[ALSA-2025:18151] Important: .NET 9.0 security update
Type:
security
Severity:
important
Release date:
2025-11-03
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 9.0.111 and .NET Runtime 9.0.10.Security Fix(es): * dotnet: .NET Information Disclosure Vulnerability (CVE-2025-55248) * dotnet: .NET Security Feature Bypass Vulnerability (CVE-2025-55315) * dotnet: .NET Denial of Service Vulnerability (CVE-2025-55247) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-templates-9.0-9.0.111-1.el9_6.aarch64.rpm 1f4f9bbd494ff196801dc489d9a29e54b5c7056745803016859de28c01a5af53
aarch64 dotnet-sdk-dbg-9.0-9.0.111-1.el9_6.aarch64.rpm 2aa7b43d9450217ae30c5da092aa03a8585f195aa00b659a4c4c265083b8d360
aarch64 netstandard-targeting-pack-2.1-9.0.111-1.el9_6.aarch64.rpm 40196fbe488b44cedb74590bbbaabb607783c30f1880244e8599ce25148aa5fa
aarch64 dotnet-hostfxr-9.0-9.0.10-1.el9_6.aarch64.rpm 675dae297f1f7dfb2594855d726741bb083abd45ac1715dd797c2498724f7d7e
aarch64 aspnetcore-runtime-dbg-9.0-9.0.10-1.el9_6.aarch64.rpm 6df72a91037ed2c68b42f7b6a986bab256b8d4fb005bee35eda75859f0aff017
aarch64 dotnet-sdk-aot-9.0-9.0.111-1.el9_6.aarch64.rpm 721704fe6d7d56007a8705d765cdafacf3b794aa3665ae8f9987a54f4a6d9366
aarch64 dotnet-apphost-pack-9.0-9.0.10-1.el9_6.aarch64.rpm 722b6e76f4899587de9d4342e30aaccd9bde3c8b17d3d7da3d914ffae85c66ee
aarch64 dotnet-runtime-dbg-9.0-9.0.10-1.el9_6.aarch64.rpm 7fb8e92a047e11e46c3e69c85fb82ed70aee62c02170c391617f9197e379d3bc
aarch64 aspnetcore-targeting-pack-9.0-9.0.10-1.el9_6.aarch64.rpm 81a7fce637b32701bc41b93e717ad75f785b1ed5feb0ede2e35878041baa61fe
aarch64 aspnetcore-runtime-9.0-9.0.10-1.el9_6.aarch64.rpm 9b0f4bf269fcc9a8c030be4a34553b6ebd51a6891b9736476b81b0f573f60a52
aarch64 dotnet-runtime-9.0-9.0.10-1.el9_6.aarch64.rpm 9d64301e2c839a95fea9f34d39625832fa9d876bb4b4983c455b31dfb1168f5a
aarch64 dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el9_6.aarch64.rpm aa6f9deacc419917ed9343ebe5767c462c722f48d7affcfbfbbb5b20c99ca9d9
aarch64 dotnet-host-9.0.10-1.el9_6.aarch64.rpm aba53e179cb5c6d4f008c17c94a60e53a29a50e775632cb6d3f9fdd78e61c7f2
aarch64 dotnet-targeting-pack-9.0-9.0.10-1.el9_6.aarch64.rpm b397616c75e228cbbb17e4b48289ac40e2f140f93bf8147b4e19835a3cdea34d
aarch64 dotnet-sdk-9.0-9.0.111-1.el9_6.aarch64.rpm dd2ac3d14a0e5acb10e261257531dff2775b66726b31ec51dc69226bf8594a05
ppc64le dotnet-templates-9.0-9.0.111-1.el9_6.ppc64le.rpm 148ad28a944cca25c9719a1ff5e99d6cdff5f56af0d45edfeb70b7a5a557fa06
ppc64le aspnetcore-runtime-dbg-9.0-9.0.10-1.el9_6.ppc64le.rpm 214c027a89fbc643395fb361ab31a57eeddbaff1515e4ff7fd15f0320f1f50e3
