[Apollo] Advisories Statistics light light Login

RLSA-2024:7851

Security Mirrored from RHSA-2024:7851
Issued at: 2024-10-25
Updated at: 2024-10-25

Synopsis

Important: .NET 6.0 security update



Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.135 and .NET Runtime 6.0.35.

Security Fix(es):

* dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484)

* dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483)

* dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.Security Fix(es):

* dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484)

* dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483)

* dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Affected products

Rocky Linux 8 aarch64 Rocky Linux 8 x86_64

Fixes

2315729 2315730 2315731

CVEs

CVE-2024-43483 CVE-2024-43484 CVE-2024-43485

Affected packages

Rocky Linux 8 x86_64 - AppStream

dotnet-apphost-pack-6.0-0:6.0.35-1.el8_10.x86_64.rpm aspnetcore-runtime-6.0-0:6.0.35-1.el8_10.x86_64.rpm aspnetcore-targeting-pack-6.0-0:6.0.35-1.el8_10.x86_64.rpm dotnet6.0-0:6.0.135-1.el8_10.src.rpm dotnet6.0-debuginfo-0:6.0.135-1.el8_10.x86_64.rpm dotnet6.0-debugsource-0:6.0.135-1.el8_10.x86_64.rpm dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el8_10.x86_64.rpm dotnet-hostfxr-6.0-0:6.0.35-1.el8_10.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el8_10.x86_64.rpm dotnet-runtime-6.0-0:6.0.35-1.el8_10.x86_64.rpm dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el8_10.x86_64.rpm dotnet-sdk-6.0-0:6.0.135-1.el8_10.x86_64.rpm dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el8_10.x86_64.rpm dotnet-targeting-pack-6.0-0:6.0.35-1.el8_10.x86_64.rpm dotnet-templates-6.0-0:6.0.135-1.el8_10.x86_64.rpm

Rocky Linux 8 aarch64 - AppStream

aspnetcore-runtime-6.0-0:6.0.35-1.el8_10.aarch64.rpm aspnetcore-targeting-pack-6.0-0:6.0.35-1.el8_10.aarch64.rpm dotnet6.0-0:6.0.135-1.el8_10.src.rpm dotnet6.0-debuginfo-0:6.0.135-1.el8_10.aarch64.rpm dotnet6.0-debugsource-0:6.0.135-1.el8_10.aarch64.rpm dotnet-apphost-pack-6.0-0:6.0.35-1.el8_10.aarch64.rpm dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el8_10.aarch64.rpm dotnet-hostfxr-6.0-0:6.0.35-1.el8_10.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el8_10.aarch64.rpm dotnet-runtime-6.0-0:6.0.35-1.el8_10.aarch64.rpm dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el8_10.aarch64.rpm dotnet-sdk-6.0-0:6.0.135-1.el8_10.aarch64.rpm dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el8_10.aarch64.rpm dotnet-targeting-pack-6.0-0:6.0.35-1.el8_10.aarch64.rpm dotnet-templates-6.0-0:6.0.135-1.el8_10.aarch64.rpm

Rocky Linux 8 aarch64 - PowerTools

dotnet-sdk-6.0-source-built-artifacts-0:6.0.135-1.el8_10.aarch64.rpm

Rocky Linux 8 x86_64 - PowerTools

dotnet-sdk-6.0-source-built-artifacts-0:6.0.135-1.el8_10.x86_64.rpm