dotnet6.0-6.0.135-1.el9_4.ML.1

エラータID: AXSA:2024-8898:17

リリース日: 
2024/10/16 Wednesday - 09:41
題名: 
dotnet6.0-6.0.135-1.el9_4.ML.1
影響のあるチャネル: 
MIRACLE LINUX 9 for x86_64
Severity: 
High
Description: 

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.135 and .NET Runtime 6.0.35.

Security Fix(es):

* dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484)
* dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)
* dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2024-43483
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
CVE-2024-43484
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
CVE-2024-43485
.NET and Visual Studio Denial of Service Vulnerability

解決策: 

Update packages.

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. dotnet6.0-6.0.135-1.el9_4.ML.1.src.rpm
    MD5: 879cd178a217bbb2becc76cac28e0375
    SHA-256: eddcbaf737798d3bf79eb8c8807d5e022bb4ef5b1ab5398d637fb8c706f374a4
    Size: 510.27 MB

Asianux Server 9 for x86_64
  1. aspnetcore-runtime-6.0-6.0.35-1.el9_4.ML.1.x86_64.rpm
    MD5: 6b3f46f6f560febc848af00df6601bd1
    SHA-256: ad1ed2d37f7156781da7e09d5f2925eb36f5d2ba00d98a2f7aa05917f783299e
    Size: 6.90 MB
  2. aspnetcore-targeting-pack-6.0-6.0.35-1.el9_4.ML.1.x86_64.rpm
    MD5: 5d3c7975e1651e755496beb90d8ec56b
    SHA-256: ab151d7917d115cbd33541525c3912beaa02ecf00c950d0dc0738af27a11150c
    Size: 1.45 MB
  3. dotnet-apphost-pack-6.0-6.0.35-1.el9_4.ML.1.x86_64.rpm
    MD5: a34dfabc0610d4458560b2c593fe90bf
    SHA-256: 8e642b27fd380a0216f062adf72e912c50d77c5ad2ab63745d1b76d6a678c6b1
    Size: 3.93 MB
  4. dotnet-hostfxr-6.0-6.0.35-1.el9_4.ML.1.x86_64.rpm
    MD5: 8b399d36a9107de9f3f3a967883669b1
    SHA-256: 3a55d3ef94c4f52196a6805720e2bc8b620669bf0556a9cd3901995f2dc5fbde
    Size: 165.16 kB
  5. dotnet-runtime-6.0-6.0.35-1.el9_4.ML.1.x86_64.rpm
    MD5: bb59aad6e3a36f8c895846daffb912b3
    SHA-256: 5b69239e81e84bb323576df20e8d2ced2480f0688a5f07aea496cb48d10c05e4
    Size: 22.97 MB
  6. dotnet-sdk-6.0-6.0.135-1.el9_4.ML.1.x86_64.rpm
    MD5: 29f1dfd6d7fa4c564f04fe26caf321a4
    SHA-256: b95b1db733b13edc00b7a6a63601ca6a4eb0f174307b39152af6d6ccf45e673d
    Size: 77.74 MB
  7. dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el9_4.ML.1.x86_64.rpm
    MD5: 3da8a2a78ed0b2431de17403c15dbb04
    SHA-256: 4a553090a5675e27560d33aa167828d0e2108ee625a1ea6168457901115ca92e
    Size: 2.88 GB
  8. dotnet-targeting-pack-6.0-6.0.35-1.el9_4.ML.1.x86_64.rpm
    MD5: dc1da203220f47814deadbfcf341dd46
    SHA-256: c223b7936a9fa57e7d7396f0f36f2bb6d8b42e4603b7a1c3eee1f51d9d12e0e2
    Size: 2.19 MB
  9. dotnet-templates-6.0-6.0.135-1.el9_4.ML.1.x86_64.rpm
    MD5: 6807871452bc602abff608bfa2387650
    SHA-256: 1dd4c4cf239cc306a4222c432b93dad20d7fb7918147b36a29204bf07033e9b3
    Size: 2.49 MB