ppc64le aspnetcore-runtime-9.0-9.0.10-1.el9_6.ppc64le.rpm 426cd5d967a651f1422a2f62c74727a53ffc6a8521d55f340d79128c09d3e249
ppc64le dotnet-targeting-pack-9.0-9.0.10-1.el9_6.ppc64le.rpm 50256abaccd07a3f810fd6b648cbb7c80436e311f22a0931926c3ab6af763444
ppc64le aspnetcore-targeting-pack-9.0-9.0.10-1.el9_6.ppc64le.rpm 55c588883474752b574360c24c0d02954c036e625d7f0569b97778765f29d666
ppc64le dotnet-hostfxr-9.0-9.0.10-1.el9_6.ppc64le.rpm 5f70e42e0d87a078d12948b9f0e13a0073de83c7efd11d2affd14f44d8733554
ppc64le dotnet-apphost-pack-9.0-9.0.10-1.el9_6.ppc64le.rpm 8bda27bfc007f46158b174863b2e874c18fd2a640b4185b655ecb9e22571a4eb
ppc64le dotnet-sdk-9.0-9.0.111-1.el9_6.ppc64le.rpm a297e141e8a5f1021746f28e539a0bed8c14cde5fdb5b5f1fda492bb850925c2
ppc64le dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el9_6.ppc64le.rpm b127f8865c172c75f605591b2df94274bd2ecd07ffa4852a2dec9dbe0d80b29e
ppc64le dotnet-host-9.0.10-1.el9_6.ppc64le.rpm b6bdaa524c4ba038c5034e1a24875e94c5c7abbc0ea6f57a03283b5f841219e9
ppc64le dotnet-sdk-dbg-9.0-9.0.111-1.el9_6.ppc64le.rpm d0a4c9a311c273d91d95c9cd97a561cadbc0197ff466337bf0799d579b2f6583
ppc64le dotnet-runtime-dbg-9.0-9.0.10-1.el9_6.ppc64le.rpm d54d654be71fa1df8a7d336b1f8c916c77fd5c1ae8944807506cc0bb3f1d5cc2
ppc64le dotnet-runtime-9.0-9.0.10-1.el9_6.ppc64le.rpm de938799d4cd0d0edee480888b80fb2e37b87a1db8d51b44ee456fbe63148724
ppc64le netstandard-targeting-pack-2.1-9.0.111-1.el9_6.ppc64le.rpm ea7cf707a621eb8fced449b9ec51caa3a0c2e6f3b8ea50baf7a463a28e42527e
s390x dotnet-templates-9.0-9.0.111-1.el9_6.s390x.rpm 01287e90b5803ea982863bc2be574acea7f4c9e16cb83381d393116d16dba368
s390x aspnetcore-targeting-pack-9.0-9.0.10-1.el9_6.s390x.rpm 022ab69e93bf3ab2cbc789ff68f900c6d4d718de4ebebf9bceb06309d76ce71f
s390x dotnet-apphost-pack-9.0-9.0.10-1.el9_6.s390x.rpm 08a215da7f2d92d60dc2d1f4bfdef569510f97ecbebc0be36e5b82769507a4cc
s390x dotnet-host-9.0.10-1.el9_6.s390x.rpm 381e836b2aaaa8975f460c80653a775aca54e97b080094db899537d1c3527124
s390x aspnetcore-runtime-dbg-9.0-9.0.10-1.el9_6.s390x.rpm 3f83873653750e4fb0fe6bb4809ce6eda6ed3e2af649bb2b3bb0b837594bbf16
s390x netstandard-targeting-pack-2.1-9.0.111-1.el9_6.s390x.rpm 422e9bff28ed6982a87f623f83f8240f9586a5f2c3dfbc6337f692cd72de839f
s390x dotnet-runtime-9.0-9.0.10-1.el9_6.s390x.rpm 49db887192fe29de17af4095c4ba4701e6144271a2292387c61f21c48d6c19be
s390x dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el9_6.s390x.rpm 4d2b20f7d000ca8eed818b7550c917300d533352bb87a4b35176f066ded59d42
