[ALSA-2025:18148] Important: .NET 8.0 security update
Type:
security
Severity:
important
Release date:
2025-10-20
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.121 and .NET Runtime 8.0.21.Security Fix(es): * dotnet: .NET Information Disclosure Vulnerability (CVE-2025-55248) * dotnet: .NET Security Feature Bypass Vulnerability (CVE-2025-55315) * dotnet: .NET Denial of Service Vulnerability (CVE-2025-55247) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-runtime-8.0-8.0.21-1.el8_10.aarch64.rpm 0e76166bc6e077aea3750c8425704dd5a65f063211c3ead4997ebf8ed134f013
aarch64 aspnetcore-targeting-pack-8.0-8.0.21-1.el8_10.aarch64.rpm 2e8461b36bbbf81b86e0cf93e05240ecc5707d5be4473b8396bc1af2f4c58dfb
aarch64 aspnetcore-runtime-dbg-8.0-8.0.21-1.el8_10.aarch64.rpm 536f6a328cbf9b3cb0750e2b147d987e3e8086c6cd9f60aaab1633f6c01be6f2
aarch64 dotnet-runtime-dbg-8.0-8.0.21-1.el8_10.aarch64.rpm 5702998baa27545f9cf0f828fb16032645d72ef7459372c71e1af133bb97fdb2
aarch64 dotnet-templates-8.0-8.0.121-1.el8_10.aarch64.rpm 7139327e99b67221d9a1524793f4a8ea709ac132ee8eb737fe5f3ba42cf01a32
aarch64 dotnet-sdk-8.0-8.0.121-1.el8_10.aarch64.rpm 743c3afba5ebba4cf77bca5cbf9003f6071494dafbb5293731faeaddf1845ee2
aarch64 aspnetcore-runtime-8.0-8.0.21-1.el8_10.aarch64.rpm 7b9e9f151106de0bc180fc1691011b8986138d37b6c50de61867df58a9f07cb1
aarch64 dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el8_10.aarch64.rpm 87d8137d95b62aed437c2b12d0fd9c7112ec7dcf91037b4854acb02e030fee04
aarch64 dotnet-targeting-pack-8.0-8.0.21-1.el8_10.aarch64.rpm b801f06fe81cca39065ac8a134a68ef7bb8f20d5c8bc2db46e8356e3abe65636
aarch64 dotnet-apphost-pack-8.0-8.0.21-1.el8_10.aarch64.rpm d9b514b5260422c20604ed6fecf98c54381f91084946313b05b72c9d7086a19c
aarch64 dotnet-hostfxr-8.0-8.0.21-1.el8_10.aarch64.rpm e42b00c9d9be903f2b64b51588224d2b9eba17249b70eb0cd98fb4dc7da7e4eb
aarch64 dotnet-sdk-dbg-8.0-8.0.121-1.el8_10.aarch64.rpm e97e8d465e0a076d69c25771599fffe3f734ff4017aece456d72a656280409ea
ppc64le aspnetcore-runtime-8.0-8.0.21-1.el8_10.ppc64le.rpm 4afbe10dcf00f91d5e2098e2c1cea1c390df8e51069eaf34ab41b71f5daaa38f
ppc64le dotnet-hostfxr-8.0-8.0.21-1.el8_10.ppc64le.rpm 58ae247250c8c55f6d072cf7ddfa60f2e379581ebb6bd091d9ca715740de3f3f
ppc64le dotnet-sdk-dbg-8.0-8.0.121-1.el8_10.ppc64le.rpm 59d5244524cbcc4e140fc23436c4ce34b908b7c29c2815cd3c2725e61cf8ca22
ppc64le dotnet-sdk-8.0-8.0.121-1.el8_10.ppc64le.rpm 694c20bacfd05f774123e14c0463034eac7211582d24ee0d4a38e61065233730
ppc64le dotnet-templates-8.0-8.0.121-1.el8_10.ppc64le.rpm 7475a281b28753643a4db329ec4d9988d946a1bc5e9396973ea72ff853620984
ppc64le dotnet-runtime-8.0-8.0.21-1.el8_10.ppc64le.rpm 79f227b760aa16aadcb71cd4c016a0fe7f72225bd086c3ca57338fc6be4425ed
ppc64le dotnet-targeting-pack-8.0-8.0.21-1.el8_10.ppc64le.rpm 8e78d6bc4209ca97bcc97fa89b7d87e78571c20af0e54d9013005de541d1c337
ppc64le dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el8_10.ppc64le.rpm 94d3b1b490ef5f53c3ede0b1ab9f2138ba63e336d2c7c634b95215467f81d1bb
ppc64le dotnet-runtime-dbg-8.0-8.0.21-1.el8_10.ppc64le.rpm 97df099c40e84496214fbd6c0a3dfba4ffa7f2137df98d71c97c5ea3038de7aa
ppc64le aspnetcore-targeting-pack-8.0-8.0.21-1.el8_10.ppc64le.rpm d20bba5434f1efdc520c093878f7f61cf6e8d62f882c286fc0b85f8150c671ac
