dotnet8.0-8.0.110-1.el9_4.ML.1

エラータID: AXSA:2024-8897:18

リリース日: 
2024/10/15 Tuesday - 17:24
題名: 
dotnet8.0-8.0.110-1.el9_4.ML.1
影響のあるチャネル: 
MIRACLE LINUX 9 for x86_64
Severity: 
High
Description: 

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.110 and .NET Runtime 8.0.10.

Security Fix(es):

* dotnet: kestrel: closing an HTTP/3 stream can cause a race condition and lead to remote code execution (CVE-2024-38229)
* dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483)
* dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484)
* dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2024-38229
.NET and Visual Studio Remote Code Execution Vulnerability
CVE-2024-43483
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
CVE-2024-43484
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
CVE-2024-43485
.NET and Visual Studio Denial of Service Vulnerability

解決策: 

Update packages.

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. dotnet8.0-8.0.110-1.el9_4.ML.1.src.rpm
    MD5: 9b93af1b20b7323e5a8ddbec05912c61
    SHA-256: 7bb07531e1d41ad8d232522d2dea52cdbcab41d29485e0dcc420095f2180a7c1
    Size: 264.45 MB

Asianux Server 9 for x86_64
  1. aspnetcore-runtime-8.0-8.0.10-1.el9_4.ML.1.x86_64.rpm
    MD5: 6159fd6737a93e10f6ca0b4317d00684
    SHA-256: 15e33a46b5b56d920ecf2c785608388c33ec19f14d7047d9d9dbb700993cb198
    Size: 8.00 MB
  2. aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.ML.1.x86_64.rpm
    MD5: af5f027b10fab282096bc130f2f20175
    SHA-256: 65ccd466456835e39136345054208bdd9f3ae002960ce829011204d443e9c06e
    Size: 6.52 MB
  3. aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.ML.1.x86_64.rpm
    MD5: f58a75c8daac3ac264a3a78bc472dbcb
    SHA-256: 6cadbf7f6d5096d950d4b5dde9813c5935392c65db3bb8f62033167df9455790
    Size: 1.93 MB
  4. dotnet-apphost-pack-8.0-8.0.10-1.el9_4.ML.1.x86_64.rpm
    MD5: 6ae8390631d3054ebad9f89b843b83ed
    SHA-256: 14234fa084e8b2962df0e79906b731847e570f6504dcf7d014947883cb09e937
    Size: 3.99 MB
  5. dotnet-host-8.0.10-1.el9_4.ML.1.x86_64.rpm
    MD5: 67806923e74319582e2afd987d0684cb
    SHA-256: 04acfa9d807292d1738b121f731fd3b3004c1b1701f5d7eda92b16bd7adc72b5
    Size: 210.99 kB
  6. dotnet-hostfxr-8.0-8.0.10-1.el9_4.ML.1.x86_64.rpm
    MD5: 2582743acc4c25c777dbb87b10047a75
    SHA-256: 27ec5953e7758cc63c6decb2723be7023c5a48d898a652bd0ead2cc51b5ecf52
    Size: 146.07 kB
  7. dotnet-runtime-8.0-8.0.10-1.el9_4.ML.1.x86_64.rpm
    MD5: f790a062753a9ea85d53067c6a2bbc29
    SHA-256: 24f95a5bc315802eac9b272c754bc05e1893ec2fb7c64afe6d89f6c889c4af03
    Size: 23.33 MB
  8. dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.ML.1.x86_64.rpm
    MD5: b94db78580450c105b3a52eec0f3dd88
    SHA-256: 14fb575d26656bac5b481d16e26a9d6853c00b06835cc275c2d76893b72e333f
    Size: 14.96 MB
  9. dotnet-sdk-8.0-8.0.110-1.el9_4.ML.1.x86_64.rpm
    MD5: 544a834d305dec7789c07b3873df56f1
    SHA-256: 0b502dd59c30223a363d670cc471814b8588dc9951848bddc035345d443368f6
    Size: 87.59 MB
  10. dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.ML.1.x86_64.rpm
    MD5: c582b7b879130c5e346f5d0841ef154c
    SHA-256: a0a2866de2b53199d61c8d0729fec920a1cea4b16a66e9309633e03c8f06ec13
    Size: 667.19 MB
  11. dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.ML.1.x86_64.rpm
    MD5: e1f64cd71a8382849c675615f595dd6b
    SHA-256: 77d805a5c6db8d54dcdb342f7b329609ecf82e88f939a5f3517a37ca3f400cdf
    Size: 59.24 MB
  12. dotnet-targeting-pack-8.0-8.0.10-1.el9_4.ML.1.x86_64.rpm
    MD5: 0d15957179730f18cf2efa33f2d1449f
    SHA-256: 17d699eae26f696132e1b17f9c6eb5759f4b8c9bd92dcbcb8207973b766484f3
    Size: 2.92 MB
  13. dotnet-templates-8.0-8.0.110-1.el9_4.ML.1.x86_64.rpm
    MD5: 1e6b9c7bfa3e5bcf8ecd3e32b0764bb1
    SHA-256: 16d1bb69afa8b5130460168f3fc890d2fbbc2952fb5dc34927f29e33975c45a2
    Size: 2.08 MB
  14. netstandard-targeting-pack-2.1-8.0.110-1.el9_4.ML.1.x86_64.rpm
    MD5: a4b5e4af54d8e684e87532161bf0c48f
    SHA-256: a4c4d9e87822508647136946862c5f6cdb6f4e623b79218af0d65c75936860b7
    Size: 1.35 MB