File tree Expand file tree Collapse file tree 3 files changed +19
-8
lines changed
OpenTelemetry.Exporter.Console
OpenTelemetry.Exporter.Zipkin Expand file tree Collapse file tree 3 files changed +19
-8
lines changed Original file line number Diff line number Diff line change 33 <PropertyGroup >
44 <ManagePackageVersionsCentrally >true</ManagePackageVersionsCentrally >
55 <OTelLatestStableVer >1.9.0</OTelLatestStableVer >
6+
7+ <!-- Mitigate https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43485. -->
68 <SystemTextEncodingsWebOutOfBandMinimumCoreAppVer >8.0.0</SystemTextEncodingsWebOutOfBandMinimumCoreAppVer >
7- <SystemTextJsonOutOfBandMinimumCoreAppVer >8.0.4 </SystemTextJsonOutOfBandMinimumCoreAppVer >
9+ <SystemTextJsonOutOfBandMinimumCoreAppVer >8.0.5 </SystemTextJsonOutOfBandMinimumCoreAppVer >
810 </PropertyGroup >
911
1012 <!--
5961 </ItemGroup >
6062
6163 <ItemGroup >
64+ <!--
65+ Note: See TargetFrameworksRequiringSystemTextJsonDirectReference for the
66+ list of targets where System.Text.Json direct reference is applied.
67+ -->
68+
6269 <!--
6370 We use conservative versions of these packages for older runtimes where
6471 an upgrade might introduce breaking changes. For example see:
6774 <PackageVersion Include =" System.Text.Encodings.Web" Version =" 4.7.2" />
6875 <PackageVersion Include =" System.Text.Json" Version =" 4.7.2" />
6976
70- <!-- Bump System.Text.Json on NETCoreApp targets to mitigate https://github.com/advisories/GHSA-hh2w-p6rv-4g7w . -->
77+ <!-- Newer NETCoreApp runtimes need to be redirected to safe versions . -->
7178 <PackageVersion Update =" System.Text.Encodings.Web" Version =" $(SystemTextEncodingsWebOutOfBandMinimumCoreAppVer)" Condition =" '$(TargetFrameworkIdentifier)' == '.NETCoreApp'" />
7279 <PackageVersion Update =" System.Text.Json" Version =" $(SystemTextJsonOutOfBandMinimumCoreAppVer)" Condition =" '$(TargetFrameworkIdentifier)' == '.NETCoreApp'" />
7380 </ItemGroup >
Original file line number Diff line number Diff line change @@ -7,9 +7,11 @@ Notes](../../RELEASENOTES.md).
77## Unreleased
88
99* Added direct reference to ` System.Text.Json ` for the ` net8.0 ` target with
10- minimum version of ` 8.0.4 ` in response to
11- [ CVE-2024 -30105] ( https://github.com/advisories/GHSA-hh2w-p6rv-4g7w ) .
12- ([ #5874 ] ( https://github.com/open-telemetry/opentelemetry-dotnet/pull/5874 ) )
10+ minimum version of ` 8.0.5 ` in response to
11+ [ CVE-2024 -30105] ( https://github.com/advisories/GHSA-hh2w-p6rv-4g7w ) &
12+ [ CVE-2024 -43485] ( https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43485 ) .
13+ ([ #5874 ] ( https://github.com/open-telemetry/opentelemetry-dotnet/pull/5874 ) ,
14+ [ #5891 ] ( https://github.com/open-telemetry/opentelemetry-dotnet/pull/5891 ) )
1315
1416## 1.10.0-beta.1
1517
Original file line number Diff line number Diff line change @@ -7,9 +7,11 @@ Notes](../../RELEASENOTES.md).
77## Unreleased
88
99* Added direct reference to ` System.Text.Json ` for the ` net8.0 ` target with
10- minimum version of ` 8.0.4 ` in response to
11- [ CVE-2024 -30105] ( https://github.com/advisories/GHSA-hh2w-p6rv-4g7w ) .
12- ([ #5874 ] ( https://github.com/open-telemetry/opentelemetry-dotnet/pull/5874 ) )
10+ minimum version of ` 8.0.5 ` in response to
11+ [ CVE-2024 -30105] ( https://github.com/advisories/GHSA-hh2w-p6rv-4g7w ) &
12+ [ CVE-2024 -43485] ( https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43485 ) .
13+ ([ #5874 ] ( https://github.com/open-telemetry/opentelemetry-dotnet/pull/5874 ) ,
14+ [ #5891 ] ( https://github.com/open-telemetry/opentelemetry-dotnet/pull/5891 ) )
1315
1416## 1.10.0-beta.1
1517
You can’t perform that action at this time.
0 commit comments