dotnet8.0-8.0.103-2.el9_3.ML.1

エラータID: AXSA:2024-7615:08

リリース日: 
2024/03/18 Monday - 12:08
題名: 
dotnet8.0-8.0.103-2.el9_3.ML.1
影響のあるチャネル: 
MIRACLE LINUX 9 for x86_64
Severity: 
Moderate
Description: 

以下項目について対処しました。

[Security Fix]
- .NET の YARP の HTTP/2 WebSocket 機能には、リモートの攻撃者
により、サービス拒否攻撃を可能とする脆弱性が存在します。
(CVE-2024-21392)

解決策: 

パッケージをアップデートしてください。

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. dotnet8.0-8.0.103-2.el9_3.ML.1.src.rpm
    MD5: 34451f57c61096753fba3d04409f1adf
    SHA-256: a28ffe1c00da06700ed0ad43d80a564167486fa775aa31cdd716ff6fe6cd6ca0
    Size: 264.47 MB

Asianux Server 9 for x86_64
  1. aspnetcore-runtime-8.0-8.0.3-2.el9_3.ML.1.x86_64.rpm
    MD5: 87902e7a7bfb9ed8f23269ade99d6e7f
    SHA-256: d311dec1a3701e607ecd5a05ea21d81091bc6ffc9a2443f7244a2af6bb1acaa5
    Size: 7.96 MB
  2. aspnetcore-runtime-dbg-8.0-8.0.3-2.el9_3.ML.1.x86_64.rpm
    MD5: 0cb7221a01ad49fcba43656f763f5649
    SHA-256: 49a921f3a44784f91c3dacd32abed46326687aa77442e8d61fea1fe5cf28e1ab
    Size: 6.49 MB
  3. aspnetcore-targeting-pack-8.0-8.0.3-2.el9_3.ML.1.x86_64.rpm
    MD5: 6795708a8931272cbb65a6a197f13bea
    SHA-256: 7710037b4b366b1003b81739738e6211e6f3a6f2af5120be7cda804cbb075244
    Size: 1.92 MB
  4. dotnet-apphost-pack-8.0-8.0.3-2.el9_3.ML.1.x86_64.rpm
    MD5: abed2cdaaa6aaacc3e529748a07a6266
    SHA-256: fd02722e0b5fb2ee7941f36c01742d7286212b4ed41d76c522de7ce47143e672
    Size: 3.98 MB
  5. dotnet-host-8.0.3-2.el9_3.ML.1.x86_64.rpm
    MD5: c78436849d71381cf22f4af34b768d69
    SHA-256: b2261b9dc3e685fdc97c2de7b8c924774201ef37933691b16399d4e77f4e931d
    Size: 210.41 kB
  6. dotnet-hostfxr-8.0-8.0.3-2.el9_3.ML.1.x86_64.rpm
    MD5: 5c78feae4c2f78c5b769a03f4880c0c1
    SHA-256: cb273833c26fb9b67acdbb756cceb9d4bc8292913c3df48bac9125cebd8e8036
    Size: 145.29 kB
  7. dotnet-runtime-8.0-8.0.3-2.el9_3.ML.1.x86_64.rpm
    MD5: af58e3da196d92e8912c86ef5ff641fb
    SHA-256: c935bc8181912ce31912ea8389e7e38f16891cc0d1d8315a0d0f04864db73dff
    Size: 23.31 MB
  8. dotnet-runtime-dbg-8.0-8.0.3-2.el9_3.ML.1.x86_64.rpm
    MD5: e6059bcdc112de7e0b706187f4580df9
    SHA-256: 8ddd86e6f985ca07fcf942e8d1346c46b00fc5b592d5379b4f94f1478e1605cd
    Size: 14.96 MB
  9. dotnet-sdk-8.0-8.0.103-2.el9_3.ML.1.x86_64.rpm
    MD5: dda23bbb2f6810607e7c196128a97bd2
    SHA-256: 1391e892a1d56854928925fa5ff1290f09cb22eb38e22d71bba0c01aa68d9420
    Size: 87.47 MB
  10. dotnet-sdk-8.0-source-built-artifacts-8.0.103-2.el9_3.ML.1.x86_64.rpm
    MD5: 97524c9ca02d3657206cbb2443603c41
    SHA-256: c1b1f29805ea97ad287912533a10a92325ab6068d4f58cafa64e58e04f0f80a7
    Size: 634.93 MB
  11. dotnet-sdk-dbg-8.0-8.0.103-2.el9_3.ML.1.x86_64.rpm
    MD5: d7c4d9dc73da2034abc6922efc04b24c
    SHA-256: 8256e18fe50606a79725c21359e75b75d4a38051b9cb5e5c6d34e91f674cc158
    Size: 58.95 MB
  12. dotnet-targeting-pack-8.0-8.0.3-2.el9_3.ML.1.x86_64.rpm
    MD5: 4249db28c1c03458beb3490d88e17af1
    SHA-256: 1b1e3440499c5e026d3c43a8d4d6bc796933c5554e498d6949b0d78d111018ac
    Size: 2.91 MB
  13. dotnet-templates-8.0-8.0.103-2.el9_3.ML.1.x86_64.rpm
    MD5: 36054e7945a09d4110445e0f2a39dca4
    SHA-256: 231bd5d3955a358a56bd95f2039e6c92ac9ccceecf52c24fb96f670c412ab7c1
    Size: 2.08 MB
  14. netstandard-targeting-pack-2.1-8.0.103-2.el9_3.ML.1.x86_64.rpm
    MD5: e7e304323b434ed6cea92d0a46dc04a6
    SHA-256: 8bd3e8cf0767e80fcd7ff5ec46373e5bad6528c4b18e1a39c2cd953cb72dea6d
    Size: 1.35 MB