[Apollo] Advisories Statistics light light Login

RLSA-2025:18152

Security Mirrored from RHSA-2025:18152
Issued at: 2025-10-18
Updated at: 2025-11-01

Synopsis

Important: .NET 8.0 security update



Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.121 and .NET Runtime 8.0.21.Security Fix(es):

* dotnet: .NET Information Disclosure Vulnerability (CVE-2025-55248)

* dotnet: .NET Security Feature Bypass Vulnerability (CVE-2025-55315)

* dotnet: .NET Denial of Service Vulnerability (CVE-2025-55247)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Affected products

Rocky Linux 10.0 aarch64 Rocky Linux 10.0 ppc64le Rocky Linux 10.0 s390x Rocky Linux 10.0 x86_64

Fixes

2403083 2403085 2403086

CVEs

CVE-2025-55247 CVE-2025-55248 CVE-2025-55315

Affected packages

Rocky Linux 10.0 aarch64 - AppStream

aspnetcore-runtime-8.0-0:8.0.21-1.el10_0.aarch64.rpm aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el10_0.aarch64.rpm aspnetcore-targeting-pack-8.0-0:8.0.21-1.el10_0.aarch64.rpm dotnet8.0-0:8.0.121-1.el10_0.src.rpm dotnet8.0-debugsource-0:8.0.121-1.el10_0.aarch64.rpm dotnet-apphost-pack-8.0-0:8.0.21-1.el10_0.aarch64.rpm dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el10_0.aarch64.rpm dotnet-hostfxr-8.0-0:8.0.21-1.el10_0.aarch64.rpm dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el10_0.aarch64.rpm dotnet-runtime-8.0-0:8.0.21-1.el10_0.aarch64.rpm dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el10_0.aarch64.rpm dotnet-runtime-dbg-8.0-0:8.0.21-1.el10_0.aarch64.rpm dotnet-sdk-8.0-0:8.0.121-1.el10_0.aarch64.rpm dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el10_0.aarch64.rpm dotnet-sdk-dbg-8.0-0:8.0.121-1.el10_0.aarch64.rpm dotnet-targeting-pack-8.0-0:8.0.21-1.el10_0.aarch64.rpm dotnet-templates-8.0-0:8.0.121-1.el10_0.aarch64.rpm

Rocky Linux 10.0 ppc64le - AppStream

aspnetcore-runtime-8.0-0:8.0.21-1.el10_0.ppc64le.rpm aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el10_0.ppc64le.rpm aspnetcore-targeting-pack-8.0-0:8.0.21-1.el10_0.ppc64le.rpm dotnet8.0-0:8.0.121-1.el10_0.src.rpm dotnet8.0-debugsource-0:8.0.121-1.el10_0.ppc64le.rpm dotnet-apphost-pack-8.0-0:8.0.21-1.el10_0.ppc64le.rpm dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el10_0.ppc64le.rpm dotnet-hostfxr-8.0-0:8.0.21-1.el10_0.ppc64le.rpm dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el10_0.ppc64le.rpm dotnet-runtime-8.0-0:8.0.21-1.el10_0.ppc64le.rpm dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el10_0.ppc64le.rpm dotnet-runtime-dbg-8.0-0:8.0.21-1.el10_0.ppc64le.rpm dotnet-sdk-8.0-0:8.0.121-1.el10_0.ppc64le.rpm dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el10_0.ppc64le.rpm dotnet-sdk-dbg-8.0-0:8.0.121-1.el10_0.ppc64le.rpm dotnet-targeting-pack-8.0-0:8.0.21-1.el10_0.ppc64le.rpm dotnet-templates-8.0-0:8.0.121-1.el10_0.ppc64le.rpm

Rocky Linux 10.0 s390x - AppStream

aspnetcore-runtime-8.0-0:8.0.21-1.el10_0.s390x.rpm aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el10_0.s390x.rpm aspnetcore-targeting-pack-8.0-0:8.0.21-1.el10_0.s390x.rpm dotnet8.0-0:8.0.121-1.el10_0.src.rpm dotnet8.0-debugsource-0:8.0.121-1.el10_0.s390x.rpm dotnet-apphost-pack-8.0-0:8.0.21-1.el10_0.s390x.rpm dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el10_0.s390x.rpm dotnet-hostfxr-8.0-0:8.0.21-1.el10_0.s390x.rpm dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el10_0.s390x.rpm dotnet-runtime-8.0-0:8.0.21-1.el10_0.s390x.rpm dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el10_0.s390x.rpm dotnet-runtime-dbg-8.0-0:8.0.21-1.el10_0.s390x.rpm dotnet-sdk-8.0-0:8.0.121-1.el10_0.s390x.rpm dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el10_0.s390x.rpm dotnet-sdk-dbg-8.0-0:8.0.121-1.el10_0.s390x.rpm dotnet-targeting-pack-8.0-0:8.0.21-1.el10_0.s390x.rpm dotnet-templates-8.0-0:8.0.121-1.el10_0.s390x.rpm

Rocky Linux 10.0 x86_64 - AppStream

aspnetcore-runtime-8.0-0:8.0.21-1.el10_0.x86_64.rpm aspnetcore-runtime-dbg-8.0-0:8.0.21-1.el10_0.x86_64.rpm aspnetcore-targeting-pack-8.0-0:8.0.21-1.el10_0.x86_64.rpm dotnet8.0-0:8.0.121-1.el10_0.src.rpm dotnet8.0-debugsource-0:8.0.121-1.el10_0.x86_64.rpm dotnet-apphost-pack-8.0-0:8.0.21-1.el10_0.x86_64.rpm dotnet-apphost-pack-8.0-debuginfo-0:8.0.21-1.el10_0.x86_64.rpm dotnet-hostfxr-8.0-0:8.0.21-1.el10_0.x86_64.rpm dotnet-hostfxr-8.0-debuginfo-0:8.0.21-1.el10_0.x86_64.rpm dotnet-runtime-8.0-0:8.0.21-1.el10_0.x86_64.rpm dotnet-runtime-8.0-debuginfo-0:8.0.21-1.el10_0.x86_64.rpm dotnet-runtime-dbg-8.0-0:8.0.21-1.el10_0.x86_64.rpm dotnet-sdk-8.0-0:8.0.121-1.el10_0.x86_64.rpm dotnet-sdk-8.0-debuginfo-0:8.0.121-1.el10_0.x86_64.rpm dotnet-sdk-dbg-8.0-0:8.0.121-1.el10_0.x86_64.rpm dotnet-targeting-pack-8.0-0:8.0.21-1.el10_0.x86_64.rpm dotnet-templates-8.0-0:8.0.121-1.el10_0.x86_64.rpm

Rocky Linux 10.0 aarch64 - CRB

dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el10_0.aarch64.rpm

Rocky Linux 10.0 ppc64le - CRB

dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el10_0.ppc64le.rpm

Rocky Linux 10.0 s390x - CRB

dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el10_0.s390x.rpm

Rocky Linux 10.0 x86_64 - CRB

dotnet-sdk-8.0-source-built-artifacts-0:8.0.121-1.el10_0.x86_64.rpm