[ALSA-2024:1310] Moderate: .NET 8.0 security update
Type:
security
Severity:
moderate
Release date:
2024-03-14
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.103 and .NET Runtime 8.0.3. Security Fix(es): * dotnet: DoS in .NET Core / YARP HTTP / 2 WebSocket support (CVE-2024-21392) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-hostfxr-8.0-8.0.3-2.el9_3.aarch64.rpm 0c84e3917c59e33b7e6e06587dd4557e0e171a2cf939f5834759158bfff99bd8
aarch64 dotnet-runtime-8.0-8.0.3-2.el9_3.aarch64.rpm 5d01536d7203f0fd036f9cc6f2fa3e843e3c9f259efe797225f572405b856167
aarch64 aspnetcore-targeting-pack-8.0-8.0.3-2.el9_3.aarch64.rpm 6aafd87dd0b8d9aeb70df00476bf12ac88061078fe334fdd0991c7a6c504d90c
aarch64 dotnet-sdk-8.0-8.0.103-2.el9_3.aarch64.rpm 6f7237d18eaa8f81998755f5f344bd6c48a9fdf1b1c098946469636fd90a1fb8
aarch64 aspnetcore-runtime-8.0-8.0.3-2.el9_3.aarch64.rpm 83cacacda3883137304d2d05504884c105432624f37695b63c1a122c15e9d580
aarch64 dotnet-templates-8.0-8.0.103-2.el9_3.aarch64.rpm 8a53403f0b171cbbaf02481639d280614b9ef5728a8f7b6b1783304dff767068
aarch64 dotnet-sdk-dbg-8.0-8.0.103-2.el9_3.aarch64.rpm 8f269e83b3e45c9b121cdbda176971374047ea65969102c59289f531a6f1e6d1
aarch64 dotnet-apphost-pack-8.0-8.0.3-2.el9_3.aarch64.rpm 924e545facad60fe4c8c58d254cfee9943d4033a2d139c50b225d34356ab14f4
aarch64 aspnetcore-runtime-dbg-8.0-8.0.3-2.el9_3.aarch64.rpm a3d845d2dcfa1d5fe2e047e58efa017b352e35363a5b179c047773d6b88e995d
aarch64 dotnet-targeting-pack-8.0-8.0.3-2.el9_3.aarch64.rpm b5924f803919491b0b63cb230271370a7ed0b65652f4ae68093cc7993991cbe4
aarch64 dotnet-host-8.0.3-2.el9_3.aarch64.rpm c9cc3cc61118b0ba105b398e17cae17da47c33096cf9802a5082dcd9eb56e1b6
aarch64 netstandard-targeting-pack-2.1-8.0.103-2.el9_3.aarch64.rpm dfefa6d1ac6118928c5d0068a83170bf79a89c8c5c16ad82b60a53f2745bda7a
aarch64 dotnet-runtime-dbg-8.0-8.0.3-2.el9_3.aarch64.rpm e292b88d6097d202f047b2fb34bfd6e1491249f76d532bf870129d9d1382b4b4
aarch64 dotnet-sdk-8.0-source-built-artifacts-8.0.103-2.el9_3.aarch64.rpm e8eb10f6d79242a23cac9d40d27afa06685565987750cfc770f3158dbf3575b0
ppc64le dotnet-runtime-dbg-8.0-8.0.3-2.el9_3.ppc64le.rpm 1aadd86fc8d595c20df8f4d624aa8159e6cf2e98918a74369ac8f051e97daa66
ppc64le dotnet-sdk-dbg-8.0-8.0.103-2.el9_3.ppc64le.rpm 2a5097805157ae57db2538185e9b25ee34ef140e4b93292fb6d3782140bd329f
ppc64le dotnet-templates-8.0-8.0.103-2.el9_3.ppc64le.rpm 3c8873609b9762000f336b042a6a993deb2deaa99b01697931bcbdeda18c8f71