s390x aspnetcore-runtime-9.0-9.0.10-1.el9_6.s390x.rpm 8af85c7ee1ce4c34ca40ceb0ab0ac38a1c546f4d75bbed4e6be6ed043d2d0167
s390x dotnet-hostfxr-9.0-9.0.10-1.el9_6.s390x.rpm 8db5e5060a4b818a77fadb3c37a1be6e09f274f6d0f9fcec5ce91f9c47b2792d
s390x dotnet-sdk-9.0-9.0.111-1.el9_6.s390x.rpm a0dcdd1478218afeedf4783fe624e43c1cb6b2e0fc99d124b4d38d187a7ca6de
s390x dotnet-runtime-dbg-9.0-9.0.10-1.el9_6.s390x.rpm c86fc7c25286c8850c4491fbb347b1d11b6d6a3a3df2daae1a1e4e0a0605851c
s390x dotnet-sdk-dbg-9.0-9.0.111-1.el9_6.s390x.rpm f9bbc1b5a0bb171455c438777aaef257b1395c3d499b69ccf3bc130a5ce671f2
s390x dotnet-targeting-pack-9.0-9.0.10-1.el9_6.s390x.rpm fe58953ce46b3484b9afc76d17eec5dc1e854e11e1cb9699d4ee91a6c632ec7d
x86_64 dotnet-hostfxr-9.0-9.0.10-1.el9_6.x86_64.rpm 0dfd6ec9d21f9a371cdcb69dea94ca8897346c2872c148b4007a3eedb38678cd
x86_64 dotnet-runtime-dbg-9.0-9.0.10-1.el9_6.x86_64.rpm 0e12a49f104c9d58f2613c0c42741d2012d85f7014a97eb2337c2ae8ac5aa606
x86_64 aspnetcore-runtime-dbg-9.0-9.0.10-1.el9_6.x86_64.rpm 138b311d0f4f1f43c8656256fb303fdf839fe0d6ef95d9e4e3a900f2094c5acb
x86_64 dotnet-sdk-aot-9.0-9.0.111-1.el9_6.x86_64.rpm 32c923d5d5ccc005bf440a065ee992524851587ed7715598f70a8e1d2fcb0a79
x86_64 dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el9_6.x86_64.rpm 357394aa83b12f3d58b9b047cb09f97099b696108ebfa74855064853001a148f
x86_64 dotnet-apphost-pack-9.0-9.0.10-1.el9_6.x86_64.rpm 5e8419346cfa9c1c090289674fe9807370e12ff520827b70f247c05ca8a6a76a
x86_64 netstandard-targeting-pack-2.1-9.0.111-1.el9_6.x86_64.rpm 6d482dc0b6b835744540f1fb6b0db9c526a82dd321f5da6203e1f7ce26206f75
x86_64 dotnet-sdk-9.0-9.0.111-1.el9_6.x86_64.rpm a546157e5f7137ef80e941ba93146bd939a6720d7ea4ca6a0f18dd44f384d785
x86_64 aspnetcore-runtime-9.0-9.0.10-1.el9_6.x86_64.rpm a5e80678d6bf9d3403c4fb4b01f2fed9bd14f0ee26b9fcc3867c7c7b97948a84
x86_64 dotnet-templates-9.0-9.0.111-1.el9_6.x86_64.rpm a86871d35be5ea5a84e0a138f7649ea6ac67b0d6a6cc069704cd09dcf2503495
x86_64 aspnetcore-targeting-pack-9.0-9.0.10-1.el9_6.x86_64.rpm c0a7ccb3929df4d3145785ffe032ee2543872222d1556c59d0240baba29530c5
x86_64 dotnet-targeting-pack-9.0-9.0.10-1.el9_6.x86_64.rpm eafeb51ebf49c792c4644a53796806d7d5dbe345acd2bca5f0af3975dda04188
x86_64 dotnet-sdk-dbg-9.0-9.0.111-1.el9_6.x86_64.rpm eb422c4049187da17996381d439f52f68bc1a3a6f4d61a37ff62180e77ddd2e8
x86_64 dotnet-host-9.0.10-1.el9_6.x86_64.rpm f156ae57a67ba366b5845ae83514327f9ae224dd01c1483c75109fda46078d19
x86_64 dotnet-runtime-9.0-9.0.10-1.el9_6.x86_64.rpm fc7fbf9efa92e78f7c5a1fe1ad997978effb3d5c294680312ff146461b2ec5fe
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.