[ALSA-2023:7253] Moderate: dotnet8.0 security update
Type:
security
Severity:
moderate
Release date:
2023-11-16
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Security Fix(es): * dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand (CVE-2023-36049) * dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms (CVE-2023-36558) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 aspnetcore-runtime-8.0-8.0.0-2.el9_3.aarch64.rpm 18ca9eb7a832faec1dd8cc942a07791e14ab5cbc728ba51714ab3c205c4165d3
aarch64 dotnet-hostfxr-8.0-8.0.0-2.el9_3.aarch64.rpm 2ab6f0e9f40e11399c38af149807efa11f19bd41be8d2e3938333b9f810231c5
aarch64 dotnet-sdk-8.0-8.0.100-2.el9_3.aarch64.rpm 4ff136c8b6069d6a7f63a281217a59bcf01454442449941f9e66d5bb63bcfe56
aarch64 dotnet-targeting-pack-8.0-8.0.0-2.el9_3.aarch64.rpm 77feb9f08684c30e6bc85f36a0b7a44c9bfd54824dc656dfc672df8ccdd8abc3
aarch64 aspnetcore-targeting-pack-8.0-8.0.0-2.el9_3.aarch64.rpm 7a2408ce5c87ea49dc826e9b3635540096dd019ee88f4f65eee6c9c9b09d7d5c
aarch64 dotnet-host-8.0.0-2.el9_3.aarch64.rpm 7bf84433c0eacf4749dda55aaf2055249a6a2cbf1252f33c44e94e4dbc7f2ce5
aarch64 dotnet-runtime-8.0-8.0.0-2.el9_3.aarch64.rpm 82662487b41471b88a82a254358c017064c356c66b1c33cecb2396ae00a6ef53
aarch64 dotnet-apphost-pack-8.0-8.0.0-2.el9_3.aarch64.rpm 8d69aff896e0b1e1522ebd50989e3f6d764952bcc49ebf4776388f930a3dda88
aarch64 dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el9_3.aarch64.rpm ae4caf255efa5af9161ab3cb52d756812e46cc63b18417df35b80585910a58f4
aarch64 netstandard-targeting-pack-2.1-8.0.100-2.el9_3.aarch64.rpm afdf14c56c6b49a2da78309a1f551d03eda1576358a32482db86986f16003284
aarch64 dotnet-templates-8.0-8.0.100-2.el9_3.aarch64.rpm cd313ca1fc507ce6bbed986b50b9b2b0d5af74dce2263cf7ad3e2ffc0ee2bf1a
ppc64le dotnet-apphost-pack-8.0-8.0.0-2.el9_3.ppc64le.rpm 1a6255c0839107b33a7547a3d1330398e2ead7806981488b8e0af4893a20ed94
ppc64le dotnet-runtime-8.0-8.0.0-2.el9_3.ppc64le.rpm 22368f965095c1495ec6875360717ab12c68d44acb8ca03638fc4a906a4db173
ppc64le dotnet-targeting-pack-8.0-8.0.0-2.el9_3.ppc64le.rpm 378f07096212959f316e3122b886d02359607770d4aafc80357b521447777bd0
ppc64le dotnet-sdk-8.0-8.0.100-2.el9_3.ppc64le.rpm 3865495b03a238ddf2140d832cc7b50a7258c3936308d4cc0aaff7f40d0eebea
ppc64le dotnet-hostfxr-8.0-8.0.0-2.el9_3.ppc64le.rpm 91af114e1b46127436e988b155bf3bed8da672bc7ca65cab8c7eae72a0875da2
ppc64le dotnet-templates-8.0-8.0.100-2.el9_3.ppc64le.rpm 9bb9564b254254a7226bb4530b57bee85936e50df9768aec405358a0c9539394
ppc64le aspnetcore-targeting-pack-8.0-8.0.0-2.el9_3.ppc64le.rpm a5a9871b2ae164a547dcffc0f963fcbfd971f08c0a7af84b47e4679341f294ab
ppc64le dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el9_3.ppc64le.rpm bb694f165336ead8acb374c1a239ea2dbcb9708e88acd7d340bddc1376b0c817
ppc64le netstandard-targeting-pack-2.1-8.0.100-2.el9_3.ppc64le.rpm d785d6c0208d3b37576378cdff15e17c868e7a7709c4aae2cbedd0ba29b86515
