AlmaLinux 2238 Published by

.NET 8.0 security updates are available for both AlmaLinux 8 and 9:

ALSA-2024:0827 Important: .NET 8.0 security update
ALSA-2024:0848 Important: .NET 8.0 security update




ALSA-2024:0827 Important: .NET 8.0 security update


ID:
ALSA-2024:0827

Title:
ALSA-2024:0827 Important: .NET 8.0 security update

Type:
security

Severity:
important

Release date:
2024-02-16

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.102 and .NET Runtime 8.0.2.
Security Fix(es):
* dotnet: Denial of Service in SignalR server (CVE-2024-21386)
* dotnet: Denial of Service in X509Certificate2 (CVE-2024-21404)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-21386
CVE-2024-21404
RHSA-2024:0827
ALSA-2024:0827

Updated packages listed below:
Architecture
Package
Checksum
aarch64
dotnet-sdk-dbg-8.0-8.0.102-2.el8_9.aarch64.rpm
0eb458cc0e54820219ea22706de26aebb8fc4261dedf6ec03649d6889813c729
aarch64
dotnet-runtime-8.0-8.0.2-2.el8_9.aarch64.rpm
24d6af178a930008818ba84fa06fbb16b3b7935aaeeb873c31a200cb96fa1878
aarch64
dotnet-8.0.102-2.el8_9.aarch64.rpm
2b489d869e34c9a902823dcf50039625307a6450b7e7852656a83f60146196f9
aarch64
aspnetcore-targeting-pack-8.0-8.0.2-2.el8_9.aarch64.rpm
3633d135d173676f841102f66d64882aed2735b5c1f6a39f7be6e637439dd1e3
aarch64
dotnet-hostfxr-8.0-8.0.2-2.el8_9.aarch64.rpm
3b110229cca75157cdfa869d2e4b21fad3a9a322ea15f3b8ab2d2d51610442a5
aarch64
netstandard-targeting-pack-2.1-8.0.102-2.el8_9.aarch64.rpm
495cd254041bfdc8ba7786b02f579ae036a3ce036bfe7252e8f5f448636336bd
aarch64
dotnet-apphost-pack-8.0-8.0.2-2.el8_9.aarch64.rpm
55bb8ba577e36ed6879f7055e64ba9cc4a77aea2f0ca87200a657947a9cbabbe
aarch64
dotnet-targeting-pack-8.0-8.0.2-2.el8_9.aarch64.rpm
885e1d61f2c94bee6b2592227b7811cab3a8615c205b54d1f16144f3459eedd4
aarch64
dotnet-sdk-8.0-8.0.102-2.el8_9.aarch64.rpm
88cfe072917ea70b14f72048e909c0909871df411f5eed5e50c1ab2ef2c1ee85
aarch64
aspnetcore-runtime-8.0-8.0.2-2.el8_9.aarch64.rpm
8fbfdfde8401064aa8ea66b795bd1e642672889b8d0f5252cf57739b88a1b708
aarch64
dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el8_9.aarch64.rpm
af30e036ea326c48c2381bd4a46d7a3e57ec89634762af53e03cb89914171020
aarch64
dotnet-templates-8.0-8.0.102-2.el8_9.aarch64.rpm
bd2fc6d8e749562d1c285c431a5fb3f20e582dffd881e584911220fa4c9eb4a3
aarch64
aspnetcore-runtime-dbg-8.0-8.0.2-2.el8_9.aarch64.rpm
ce973db9dc18809c128deb4fb413ab2b2d6adc150b631f0bf915387c7e49c7ee
aarch64
dotnet-host-8.0.2-2.el8_9.aarch64.rpm
cea39852b002f79f5d1b48568e63dadf3276f1da970fe3da8a8685e1e8aa449c
aarch64
dotnet-runtime-dbg-8.0-8.0.2-2.el8_9.aarch64.rpm
ea72065b3d8856fbf955ad537a1c7e0b4ac4ed559a0f614d1b5e83a1e44cf8eb
ppc64le
dotnet-sdk-8.0-8.0.102-2.el8_9.ppc64le.rpm