ppc64le aspnetcore-runtime-8.0-8.0.3-2.el9_3.ppc64le.rpm 41173e1ae1eb91e7d78f23151020bad998103c4957d360bee527fb128e5cb144
ppc64le dotnet-targeting-pack-8.0-8.0.3-2.el9_3.ppc64le.rpm 463d33a9832999d5bc31c4c94e270c88450721b0c1176082ff172ac1ce3f49c2
ppc64le dotnet-sdk-8.0-source-built-artifacts-8.0.103-2.el9_3.ppc64le.rpm 6a39d7ed7a0944f19d6d8d51ae6015040c7e877312cce9ef8b9a740e28c4ab78
ppc64le dotnet-hostfxr-8.0-8.0.3-2.el9_3.ppc64le.rpm 77e05794327d90627dfafd3a87c49cf26d30714ffb6fadb46c78e288324d0beb
ppc64le aspnetcore-runtime-dbg-8.0-8.0.3-2.el9_3.ppc64le.rpm 7b12d627d956749c915ef297dff726a11889e6a2c3296b0b123e055332d2fc20
ppc64le dotnet-apphost-pack-8.0-8.0.3-2.el9_3.ppc64le.rpm 823170867be553b6a81d4cb98f6d0fcc1e2bd37b7185b6287d5d736a5650a910
ppc64le dotnet-runtime-8.0-8.0.3-2.el9_3.ppc64le.rpm 85113365c8177ed54fc0c8e0539ea8d483cafaa9e2476f9e502d66e35220d6de
ppc64le dotnet-host-8.0.3-2.el9_3.ppc64le.rpm 9662ee993c3acd2d150c5a42b5547c5eed3cd4db08fae27cce1145351d560745
ppc64le aspnetcore-targeting-pack-8.0-8.0.3-2.el9_3.ppc64le.rpm adb2fecb4b40b2335c2b66322be423e907d40ae9ba4f62b57655ae4c9f3c31ac
ppc64le netstandard-targeting-pack-2.1-8.0.103-2.el9_3.ppc64le.rpm bdbebda6e9b0ee3cce08fd2d5fbc364b1e6b8540d78e194afc333819c3739202
ppc64le dotnet-sdk-8.0-8.0.103-2.el9_3.ppc64le.rpm fb956f8c122f871e11b6702d944fbfdfaa4fddbdcbcbd2d7d1bfcc68abb884a5
s390x dotnet-templates-8.0-8.0.103-2.el9_3.s390x.rpm 0357c662eb2a807211df6bb0f79a4a0017c9fe0fc86ce358ba4946575dc63a5c
s390x dotnet-sdk-8.0-source-built-artifacts-8.0.103-2.el9_3.s390x.rpm 05cdabb373e056d9bc123b39ae29ca81fdfd6cc07fa0411b996e25a997e73bfb
s390x dotnet-targeting-pack-8.0-8.0.3-2.el9_3.s390x.rpm 1334fe73f3cd10fd8b2b6a9314f6f21ae4f0da5c32ab0cb458b39fcf2bdc190a
s390x aspnetcore-runtime-dbg-8.0-8.0.3-2.el9_3.s390x.rpm 1e40c766d2ba31ee5a738126950b68b188fcb3366f1fadcb9b9a12cd01e5d317
s390x dotnet-runtime-8.0-8.0.3-2.el9_3.s390x.rpm 3945167c88ae2c31d8fa5279a835f14d2b5a84003318138a0410464ba6f285dd
s390x dotnet-host-8.0.3-2.el9_3.s390x.rpm 41a7d2f61bd896accf8aa81b8f1cfd449869f075dde4a79f738ffb9f4201873b
s390x aspnetcore-targeting-pack-8.0-8.0.3-2.el9_3.s390x.rpm 540fa3c18be558e75996273ab86a6d0dc556a098be5bb12bd1e3dff405457776
s390x dotnet-sdk-dbg-8.0-8.0.103-2.el9_3.s390x.rpm 5680369122d4405e1c540b000b07c0683d5c4fad4abd656f3b8cb25a531b29bf
s390x dotnet-runtime-dbg-8.0-8.0.3-2.el9_3.s390x.rpm 819fd8d4b955d1ce8915850169dd5c6c1e4155710823ae2a5db5d2ca7cb56917
