dotnet8.0-8.0.103-1.el8_9.ML.1

エラータID: AXSA:2024-7614:07

リリース日: 
2024/03/18 Monday - 11:54
題名: 
dotnet8.0-8.0.103-1.el8_9.ML.1
影響のあるチャネル: 
Asianux Server 8 for x86_64
Severity: 
Moderate
Description: 

以下項目について対処しました。

[Security Fix]
- .NET の YARP の HTTP/2 WebSocket 機能には、リモートの攻撃者
により、サービス拒否攻撃を可能とする脆弱性が存在します。
(CVE-2024-21392)

解決策: 

パッケージをアップデートしてください。

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. dotnet8.0-8.0.103-1.el8_9.ML.1.src.rpm
    MD5: 99bca7017b90adaa3d2359c96715e02b
    SHA-256: 673ec6b8b85a78ca7e0b9148d43f63c13909fa0b45129ea594d436e510fdf8a8
    Size: 264.47 MB

Asianux Server 8 for x86_64
  1. aspnetcore-runtime-8.0-8.0.3-1.el8_9.ML.1.x86_64.rpm
    MD5: d85cb42d95c0b6108a69ddc250ba523e
    SHA-256: fea514fa85e41c45c30ed0a5f2fe513df80da82368d7b9a164fce2adddec02ae
    Size: 8.03 MB
  2. aspnetcore-runtime-dbg-8.0-8.0.3-1.el8_9.ML.1.x86_64.rpm
    MD5: e981a8083d1a2a1d462e458f2a2fb251
    SHA-256: b022c3272f07f316502d158ace145d9871b0faa6e263a9dec0e35a9c20db963e
    Size: 6.73 MB
  3. aspnetcore-targeting-pack-8.0-8.0.3-1.el8_9.ML.1.x86_64.rpm
    MD5: 70a8db7d7e94c859552842a1a7b20781
    SHA-256: eb6351bdfa8b6ddd93a351da8822e4e8ae48faa7465ac12804ee982a21c4335e
    Size: 1.97 MB
  4. dotnet-8.0.103-1.el8_9.ML.1.x86_64.rpm
    MD5: dedda8ba596601ca09e086462deaf894
    SHA-256: 38bea5dc051e934800527984faad18797fb8ddaebd347b4c899fe416f41d311d
    Size: 20.32 kB
  5. dotnet-apphost-pack-8.0-8.0.3-1.el8_9.ML.1.x86_64.rpm
    MD5: 6a62da27de61425f1848bb7233de0d8b
    SHA-256: 3c2d65e7bb704ad0586464ccede34a01e419e09d68d9c8b950b1bf8347bf3c0d
    Size: 4.03 MB
  6. dotnet-host-8.0.3-1.el8_9.ML.1.x86_64.rpm
    MD5: 4c8d073bfa745d3404e47054c27c5621
    SHA-256: 76fa58cbe112785256020982b97d0df056462075c0e516e05a1f48fd2dada724
    Size: 205.68 kB
  7. dotnet-hostfxr-8.0-8.0.3-1.el8_9.ML.1.x86_64.rpm
    MD5: 6bf162f2ca4c2abfbeb7742b23a0c3f5
    SHA-256: 8bef18ef4026f18a75d024ea18024aba6e2a13ea952596df6847c2492ab6838b
    Size: 153.80 kB
  8. dotnet-runtime-8.0-8.0.3-1.el8_9.ML.1.x86_64.rpm
    MD5: e377c5764a35fa7d8c93e5f153726948
    SHA-256: 86657eb4d88caf2df358a01295977eff1a1905cac1a44ec62af2bdce1b4ca8ba
    Size: 23.65 MB
  9. dotnet-runtime-dbg-8.0-8.0.3-1.el8_9.ML.1.x86_64.rpm
    MD5: c967f1ff150e90196d9eb5ee116bf896
    SHA-256: 6ba69cf6cba4b7d513f0fa4bc0ba8206635f9dd721dc8d2fcb724b3ef96fbf30
    Size: 15.10 MB
  10. dotnet-sdk-8.0-8.0.103-1.el8_9.ML.1.x86_64.rpm
    MD5: 2084977e34662e846ab06768099e6185
    SHA-256: 3a3aa321be52c22f2529ae6d097c968d662d2563efd52899c32666b3a159bc62
    Size: 88.88 MB
  11. dotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.ML.1.x86_64.rpm
    MD5: bb430deebcf94d1ff1dcbcf705428a81
    SHA-256: 9bdb009fcae0a6c79960dfe317ccea8d1e4ad384eecdd1026789a35a554870bb
    Size: 666.48 MB
  12. dotnet-sdk-dbg-8.0-8.0.103-1.el8_9.ML.1.x86_64.rpm
    MD5: be790fcb9a8a92a7946f9e50620e996e
    SHA-256: 2ff8fcaa46debcf8a0d9deb9143653c150e62ce2c361586b73b2ed786f498678
    Size: 60.95 MB
  13. dotnet-targeting-pack-8.0-8.0.3-1.el8_9.ML.1.x86_64.rpm
    MD5: c27575b2ef0797e7f89784ffee62915f
    SHA-256: 17907cd1b6acdfd665c38602e0f2b170ff39d582343350a4f80321446e78079a
    Size: 3.11 MB
  14. dotnet-templates-8.0-8.0.103-1.el8_9.ML.1.x86_64.rpm
    MD5: 8959d65bf4724f69a84f30fc9b1f0b30
    SHA-256: bf99506a8f1e2268d458ebd5e12e4601a5ad8bce53771425e020d84ed6912622
    Size: 2.10 MB
  15. netstandard-targeting-pack-2.1-8.0.103-1.el8_9.ML.1.x86_64.rpm
    MD5: a959df03a1c2d7fccd573e0b967f2cc3
    SHA-256: 494841f225d4fa9393af828e28af8a711f6d82cab95f3cb91418dc7f1c960a42
    Size: 1.51 MB