dotnet8.0-8.0.121-1.el8_10.ML.1

エラータID: AXSA:2025-10996:21

リリース日: 
2025/10/28 Tuesday - 09:58
題名: 
dotnet8.0-8.0.121-1.el8_10.ML.1
影響のあるチャネル: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.121 and .NET Runtime 8.0.21.

Security Fix(es):

* dotnet: .NET Information Disclosure Vulnerability (CVE-2025-55248)
* dotnet: .NET Security Feature Bypass Vulnerability (CVE-2025-55315)
* dotnet: .NET Denial of Service Vulnerability (CVE-2025-55247)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2025-55247
Improper link resolution before file access ('link following') in .NET allows an authorized attacker to elevate privileges locally.
CVE-2025-55248
Inadequate encryption strength in .NET, .NET Framework, Visual Studio allows an authorized attacker to disclose information over a network.
CVE-2025-55315
Inconsistent interpretation of http requests ('http request/response smuggling') in ASP.NET Core allows an authorized attacker to bypass a security feature over a network.

解決策: 

Update packages.

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. dotnet8.0-8.0.121-1.el8_10.ML.1.src.rpm
    MD5: ff831eb9d8d3fe6be0dc4537a0f27768
    SHA-256: 1b1476173a1a1b323c8a547dfef92ce4a4895603908158dfea93e52bd30dea5c
    Size: 265.04 MB

Asianux Server 8 for x86_64
  1. aspnetcore-runtime-8.0-8.0.21-1.el8_10.ML.1.x86_64.rpm
    MD5: 8dd5cc6f72c70872ebfa157639b3c9c3
    SHA-256: ed79b601fdc892200328207fcfc5e2742d54096cb172939c5f753b6ba399c59f
    Size: 8.08 MB
  2. aspnetcore-runtime-dbg-8.0-8.0.21-1.el8_10.ML.1.x86_64.rpm
    MD5: dbcf4f96f99b0fc63de7ef45a85ea06c
    SHA-256: 40b8a28c756f04072df903d6be0669eaa0a959f60716f2f25c962c910df031b4
    Size: 6.77 MB
  3. aspnetcore-targeting-pack-8.0-8.0.21-1.el8_10.ML.1.x86_64.rpm
    MD5: a75558827a9137082cd52d2b66f282d4
    SHA-256: aeee68c8defb1c19fdac5fc118f5f308c013510d57cb0744a2591bcc314e010f
    Size: 1.98 MB
  4. dotnet-apphost-pack-8.0-8.0.21-1.el8_10.ML.1.x86_64.rpm
    MD5: 9d61bb02a10bf9e3820e30ee4ca32cf4
    SHA-256: 14ba4d037af0e8a39d745f58d67582b03b9d897fdcd5177178edbd332d248304
    Size: 4.11 MB
  5. dotnet-hostfxr-8.0-8.0.21-1.el8_10.ML.1.x86_64.rpm
    MD5: 9c23d1d8c9e3ecfa1e9f02412b3a17e3
    SHA-256: 3bc7ee74b6c321cd6a04003167d9f0bf6a895dbffa16a18a5cc420980fb4d07b
    Size: 154.63 kB
  6. dotnet-runtime-8.0-8.0.21-1.el8_10.ML.1.x86_64.rpm
    MD5: ef930dea99603f82f631b49a81a461c8
    SHA-256: 8489fdd171bf0ddd69521616266c79f9951356e2ef9ef717c13e9b212560703c
    Size: 23.84 MB
  7. dotnet-runtime-dbg-8.0-8.0.21-1.el8_10.ML.1.x86_64.rpm
    MD5: c722a7519a1d4e93d540a162f0e378e2
    SHA-256: a3872a235501ad8fc85b053884d9a4fdd4e06dd26effaeece7eae226c2ffd919
    Size: 15.11 MB
  8. dotnet-sdk-8.0-8.0.121-1.el8_10.ML.1.x86_64.rpm
    MD5: 2c60c59946c230a4b86d5130edb241a1
    SHA-256: d09fa4ec457c472f02f1646b0189a61cc2e6ed54a0425becbdaf5915ce160556
    Size: 89.00 MB
  9. dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el8_10.ML.1.x86_64.rpm
    MD5: 5dedd4da3b5e116ff0a6c003eef7328d
    SHA-256: 5e1001628652081f39d673cc41052336dee4e7f43c29a496961d859751903b45
    Size: 683.65 MB
  10. dotnet-sdk-dbg-8.0-8.0.121-1.el8_10.ML.1.x86_64.rpm
    MD5: 85966b338f4759a7d3b4807007d9c589
    SHA-256: 6b9e908c411d07c61584e095917f73c3732a75a5fc93b1d5019e5e63adee5f13
    Size: 61.24 MB
  11. dotnet-targeting-pack-8.0-8.0.21-1.el8_10.ML.1.x86_64.rpm
    MD5: 0c0643abc273afb2a959b156bde047e8
    SHA-256: 6dad3eb4c6b03d19c7cbdc106a3493a90f55d2c9a041fb471f647ca5d16a5d52
    Size: 3.11 MB
  12. dotnet-templates-8.0-8.0.121-1.el8_10.ML.1.x86_64.rpm
    MD5: b2056c19bfdb8d907ae99194a376454c
    SHA-256: 39ae5edd4899698336ea4f1bba9381436566d8e6522fd00675e2ad48edfe2fa4
    Size: 2.38 MB