s390x dotnet-apphost-pack-8.0-8.0.3-2.el9_3.s390x.rpm 8756f17579b714461a51e15fda39c25cd4f0fe50c575f65f1988a3fcb6350be2
s390x aspnetcore-runtime-8.0-8.0.3-2.el9_3.s390x.rpm 8b0bdd8ea409ec1e2be1b7c35a643175f2b3fce1204ac93e5e273e08762cafae
s390x dotnet-sdk-8.0-8.0.103-2.el9_3.s390x.rpm 94baa5fcdf99e89c0a43e0c0acacc5427405dff133586ca7df2d8d27722d3580
s390x netstandard-targeting-pack-2.1-8.0.103-2.el9_3.s390x.rpm a33c33d5111c0009b6f46a30deff7e417aa894374696d5ac9f40de4c7fc952ab
s390x dotnet-hostfxr-8.0-8.0.3-2.el9_3.s390x.rpm ec78aecc9dbd6a665fc4837fe65a3f0f3277aa566d882a6b6aa7fd7751f2bd5a
x86_64 dotnet-apphost-pack-8.0-8.0.3-2.el9_3.x86_64.rpm 2c30c84982d5b34e1dd1bac7bfb772c220a6ee1b36242131754452e7ddd7ddc7
x86_64 aspnetcore-runtime-8.0-8.0.3-2.el9_3.x86_64.rpm 2f9774d49ed996ce41f4f6dd35fb146da3653ef746ef5cc6038b50322f799729
x86_64 dotnet-templates-8.0-8.0.103-2.el9_3.x86_64.rpm 330cbdc049ce2ac5dca13e4d6fcbfbe5bb262e336ec4ac233bd4279de7342998
x86_64 dotnet-runtime-8.0-8.0.3-2.el9_3.x86_64.rpm 38cc09b9cb9b35aa35a6561185c128fc64e6a896a27a0da86d3f9bbb2b9e0749
x86_64 dotnet-sdk-8.0-source-built-artifacts-8.0.103-2.el9_3.x86_64.rpm 4dd8a44e4e3453e7065e31534764c8baa990ba6b72be5055eba4499d07c9d4c1
x86_64 netstandard-targeting-pack-2.1-8.0.103-2.el9_3.x86_64.rpm 5127a06390dc54e998339e7b12b540359ff2f6e6d7b35aaac51f139f2ec54eb9
x86_64 dotnet-hostfxr-8.0-8.0.3-2.el9_3.x86_64.rpm 52343a61a5493644ced3e0155b7877b3adb016a299af7e4c0b3a86013d4c780d
x86_64 dotnet-host-8.0.3-2.el9_3.x86_64.rpm 6c0c9b084d998797c8dfda55cc71f3176713b65257c87ba9178b19cae7511a40
x86_64 dotnet-sdk-8.0-8.0.103-2.el9_3.x86_64.rpm 6f8511b3f349d839d75faf97cc2d584a9a7faca045a53bf4285d10700c63216c
x86_64 dotnet-sdk-dbg-8.0-8.0.103-2.el9_3.x86_64.rpm 802ecd3f22c367e197de4fcc76a977f8c4039463c2866d22e641be1d90eba50a
x86_64 dotnet-targeting-pack-8.0-8.0.3-2.el9_3.x86_64.rpm 8bcc219ca03b3c4dc57e812c5bc84d41b77ee3bcedffd456c226383a97e39c92
x86_64 aspnetcore-targeting-pack-8.0-8.0.3-2.el9_3.x86_64.rpm b9ef8aa319e8af49fba431a6bca2f9bb65e7ab38410fe730237a352eaa2c69fa
x86_64 aspnetcore-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpm e057e9509db1f09f2e141c3b7a87e42cefde771f7e21cf413dbac4c5caa02d65
x86_64 dotnet-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpm eaecd0c7cea5658ca1735aa4f2278e704bf3e894000466570601af9c30ddba08
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.