dotnet8.0-8.0.110-1.el8_10.ML.1

エラータID: AXSA:2024-8896:17

リリース日: 
2024/10/15 Tuesday - 10:24
題名: 
dotnet8.0-8.0.110-1.el8_10.ML.1
影響のあるチャネル: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.110 and .NET Runtime 8.0.10.

Security Fix(es):

* dotnet: kestrel: closing an HTTP/3 stream can cause a race condition and lead to remote code execution (CVE-2024-38229)
* dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483)
* dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484)
* dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2024-38229
.NET and Visual Studio Remote Code Execution Vulnerability
CVE-2024-43483
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
CVE-2024-43484
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
CVE-2024-43485
.NET and Visual Studio Denial of Service Vulnerability

解決策: 

Update packages.

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. dotnet8.0-8.0.110-1.el8_10.ML.1.src.rpm
    MD5: 24c15caa45a516d4fda5bfaad8e77370
    SHA-256: a1750eb369811a0e8c465e7dcbba42a8f7c286159cab25003d026d594f9beac1
    Size: 264.45 MB

Asianux Server 8 for x86_64
  1. aspnetcore-runtime-8.0-8.0.10-1.el8_10.ML.1.x86_64.rpm
    MD5: 121b951754d062259caeb8bf71e0cca2
    SHA-256: f8b69fc733ffe88a52155b0130c9f80c2fc3a7b6cfc941bb95d133f40955ca74
    Size: 8.06 MB
  2. aspnetcore-runtime-dbg-8.0-8.0.10-1.el8_10.ML.1.x86_64.rpm
    MD5: 6c123d52c52400609af85b409481dce4
    SHA-256: b2812b3111b2a2d2ab0ac99487bed546120a869aa6868614f7458cf19afae641
    Size: 6.76 MB
  3. aspnetcore-targeting-pack-8.0-8.0.10-1.el8_10.ML.1.x86_64.rpm
    MD5: c92767d722844c0d48911605f5b08c28
    SHA-256: 075097b62a342403fb66af15b4f4d1704e647c493602283187d763e3ffb76318
    Size: 1.98 MB
  4. dotnet-8.0.110-1.el8_10.ML.1.x86_64.rpm
    MD5: ec89a0cf476745cb3fabc6148c9b15d4
    SHA-256: 41f1499839307a112ee73054d1d07fc1ce9e6d43fc1291cda42355a65c6b92c2
    Size: 20.92 kB
  5. dotnet-apphost-pack-8.0-8.0.10-1.el8_10.ML.1.x86_64.rpm
    MD5: 7ad11506a30d2b71b3600416b13500cf
    SHA-256: 6ea642559c85992b14b0c139310679369dd9d07295b528aef953296560b0f247
    Size: 4.04 MB
  6. dotnet-host-8.0.10-1.el8_10.ML.1.x86_64.rpm
    MD5: 8315990ccfaef963964747caf3312a38
    SHA-256: 0c2c8f27ffe902c34a04d5a384fbc6cab89cdb52443a37e0e25f9e79129c14a5
    Size: 206.32 kB
  7. dotnet-hostfxr-8.0-8.0.10-1.el8_10.ML.1.x86_64.rpm
    MD5: 42e8ace1c011aa56a2ac2e263f7e7d4a
    SHA-256: f3b7b5c59dea7a6d5e1375dd3ecb108eae62570ab6d428462e83bac2f8a037ed
    Size: 154.48 kB
  8. dotnet-runtime-8.0-8.0.10-1.el8_10.ML.1.x86_64.rpm
    MD5: 5cd79c649813db7b87082340d4f7c4d8
    SHA-256: 83a2f8944d41e8aa3ae3f0fe476fc20ee4dad52c5c10dcfb2197a613496739f6
    Size: 23.68 MB
  9. dotnet-runtime-dbg-8.0-8.0.10-1.el8_10.ML.1.x86_64.rpm
    MD5: 58a52016cc7bffbb67edd0ac0b12173d
    SHA-256: 3eddc7bb08948ea026ad6bee02414cb2e19b9b29eed866b8b73aacc9f6ade2f4
    Size: 15.11 MB
  10. dotnet-sdk-8.0-8.0.110-1.el8_10.ML.1.x86_64.rpm
    MD5: 409577857c7cd2221ae4916ae8d706a9
    SHA-256: f66d8c5245d8ab8c30035519e3459fcafcf3f385a5b8e33b3737a3608e1e2a71
    Size: 88.99 MB
  11. dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el8_10.ML.1.x86_64.rpm
    MD5: 169bf5da1c5d09f9dd03f3e076721db5
    SHA-256: 3c0f94c4efe27df430242dea1df9fd5a3976ecfc0d15707a24a7eeaafed93f88
    Size: 700.22 MB
  12. dotnet-sdk-dbg-8.0-8.0.110-1.el8_10.ML.1.x86_64.rpm
    MD5: 7100053f0580e5ed6c81b2f0c08d2401
    SHA-256: c3786eb610b77244ab36d29409d9ee5682441051f595071704db34d33c616c54
    Size: 61.24 MB
  13. dotnet-targeting-pack-8.0-8.0.10-1.el8_10.ML.1.x86_64.rpm
    MD5: 68f3f50de9bdd677168b95658200c156
    SHA-256: 62fc3c3dbce0f43da655c202020bbdab8913324fd619390b2c4f2d5f03b560ea
    Size: 3.11 MB
  14. dotnet-templates-8.0-8.0.110-1.el8_10.ML.1.x86_64.rpm
    MD5: 7ca3e0afeff97b0dfa045e5b688d850c
    SHA-256: 0a75e9453b29be44bfeb27d0082a836555216fd7c282fc09cc5a475d6351b132
    Size: 2.37 MB
  15. netstandard-targeting-pack-2.1-8.0.110-1.el8_10.ML.1.x86_64.rpm
    MD5: a81fd2f38c0ea723cc65ba8cfaa11723
    SHA-256: efc9797076024b47ab0e71cbf1ae5dbd9894a217a50c8404ad22c63bb9dc1882
    Size: 1.51 MB