[ALSA-2024:0152] Important: .NET 8.0 security update
Type:
security
Severity:
important
Release date:
2024-01-11
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.101 and .NET Runtime 8.0.1. Security Fix(es): * dotnet: Information Disclosure: MD.SqlClient(MDS) & System.data.SQLClient (SDS) (CVE-2024-0056) * dotnet: X509 Certificates - Validation Bypass across Azure (CVE-2024-0057) * dotnet: .NET Denial of Service Vulnerability (CVE-2024-21319) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-sdk-8.0-8.0.101-1.el9_3.aarch64.rpm 1308c14005f71fa4ecd6fbb569fa8fd91d57a5d8daacab73de2d9c8eb0150958
aarch64 dotnet-apphost-pack-8.0-8.0.1-1.el9_3.aarch64.rpm 22f208d7e0db47cffebaa78b548777adc891a9e0e208dd235b585fc2fd208cb2
aarch64 aspnetcore-runtime-8.0-8.0.1-1.el9_3.aarch64.rpm 40a1e06646f14e8e254d8c842af666dfdd211b3b6fd27670ad848e5f25b0450d
aarch64 dotnet-runtime-8.0-8.0.1-1.el9_3.aarch64.rpm 6e1644d3790207f3e4265b826a895a550887129ef320260bdacb7ff70ce28f77
aarch64 dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.aarch64.rpm 7cbf63da41d326f0c749c3fb26e31b00db4e61b39124a37af20d522207f7d113
aarch64 dotnet-hostfxr-8.0-8.0.1-1.el9_3.aarch64.rpm 8aa27a44bcb647ff37bf2f76aa4367911bfe8e9752d8118feeac55d254459c6f
aarch64 dotnet-targeting-pack-8.0-8.0.1-1.el9_3.aarch64.rpm a42bf492f56c0c3193a1026b301eb7031fa547f47df69b0c44ddd71a0a7c8253
aarch64 dotnet-templates-8.0-8.0.101-1.el9_3.aarch64.rpm bbd253996a4154670ee53ffe43b6073cab441cba8fb4f9963a6585d3fb5159ad
aarch64 netstandard-targeting-pack-2.1-8.0.101-1.el9_3.aarch64.rpm c156fa68653496d890fb4ac89048c937e0f2eb019653462b39e6b03ee7560b9f
aarch64 aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.aarch64.rpm d56225279f2754f3b5b29f6f28af0239f27e679b635432a692b21a16521059de
aarch64 dotnet-host-8.0.1-1.el9_3.aarch64.rpm f96b28efbdee6bb035e4f08e3ee15eca993d7ab699e5f26eab0861cfeb19c7fa
ppc64le dotnet-hostfxr-8.0-8.0.1-1.el9_3.ppc64le.rpm 2cb29e1dbdf4a8a23b944a65186d8e94c80146e2af24f95ca3c55a2381c62734
ppc64le dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.ppc64le.rpm 66aafa0927d906e65c74d4fc800c7d67d3795e3867c8362f190dfcc08b12a924
ppc64le netstandard-targeting-pack-2.1-8.0.101-1.el9_3.ppc64le.rpm 75f91dad2877418e9c9c079f25f27a2639766e29d9bbace15828b6f812aeff39
ppc64le aspnetcore-runtime-8.0-8.0.1-1.el9_3.ppc64le.rpm 7c22062664d78bf2acd119864104a14e94fcb182a7155d232504710d42b40fa7
ppc64le dotnet-runtime-8.0-8.0.1-1.el9_3.ppc64le.rpm 7cb97ab8ae17079da5d379b60d745322fff7e6dc2988c6e5df65f44a83ba084d
ppc64le dotnet-apphost-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm 7d4c2cafab675c4c4cace12b54062ec304a87f84fb43da81be8d11feac0070a9
ppc64le aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm 8593b3a13ee1739175e90882965f0523943b76b6321891825620feb0b90936c1
ppc64le dotnet-templates-8.0-8.0.101-1.el9_3.ppc64le.rpm ad245bff2f91dff7182353cd899e7c0c9490b0ff6de58383794101bfa9bd75b5
ppc64le dotnet-host-8.0.1-1.el9_3.ppc64le.rpm e837175c649527e448ba5fb5d86d503f069774c013178c07fca9d246fa2b0658
