60f8e176081ec1f1b6fd6cb16279eda2
s390x aspnetcore-targeting-pack-9.0-9.0.1-1.el8_10.s390x.rpm c3d454a6705299a2bf7403b3646fc0372ad24105db9c18ef501092755dc6de0f
s390x dotnet-runtime-dbg-9.0-9.0.1-1.el8_10.s390x.rpm e268d576528bfd144c528813acaaa7bfdfdb2bdf2756a6fe26e8498eaa87fd61
s390x dotnet-runtime-9.0-9.0.1-1.el8_10.s390x.rpm e8ea19267d948a8bbf1f88f8d0891604dc0095ef1e2c8602cbade4ae74a75fde
x86_64 dotnet-apphost-pack-9.0-9.0.1-1.el8_10.x86_64.rpm 1d9586e91ce2ec5135bef71aeb9ced25d14369eda4634e570f0167162ff02b74
x86_64 dotnet-targeting-pack-9.0-9.0.1-1.el8_10.x86_64.rpm 1ead61dcebbcf2b6ef4c36ce8da21b2d9fe81d05d2c40f7165b350cbe805e5ef
x86_64 dotnet-runtime-dbg-9.0-9.0.1-1.el8_10.x86_64.rpm 337c52902da20f6cebab392a2d14d6f1f60e5a79fb09719892a11e8909632073
x86_64 dotnet-hostfxr-9.0-9.0.1-1.el8_10.x86_64.rpm 51277cb9ba25abb096c3e562f5fbd9c500b6eac0a853a45f28c958b12abf6143
x86_64 netstandard-targeting-pack-2.1-9.0.102-1.el8_10.x86_64.rpm 658694877f341b5a307a5567f91869bb10818eeefc288d14b4d3b18ee6cc0fc0
x86_64 dotnet-sdk-9.0-9.0.102-1.el8_10.x86_64.rpm 6656208b6c1e8494fb9bc7205b133246fe57e5b9f1a5f4cab7324ada93d1f1f9
x86_64 dotnet-sdk-9.0-source-built-artifacts-9.0.102-1.el8_10.x86_64.rpm 744cd8c5c172dd7baf77e6072c536935028e2570cd2b5c90769373086717fb19
x86_64 dotnet-sdk-dbg-9.0-9.0.102-1.el8_10.x86_64.rpm 7d81cf46e4aff5db7f1db7411817ceca111209c1a9a022e61586dbac29b85ad8
x86_64 dotnet-9.0.102-1.el8_10.x86_64.rpm a71fd283889593a0c52a7edd86097ce56f3926f796e9065b006406afd94b1e70
x86_64 aspnetcore-runtime-9.0-9.0.1-1.el8_10.x86_64.rpm a843a9ee31e637636e5820556250ae707cf699f24365f8c70f424ce34423ca86
x86_64 aspnetcore-runtime-dbg-9.0-9.0.1-1.el8_10.x86_64.rpm bb66e50bc6cc616dc3d1fc453a98a7fe03ffbf769c2d86ceee8f8e41529ae635
x86_64 aspnetcore-targeting-pack-9.0-9.0.1-1.el8_10.x86_64.rpm beea03816ad434089e2f440adf3c21dfec8238aa5388bc8ce37f902ea0baae28
x86_64 dotnet-runtime-9.0-9.0.1-1.el8_10.x86_64.rpm c3408bf91b290578dbee4f9df8c08e04bc5496a808ac195287c83bb33e604101
x86_64 dotnet-host-9.0.1-1.el8_10.x86_64.rpm d37324d7a7fe0c8745532c8d60fa471a5a765c7b390660a5d3f24071afbd9ca7
x86_64 dotnet-sdk-aot-9.0-9.0.102-1.el8_10.x86_64.rpm de50f66ff965a409deab1ca69ef5d815dc6eb770129886255d68810931a87a21
x86_64 dotnet-templates-9.0-9.0.102-1.el8_10.x86_64.rpm f2c82d4904bf0b01544d7432f3909cd46c0a12c8c0e45c06f1269b611ad59f49
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.