08f743122ca2f93eeb1272c0fb3bf4568148755d9ed62a0f3590d4ad5fcdeb93
ppc64le
dotnet-runtime-8.0-8.0.2-2.el8_9.ppc64le.rpm
0bb19fab0bab0dbf5388ca4afb9940957a2fabe32dadcfedb4d0541881245c9b
ppc64le
dotnet-targeting-pack-8.0-8.0.2-2.el8_9.ppc64le.rpm
0eb6f7b97e1471e87b5152fa85f31dacab3f3047c66d99399423f8f28a0d450d
ppc64le
dotnet-sdk-dbg-8.0-8.0.102-2.el8_9.ppc64le.rpm
1df031441123f387faf2608ed23f7d01322d6eb1d4e2a4b7fd28d8ced4f25981
ppc64le
dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el8_9.ppc64le.rpm
29c7af31281717c93e193ad08d2f38a9b1ed5b5aa8dcdbc9f9501de9c491b1ce
ppc64le
dotnet-host-8.0.2-2.el8_9.ppc64le.rpm
642baec0e72ab91a61bc1a08743bd5d00d3e2286bd38dc95694f2a360f41f529
ppc64le
dotnet-hostfxr-8.0-8.0.2-2.el8_9.ppc64le.rpm
681950f75091a0635b11148c3bf1072f16e07cc6868dabd0a585ab63f94ee81d
ppc64le
dotnet-runtime-dbg-8.0-8.0.2-2.el8_9.ppc64le.rpm
7594afe39f9455f8ee38b0c28f37d125aa66eef14d8c1d563042306c0380d2f7
ppc64le
dotnet-apphost-pack-8.0-8.0.2-2.el8_9.ppc64le.rpm
7c7e45fdde402f6862e24da0c3f6f88475903ef3e4537a3631b95f86658b9573
ppc64le
dotnet-8.0.102-2.el8_9.ppc64le.rpm
83f1277444b2061e8a9e48aed55c6c84fb0c27b6bad72e878d15818a9ea4af0f
ppc64le
aspnetcore-runtime-8.0-8.0.2-2.el8_9.ppc64le.rpm
849fb1f1c05381bcf9c65b4d75dba107e6cbf734d5e1750b07ff5b4df5cfad3e
ppc64le
netstandard-targeting-pack-2.1-8.0.102-2.el8_9.ppc64le.rpm
ccffefe1d6eaf336103128d8c964ba7d3e8a51f00f8d7f7bd14dde71a58de055
ppc64le
aspnetcore-runtime-dbg-8.0-8.0.2-2.el8_9.ppc64le.rpm
d6e8d1fb6d084ee4152388b48a59a97013218a10ed0d7406ad7ff3e7657d4b78
ppc64le
aspnetcore-targeting-pack-8.0-8.0.2-2.el8_9.ppc64le.rpm
e074f20d89eac4f68df0922d11d4c2e164a3991fecd76a51f0cdf56a1beafd0f
ppc64le
dotnet-templates-8.0-8.0.102-2.el8_9.ppc64le.rpm
fa9a6ef60f761feba7aa1e7b0b77f25066c8ed87299a16145c7c4a6356203a35
s390x
dotnet-sdk-dbg-8.0-8.0.102-2.el8_9.s390x.rpm
2f7b7c11f9054e969d3fc516db4e8cf876e8071af1dc11d4accf191b927d9fa9
s390x
dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el8_9.s390x.rpm
3f62d2dfbd45e654150444166aae4d48d6616d635b986d546132c76d09749d36
s390x
dotnet-templates-8.0-8.0.102-2.el8_9.s390x.rpm
44c5ad496bd92e8176c5cfd5dabb1522c7c515e5d89ce470f30e275898466b53
s390x
dotnet-apphost-pack-8.0-8.0.2-2.el8_9.s390x.rpm
55253b88043f8a2ea28faf1d27fc094b47186152b9d37210a1a5c0e708044172
s390x
dotnet-runtime-8.0-8.0.2-2.el8_9.s390x.rpm
6dfa297509cb769a5f31383e8d6c2032e9dc6d9c9312ebcee1f26561bd9e0fa3
s390x
aspnetcore-targeting-pack-8.0-8.0.2-2.el8_9.s390x.rpm
75ece8dc83b0034a9f31714d1ec6dccc6399637eae6db4bd679eaf2f49a85e0a
s390x
netstandard-targeting-pack-2.1-8.0.102-2.el8_9.s390x.rpm
842616ad5a8afae1f0f395f6b3d687877d3fcb35b1fa2fa69c056a4265370c8c
s390x
aspnetcore-runtime-8.0-8.0.2-2.el8_9.s390x.rpm
