[ALSA-2024:7869] Important: .NET 8.0 security update
Type:
security
Severity:
important
Release date:
2024-10-11
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.110 and .NET Runtime 8.0.10. Security Fix(es): * dotnet: kestrel: closing an HTTP/3 stream can cause a race condition and lead to remote code execution (CVE-2024-38229) * dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483) * dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484) * dotnet: Denial of Service in System.Text.Json (CVE-2024-43485) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.Security Fix(es): * dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484) * dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483) * dotnet: Denial of Service in System.Text.Json (CVE-2024-43485) * dotnet: kestrel: closing an HTTP/3 stream can cause a race condition and lead to remote code execution (CVE-2024-38229) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.aarch64.rpm 0061fd295a1cc3bd4ccd3e168f2fe7f44ff6ddabe976dff0a561c2168c8e1685
aarch64 dotnet-targeting-pack-8.0-8.0.10-1.el9_4.aarch64.rpm 02abd558caa810dc1f1fe8e19c4c638307c27d482cde8f64c476d15f915486ad
aarch64 dotnet-apphost-pack-8.0-8.0.10-1.el9_4.aarch64.rpm 197fdd9a1f6688514663293cb2ead0c657fdfd8f7c8e2e619a5df4909771fce6
aarch64 aspnetcore-runtime-8.0-8.0.10-1.el9_4.aarch64.rpm 4712a7b68beba5dac068dd14050c7c55e519b0faaa56cc242d99d36bffdd9330
aarch64 dotnet-sdk-8.0-8.0.110-1.el9_4.aarch64.rpm 6b5db099fe127783c8e1c7e3cc60cc84d04cc848394e721e5258522c507bfede
aarch64 netstandard-targeting-pack-2.1-8.0.110-1.el9_4.aarch64.rpm 8be639905a7d2cd4d2bcbf1379723a9647b8e608575fc8df15523815d4a20553
aarch64 dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.aarch64.rpm 8c97270b368b9566ace69c7e13c68b7da971396ba56b6376c128941dc742ab5a
aarch64 dotnet-hostfxr-8.0-8.0.10-1.el9_4.aarch64.rpm 8d7254fb216837caaab6468ec77f4fdf28eec6846328f13d5e4aec1d7b8423fa
aarch64 dotnet-runtime-8.0-8.0.10-1.el9_4.aarch64.rpm 95b0b0aa7dad9edf574b47811f48268bc02b1ee208a3bb941a06204480911dd7
aarch64 dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.aarch64.rpm a2e296caefa78de742d92d8eb710378f209cff73a54d385f65671ae0c47b8b49
aarch64 dotnet-host-8.0.10-1.el9_4.aarch64.rpm a50ca565c52ab8bd0add1ff63299c6994dbddb854dca8cf6bd9b89f5c44c8708
aarch64 aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.aarch64.rpm a5b47db87ac06e50d0318c08c0bb50f115ae05655d7676930ed59261262fed0c
aarch64 dotnet-templates-8.0-8.0.110-1.el9_4.aarch64.rpm dca4f648bc8033f4a2d167f094719cd60d8c800862b16b51ff492ced3a5c165e
aarch64 dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.aarch64.rpm f292936ffa837de2dd03c54f6d80586952d8c49b0903f283e4750f8f8b604306
ppc64le dotnet-sdk-8.0-8.0.110-1.el9_4.ppc64le.rpm 00b8dfc53cf26249b83d6f0a2c6df22fcbddeb2c7504df7ade019848d6bf1b9f
ppc64le aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.ppc64le.rpm 42410c305e2e199275f7d46c1904e1919aed28ecb9f1be37d391cdd1fac14373
ppc64le dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.ppc64le.rpm 52f7281d8ccd25fc24abe8c6b78e0906925a2aaa99723b2512d084fe831286f1
ppc64le aspnetcore-runtime-8.0-8.0.10-1.el9_4.ppc64le.rpm 5990a8c8f57ebce035b55343294bbc5bf928a6a2f2cd97cdb16482267be18fbe
ppc64le dotnet-templates-8.0-8.0.110-1.el9_4.ppc64le.rpm 6a00b2d71b945fe544adcdedaaf4ea4635e022a72162d468e71363eb523ca253
ppc64le netstandard-targeting-pack-2.1-8.0.110-1.el9_4.ppc64le.rpm 74fd85124ac8b6363cbb0d46f8090222f3c153d31c516947413007b491529305
ppc64le dotnet-runtime-8.0-8.0.10-1.el9_4.ppc64le.rpm 7aa959daff4bac74573005c624e36dafb12e7a674679d18d48b1d542cceef0ec
ppc64le dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.ppc64le.rpm 8abc4eef428f3fb444cf883519a1eb03e6e8fd3d3fbb6493cc8540edb5381336
ppc64le dotnet-hostfxr-8.0-8.0.10-1.el9_4.ppc64le.rpm baa062f1ae5cd6700b457b95f7a71fdd9eb93b3e2349d5909a533073084b6b95
ppc64le dotnet-apphost-pack-8.0-8.0.10-1.el9_4.ppc64le.rpm c8e2fe12a43855c01ccd9e07d1beefa8dd8703ae6b76f5e0598b041b4eb2738a
