-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: .NET 6.0 security and bugfix update
Advisory ID:       RHSA-2022:5046-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5046
Issue date:        2022-06-15
CVE Names:         CVE-2022-30184 
====================================================================
1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.106 and .NET Runtime
6.0.6.

Security Fix(es):

* dotnet: NuGet Credential leak due to loss of control of third party
symbol server domain (CVE-2022-30184)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2096963 - CVE-2022-30184 dotnet: NuGet Credential leak due to loss of control of third party symbol server domain

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet6.0-6.0.106-1.el8_6.src.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.6-1.el8_6.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.6-1.el8_6.aarch64.rpm
dotnet-6.0.106-1.el8_6.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.6-1.el8_6.aarch64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el8_6.aarch64.rpm
dotnet-host-6.0.6-1.el8_6.aarch64.rpm
dotnet-host-debuginfo-6.0.6-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-6.0.6-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-6.0.6-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.6-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-6.0.106-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.106-1.el8_6.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.6-1.el8_6.aarch64.rpm
dotnet-templates-6.0-6.0.106-1.el8_6.aarch64.rpm
dotnet6.0-debuginfo-6.0.106-1.el8_6.aarch64.rpm
dotnet6.0-debugsource-6.0.106-1.el8_6.aarch64.rpm
netstandard-targeting-pack-2.1-6.0.106-1.el8_6.aarch64.rpm

s390x:
aspnetcore-runtime-6.0-6.0.6-1.el8_6.s390x.rpm
aspnetcore-targeting-pack-6.0-6.0.6-1.el8_6.s390x.rpm
dotnet-6.0.106-1.el8_6.s390x.rpm
dotnet-apphost-pack-6.0-6.0.6-1.el8_6.s390x.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el8_6.s390x.rpm
dotnet-host-6.0.6-1.el8_6.s390x.rpm
dotnet-host-debuginfo-6.0.6-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-6.0.6-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el8_6.s390x.rpm
dotnet-runtime-6.0-6.0.6-1.el8_6.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.6-1.el8_6.s390x.rpm
dotnet-sdk-6.0-6.0.106-1.el8_6.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.106-1.el8_6.s390x.rpm
dotnet-targeting-pack-6.0-6.0.6-1.el8_6.s390x.rpm
dotnet-templates-6.0-6.0.106-1.el8_6.s390x.rpm
dotnet6.0-debuginfo-6.0.106-1.el8_6.s390x.rpm
dotnet6.0-debugsource-6.0.106-1.el8_6.s390x.rpm
netstandard-targeting-pack-2.1-6.0.106-1.el8_6.s390x.rpm

x86_64:
aspnetcore-runtime-6.0-6.0.6-1.el8_6.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.6-1.el8_6.x86_64.rpm
dotnet-6.0.106-1.el8_6.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.6-1.el8_6.x86_64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el8_6.x86_64.rpm
dotnet-host-6.0.6-1.el8_6.x86_64.rpm
dotnet-host-debuginfo-6.0.6-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-6.0.6-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-6.0.6-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.6-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-6.0.106-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.106-1.el8_6.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.6-1.el8_6.x86_64.rpm
dotnet-templates-6.0-6.0.106-1.el8_6.x86_64.rpm
dotnet6.0-debuginfo-6.0.106-1.el8_6.x86_64.rpm
dotnet6.0-debugsource-6.0.106-1.el8_6.x86_64.rpm
netstandard-targeting-pack-2.1-6.0.106-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el8_6.aarch64.rpm
dotnet-host-debuginfo-6.0.6-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.6-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.106-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el8_6.aarch64.rpm
dotnet6.0-debuginfo-6.0.106-1.el8_6.aarch64.rpm
dotnet6.0-debugsource-6.0.106-1.el8_6.aarch64.rpm

s390x:
dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el8_6.s390x.rpm
dotnet-host-debuginfo-6.0.6-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el8_6.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.6-1.el8_6.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.106-1.el8_6.s390x.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el8_6.s390x.rpm
dotnet6.0-debuginfo-6.0.106-1.el8_6.s390x.rpm
dotnet6.0-debugsource-6.0.106-1.el8_6.s390x.rpm

