[ALSA-2024:2842] Important: .NET 8.0 security update
Type:
security
Severity:
important
Release date:
2024-05-16
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.105 and .NET Runtime 8.0.5. Security Fix(es): * dotnet: stack buffer overrun in Double Parse (CVE-2024-30045) * dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop() (CVE-2024-30046) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 netstandard-targeting-pack-2.1-8.0.105-1.el9_4.aarch64.rpm 006f6ad8885c495778daf17dfe1dc00553745da5332edbf35e1a51826bf92dca
aarch64 aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.aarch64.rpm 2354d80b2243c16b9cb523175ab23f201f5acf433e61ddcfdf4ef77913095b4e
aarch64 dotnet-host-8.0.5-1.el9_4.aarch64.rpm 306f49fd1555dd5164a013bd7e47d3e89f069822402064b97e160f9689ed0951
aarch64 aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.aarch64.rpm 3d8b185a531457478502d83ea75ad45d41e74f7b2d415f1cf88faee802282427
aarch64 dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.aarch64.rpm 6a6744a317dde5d50f6cdb05dcb3cffe334cf525ee10fac2b59a88615e890be7
aarch64 aspnetcore-runtime-8.0-8.0.5-1.el9_4.aarch64.rpm 99a7a6ddf4311b0ff9fbed29601ca8671459da107847dcbf1a00cd8222dadb7d
aarch64 dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.aarch64.rpm ac816a5e3bf67fe21714576cb9d10941a6cdb469d486b662576091aedc8f6440
aarch64 dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.aarch64.rpm acd3ea4dae34ba20db7621a9589343a1d1bba479d5db96f1257991e084bbfad8
aarch64 dotnet-hostfxr-8.0-8.0.5-1.el9_4.aarch64.rpm af313eeea3cddfd0a1b41ac133704d65ee06262bd3b6c05bfff59fb576738c33
aarch64 dotnet-apphost-pack-8.0-8.0.5-1.el9_4.aarch64.rpm b34972c6c3bf22f66d5fd9f16910e93b00bfa576a232ba60fb9de378f03723c8
aarch64 dotnet-targeting-pack-8.0-8.0.5-1.el9_4.aarch64.rpm da7df91ff051f217dd5823c1948c4d43b31bd4cfb0b3cd5b9e60aada3da15e53
aarch64 dotnet-sdk-8.0-8.0.105-1.el9_4.aarch64.rpm f849cfe978dcd83baf480c68a1438a47081801f20aefaba93d69772bcb1b9a06
aarch64 dotnet-runtime-8.0-8.0.5-1.el9_4.aarch64.rpm fd45241e1e84f875425041369ac64b0b9e745cb723ad2e9e074b0dc965c9a9af
aarch64 dotnet-templates-8.0-8.0.105-1.el9_4.aarch64.rpm fe2a54ee4cf8cbc4c594c6fb3ab76c0a9dff22c7b5fa036bf43942b4b7e468f1
ppc64le dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.ppc64le.rpm 33bb6d4d82c3d19a3c102ae1d8957a038f72cec03a629581dd7d550b928bb5fd
ppc64le dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.ppc64le.rpm 353ec1c0427e020bc5ba6a343bab37b95bc446873f85ed3888c9008e3631e242
ppc64le aspnetcore-runtime-8.0-8.0.5-1.el9_4.ppc64le.rpm 42d99b4e0a0f5e4b6e21646f5a1128d42f1418b2493d7fbe964364ac4716f432
ppc64le aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.ppc64le.rpm 6a39b11c76b7a33c56c73c28498775717c35a9cae2733e4e88f93f653487d6eb
ppc64le dotnet-runtime-8.0-8.0.5-1.el9_4.ppc64le.rpm 736c7b02efd96c4a30c227d40b2f49c10164d2e555e2da615c1cb0b3fe78d165
ppc64le netstandard-targeting-pack-2.1-8.0.105-1.el9_4.ppc64le.rpm 9a9483f7d544a0480902b69aee99c53b15c07a7d605a8e5cc2bfabbe356abd52
ppc64le dotnet-apphost-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm b8844f6e03185b481574a7b643b607887ed9409f78e71d43274c50ad2211636d
ppc64le dotnet-targeting-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm cdacbc779e583807f0cc7127a61cfccaa2619bc48ceb3382dfcbbd1426ed8936
ppc64le dotnet-host-8.0.5-1.el9_4.ppc64le.rpm cf3a6c4da9f2cfa6ecf3b5ede2bcda5981a90fc8fa04d0ee5dede544649fb01e
ppc64le dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.ppc64le.rpm d483aa78febb3aa657e4a6ec1803e8b31b44b0d3a50902e6f1e6a7785710e445
ppc64le aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm dde771305c1beaa2ab3831512ea3a96a188415ca352c4dcd4065bc3fd147a5d8
ppc64le dotnet-templates-8.0-8.0.105-1.el9_4.ppc64le.rpm e15a144fe7200193b3dc341e70c9a276ec4cd955e4c02f9389086e0a9336a838