8e48e6dbf58cb83e789e73a3a92465f860d2e8c416d883ffe88b568e1677d3db
s390x
dotnet-8.0.102-2.el8_9.s390x.rpm
a185fad5e7437103ff6ac2b40c57c7123c6f37de4f240bd8b2131524526d98b6
s390x
dotnet-sdk-8.0-8.0.102-2.el8_9.s390x.rpm
a73ed5f8eaaeb07729e524f25d42accfb2a834aca3aeaa7c54e26c0a16c69de2
s390x
dotnet-runtime-dbg-8.0-8.0.2-2.el8_9.s390x.rpm
aac580bfb7ed9926d671c4f336218c7e1c2b58316d218c75c41960f96e919646
s390x
dotnet-targeting-pack-8.0-8.0.2-2.el8_9.s390x.rpm
ae81def92b9f5e6a51fe12b1e70b4e5022eb5172c0f86426b1ff7571fe6846ee
s390x
aspnetcore-runtime-dbg-8.0-8.0.2-2.el8_9.s390x.rpm
b215f74602787e979fe1a84299c90a28c615ef7d8016d213e7fe4b8589947c8b
s390x
dotnet-host-8.0.2-2.el8_9.s390x.rpm
cfacd41a6d09368191de93049e3a9801996aff75381ec63fe0dda127ad24d042
s390x
dotnet-hostfxr-8.0-8.0.2-2.el8_9.s390x.rpm
e4beed7c0e37052df2ae4f9e8ec25f89261d6dd01cf54cfe6ebea9237a39b737
x86_64
aspnetcore-runtime-dbg-8.0-8.0.2-2.el8_9.x86_64.rpm
0037f6f1ec8fa82ed3e27a36033246c00a722dde6825f908e58d465abaf682c9
x86_64
dotnet-sdk-dbg-8.0-8.0.102-2.el8_9.x86_64.rpm
0801478ccbaa1955dc6905b44e9f4bccd9175adbc144f0d6716782e891678062
x86_64
dotnet-apphost-pack-8.0-8.0.2-2.el8_9.x86_64.rpm
107d5688e37dcbf439bbcf5ccf0bf4c4e79146a8c59c613798c637dcd2877826
x86_64
dotnet-runtime-dbg-8.0-8.0.2-2.el8_9.x86_64.rpm
1e81755958dd52eacdee0b62d6e6b8255f14ead08d7d34bf7e6c8fc998780879
x86_64
aspnetcore-runtime-8.0-8.0.2-2.el8_9.x86_64.rpm
25df4b7f454a2d56e30da1e3d31b98581de2289c6dd7476c6d5f42810597bb32
x86_64
dotnet-hostfxr-8.0-8.0.2-2.el8_9.x86_64.rpm
27508cbc2d805e497060a36282b19a751fbc3f69330f8f0d1c402af3b95c015a
x86_64
dotnet-host-8.0.2-2.el8_9.x86_64.rpm
415f2b564ad014961eee909f08d1502ecd133c02d5c99362d72560b00b6ec7e2
x86_64
netstandard-targeting-pack-2.1-8.0.102-2.el8_9.x86_64.rpm
4397a3939ad71f2ef918b3dc42fede070432021c46485b737dcb4ccb4f23eb19
x86_64
dotnet-targeting-pack-8.0-8.0.2-2.el8_9.x86_64.rpm
44a311d44d19461716660771d70f3e318249a3c3c70cff910430d968d3633fb7
x86_64
dotnet-templates-8.0-8.0.102-2.el8_9.x86_64.rpm
5217d0699f8d7c7413e7b7b86448f086ad6a74bc5dc91c3810db4f423dd83d90
x86_64
aspnetcore-targeting-pack-8.0-8.0.2-2.el8_9.x86_64.rpm
675a98b8de81f4d265ad0dcb3aaf020ee6ffac473b16252225136060ea678862
x86_64
dotnet-8.0.102-2.el8_9.x86_64.rpm
72994b9c1605ea9b1ec47997275256d031240f16adbfbc8ca8f6a5de33438025
x86_64
dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el8_9.x86_64.rpm
757c15e1754a6a4dd945b2bfe3280a1a8ce456b829d3283217dbbfe1f6fad0d4
x86_64
dotnet-runtime-8.0-8.0.2-2.el8_9.x86_64.rpm
8282df4c1fe5d11de1a77dc7d08a92f70bd7fa88f6ac6cfae26460dc7412bbab
x86_64
dotnet-sdk-8.0-8.0.102-2.el8_9.x86_64.rpm
c11f3ae8292ddbd251d8f3af0979fd3ed9c095bc38edb7afa4e4923e382b749c

