dotnet8.0-8.0.121-1.el9_6.ML.1

エラータID: AXSA:2025-10999:22

Release date: 
Tuesday, October 28, 2025 - 10:40
Subject: 
dotnet8.0-8.0.121-1.el9_6.ML.1
Affected Channels: 
MIRACLE LINUX 9 for x86_64
Severity: 
High
Description: 

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.121 and .NET Runtime 8.0.21.Security Fix(es):

* dotnet: .NET Information Disclosure Vulnerability (CVE-2025-55248)
* dotnet: .NET Security Feature Bypass Vulnerability (CVE-2025-55315)
* dotnet: .NET Denial of Service Vulnerability (CVE-2025-55247)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2025-55247
Improper link resolution before file access ('link following') in .NET allows an authorized attacker to elevate privileges locally.
CVE-2025-55248
Inadequate encryption strength in .NET, .NET Framework, Visual Studio allows an authorized attacker to disclose information over a network.
CVE-2025-55315
Inconsistent interpretation of http requests ('http request/response smuggling') in ASP.NET Core allows an authorized attacker to bypass a security feature over a network.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. dotnet8.0-8.0.121-1.el9_6.ML.1.src.rpm
    MD5: f52be1d22b98980af1743557255079d0
    SHA-256: e85a32503fd22b463ee0af7a2d3b1bd47fb5f6e1e4d4787422d82f4071d6b42a
    Size: 265.03 MB

Asianux Server 9 for x86_64
  1. aspnetcore-runtime-8.0-8.0.21-1.el9_6.ML.1.x86_64.rpm
    MD5: 7f8684ad1c1f9e3771951f7cb2db5471
    SHA-256: c52e3c844bb1443ea15e5ad09ea264ea890f5f2a8ac68d0891497605546b0785
    Size: 8.01 MB
  2. aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_6.ML.1.x86_64.rpm
    MD5: 74d13a5e05359aeafd7761ebb16a7daa
    SHA-256: 6c473d7cd23687c4abc4b448564e4cb4bfef96f468e572b10da3ba302e5bea1e
    Size: 6.53 MB
  3. aspnetcore-targeting-pack-8.0-8.0.21-1.el9_6.ML.1.x86_64.rpm
    MD5: 408fd8f6fa3b2e764c60cac804488d46
    SHA-256: 11c104d6b8fab83af3336b1f1e97a051a8926b3c2659260461b79298bdd72a36
    Size: 1.93 MB
  4. dotnet-apphost-pack-8.0-8.0.21-1.el9_6.ML.1.x86_64.rpm
    MD5: 80f8e42be0e1e669e2f9aa77ddd9350a
    SHA-256: b8a7c48cbc70f03f8f159569d1e63944aa949ffaee52d137b6185472b790fe06
    Size: 4.09 MB
  5. dotnet-hostfxr-8.0-8.0.21-1.el9_6.ML.1.x86_64.rpm
    MD5: cde30784b8f051476b67127269ac5795
    SHA-256: 7e47ebfddb080fd4b7e994da9738b24f218c3e485ea778ca54690fb327efaf0d
    Size: 144.04 kB
  6. dotnet-runtime-8.0-8.0.21-1.el9_6.ML.1.x86_64.rpm
    MD5: 52037ea83400aaaa830fd1199787e0b7
    SHA-256: a548119ba48eb07a4ece528ef2699436bb01edac96dd5cf98e3e556991221468
    Size: 23.55 MB
  7. dotnet-runtime-dbg-8.0-8.0.21-1.el9_6.ML.1.x86_64.rpm
    MD5: 1f769323cdb81efab4d05ba6a1fca051
    SHA-256: b0c92c4b98fcf7809d49356612952e4b406e8160d06574a1753d880ea460da77
    Size: 14.98 MB
  8. dotnet-sdk-8.0-8.0.121-1.el9_6.ML.1.x86_64.rpm
    MD5: 37f21d2cfd6eb18407560b1d964a8b03
    SHA-256: 39e563bb0f6bcfdbd7de87528082a0dba48bd6a53dffa9b3b763c2785a29feaa
    Size: 87.58 MB
  9. dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el9_6.ML.1.x86_64.rpm
    MD5: f721ab511e9ac8f5d643fa8e7befb704
    SHA-256: 5cd5a18c3a5bd2e49e7281bf2d72fbcec42d334d4edc27d47c60d85830ad3e22
    Size: 649.64 MB
  10. dotnet-sdk-dbg-8.0-8.0.121-1.el9_6.ML.1.x86_64.rpm
    MD5: 6feeb26f631ce9c4d5b9b58143b9167c
    SHA-256: 2095a1d486f57070e615de20ef21f841f8b6476bd24175fdfba974ceef81dc88
    Size: 59.23 MB
  11. dotnet-targeting-pack-8.0-8.0.21-1.el9_6.ML.1.x86_64.rpm
    MD5: 1f0ec7c64896f79e93fdab61db2b82e3
    SHA-256: c864757915c821b1283b885c1d580acc13b8f910d538f1f26dd96cad181c6f63
    Size: 2.91 MB
  12. dotnet-templates-8.0-8.0.121-1.el9_6.ML.1.x86_64.rpm
    MD5: 96a37eff183d8bd341882d817a640630
    SHA-256: e3bb670a1c05c4a0852c6ca3ad962c985612bebfce7dc179b81236392263fb8b
    Size: 2.08 MB