[ALSA-2024:4450] Important: dotnet8.0 security update
Type:
security
Severity:
important
Release date:
2024-07-11
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.107 and Runtime 8.0.7. Security Fix(es): * dotnet: DoS in System.Text.Json (CVE-2024-30105) * dotnet: DoS in ASP.NET Core 8 (CVE-2024-35264) * dotnet: DoS when parsing X.509 Content and ObjectIdentifiers (CVE-2024-38095) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.aarch64.rpm 04c49959df830a49b4e0b230be99904e7a5e67e6778b12fdc1b79dfad3814c51
aarch64 aspnetcore-runtime-8.0-8.0.7-1.el9_4.aarch64.rpm 21c34f49aac7ecef89254e29ea0acdb15b294d2ad4238c752386e195aa8e5f21
aarch64 dotnet-hostfxr-8.0-8.0.7-1.el9_4.aarch64.rpm 2548c008a08a44741bdf01196a41da030e47e6876c9afbd532a60e8edeb2de68
aarch64 dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.aarch64.rpm 27f52f72f3d001e069b2bf45c82c6fbc44468caa78105811c78e82224fb49216
aarch64 dotnet-host-8.0.7-1.el9_4.aarch64.rpm 2e7948f667311443afaede64babb39f2fd9563b1a2310ae4fb4cba5fc49b2895
aarch64 dotnet-apphost-pack-8.0-8.0.7-1.el9_4.aarch64.rpm 41e69b599a464ae087c51a6fd408a948eb9759b548ef14272f1bc39dfc9dc941
aarch64 dotnet-templates-8.0-8.0.107-1.el9_4.aarch64.rpm 6d54b8a56ab235d7e91cc0f8c570a4c07e2dd8498a62b232f876555ee7d6ef12
aarch64 netstandard-targeting-pack-2.1-8.0.107-1.el9_4.aarch64.rpm 7ddee646fabcea8155e398e2c8c97874d453cf45aae4906bafe8d1c77db84776
aarch64 aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.aarch64.rpm 82f56bade79094babcad769ae8abdc5a30601dac5e944f3cf6640d3a99845db3
aarch64 dotnet-sdk-8.0-8.0.107-1.el9_4.aarch64.rpm 8ac0ffef99b48a5ba3f0916aced6fe26e910234dd8bb302d65c4d09a9a39c78e
aarch64 dotnet-runtime-8.0-8.0.7-1.el9_4.aarch64.rpm b280fbd32c9c290a377333debe654799bcb86db8c555abf1fc5f8bee2ac42cb2
aarch64 aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.aarch64.rpm b67d26f3a17313298b82f466df42ff8e9fea04e0fa132b5f943c8451db866094
aarch64 dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.aarch64.rpm ba2e03f997f61a1d30282cbd094a716b1a30caf37d517d2e5b6c65960b9654c5
aarch64 dotnet-targeting-pack-8.0-8.0.7-1.el9_4.aarch64.rpm ca79359c2771b6856cd3184f8268c97d412dfc61d8a4746ea8a90b02ba332ac0
ppc64le aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm 048b711b3efeb9391609b934ce07ab82aaf9959611936aa722a29984d2a4deed
ppc64le dotnet-sdk-8.0-8.0.107-1.el9_4.ppc64le.rpm 0587e394e7266ebc01a94e56aa932fd3758ae2d5d78ea7edcdd3cb33e34c0382
ppc64le aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.ppc64le.rpm 18ac412cc8b038c2f97786e8defaa5259b31bb94a61bd05f57c3a3a9c0306e5b
ppc64le dotnet-runtime-8.0-8.0.7-1.el9_4.ppc64le.rpm 4783839da5e2ef46555889e1b93b630c021870c5c83f68014ef5cdbdf4514d40
ppc64le dotnet-templates-8.0-8.0.107-1.el9_4.ppc64le.rpm 4b1ce5f6152f7303357939067af6d8d1a9dba543e47aa11a17cf9d07ae19a602
ppc64le dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.ppc64le.rpm 5944687c5e11de3b4ac07b0b188de4df575b6ac3d777152fe367bc1bc2a9e0db
ppc64le netstandard-targeting-pack-2.1-8.0.107-1.el9_4.ppc64le.rpm 65e9d41ae7b02a53c3b5b94c98846709ba29599af150036399204f1d4dcc2a4f
ppc64le dotnet-hostfxr-8.0-8.0.7-1.el9_4.ppc64le.rpm 9d30a751a49d59a0dc95dc058610aaa27dfd0140882c0d1f96ba203bfb1ca9aa
ppc64le dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.ppc64le.rpm a358b697c30ef2c8cfecba85a41fae4d81b8c4ac691ab9426c3b9a7e9a4dcbb3
ppc64le dotnet-host-8.0.7-1.el9_4.ppc64le.rpm c09016662046872d35a58f20a83f07ab8732d3c1a8d1454261378899c87f48e4
ppc64le dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.ppc64le.rpm e71042785a6b1e1c53f753e283a15eb91948d825b693194f37600e09cc33df24
ppc64le dotnet-apphost-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm eb458845ee7758e41105c3b921b479be1965ae0c181a9c56b0f76f3b670b5c3c