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0827 Important: .NET 8.0 security update



ALSA-2024:0848 Important: .NET 8.0 security update


ID:
ALSA-2024:0848

Title:
ALSA-2024:0848 Important: .NET 8.0 security update

Type:
security

Severity:
important

Release date:
2024-02-16

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.102 and .NET Runtime 8.0.2.
Security Fix(es):
* dotnet: Denial of Service in SignalR server (CVE-2024-21386)
* dotnet: Denial of Service in X509Certificate2 (CVE-2024-21404)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-21386
CVE-2024-21404
RHSA-2024:0848
ALSA-2024:0848

Updated packages listed below:
Architecture
Package
Checksum
aarch64
netstandard-targeting-pack-2.1-8.0.102-2.el9_3.aarch64.rpm
10ef58baa598755b2c0f87915f670be702dbb058e4a1b284fbcf6c8e710ed44c
aarch64
dotnet-runtime-8.0-8.0.2-2.el9_3.aarch64.rpm
1d2c620bbadcb8d023a7345179619b731cb2f242cee39782fb31f5618e1c1d6f
aarch64
dotnet-hostfxr-8.0-8.0.2-2.el9_3.aarch64.rpm
217cb878bc5b4d762ff66b4bd4510755dd326d0107d9cc21b3948fc8a9f3be8f
aarch64
dotnet-sdk-dbg-8.0-8.0.102-2.el9_3.aarch64.rpm
257f38b613a68866e081f6097151f498b5b858004f6ea16f70fb69804b0a8d6d
aarch64
aspnetcore-runtime-8.0-8.0.2-2.el9_3.aarch64.rpm
2d346a9d6abc37678f8fb20abf85a845fba1ccab4b1da76a0351368bb6235d2c
aarch64
aspnetcore-runtime-dbg-8.0-8.0.2-2.el9_3.aarch64.rpm
44e48b401c16b50941f3f361f9485e22e0f7ac1b9a56a8a562789176c47b3957
aarch64
dotnet-targeting-pack-8.0-8.0.2-2.el9_3.aarch64.rpm
4f0d0bde9959dd9b149261f69adee3daa446559fb3431b002bb4dc15b37de355
aarch64
dotnet-apphost-pack-8.0-8.0.2-2.el9_3.aarch64.rpm
77521153e1ab8d75b8958bfb16dbf085d41ec61d5ac5df131d44d1260a38182a
aarch64
dotnet-runtime-dbg-8.0-8.0.2-2.el9_3.aarch64.rpm
7a10d32de3cb49fc8eaf8319a46aa12cdd1dca76a2626aee5c3ae43b77760409
aarch64
dotnet-templates-8.0-8.0.102-2.el9_3.aarch64.rpm
8b1f614d048f69f7db40edf1a14609b1ac432664897c83b0634f20feaec13064
aarch64
dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el9_3.aarch64.rpm
94b283a5e22f752e2f4f042da97c096ad527e3fd283c0e4671093e6718f27dc2
aarch64
dotnet-sdk-8.0-8.0.102-2.el9_3.aarch64.rpm
97b3701cbb4de3c1f3c1613938ecad33eabf191bd4e15be3e76e5ad6dc1967fb
aarch64
dotnet-host-8.0.2-2.el9_3.aarch64.rpm
c49ce37203d0caf716d02efce5013d933ab15059cd22ee7a13f5fc00b0a1283a
aarch64
aspnetcore-targeting-pack-8.0-8.0.2-2.el9_3.aarch64.rpm
f5622a5206050739e07df6e2ff183e4b4117db28e3e935ee725788aebccdb494
ppc64le
dotnet-sdk-8.0-8.0.102-2.el9_3.ppc64le.rpm
0f15efc746cbd09b8a59c461007bf6820687253fe11159ccbc25600466bdf839
ppc64le
dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el9_3.ppc64le.rpm
10340a3962714da03ac40b3bf7f579c521f6b4c87bd65169d8da6dc60682c1e5
ppc64le
aspnetcore-runtime-dbg-8.0-8.0.2-2.el9_3.ppc64le.rpm
1502f51c703524fe2e282f5a81f846dccd1d9637b3204b4e1548372fd452cc86
ppc64le
aspnetcore-runtime-8.0-8.0.2-2.el9_3.ppc64le.rpm
2667d30b157f2750747a4a95ae16fb7e33e8024bc2afcbf68aa6c652676ddc1f
ppc64le
dotnet-runtime-dbg-8.0-8.0.2-2.el9_3.ppc64le.rpm
32523ab82e2096727834b13c39f3dd81b42821a2cc6d2b5e62351b9f883d6bc7
ppc64le
netstandard-targeting-pack-2.1-8.0.102-2.el9_3.ppc64le.rpm
3a8aaf645c6151208e006a86f52af56872143606d033abd5a3eae8caa313a437
ppc64le
dotnet-sdk-dbg-8.0-8.0.102-2.el9_3.ppc64le.rpm
3f6cee6fb1ff30936257df5c20452ccf7cde25967b8b12ddf2bbf8b7cfc28f42
ppc64le
dotnet-targeting-pack-8.0-8.0.2-2.el9_3.ppc64le.rpm
4991df95c3fedcd3253033a382fc05d8c648229368f66a5820b74da1c8de2bd8
ppc64le
aspnetcore-targeting-pack-8.0-8.0.2-2.el9_3.ppc64le.rpm
5759851a5bf042d253ff33c072b21b9c0ad1ce19a8e5009c3e8d9d728b4a6567
ppc64le
dotnet-host-8.0.2-2.el9_3.ppc64le.rpm
5f65a299a230a9c3abf6aaeb9f3fb1e8a56ba1400219410366f274b01a1a574d
ppc64le
dotnet-templates-8.0-8.0.102-2.el9_3.ppc64le.rpm
6472fabd85c80e424dbc510546f64cd428bc1a6d8a9a94f1efb4dfe369b2b301
ppc64le
dotnet-runtime-8.0-8.0.2-2.el9_3.ppc64le.rpm
bdff4378723e95f39d01a46592efee715d27150cc3065ecbcb5683970b3d01a4
ppc64le
dotnet-apphost-pack-8.0-8.0.2-2.el9_3.ppc64le.rpm
d591181b0def9eab5038451c90f3fcf0ddc3f46d13300f1ad45bcdf9832f8d01
ppc64le
dotnet-hostfxr-8.0-8.0.2-2.el9_3.ppc64le.rpm
f50f38b98d06ebcb7d3c14636607868ee09afd27e0f57cca54b91e964df10267
s390x
dotnet-templates-8.0-8.0.102-2.el9_3.s390x.rpm
0c7450dbef296ee6024ea769416e8530febb4fa0efa1cc452d4d97e937a44b58
s390x
dotnet-targeting-pack-8.0-8.0.2-2.el9_3.s390x.rpm
0cd2c5ee1c9b2a40189bc43986f442486f0ab02e21df91cfa922a852e9848266
s390x
dotnet-runtime-dbg-8.0-8.0.2-2.el9_3.s390x.rpm
25d9603bf10410bdbe495d1185967f3da4c0e278a9b91135b6efbffa710172f2
s390x
dotnet-apphost-pack-8.0-8.0.2-2.el9_3.s390x.rpm
46270979f4c093d060a8ba0540bdb7a0d51dde24ae980ed7751a6845a267099e
s390x
dotnet-hostfxr-8.0-8.0.2-2.el9_3.s390x.rpm
532ab6c11e7e6c0a870f9aac90354b0e3900f5e351232c47102c0d6fc3027ea7
s390x
dotnet-sdk-dbg-8.0-8.0.102-2.el9_3.s390x.rpm
77d73633c113c121779051436a649107a088659e4995ae1cf0983b214add9fd5
s390x
dotnet-sdk-8.0-8.0.102-2.el9_3.s390x.rpm
7945190d1d789afbac390326e3822b4380e72710c7e53e13861dcc4c22d05bab
s390x
dotnet-runtime-8.0-8.0.2-2.el9_3.s390x.rpm
81d19eeda9f250acaebc8af9964be044e8cfaefb7c2202be2d085671ac15a57d
