[ALSA-2024:0848] Important: .NET 8.0 security update
Type:
security
Severity:
important
Release date:
2024-02-16
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.102 and .NET Runtime 8.0.2. Security Fix(es): * dotnet: Denial of Service in SignalR server (CVE-2024-21386) * dotnet: Denial of Service in X509Certificate2 (CVE-2024-21404) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 netstandard-targeting-pack-2.1-8.0.102-2.el9_3.aarch64.rpm 10ef58baa598755b2c0f87915f670be702dbb058e4a1b284fbcf6c8e710ed44c
aarch64 dotnet-runtime-8.0-8.0.2-2.el9_3.aarch64.rpm 1d2c620bbadcb8d023a7345179619b731cb2f242cee39782fb31f5618e1c1d6f
aarch64 dotnet-hostfxr-8.0-8.0.2-2.el9_3.aarch64.rpm 217cb878bc5b4d762ff66b4bd4510755dd326d0107d9cc21b3948fc8a9f3be8f
aarch64 dotnet-sdk-dbg-8.0-8.0.102-2.el9_3.aarch64.rpm 257f38b613a68866e081f6097151f498b5b858004f6ea16f70fb69804b0a8d6d
aarch64 aspnetcore-runtime-8.0-8.0.2-2.el9_3.aarch64.rpm 2d346a9d6abc37678f8fb20abf85a845fba1ccab4b1da76a0351368bb6235d2c
aarch64 aspnetcore-runtime-dbg-8.0-8.0.2-2.el9_3.aarch64.rpm 44e48b401c16b50941f3f361f9485e22e0f7ac1b9a56a8a562789176c47b3957
aarch64 dotnet-targeting-pack-8.0-8.0.2-2.el9_3.aarch64.rpm 4f0d0bde9959dd9b149261f69adee3daa446559fb3431b002bb4dc15b37de355
aarch64 dotnet-apphost-pack-8.0-8.0.2-2.el9_3.aarch64.rpm 77521153e1ab8d75b8958bfb16dbf085d41ec61d5ac5df131d44d1260a38182a
aarch64 dotnet-runtime-dbg-8.0-8.0.2-2.el9_3.aarch64.rpm 7a10d32de3cb49fc8eaf8319a46aa12cdd1dca76a2626aee5c3ae43b77760409
aarch64 dotnet-templates-8.0-8.0.102-2.el9_3.aarch64.rpm 8b1f614d048f69f7db40edf1a14609b1ac432664897c83b0634f20feaec13064
aarch64 dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el9_3.aarch64.rpm 94b283a5e22f752e2f4f042da97c096ad527e3fd283c0e4671093e6718f27dc2
aarch64 dotnet-sdk-8.0-8.0.102-2.el9_3.aarch64.rpm 97b3701cbb4de3c1f3c1613938ecad33eabf191bd4e15be3e76e5ad6dc1967fb
aarch64 dotnet-host-8.0.2-2.el9_3.aarch64.rpm c49ce37203d0caf716d02efce5013d933ab15059cd22ee7a13f5fc00b0a1283a
aarch64 aspnetcore-targeting-pack-8.0-8.0.2-2.el9_3.aarch64.rpm f5622a5206050739e07df6e2ff183e4b4117db28e3e935ee725788aebccdb494
ppc64le dotnet-sdk-8.0-8.0.102-2.el9_3.ppc64le.rpm 0f15efc746cbd09b8a59c461007bf6820687253fe11159ccbc25600466bdf839
ppc64le dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el9_3.ppc64le.rpm 10340a3962714da03ac40b3bf7f579c521f6b4c87bd65169d8da6dc60682c1e5