ppc64le dotnet-sdk-8.0-8.0.101-1.el9_3.ppc64le.rpm f5b20a84fdee52ee0b6b7e11af2dec28fa22946e1c3c1e0e19a549976d82ae19
ppc64le dotnet-targeting-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm fb594ea29bda36c859397329cb71466567f474642be3d42320b49595ff4d3b68
s390x netstandard-targeting-pack-2.1-8.0.101-1.el9_3.s390x.rpm 060445aa0e0988e3f74224e68066e2f3f300d9fafb174d165e1db1e90b927850
s390x dotnet-runtime-8.0-8.0.1-1.el9_3.s390x.rpm 0ae7b714906609d576d8dd5539b2e18709b9aa6648e528d6a2364299d84aedb0
s390x dotnet-hostfxr-8.0-8.0.1-1.el9_3.s390x.rpm 494f77818ca15e113a8b5c8c02187113a169f0e49b3832a83dec2be59629e988
s390x dotnet-templates-8.0-8.0.101-1.el9_3.s390x.rpm 5d21078ee63555b2bacd76df6c5823323aaadad83c14d573e43f660c375c7c67
s390x aspnetcore-runtime-8.0-8.0.1-1.el9_3.s390x.rpm 62789b8244e45f841ebe2947cae71f0188a4f9d2a50e6e028b4e984e5e41c71b
s390x dotnet-apphost-pack-8.0-8.0.1-1.el9_3.s390x.rpm 63c6bac817419e16c9104761a8ee8773474501f2034b8214645d0fe9ee0cfb0a
s390x dotnet-sdk-8.0-8.0.101-1.el9_3.s390x.rpm 74466088490c4cc9beb20bd0b35eecc20ccfaf2979630b55df1282794bf757d5
s390x dotnet-targeting-pack-8.0-8.0.1-1.el9_3.s390x.rpm 935d7bb006b99739ff595b96f8b439e9421f3292a40e3b71c2ff516c01cc51d2
s390x dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.s390x.rpm 9cb6e118aa018b2c1cdd6bd34f4d98bfe2796757b2341ebb82553592d51178bd
s390x dotnet-host-8.0.1-1.el9_3.s390x.rpm e2531bc817d08043a90c4c139979bed31bd203ed6bce9af069ca36ddbf58512e
s390x aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.s390x.rpm e426606dbbc47b41e4c1b7ff43fdd3e0bed40e875dd63a7e786db73699629b62
x86_64 aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm 2e92e3098bc8ebe7dc1d3458c5918e5c30d665973201cd5cb116106873206304
x86_64 dotnet-templates-8.0-8.0.101-1.el9_3.x86_64.rpm 39213f4d34c7c545ac78d3a160dab21c714ec288d054f905c6af61573ee9c20d
x86_64 aspnetcore-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm 63d54a08782e544a8c902d23cedcd7ec6ed03cf5ea829ad8cd9fd4b7a91a8175
x86_64 dotnet-sdk-8.0-8.0.101-1.el9_3.x86_64.rpm 713ee02079b47d9979e091c66f4fd9c5e356442de148335c07202b10f596f089
x86_64 dotnet-apphost-pack-8.0-8.0.1-1.el9_3.x86_64.rpm 78538b60008e6c488c50b51011840cef9577d87c0eb0bba490d937d8bf57f49a
x86_64 dotnet-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm 7aedac8766f6ac989b9738534622c8cde3d4d378496efd5149adf0f59abd1612
x86_64 netstandard-targeting-pack-2.1-8.0.101-1.el9_3.x86_64.rpm 8852473337cd8096755115f0091bd9629fe6715463ce7a2abcb3537c80816761
x86_64 dotnet-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm 993f73ba63b66b2bd86ea80bfcb9974bd3c7721d71eca14e1d0379baa3c8a1df
x86_64 dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.x86_64.rpm c582f238d384cc6e1b94ee631c3b9d3007d2d091d0e1b1ac0fafdfbc99d27d0d
x86_64 dotnet-host-8.0.1-1.el9_3.x86_64.rpm d371b7572c4e777d8ccf769a9a7ab79702bea5bd37a9e295ac6fa5219829f2c8
x86_64 dotnet-hostfxr-8.0-8.0.1-1.el9_3.x86_64.rpm dea21dcaa2c0e94e9bc21bb382eeee03ef15de69d31dd8d5e22f10ec9a288c60
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.