s390x
aspnetcore-runtime-8.0-8.0.2-2.el9_3.s390x.rpm
9a195eecefbfb8c8909e55b61b501d4adc954303b7b02940b47f866d8581dfe0
s390x
dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el9_3.s390x.rpm
ab115025e973401cdde2633a6c8892c5a898e129df074c38da94fa4d62214cdf
s390x
dotnet-host-8.0.2-2.el9_3.s390x.rpm
b923aae2cf9a79042fe5af80b327bfec33c921836cbad28595ac5f0ff0e5bba5
s390x
netstandard-targeting-pack-2.1-8.0.102-2.el9_3.s390x.rpm
beb776bd1ca10d6467fd130eec54bd69d2f03cffc5609c94e7c1a97667cb92e8
s390x
aspnetcore-runtime-dbg-8.0-8.0.2-2.el9_3.s390x.rpm
ccc693184001a5d54e8dce3266913ee82c5ada9f8197828d2684c53ace10ab3f
s390x
aspnetcore-targeting-pack-8.0-8.0.2-2.el9_3.s390x.rpm
d571ae276646b849046af7d03627f25edff326efb2843c18c261ab899990a2eb
x86_64
aspnetcore-runtime-8.0-8.0.2-2.el9_3.x86_64.rpm
105bc2c35ec2dc0a13d3d7c09cd76b4998c6aa8624ccd00059f7f989dba47fc1
x86_64
netstandard-targeting-pack-2.1-8.0.102-2.el9_3.x86_64.rpm
1466786d06154bdd92795436422ee6cf62e1ae22b9bf91331217e5371eb948a5
x86_64
dotnet-host-8.0.2-2.el9_3.x86_64.rpm
31bf6a5ae9bc99f7b526bc357e5e89e9e51b0e4908940eff97461484f2a9b6cf
x86_64
dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el9_3.x86_64.rpm
39b8e5495d48d8da80162b013152a59b498a733419eb99ac70630be4ad527d85
x86_64
aspnetcore-runtime-dbg-8.0-8.0.2-2.el9_3.x86_64.rpm
65303c4f9fc10b90ae5e3a467de36c5fd2ce6988c8595c72627d87481621091d
x86_64
dotnet-sdk-dbg-8.0-8.0.102-2.el9_3.x86_64.rpm
65331d644425598f9ca8fef68116cb19ad7c66888b064f17229711fd8f68c48f
x86_64
dotnet-targeting-pack-8.0-8.0.2-2.el9_3.x86_64.rpm
76b845510e141249e6d35298d63373e1f48e1a5b70a2c8917e4a85b982221119
x86_64
dotnet-templates-8.0-8.0.102-2.el9_3.x86_64.rpm
82df7c96ecd503228f78f9749ee8ceee5453c29437fd4f91fa5a83c95ffb68af
x86_64
dotnet-apphost-pack-8.0-8.0.2-2.el9_3.x86_64.rpm
8a56998c377cee8deeb361e567c57fb33a2dfbdc410a199edf844fa67933163c
x86_64
aspnetcore-targeting-pack-8.0-8.0.2-2.el9_3.x86_64.rpm
8d9a056c536831cd338f26567d3a6768df234c49acfed80bab78522d02b9656a
x86_64
dotnet-runtime-8.0-8.0.2-2.el9_3.x86_64.rpm
c0a69b5632c9aa14f76c5bed2f3816a25b230c8d184d55fc1eeedf2a36e98f24
x86_64
dotnet-hostfxr-8.0-8.0.2-2.el9_3.x86_64.rpm
d779450146f079eae0809d7a6e2e7da10a4f836da07ad174eafbf06789d4d630
x86_64
dotnet-sdk-8.0-8.0.102-2.el9_3.x86_64.rpm
dd8445c8312371a2e5557b8c9a23ec60248fda02c62cf90944cd5587a116d278
x86_64
dotnet-runtime-dbg-8.0-8.0.2-2.el9_3.x86_64.rpm
f72e0d8256d53774d1c5bf2783152164e7b86be349f6b75b8a4ee872ad5b4c2b

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0848 Important: .NET 8.0 security update