ppc64le aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.ppc64le.rpm d1981bbc2d4615786f1ce5fbf9a45fc32ef431e689ff8e35516c52d10372f723
ppc64le dotnet-targeting-pack-8.0-8.0.10-1.el9_4.ppc64le.rpm d272784cd0fe6fc06af4d9e2a7a2d7df5e36870885edca2d75683cac69a794c3
ppc64le dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.ppc64le.rpm ebb6bb26f741c886d1a03a5535059911d892e34f08a04131f8b4f0547750d501
ppc64le dotnet-host-8.0.10-1.el9_4.ppc64le.rpm fa1c22751f086c32ce180b560d2c5c569fed63d65f5e8f4e2471f457bfbbb2eb
s390x dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.s390x.rpm 16e35b134d022b5a591d7da1380191157b52397d96d07383c754c6f4c761ce98
s390x netstandard-targeting-pack-2.1-8.0.110-1.el9_4.s390x.rpm 2600ee70e338650ea15ec65dc379d8f05b215f76ea45a9f324cabb176adcf497
s390x dotnet-apphost-pack-8.0-8.0.10-1.el9_4.s390x.rpm 2ab5edbc6a8d0e8fda9163f324df0f3391a1055f13387c7c34d93daac6e022a1
s390x dotnet-targeting-pack-8.0-8.0.10-1.el9_4.s390x.rpm 2c142d195a5e34864d872d4f0083c183825217a13878e459980addd1d7e294fa
s390x dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.s390x.rpm 3b46039dcae9f02ab563bbda59287085ffe2e5bbc840eeec30c03d1f4227e178
s390x aspnetcore-runtime-8.0-8.0.10-1.el9_4.s390x.rpm 67e989d9b6753463b2892d4ee500876a613d40d016569258f32afa4e5e9c1a78
s390x dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.s390x.rpm 8d00b203e29080179f5c99b188ccc866b9740d078683c1a9ef7c16760b9654be
s390x dotnet-runtime-8.0-8.0.10-1.el9_4.s390x.rpm 969680b5cea24914c6d3b66670b45e25b39aac643f8a007627355e029db74c5b
s390x dotnet-host-8.0.10-1.el9_4.s390x.rpm 96c3f5da9c842aeedeca4ef48f252fc0b5c7b42050e1bd405fd5d1f9eee5ee25
s390x aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.s390x.rpm 972a60789f63c6af584c2a7b73c5492f1fc9292ac0a2b92eb44b02ebd3c56867
s390x dotnet-hostfxr-8.0-8.0.10-1.el9_4.s390x.rpm 9a26b7e8716f6e244d5c154d09a1a40447a78f660f3d164e26ff735d69311c08
s390x aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.s390x.rpm b899a33201c7c6908ef6c051978b95fcb06e4e5835c09b54f8877d446f99f325
s390x dotnet-templates-8.0-8.0.110-1.el9_4.s390x.rpm d9c0d12ec000211c97dd4359f0bd270e163dcc3f35ac45dc6f0bd05c22c55493
s390x dotnet-sdk-8.0-8.0.110-1.el9_4.s390x.rpm fb5ab288bdda1d32cde8f209d3a86ba0912a2238f20dd99dbfa19613c984a385
x86_64 dotnet-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm 03a9305077ec3459285fa0c357fd1489df1e568b5ae5faa1e38811a205c5b824
x86_64 dotnet-host-8.0.10-1.el9_4.x86_64.rpm 155c6ae86424e831aa68fe26a3b22228ad806d64b0db80131e89a2319291491a
x86_64 dotnet-hostfxr-8.0-8.0.10-1.el9_4.x86_64.rpm 33d9e20d1a62fe76457c51df540de10de2e4bd32fe6056d6c919e66dab7ebfdd
x86_64 dotnet-templates-8.0-8.0.110-1.el9_4.x86_64.rpm 407cca14ecbee4759f1c8edf92a9a1082754f92d434648a78b15a507c5774fc8
x86_64 dotnet-sdk-8.0-8.0.110-1.el9_4.x86_64.rpm 509734ea091604a5f60f10cb4f554ded00fd142f64e48922dc320a58b104e058
x86_64 aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm 6b4fb0a07b25146c2c737a321c49e604b17a3673c9376d8d768ced5e9473086c
x86_64 dotnet-apphost-pack-8.0-8.0.10-1.el9_4.x86_64.rpm 87f1e4394ae060d47e262331ab839c3c03bee9ae2f067863562d0a291f1727e1
x86_64 netstandard-targeting-pack-2.1-8.0.110-1.el9_4.x86_64.rpm 8c566ba98db19024a7ade3e998441bcc1dba9f6bd37ce30ee31e122033b41b6f
x86_64 dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm 95d5a68cd7a604c742399f9ef69667b414644d7b43b3a42abf39707c531e2613
x86_64 aspnetcore-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm 9ba829b53b8f227c51133f91a470b242b9f9caee58acce69dceaa8995cd9dd5f
x86_64 dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.x86_64.rpm b085510892d92e770842072b77030bf641bd277ace8de2f59ffceeec24988922
x86_64 dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.x86_64.rpm c7ec7a22dfba593cf2c55263fa9d2e967116d8abccdd14ac415c3ec75a72c902
x86_64 aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm cc2e931a0b9bba4ae0ed757fb944e27b08fd7109867bc0d3b5fd52833d3a6a17
x86_64 dotnet-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm f9c1ddd57cd0caba2953ee51b397d263559d502403211a051c9835f9d94ae441
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.