ppc64le dotnet-apphost-pack-8.0-8.0.21-1.el8_10.ppc64le.rpm da7f149c397b97098eeda3f4f57e1698897f3353cbd359d3f859bd54021db873
ppc64le aspnetcore-runtime-dbg-8.0-8.0.21-1.el8_10.ppc64le.rpm e10698cd8a8791509f11eef9d9cfbc67c39e797074712a585760b3e345800cf2
s390x dotnet-targeting-pack-8.0-8.0.21-1.el8_10.s390x.rpm 1c9a0dedeb183caacfe76a66c1515329389b90be847cc6904093964b858c9843
s390x dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el8_10.s390x.rpm 2fa6e06da2c3d052703410f2fb953c0ef658afd29b2ff716d387b690d29eea0f
s390x aspnetcore-runtime-8.0-8.0.21-1.el8_10.s390x.rpm 30c2d8dff6860a04a91798bd19c394b61d5cbf862dc754058e09550c7b61fddb
s390x aspnetcore-targeting-pack-8.0-8.0.21-1.el8_10.s390x.rpm 458533d19680f6ba0bf2028f5419b2efb708a6c33150ffacb46f32e6cf1879e2
s390x dotnet-runtime-dbg-8.0-8.0.21-1.el8_10.s390x.rpm 74cda8a5cb00ee0630f85f319d897351651c837399dd0c1c567258124c9bd488
s390x dotnet-hostfxr-8.0-8.0.21-1.el8_10.s390x.rpm ac683fb8680e188a58f4f7b32d9c82fcd272238e5a6756cb1125fba87a396f5f
s390x dotnet-sdk-8.0-8.0.121-1.el8_10.s390x.rpm aeb9c530e315329adb453eabd3ed821dd4a8ed520d26b32c1676cc8ddf3a1acf
s390x dotnet-sdk-dbg-8.0-8.0.121-1.el8_10.s390x.rpm af906ccf2c5cc98d1c05d9d5537fe7ed3f49f06e4ea4286142e236f178e04de4
s390x dotnet-runtime-8.0-8.0.21-1.el8_10.s390x.rpm c49474a585f1ead796d923abbdcdcc54313db0e7ee1dc8734170dbebcf2c73ba
s390x dotnet-apphost-pack-8.0-8.0.21-1.el8_10.s390x.rpm d40aa440d2d69c5bea68384c1f89cd885e4d8ed3310da5403009fcd2ff7b5702
s390x aspnetcore-runtime-dbg-8.0-8.0.21-1.el8_10.s390x.rpm f13285e078757138c09ca124dd33940b54b2a8e1810f2b9dccb2681c5877100b
s390x dotnet-templates-8.0-8.0.121-1.el8_10.s390x.rpm f9e5aeb20c2eb598e6600893eed5f3c5971c9bd0935a0f6b58cd0ff3080bd93e
x86_64 dotnet-targeting-pack-8.0-8.0.21-1.el8_10.x86_64.rpm 0521d324b17f9f0df6272bff8be6d6f8038a08b3009603ce332c5e61b6f13944
x86_64 dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el8_10.x86_64.rpm 6cd4aaf65faf51e317b074f171f71d434caee06fa976a725ba33612c7d3b6e8e
x86_64 aspnetcore-runtime-dbg-8.0-8.0.21-1.el8_10.x86_64.rpm 7200deb399d157af5706e8841491c35c0f264c552f05a2aca3758d5acf09698c
x86_64 aspnetcore-runtime-8.0-8.0.21-1.el8_10.x86_64.rpm 8b657baea3c10c63b74ac52a55258c387fd747cea6aa52da95e4599fdd146348
x86_64 dotnet-sdk-8.0-8.0.121-1.el8_10.x86_64.rpm 9b404c53c33591e7ddabcfafc8ccd5c63ceb481b4bacf32f7eeae615bf43568d
x86_64 aspnetcore-targeting-pack-8.0-8.0.21-1.el8_10.x86_64.rpm ad6dfbc38938b78253d95cbeaaa3ccf4d27531f09ee6e0fc0627008cecd2cf30
x86_64 dotnet-runtime-8.0-8.0.21-1.el8_10.x86_64.rpm c1f825ff5d4020902f1f70bc67610b6845a8dbaf8e1cb98d80b6d47fe9c1e0c7
x86_64 dotnet-hostfxr-8.0-8.0.21-1.el8_10.x86_64.rpm e248451cfd8faba4bf670bda5f93c61ea116d69a9ccd7c6be22214596d2fc085
x86_64 dotnet-runtime-dbg-8.0-8.0.21-1.el8_10.x86_64.rpm e8a15bb210f733bfb1ae9718e6d9e4150cdf111493b2e60fddd038885cbf84be
x86_64 dotnet-apphost-pack-8.0-8.0.21-1.el8_10.x86_64.rpm ebfe5ebd058026f74b126e32c0a9d0696bc80fcb2464e34cad95fd6ba2540e84
x86_64 dotnet-sdk-dbg-8.0-8.0.121-1.el8_10.x86_64.rpm ef206b9fbbe5e6b044536e1b3278f3e1655e0ba9aa873267c98e57e0be8df727
x86_64 dotnet-templates-8.0-8.0.121-1.el8_10.x86_64.rpm f370fc85a341bdf8ec2029afcdf45d8062813c496d43279bfd63bd6b616d4f63
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.