ppc64le aspnetcore-runtime-8.0-8.0.7-1.el9_4.ppc64le.rpm fb22676f689c497eff6e1e6da89b864bd2d46468e4b3464751aed963a92247c0
ppc64le dotnet-targeting-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm fddcff0fa3241f7b1ece97185c2292e012621d3eff2193a6b925f0cf32381e20
s390x aspnetcore-runtime-8.0-8.0.7-1.el9_4.s390x.rpm 0504c1f0a99d18a09f315d2429cc57881b93b8713b11b167d555038d2bbab6b4
s390x dotnet-host-8.0.7-1.el9_4.s390x.rpm 118ec31d56d50b2946b0c09d7bf46efa9ebaa15563db8f5775bfcf1f0fd152f4
s390x netstandard-targeting-pack-2.1-8.0.107-1.el9_4.s390x.rpm 272578bb575dffa157da384187c763955a75de24276ea9e17a17c9a0a3f9df63
s390x dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.s390x.rpm 58e974e03b4092ae85440d6e9e1baaec23134b96f214f497484894ef148e1178
s390x dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.s390x.rpm 78db88777135e1ccd5be44e93554b8dee95472ef0b1647c589a251178357a117
s390x dotnet-sdk-8.0-8.0.107-1.el9_4.s390x.rpm 9248f6157446a205a989504f3b1463ab0573c153e1b3c2f76d7c16bd92a770d1
s390x dotnet-templates-8.0-8.0.107-1.el9_4.s390x.rpm 924b98c92d4711382779557166a8f455a6301b745f5f7447274e5131f1b0ab43
s390x dotnet-runtime-8.0-8.0.7-1.el9_4.s390x.rpm 97e602ac18181acf39e531435706b7b207b7bc5a3731ecdc1d74fbc75de38763
s390x dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.s390x.rpm b31344d597f0d900ab8781136ec78660bed5864f7834cc0881a2b3736094ec03
s390x dotnet-hostfxr-8.0-8.0.7-1.el9_4.s390x.rpm bf510b70bd6669461111553ac3593b12c151c3f962840084f9df6ecb820036b6
s390x aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.s390x.rpm c72ef448f5ce55cf7cbc03eb1556c9a852eb68b395789d198e610b2123788fcd
s390x dotnet-targeting-pack-8.0-8.0.7-1.el9_4.s390x.rpm cd41a1cd5701f4e16019db48d8bd25a5510e976deea0c8d28ad436511d58fd82
s390x dotnet-apphost-pack-8.0-8.0.7-1.el9_4.s390x.rpm cdf3c8400cdc6f9bacf1851e747e49b574064993bf0b3420e2ce926e8469d912
s390x aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.s390x.rpm fce911392c8e589fea29e9f855c24a75e89a1bfe1ec6ace01cb0b70b5251c06b
x86_64 dotnet-hostfxr-8.0-8.0.7-1.el9_4.x86_64.rpm 1df98158ce353e056bde0bdf459f3300145f4ac89110ca818efcdc08b4a2e517
x86_64 dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm 2358cec9fbdd1cc6b39ad8b08f8e9b8faf86ef4ab9592c2c6017bcdc46165e70
x86_64 aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm 372e4305d013efc3ac8f69260ee1e48deb9db34f2bf90d89d4980676feab9916
x86_64 dotnet-host-8.0.7-1.el9_4.x86_64.rpm 387b874424e684b8337d1a6e2c01d50d518569048eb670b1bbbad5de3d0abcd0
x86_64 dotnet-apphost-pack-8.0-8.0.7-1.el9_4.x86_64.rpm 48b17cbf15917e602efcd9d109427cc7491f444f2fed7dfef61d9bf8393c2b1d
x86_64 dotnet-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm 7b1709a0c1c5c7bddbc6e2832850c94383c8a077ba88e76a13be7bc64c1a6578
x86_64 dotnet-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm 89a5c32797560030ea4a6d5e7c62fcc1e1fc4909823d281117072ef500e434df
x86_64 netstandard-targeting-pack-2.1-8.0.107-1.el9_4.x86_64.rpm 93c5c6c36f92e303f6927c70fd2b6656535cf9b8412293e0fdab787f7d39de22
x86_64 dotnet-sdk-8.0-8.0.107-1.el9_4.x86_64.rpm 976adb125c67efdcf7059bb9b5101f863a41be55b282fd2d9ff36d085ea369d4
x86_64 aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm abb004d52279e10ad3fbe4c6b0bf656c9877bacebedd60e285ca78ef41db000f
x86_64 aspnetcore-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm b9c02019bff559a08855366dfa0669cb85f36e79c772a9d75d942a916187a9da
x86_64 dotnet-templates-8.0-8.0.107-1.el9_4.x86_64.rpm ca8f6f88b661cbe2ae52cc1e6006c37395d37dd705f62b43a5486ed50c56c875
x86_64 dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.x86_64.rpm de7a7fd059151020814acdc0a06a98f95133f6ca639badbc30ffc6713c52b4e1
x86_64 dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.x86_64.rpm ffa4a0d6af42dfa8dfac68e697dcf6844361f1d47c2c3d4a633acb37bcdda952
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.