dotnet9.0-9.0.111-1.el8_10
エラータID: AXSA:2025-10972:22
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 9.0.111 and .NET Runtime 9.0.10.Security Fix(es):
* dotnet: .NET Information Disclosure Vulnerability (CVE-2025-55248)
* dotnet: .NET Security Feature Bypass Vulnerability (CVE-2025-55315)
* dotnet: .NET Denial of Service Vulnerability (CVE-2025-55247)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
CVE-2025-55247
Improper link resolution before file access ('link following') in .NET allows an authorized attacker to elevate privileges locally.
CVE-2025-55248
Inadequate encryption strength in .NET, .NET Framework, Visual Studio allows an authorized attacker to disclose information over a network.
CVE-2025-55315
Inconsistent interpretation of http requests ('http request/response smuggling') in ASP.NET Core allows an authorized attacker to bypass a security feature over a network.
Update packages.
Improper link resolution before file access ('link following') in .NET allows an authorized attacker to elevate privileges locally.
Inadequate encryption strength in .NET, .NET Framework, Visual Studio allows an authorized attacker to disclose information over a network.
Inconsistent interpretation of http requests ('http request/response smuggling') in ASP.NET Core allows an authorized attacker to bypass a security feature over a network.
N/A
SRPMS
- dotnet9.0-9.0.111-1.el8_10.src.rpm
MD5: 0c6c377ba2c347d2ceba839a39cb2a93
SHA-256: 5e376f45f1f468658e65c9e33b3d40da46a166421a25766b57b0c39eb4b82b00
Size: 467.50 MB
Asianux Server 8 for x86_64
- aspnetcore-runtime-9.0-9.0.10-1.el8_10.x86_64.rpm
MD5: cdc65eae12323f60de0cd65fa98b2843
SHA-256: b5d6d30eb24b6592d14b6df32c793842a4bebdf0252a93eaeff95f9468955a3e
Size: 7.86 MB - aspnetcore-runtime-dbg-9.0-9.0.10-1.el8_10.x86_64.rpm
MD5: f6cafa2898b5a12c2c053748ef90df66
SHA-256: f00e79c8b2ae3f03f6fa40258fe27c7b69e659428849e7147acc6444b7692126
Size: 1.60 MB - aspnetcore-targeting-pack-9.0-9.0.10-1.el8_10.x86_64.rpm
MD5: 2981fafbf2fe541ceee4691fbebbedd6
SHA-256: 7e32ff0b5a25d8e8b7ac3b7d2871133f870200117901fdf83ade98bb86108985
Size: 1.98 MB - dotnet-9.0.111-1.el8_10.x86_64.rpm
MD5: 750607fc9510416ae13a8f3dbb8e2ca4
SHA-256: 82dc38007be0a75e707c8280c1a47f17946382d05608447cc75baee3d182f5d8
Size: 22.65 kB - dotnet-apphost-pack-9.0-9.0.10-1.el8_10.x86_64.rpm
MD5: c0efbe3a99517c07438af1c357436b14
SHA-256: 8b1fdcc55f6fee7b4db149647722028023ea80f06e0c28189a9a8b9e6a1fbe34
Size: 3.89 MB - dotnet-host-9.0.10-1.el8_10.x86_64.rpm
MD5: e0acee9a5ad8a99b1ec4c49c2636428d
SHA-256: ad8f4558b661d33c1cea8c1a3b3908d2311d60cd0c9e88c0dd51280d55ceeb66
Size: 225.84 kB - dotnet-hostfxr-9.0-9.0.10-1.el8_10.x86_64.rpm
MD5: 803647a51e80bb7dd9e6a2455d9d4c3d
SHA-256: 6f9eb0fe62701b39ffac2f1f1be2a8e17497fbcfa692d7c9f9f7ddc4bdd4b368
Size: 156.13 kB - dotnet-runtime-9.0-9.0.10-1.el8_10.x86_64.rpm
MD5: ed7e25de50c4892482149ec4bb406dd2
SHA-256: 780d21eee20f79daac2dbaaf52ed165bc523abb3d25b772c56cb26602e47d9b5
Size: 24.61 MB - dotnet-runtime-dbg-9.0-9.0.10-1.el8_10.x86_64.rpm
MD5: 6170c8bdedef84ed2136b107222256d4
SHA-256: ee4cccda3cfe2c830ed12c932611d63337c3bcd486844b1252f7989a5b438e1c
Size: 3.02 MB - dotnet-sdk-9.0-9.0.111-1.el8_10.x86_64.rpm
MD5: 38ec0e9b1900c22b0e740a4eee16fb84
SHA-256: b46b5bed056c74223092787deba576e90c1d3ed936a969fb383b3df9c0ce39b7
Size: 83.36 MB - dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el8_10.x86_64.rpm
MD5: b9c85f219ab3816b365c57ccf7591b4d
SHA-256: d24973c19691c09c702e3a215d64f034d80fb6d4d909ab74dd926ba1260f1b34
Size: 779.16 MB - dotnet-sdk-aot-9.0-9.0.111-1.el8_10.x86_64.rpm
MD5: e85d901d9aee70a2989bb2d1215193e2
SHA-256: 2ec1002b8ddf534e9650a58db49daa71a171236628e7d5613ce191597a98e10c
Size: 18.90 MB - dotnet-sdk-dbg-9.0-9.0.111-1.el8_10.x86_64.rpm
MD5: 3967b4099ec9e2a6ba7f69377c0a62f8
SHA-256: 72ea3a3939e61689f7c41a05678224d8cfabed88c4a1429b49a2d5f67d03c785
Size: 17.26 MB - dotnet-targeting-pack-9.0-9.0.10-1.el8_10.x86_64.rpm
MD5: f505b5c8ff2a9b3939bafcc30d8edd4c
SHA-256: 3850ae095a516026be5c74165f4adf7b441ea31a24f1be63431b4ca683feb684
Size: 3.23 MB - dotnet-templates-9.0-9.0.111-1.el8_10.x86_64.rpm
MD5: 48630217e8767fdf492d2185a2bdc1eb
SHA-256: 5734d041f0f47ea5acfb2064aef72395e9b9cd56ae3b25ece5863826e0142684
Size: 3.66 MB - netstandard-targeting-pack-2.1-9.0.111-1.el8_10.x86_64.rpm
MD5: 9490bc7cc4dfe64ccbc37b4e0d311703
SHA-256: 125fdb92e3650aa5f9009d07f0719f06ca0f4057665c103da1353da49108050b
Size: 1.52 MB