dotnet9.0-9.0.111-1.el9_6.ML.1
エラータID: AXSA:2025-10978:23
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 9.0.111 and .NET Runtime 9.0.10.Security Fix(es):
* dotnet: .NET Information Disclosure Vulnerability (CVE-2025-55248)
* dotnet: .NET Security Feature Bypass Vulnerability (CVE-2025-55315)
* dotnet: .NET Denial of Service Vulnerability (CVE-2025-55247)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
CVE-2025-55247
Improper link resolution before file access ('link following') in .NET allows an authorized attacker to elevate privileges locally.
CVE-2025-55248
Inadequate encryption strength in .NET, .NET Framework, Visual Studio allows an authorized attacker to disclose information over a network.
CVE-2025-55315
Inconsistent interpretation of http requests ('http request/response smuggling') in ASP.NET Core allows an authorized attacker to bypass a security feature over a network.
Update packages.
Improper link resolution before file access ('link following') in .NET allows an authorized attacker to elevate privileges locally.
Inadequate encryption strength in .NET, .NET Framework, Visual Studio allows an authorized attacker to disclose information over a network.
Inconsistent interpretation of http requests ('http request/response smuggling') in ASP.NET Core allows an authorized attacker to bypass a security feature over a network.
N/A
SRPMS
- dotnet9.0-9.0.111-1.el9_6.ML.1.src.rpm
MD5: 478abc37b6563cd6bd8293280d81bc7e
SHA-256: 7c829b647fff1bafea24aa7de672ef0db8074d7f7a2fb942b383eb8cc4bf1f96
Size: 467.50 MB
Asianux Server 9 for x86_64
- aspnetcore-runtime-9.0-9.0.10-1.el9_6.ML.1.x86_64.rpm
MD5: c26e20b4878e6610f7bb2ec7c969c1eb
SHA-256: 95450bafcc71b62fcdf92760014a74aae0a3fb7165677c9d4e6139e206f9ca7c
Size: 7.78 MB - aspnetcore-runtime-dbg-9.0-9.0.10-1.el9_6.ML.1.x86_64.rpm
MD5: a720c92a6b1fc4f23a193fba105599a0
SHA-256: 6368af9730b4296f5f352aebfa3e0a8d9c8a85fdda8829b649a2116f5260727f
Size: 1.63 MB - aspnetcore-targeting-pack-9.0-9.0.10-1.el9_6.ML.1.x86_64.rpm
MD5: b3a9c30b2d58d1f480949c04ec061b3a
SHA-256: 5de2fe7347c5f1e908458a217116ae85231958db82ae445dde34e2169a1c9ba7
Size: 1.93 MB - dotnet-apphost-pack-9.0-9.0.10-1.el9_6.ML.1.x86_64.rpm
MD5: ea5da9a1a82cb1ee0a87e79e54a4d08d
SHA-256: 7122474e8fd3c843633a2d1ddcd3a5c93e41795120eb8666be4cffd0c658ee18
Size: 3.84 MB - dotnet-host-9.0.10-1.el9_6.ML.1.x86_64.rpm
MD5: 6119953e8f725ecc8d09e664c3aee872
SHA-256: e25b8d4b86ddd1e24937f361a9a0e5ca491dcd4d46beaf73f63032c58dfb8a7e
Size: 230.89 kB - dotnet-hostfxr-9.0-9.0.10-1.el9_6.ML.1.x86_64.rpm
MD5: e97f38f2641f8bbd326a07e009d92fbd
SHA-256: 9a54a0b6241bc19c08a6599047651ec568a5b6ba30fa57a5d64e9cd6d34e09b2
Size: 145.71 kB - dotnet-runtime-9.0-9.0.10-1.el9_6.ML.1.x86_64.rpm
MD5: 4d0485575668435ec064fa101a368ef0
SHA-256: 4dcf8c8b4f7c05eee435995b60098ef48d134f8b157417fe658153960c8a178c
Size: 24.36 MB - dotnet-runtime-dbg-9.0-9.0.10-1.el9_6.ML.1.x86_64.rpm
MD5: fbe2b178f2070d2505b82b89aa1af82e
SHA-256: 7aae0accc72d4d18375bf8a6690fd5c5f6d0b61ddc02f4234c2d1335afd9aa09
Size: 3.15 MB - dotnet-sdk-9.0-9.0.111-1.el9_6.ML.1.x86_64.rpm
MD5: 64be07e5ee9154d881b2693ea2cd6863
SHA-256: 52daa578272fc57e62025bf143aaacf8e53743bca994e82d346fd230c864bf72
Size: 81.82 MB - dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el9_6.ML.1.x86_64.rpm
MD5: 513c9da212a232d7d34b696f0ec9a525
SHA-256: 79b2806b8f27c73a3829898025068738fe73371e50a469d1ad63ef3183517ce5
Size: 773.38 MB - dotnet-sdk-aot-9.0-9.0.111-1.el9_6.ML.1.x86_64.rpm
MD5: 5300f8bfd2a5b1ae181a8f4ec794d31a
SHA-256: 3ebc25f19e6917d7fc62fb504539aceee2a35864af70602c1bbb635f35125a3c
Size: 16.01 MB - dotnet-sdk-dbg-9.0-9.0.111-1.el9_6.ML.1.x86_64.rpm
MD5: 1157d8b02c54e43ba0fc47d1bf5cc55e
SHA-256: 4339c87fad0c566c40ffee506bc2740366aa1fdac7acbf4d9fade3e26b841581
Size: 15.39 MB - dotnet-targeting-pack-9.0-9.0.10-1.el9_6.ML.1.x86_64.rpm
MD5: 13ef962aebcffa6834a6020623255649
SHA-256: d3e7703a030bb967c16cc7df5fbeeb3454504f3b01a10554b6a5b056a04ffd02
Size: 3.03 MB - dotnet-templates-9.0-9.0.111-1.el9_6.ML.1.x86_64.rpm
MD5: 422efef247930ec2dfe5ac1ba87928c3
SHA-256: 2e37f062b1a6c6d555db554afb2e41da26a981127787073c14b3d613a3660e17
Size: 2.57 MB - netstandard-targeting-pack-2.1-9.0.111-1.el9_6.ML.1.x86_64.rpm
MD5: b4ec39d4f88789e0e568c6874bdd4ea8
SHA-256: 7441df0fee0d298afee935166d8682b357799029ac6f7c8e10e4877e52c4bb8e
Size: 1.35 MB