dotnet8.0-8.0.107-1.el8_10.ML.1

エラータID: AXSA:2024-8565:14

Release date: 
Wednesday, July 17, 2024 - 13:38
Subject: 
dotnet8.0-8.0.107-1.el8_10.ML.1
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.107 and Runtime 8.0.7.

Security Fix(es):

* dotnet: DoS in System.Text.Json (CVE-2024-30105)
* dotnet: DoS in ASP.NET Core 8 (CVE-2024-35264)
* dotnet: DoS when parsing X.509 Content and ObjectIdentifiers (CVE-2024-38095)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2024-30105
.NET Core and Visual Studio Denial of Service Vulnerability
CVE-2024-35264
.NET and Visual Studio Remote Code Execution Vulnerability
CVE-2024-38095
.NET and Visual Studio Denial of Service Vulnerability

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. dotnet8.0-8.0.107-1.el8_10.ML.1.src.rpm
    MD5: ab78d61456f07adc19fd8911c85561dd
    SHA-256: e8d27c47926387448e15f8dbdd9cfcee7e34c81b472aed9952f27e8c6a1ffa98
    Size: 264.99 MB

Asianux Server 8 for x86_64
  1. aspnetcore-runtime-8.0-8.0.7-1.el8_10.ML.1.x86_64.rpm
    MD5: f423b7b90c1a8650bfbfa3f767b97777
    SHA-256: 58a4b15e4a9b55751c8591509526bf490db7c2726eecd4dac88e4fcd4b9fcd3a
    Size: 8.04 MB
  2. aspnetcore-runtime-dbg-8.0-8.0.7-1.el8_10.ML.1.x86_64.rpm
    MD5: a8239b699f6a47283982239845d33e2a
    SHA-256: dba2b8946815cc0d59abeaa135aa334df4e2227080b02c997b67ba17c20b6b49
    Size: 6.74 MB
  3. aspnetcore-targeting-pack-8.0-8.0.7-1.el8_10.ML.1.x86_64.rpm
    MD5: 6134ff0d1796569a02c7afff5b5f35d3
    SHA-256: 9814da7148aa361086c140b74beafb8c8c6eb2832f69b71dfe0e5535fd0af0cb
    Size: 1.97 MB
  4. dotnet-8.0.107-1.el8_10.ML.1.x86_64.rpm
    MD5: 949fb95bb6e88221d8c7df7bbdc8f805
    SHA-256: b816316858bc67f0a003c34e3fd8aabbb506762d796468af8c565b31fd3ce3bc
    Size: 20.58 kB
  5. dotnet-apphost-pack-8.0-8.0.7-1.el8_10.ML.1.x86_64.rpm
    MD5: ffc722ee466b1f09bef9950a5450adfa
    SHA-256: 025d8386bc1540d615e883c4d7dfd6b19e99841686c3da772585a60240ddcfbc
    Size: 4.03 MB
  6. dotnet-host-8.0.7-1.el8_10.ML.1.x86_64.rpm
    MD5: 341779f8313ccc898e12f8b011494d6e
    SHA-256: d5877c821b9818b2a52678cd75b787cd87a0a15769e64b526da8ee1b611c1346
    Size: 205.99 kB
  7. dotnet-hostfxr-8.0-8.0.7-1.el8_10.ML.1.x86_64.rpm
    MD5: d7bc7cd4c30b5f236852ad7561f88488
    SHA-256: 595b443f623d8b792cfc98cf2211c89c8ccfeacac490ab861d508fba3d90f934
    Size: 154.12 kB
  8. dotnet-runtime-8.0-8.0.7-1.el8_10.ML.1.x86_64.rpm
    MD5: 253fa1848bf84cb618ab39225e91880e
    SHA-256: 733f32199aff7fa24c4250b27b5b58740fbfb3446f1c3e52b5ef0c86b2569fa4
    Size: 23.67 MB
  9. dotnet-runtime-dbg-8.0-8.0.7-1.el8_10.ML.1.x86_64.rpm
    MD5: 06949206379781cb430dbe405a9d2638
    SHA-256: c64d92a8c1cfc2f7d52eee5c3b913a209213a8e7422568f40ab945253fc6aea5
    Size: 15.10 MB
  10. dotnet-sdk-8.0-8.0.107-1.el8_10.ML.1.x86_64.rpm
    MD5: 1a9dde8063c31b8acb01804735b6a623
    SHA-256: 6f7f9617ad55c8d8988d6603f1a93f485b96d7b8d2628c885125e929251a5e42
    Size: 89.13 MB
  11. dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el8_10.ML.1.x86_64.rpm
    MD5: eb571e4c74f7ae224faf9c1ec73e4630
    SHA-256: ce10f82506adbc7777b01c10c7862296460b2225a8206d1510417300ca3884d7
    Size: 700.71 MB
  12. dotnet-sdk-dbg-8.0-8.0.107-1.el8_10.ML.1.x86_64.rpm
    MD5: aefb06152fe4230c197edae134f33d05
    SHA-256: f37390f71d5fdcf7fb977823c4677e2b027dc228473d5d2c412d2b892dc05f98
    Size: 61.60 MB
  13. dotnet-targeting-pack-8.0-8.0.7-1.el8_10.ML.1.x86_64.rpm
    MD5: 1c88e71bd5d4043a814a2c58ea60a341
    SHA-256: fd84defee10685add901113fab7ee6cc6398734cba173e79c504b9093a5a4733
    Size: 3.11 MB
  14. dotnet-templates-8.0-8.0.107-1.el8_10.ML.1.x86_64.rpm
    MD5: 3bbd7e139c8a38993605bc8b1294c838
    SHA-256: 0cfef66dcffc5a5622a15b08928172a5e4c258edb72ccc6a5cd4ef901e042bd7
    Size: 2.25 MB
  15. netstandard-targeting-pack-2.1-8.0.107-1.el8_10.ML.1.x86_64.rpm
    MD5: 9084c247f02c56faa21216e400fb48f9
    SHA-256: d70772483608ca64fbe2d48f5d72e874015a3deceb40146e426cfb66b4107743
    Size: 1.51 MB