ppc64le aspnetcore-runtime-8.0-8.0.0-2.el9_3.ppc64le.rpm dd834873761e4aaec69bcda888006d8241325d3ac4cfd120db0db55e89e933de
ppc64le dotnet-host-8.0.0-2.el9_3.ppc64le.rpm eeec8df67805ed67c2eb4f61c63188039709c0a36e81aadb38703c355813358f
s390x dotnet-targeting-pack-8.0-8.0.0-2.el9_3.s390x.rpm 2297a091f9c80ade8b3cc0c001e4a71c1c00046fa3da644a1a31fc3574ed907f
s390x aspnetcore-runtime-8.0-8.0.0-2.el9_3.s390x.rpm 3f5162b47c3878a3103b8d33250c897c1b3d89cef840c84017a4dd1316666150
s390x dotnet-host-8.0.0-2.el9_3.s390x.rpm 40173c5dd3b27a001b54c690e796d7f60485fafe141dd4374ca904c001104f69
s390x dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el9_3.s390x.rpm 4ef64151c0bcda0873a83fa7d826d8027db1cde033346b216b4436a9b425458b
s390x dotnet-apphost-pack-8.0-8.0.0-2.el9_3.s390x.rpm 8378bab51751c174b2c09e24ba23ca482a35711a9fd1da887a6ee65a99fc82b7
s390x dotnet-templates-8.0-8.0.100-2.el9_3.s390x.rpm 9550c7417b52438029a9ac86ca561ca1bc44fd2590e9e49c34f9d454f5ae4a4a
s390x dotnet-sdk-8.0-8.0.100-2.el9_3.s390x.rpm ad4c1a0dca8fd08911101909273fb27f9fa3aec05a609d9d8846098a253e86d8
s390x aspnetcore-targeting-pack-8.0-8.0.0-2.el9_3.s390x.rpm d8a49e92b7542be539c86e00c2368620a93402088d26834673327f19d87a16b0
s390x dotnet-runtime-8.0-8.0.0-2.el9_3.s390x.rpm dd534a96c79637b544c1a533baf283c8441d792b22abf6cd1694a3ffc84798e1
s390x netstandard-targeting-pack-2.1-8.0.100-2.el9_3.s390x.rpm e1cbf015d6c1dfe1aa6c0c6978d91214e8ac0420c37a230432bb63271f960360
s390x dotnet-hostfxr-8.0-8.0.0-2.el9_3.s390x.rpm e3ccaaa025f8cffd9cc143009da0f412bdeef0ee54141cc77ffbbf63d1532d3d
x86_64 netstandard-targeting-pack-2.1-8.0.100-2.el9_3.x86_64.rpm 07c362d9cf9f2ca1a67978a18e77d9e1053f7b0a0fc005d68072c88485bf208d
x86_64 dotnet-hostfxr-8.0-8.0.0-2.el9_3.x86_64.rpm 110d2650b2bbae10f4b80e8b66f3e39d98f676bca754017aca5302eb3516d3c2
x86_64 dotnet-runtime-8.0-8.0.0-2.el9_3.x86_64.rpm 25799d64df187dee0c13d52fd1e1f38b51a08cc2f7d92a532d332ed525e91aa0
x86_64 aspnetcore-runtime-8.0-8.0.0-2.el9_3.x86_64.rpm 266cc888428f49e9a7a05bd07ebe6c97cf3dd4f2a4e4b527324e623511ca6070
x86_64 aspnetcore-targeting-pack-8.0-8.0.0-2.el9_3.x86_64.rpm 3caa83f61a624edcc9b9232c4c7bdc3598c12d1a11aed1d04a499046aed6811a
x86_64 dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el9_3.x86_64.rpm 48943f8d54aedf3a4289df01a9f04c96e1fe72e374b819f08ed0a2c3b9ab2bbc
x86_64 dotnet-targeting-pack-8.0-8.0.0-2.el9_3.x86_64.rpm 4941dbb97eaaf92a9e45e546644ab2bd9651e54cf018fb0b04be2cba7aae7c76
x86_64 dotnet-apphost-pack-8.0-8.0.0-2.el9_3.x86_64.rpm 900880601d08bacaeb5785fbdb2d1f2278b21360428e2bf985f0ab06589f0401
x86_64 dotnet-templates-8.0-8.0.100-2.el9_3.x86_64.rpm a9a9c3d0f5470c08037eff9a9ce77016eb0e875f6d6a61e0c4ab7945a08ed3d2
x86_64 dotnet-host-8.0.0-2.el9_3.x86_64.rpm e6fe3ff103c9e740eef2f67e3a6970be036fa015b9047cff2b7e07ded02950be
x86_64 dotnet-sdk-8.0-8.0.100-2.el9_3.x86_64.rpm fc8607f0ea00292293dc6d1cf75d7ad84c19a4d0302b6ae0514ddce6c2555f8a
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.