ppc64le aspnetcore-runtime-dbg-8.0-8.0.2-2.el9_3.ppc64le.rpm 1502f51c703524fe2e282f5a81f846dccd1d9637b3204b4e1548372fd452cc86
ppc64le aspnetcore-runtime-8.0-8.0.2-2.el9_3.ppc64le.rpm 2667d30b157f2750747a4a95ae16fb7e33e8024bc2afcbf68aa6c652676ddc1f
ppc64le dotnet-runtime-dbg-8.0-8.0.2-2.el9_3.ppc64le.rpm 32523ab82e2096727834b13c39f3dd81b42821a2cc6d2b5e62351b9f883d6bc7
ppc64le netstandard-targeting-pack-2.1-8.0.102-2.el9_3.ppc64le.rpm 3a8aaf645c6151208e006a86f52af56872143606d033abd5a3eae8caa313a437
ppc64le dotnet-sdk-dbg-8.0-8.0.102-2.el9_3.ppc64le.rpm 3f6cee6fb1ff30936257df5c20452ccf7cde25967b8b12ddf2bbf8b7cfc28f42
ppc64le dotnet-targeting-pack-8.0-8.0.2-2.el9_3.ppc64le.rpm 4991df95c3fedcd3253033a382fc05d8c648229368f66a5820b74da1c8de2bd8
ppc64le aspnetcore-targeting-pack-8.0-8.0.2-2.el9_3.ppc64le.rpm 5759851a5bf042d253ff33c072b21b9c0ad1ce19a8e5009c3e8d9d728b4a6567
ppc64le dotnet-host-8.0.2-2.el9_3.ppc64le.rpm 5f65a299a230a9c3abf6aaeb9f3fb1e8a56ba1400219410366f274b01a1a574d
ppc64le dotnet-templates-8.0-8.0.102-2.el9_3.ppc64le.rpm 6472fabd85c80e424dbc510546f64cd428bc1a6d8a9a94f1efb4dfe369b2b301
ppc64le dotnet-runtime-8.0-8.0.2-2.el9_3.ppc64le.rpm bdff4378723e95f39d01a46592efee715d27150cc3065ecbcb5683970b3d01a4
ppc64le dotnet-apphost-pack-8.0-8.0.2-2.el9_3.ppc64le.rpm d591181b0def9eab5038451c90f3fcf0ddc3f46d13300f1ad45bcdf9832f8d01
ppc64le dotnet-hostfxr-8.0-8.0.2-2.el9_3.ppc64le.rpm f50f38b98d06ebcb7d3c14636607868ee09afd27e0f57cca54b91e964df10267
s390x dotnet-templates-8.0-8.0.102-2.el9_3.s390x.rpm 0c7450dbef296ee6024ea769416e8530febb4fa0efa1cc452d4d97e937a44b58
s390x dotnet-targeting-pack-8.0-8.0.2-2.el9_3.s390x.rpm 0cd2c5ee1c9b2a40189bc43986f442486f0ab02e21df91cfa922a852e9848266
s390x dotnet-runtime-dbg-8.0-8.0.2-2.el9_3.s390x.rpm 25d9603bf10410bdbe495d1185967f3da4c0e278a9b91135b6efbffa710172f2
s390x dotnet-apphost-pack-8.0-8.0.2-2.el9_3.s390x.rpm 46270979f4c093d060a8ba0540bdb7a0d51dde24ae980ed7751a6845a267099e
s390x dotnet-hostfxr-8.0-8.0.2-2.el9_3.s390x.rpm 532ab6c11e7e6c0a870f9aac90354b0e3900f5e351232c47102c0d6fc3027ea7
s390x dotnet-sdk-dbg-8.0-8.0.102-2.el9_3.s390x.rpm 77d73633c113c121779051436a649107a088659e4995ae1cf0983b214add9fd5
s390x dotnet-sdk-8.0-8.0.102-2.el9_3.s390x.rpm 7945190d1d789afbac390326e3822b4380e72710c7e53e13861dcc4c22d05bab
s390x dotnet-runtime-8.0-8.0.2-2.el9_3.s390x.rpm 81d19eeda9f250acaebc8af9964be044e8cfaefb7c2202be2d085671ac15a57d
s390x aspnetcore-runtime-8.0-8.0.2-2.el9_3.s390x.rpm 9a195eecefbfb8c8909e55b61b501d4adc954303b7b02940b47f866d8581dfe0
