dotnet6.0-6.0.135-1.el8_10.ML.1

エラータID: AXSA:2024-8895:16

リリース日: 
2024/10/15 Tuesday - 10:13
題名: 
dotnet6.0-6.0.135-1.el8_10.ML.1
影響のあるチャネル: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.135 and .NET Runtime 6.0.35.

Security Fix(es):

* dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484)
* dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483)
* dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2024-43483
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
CVE-2024-43484
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
CVE-2024-43485
.NET and Visual Studio Denial of Service Vulnerability

解決策: 

Update packages.

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. dotnet6.0-6.0.135-1.el8_10.ML.1.src.rpm
    MD5: 1a87c60dfb55d0ae4bece2676a72340a
    SHA-256: 751c9f98770f338d14e6c924785f86621d2f115dc148dd6adabe313c5235eacb
    Size: 510.27 MB

Asianux Server 8 for x86_64
  1. aspnetcore-runtime-6.0-6.0.35-1.el8_10.ML.1.x86_64.rpm
    MD5: a3e3d9fce468ee3d25e796f555fdfa0a
    SHA-256: a4952ede668a95e33a8ef61eb819eb51d217a5c41364c753a7383271c93a3c30
    Size: 6.94 MB
  2. aspnetcore-targeting-pack-6.0-6.0.35-1.el8_10.ML.1.x86_64.rpm
    MD5: 31f257137ca818083ddd8d343ad9bae5
    SHA-256: cba2490b232b153521636ed0e4abf58dfad5b10067fc99d3a4a84387e114003c
    Size: 1.49 MB
  3. dotnet-apphost-pack-6.0-6.0.35-1.el8_10.ML.1.x86_64.rpm
    MD5: 3e23cb991c36acab936874c665d2e914
    SHA-256: 38b623ab4e2b871661595d54f48bc6ce5e317b9cb3fdae11861cc8a9509db22e
    Size: 3.95 MB
  4. dotnet-hostfxr-6.0-6.0.35-1.el8_10.ML.1.x86_64.rpm
    MD5: dec44b3ffe0a161fc880d2e88ff7cb03
    SHA-256: d1fd0060895a337b1571d147054580ee8dbe8a4596931ce72dca1b56d5e8fa21
    Size: 175.74 kB
  5. dotnet-runtime-6.0-6.0.35-1.el8_10.ML.1.x86_64.rpm
    MD5: 5e5da4d0cfdc30164434219514667afa
    SHA-256: ea09d486a61599b657efd2f993bb9e4ae5d01a7e54ac68556dac11706ff21313
    Size: 23.41 MB
  6. dotnet-sdk-6.0-6.0.135-1.el8_10.ML.1.x86_64.rpm
    MD5: b8a892694c15c03692ae1482fc875ef9
    SHA-256: 0dcc5eee9a446eb47a1fcb06d845b7c929ac6282d3a4565840a3db1c0b964bf5
    Size: 79.16 MB
  7. dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el8_10.ML.1.x86_64.rpm
    MD5: b2af59a2cae272b130a5b5f9b74637a6
    SHA-256: bbbe8187c655310b9180070d2154209a9a61746f358ed912e68e46d248862599
    Size: 2.91 GB
  8. dotnet-targeting-pack-6.0-6.0.35-1.el8_10.ML.1.x86_64.rpm
    MD5: 3d4b8cb25c9037f51a0eaf7cbbb54f05
    SHA-256: e4f4c9d0dd7c337570c324d5326645511f19d72f5b98729988f8ce4038729b2f
    Size: 2.38 MB
  9. dotnet-templates-6.0-6.0.135-1.el8_10.ML.1.x86_64.rpm
    MD5: bda92ced82e266d9f599575da5f35cf9
    SHA-256: aea67a11dfd9889e8d99b25cecd68e1ee3dbac3294b83d29be91b962a8371172
    Size: 2.77 MB