[Apollo] Advisories Statistics light light Login

RLSA-2024:4451

Security Mirrored from RHSA-2024:4451
Issued at: 2024-07-15
Updated at: 2024-07-15

Synopsis

Important: dotnet8.0 security update



Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.107 and Runtime 8.0.7.

Security Fix(es):

* dotnet: DoS in System.Text.Json (CVE-2024-30105)

* dotnet: DoS in ASP.NET Core 8 (CVE-2024-35264)

* dotnet: DoS when parsing X.509 Content and ObjectIdentifiers (CVE-2024-38095)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Affected products

Rocky Linux 8 aarch64 Rocky Linux 8 x86_64

Fixes

2295320 2295321 2295323

CVEs

CVE-2024-30105 CVE-2024-35264 CVE-2024-38095

Affected packages

Rocky Linux 8 aarch64 - AppStream

dotnet-host-0:8.0.7-1.el8_10.aarch64.rpm dotnet-host-debuginfo-0:8.0.7-1.el8_10.aarch64.rpm dotnet-hostfxr-8.0-0:8.0.7-1.el8_10.aarch64.rpm dotnet-hostfxr-8.0-debuginfo-0:8.0.7-1.el8_10.aarch64.rpm aspnetcore-runtime-8.0-0:8.0.7-1.el8_10.aarch64.rpm aspnetcore-runtime-dbg-8.0-0:8.0.7-1.el8_10.aarch64.rpm aspnetcore-targeting-pack-8.0-0:8.0.7-1.el8_10.aarch64.rpm dotnet-0:8.0.107-1.el8_10.aarch64.rpm dotnet8.0-0:8.0.107-1.el8_10.src.rpm dotnet8.0-debuginfo-0:8.0.107-1.el8_10.aarch64.rpm dotnet8.0-debugsource-0:8.0.107-1.el8_10.aarch64.rpm dotnet-apphost-pack-8.0-0:8.0.7-1.el8_10.aarch64.rpm dotnet-apphost-pack-8.0-debuginfo-0:8.0.7-1.el8_10.aarch64.rpm dotnet-runtime-8.0-0:8.0.7-1.el8_10.aarch64.rpm dotnet-runtime-8.0-debuginfo-0:8.0.7-1.el8_10.aarch64.rpm dotnet-runtime-dbg-8.0-0:8.0.7-1.el8_10.aarch64.rpm dotnet-sdk-8.0-0:8.0.107-1.el8_10.aarch64.rpm dotnet-sdk-8.0-debuginfo-0:8.0.107-1.el8_10.aarch64.rpm dotnet-sdk-dbg-8.0-0:8.0.107-1.el8_10.aarch64.rpm dotnet-targeting-pack-8.0-0:8.0.7-1.el8_10.aarch64.rpm dotnet-templates-8.0-0:8.0.107-1.el8_10.aarch64.rpm netstandard-targeting-pack-2.1-0:8.0.107-1.el8_10.aarch64.rpm

Rocky Linux 8 x86_64 - AppStream

dotnet-host-0:8.0.7-1.el8_10.x86_64.rpm dotnet-host-debuginfo-0:8.0.7-1.el8_10.x86_64.rpm dotnet-hostfxr-8.0-0:8.0.7-1.el8_10.x86_64.rpm aspnetcore-runtime-8.0-0:8.0.7-1.el8_10.x86_64.rpm aspnetcore-runtime-dbg-8.0-0:8.0.7-1.el8_10.x86_64.rpm aspnetcore-targeting-pack-8.0-0:8.0.7-1.el8_10.x86_64.rpm dotnet-0:8.0.107-1.el8_10.x86_64.rpm dotnet8.0-0:8.0.107-1.el8_10.src.rpm dotnet8.0-debuginfo-0:8.0.107-1.el8_10.x86_64.rpm dotnet8.0-debugsource-0:8.0.107-1.el8_10.x86_64.rpm dotnet-apphost-pack-8.0-0:8.0.7-1.el8_10.x86_64.rpm dotnet-apphost-pack-8.0-debuginfo-0:8.0.7-1.el8_10.x86_64.rpm dotnet-hostfxr-8.0-debuginfo-0:8.0.7-1.el8_10.x86_64.rpm dotnet-runtime-8.0-0:8.0.7-1.el8_10.x86_64.rpm dotnet-runtime-8.0-debuginfo-0:8.0.7-1.el8_10.x86_64.rpm dotnet-runtime-dbg-8.0-0:8.0.7-1.el8_10.x86_64.rpm dotnet-sdk-8.0-0:8.0.107-1.el8_10.x86_64.rpm dotnet-sdk-8.0-debuginfo-0:8.0.107-1.el8_10.x86_64.rpm dotnet-sdk-dbg-8.0-0:8.0.107-1.el8_10.x86_64.rpm dotnet-targeting-pack-8.0-0:8.0.7-1.el8_10.x86_64.rpm dotnet-templates-8.0-0:8.0.107-1.el8_10.x86_64.rpm netstandard-targeting-pack-2.1-0:8.0.107-1.el8_10.x86_64.rpm

Rocky Linux 8 aarch64 - PowerTools

dotnet-sdk-8.0-source-built-artifacts-0:8.0.107-1.el8_10.aarch64.rpm

Rocky Linux 8 x86_64 - PowerTools

dotnet-sdk-8.0-source-built-artifacts-0:8.0.107-1.el8_10.x86_64.rpm