ppc64le dotnet-hostfxr-8.0-8.0.5-1.el9_4.ppc64le.rpm f34b6fabb947dcf9a3084a090d023cdb7a61127af48d4c55d01fa5493af59b2c
ppc64le dotnet-sdk-8.0-8.0.105-1.el9_4.ppc64le.rpm f442771dc9cc1666c3eb0fa697b2121ad078c86ceb724d243e64a5b0c51ac203
s390x dotnet-templates-8.0-8.0.105-1.el9_4.s390x.rpm 11098d4de98ec09959ee4b178a9cb2dbc52f5f839e2a36e2998f2fc991e717ce
s390x aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.s390x.rpm 11b6e255f613bfdf3d9ba5897f0e89a7ec642f4b32bb52c182831602f2b53e4c
s390x dotnet-host-8.0.5-1.el9_4.s390x.rpm 14ed3d38ade57b0147f1f418c7f8e5793c7ff7fb2f8464afd44c6be201650383
s390x aspnetcore-runtime-8.0-8.0.5-1.el9_4.s390x.rpm 577826f6e12a5b410d16edfca9bda5c762fe758a59f591fc98af47a4ad559004
s390x dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.s390x.rpm 5af4400e0474925cd3661b30cc38af01c218f940c086fa8821a175d2740d5bbf
s390x dotnet-apphost-pack-8.0-8.0.5-1.el9_4.s390x.rpm 5fc2e6baaf68f4e4b2af0cc779d0f217511f2f6249af7834731529468e30ef76
s390x dotnet-sdk-8.0-8.0.105-1.el9_4.s390x.rpm 7813049549b39f110c62f8781ecd71036dc8f1af8b9a4149573e90543436e8ac
s390x netstandard-targeting-pack-2.1-8.0.105-1.el9_4.s390x.rpm 806f1208ae311f8f14a759fe8406f416143e7b59e564513f924560b33cd3f078
s390x dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.s390x.rpm a477348c0a2878f71a7761290873739a1e3d4949ac55866e860904adc1708ae9
s390x dotnet-runtime-8.0-8.0.5-1.el9_4.s390x.rpm c20acf676ab6e85058eee6a33f2f028272268c34549bb9f8b8e5042076eb24b8
s390x aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.s390x.rpm e100a691f27365182e11655511c51b45a74a8f55c81772afeefb0395e6195302
s390x dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.s390x.rpm f91bc5da82d6e6143a1b5bf911ce391cd4a203f256ce5f93a54e13bf66abb344
s390x dotnet-targeting-pack-8.0-8.0.5-1.el9_4.s390x.rpm fb30fb4fa1ea75001ae16c34f906601c82ba8e59bf568472e6a821d2bbca87e4
s390x dotnet-hostfxr-8.0-8.0.5-1.el9_4.s390x.rpm ffc2cbcbd9e411843af74b75599c5b7137cbc17690fd522b2ea9687f75e7cc46
x86_64 dotnet-templates-8.0-8.0.105-1.el9_4.x86_64.rpm 0de1cac2622e514a98315bd1027e0abc919c6697f3d76b18ae54013fbea5e56d
x86_64 dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm 1de3333790c9532a937900bd2349e7361d01eeceb5fd855eca7a1506a58107c9
x86_64 dotnet-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm 2e68f571112478c5b3d48fa6d64969321e168ea69844bad05e78d3eec931a496
x86_64 dotnet-sdk-8.0-8.0.105-1.el9_4.x86_64.rpm 3f8c3c34dc9e4bb12cacaa7256a5bf94966c594299fd215823d5d8e4fa813a13
x86_64 dotnet-hostfxr-8.0-8.0.5-1.el9_4.x86_64.rpm 417552959323d1e193ee2131ea66ff8891f795f7ff8daeb9f68363ea4ae893b2
x86_64 aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm 5725bd40766ce0359778cdfd3c31d59d6c736f79dca96fa442fae23ee085d409
x86_64 netstandard-targeting-pack-2.1-8.0.105-1.el9_4.x86_64.rpm 6a89c59df17028f39b3f914ad81fe685a1c1d0e2f13a29de622ed5a9e9938a5c
x86_64 dotnet-apphost-pack-8.0-8.0.5-1.el9_4.x86_64.rpm 7ab2659cdccf4ad553699b0d9d8f3bf31311f75412059cdb24752d82c9158bd2
x86_64 dotnet-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm 7da7b7f4e8f023a898e77a81930bb9e0eb1cbc04d575d65545be1027dbb02a71
x86_64 dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.x86_64.rpm 7eb65867521581e372be20c13bb34bac56bc86b228c02b82e75d5c5ff2941b75
x86_64 aspnetcore-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm 8d5d8932d315742fb3b6c2ee079a37e0be52d897da9223e2a1a5c048cc276145
x86_64 dotnet-host-8.0.5-1.el9_4.x86_64.rpm b38c9964e3c67b12acdd83923422cc209d2b626fa2b13997fc8e94b11abb3de6
x86_64 dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.x86_64.rpm c22875095838bc8a4dc7e1dc7d7cf9dc6b739972373d6d6879488af971e57443
x86_64 aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm c4b4d442e56f5bfcd06b8621f2f9b1389ed894800605a42b9d3fc73e9c6afba7
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.