s390x dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el9_3.s390x.rpm ab115025e973401cdde2633a6c8892c5a898e129df074c38da94fa4d62214cdf
s390x dotnet-host-8.0.2-2.el9_3.s390x.rpm b923aae2cf9a79042fe5af80b327bfec33c921836cbad28595ac5f0ff0e5bba5
s390x netstandard-targeting-pack-2.1-8.0.102-2.el9_3.s390x.rpm beb776bd1ca10d6467fd130eec54bd69d2f03cffc5609c94e7c1a97667cb92e8
s390x aspnetcore-runtime-dbg-8.0-8.0.2-2.el9_3.s390x.rpm ccc693184001a5d54e8dce3266913ee82c5ada9f8197828d2684c53ace10ab3f
s390x aspnetcore-targeting-pack-8.0-8.0.2-2.el9_3.s390x.rpm d571ae276646b849046af7d03627f25edff326efb2843c18c261ab899990a2eb
x86_64 aspnetcore-runtime-8.0-8.0.2-2.el9_3.x86_64.rpm 105bc2c35ec2dc0a13d3d7c09cd76b4998c6aa8624ccd00059f7f989dba47fc1
x86_64 netstandard-targeting-pack-2.1-8.0.102-2.el9_3.x86_64.rpm 1466786d06154bdd92795436422ee6cf62e1ae22b9bf91331217e5371eb948a5
x86_64 dotnet-host-8.0.2-2.el9_3.x86_64.rpm 31bf6a5ae9bc99f7b526bc357e5e89e9e51b0e4908940eff97461484f2a9b6cf
x86_64 dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el9_3.x86_64.rpm 39b8e5495d48d8da80162b013152a59b498a733419eb99ac70630be4ad527d85
x86_64 aspnetcore-runtime-dbg-8.0-8.0.2-2.el9_3.x86_64.rpm 65303c4f9fc10b90ae5e3a467de36c5fd2ce6988c8595c72627d87481621091d
x86_64 dotnet-sdk-dbg-8.0-8.0.102-2.el9_3.x86_64.rpm 65331d644425598f9ca8fef68116cb19ad7c66888b064f17229711fd8f68c48f
x86_64 dotnet-targeting-pack-8.0-8.0.2-2.el9_3.x86_64.rpm 76b845510e141249e6d35298d63373e1f48e1a5b70a2c8917e4a85b982221119
x86_64 dotnet-templates-8.0-8.0.102-2.el9_3.x86_64.rpm 82df7c96ecd503228f78f9749ee8ceee5453c29437fd4f91fa5a83c95ffb68af
x86_64 dotnet-apphost-pack-8.0-8.0.2-2.el9_3.x86_64.rpm 8a56998c377cee8deeb361e567c57fb33a2dfbdc410a199edf844fa67933163c
x86_64 aspnetcore-targeting-pack-8.0-8.0.2-2.el9_3.x86_64.rpm 8d9a056c536831cd338f26567d3a6768df234c49acfed80bab78522d02b9656a
x86_64 dotnet-runtime-8.0-8.0.2-2.el9_3.x86_64.rpm c0a69b5632c9aa14f76c5bed2f3816a25b230c8d184d55fc1eeedf2a36e98f24
x86_64 dotnet-hostfxr-8.0-8.0.2-2.el9_3.x86_64.rpm d779450146f079eae0809d7a6e2e7da10a4f836da07ad174eafbf06789d4d630
x86_64 dotnet-sdk-8.0-8.0.102-2.el9_3.x86_64.rpm dd8445c8312371a2e5557b8c9a23ec60248fda02c62cf90944cd5587a116d278
x86_64 dotnet-runtime-dbg-8.0-8.0.2-2.el9_3.x86_64.rpm f72e0d8256d53774d1c5bf2783152164e7b86be349f6b75b8a4ee872ad5b4c2b
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.