x86_64:
dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el8_6.x86_64.rpm
dotnet-host-debuginfo-6.0.6-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.6-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.106-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el8_6.x86_64.rpm
dotnet6.0-debuginfo-6.0.106-1.el8_6.x86_64.rpm
dotnet6.0-debugsource-6.0.106-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-30184
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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6pI+
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5046:01 Moderate: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.106 and .NET Runtime 6.0.6.
Security Fix(es):
* dotnet: NuGet Credential leak due to loss of control of third party symbol server domain (CVE-2022-30184)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-30184 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: dotnet6.0-6.0.106-1.el8_6.src.rpm
aarch64: aspnetcore-runtime-6.0-6.0.6-1.el8_6.aarch64.rpm aspnetcore-targeting-pack-6.0-6.0.6-1.el8_6.aarch64.rpm dotnet-6.0.106-1.el8_6.aarch64.rpm dotnet-apphost-pack-6.0-6.0.6-1.el8_6.aarch64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el8_6.aarch64.rpm dotnet-host-6.0.6-1.el8_6.aarch64.rpm dotnet-host-debuginfo-6.0.6-1.el8_6.aarch64.rpm dotnet-hostfxr-6.0-6.0.6-1.el8_6.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el8_6.aarch64.rpm dotnet-runtime-6.0-6.0.6-1.el8_6.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.6-1.el8_6.aarch64.rpm dotnet-sdk-6.0-6.0.106-1.el8_6.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.106-1.el8_6.aarch64.rpm dotnet-targeting-pack-6.0-6.0.6-1.el8_6.aarch64.rpm dotnet-templates-6.0-6.0.106-1.el8_6.aarch64.rpm dotnet6.0-debuginfo-6.0.106-1.el8_6.aarch64.rpm dotnet6.0-debugsource-6.0.106-1.el8_6.aarch64.rpm netstandard-targeting-pack-2.1-6.0.106-1.el8_6.aarch64.rpm
s390x: aspnetcore-runtime-6.0-6.0.6-1.el8_6.s390x.rpm aspnetcore-targeting-pack-6.0-6.0.6-1.el8_6.s390x.rpm dotnet-6.0.106-1.el8_6.s390x.rpm dotnet-apphost-pack-6.0-6.0.6-1.el8_6.s390x.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el8_6.s390x.rpm dotnet-host-6.0.6-1.el8_6.s390x.rpm dotnet-host-debuginfo-6.0.6-1.el8_6.s390x.rpm dotnet-hostfxr-6.0-6.0.6-1.el8_6.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el8_6.s390x.rpm dotnet-runtime-6.0-6.0.6-1.el8_6.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.6-1.el8_6.s390x.rpm dotnet-sdk-6.0-6.0.106-1.el8_6.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.106-1.el8_6.s390x.rpm dotnet-targeting-pack-6.0-6.0.6-1.el8_6.s390x.rpm dotnet-templates-6.0-6.0.106-1.el8_6.s390x.rpm dotnet6.0-debuginfo-6.0.106-1.el8_6.s390x.rpm dotnet6.0-debugsource-6.0.106-1.el8_6.s390x.rpm netstandard-targeting-pack-2.1-6.0.106-1.el8_6.s390x.rpm
x86_64: aspnetcore-runtime-6.0-6.0.6-1.el8_6.x86_64.rpm aspnetcore-targeting-pack-6.0-6.0.6-1.el8_6.x86_64.rpm dotnet-6.0.106-1.el8_6.x86_64.rpm dotnet-apphost-pack-6.0-6.0.6-1.el8_6.x86_64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el8_6.x86_64.rpm dotnet-host-6.0.6-1.el8_6.x86_64.rpm dotnet-host-debuginfo-6.0.6-1.el8_6.x86_64.rpm dotnet-hostfxr-6.0-6.0.6-1.el8_6.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el8_6.x86_64.rpm dotnet-runtime-6.0-6.0.6-1.el8_6.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.6-1.el8_6.x86_64.rpm dotnet-sdk-6.0-6.0.106-1.el8_6.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.106-1.el8_6.x86_64.rpm dotnet-targeting-pack-6.0-6.0.6-1.el8_6.x86_64.rpm dotnet-templates-6.0-6.0.106-1.el8_6.x86_64.rpm dotnet6.0-debuginfo-6.0.106-1.el8_6.x86_64.rpm dotnet6.0-debugsource-6.0.106-1.el8_6.x86_64.rpm netstandard-targeting-pack-2.1-6.0.106-1.el8_6.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el8_6.aarch64.rpm dotnet-host-debuginfo-6.0.6-1.el8_6.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el8_6.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.6-1.el8_6.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.106-1.el8_6.aarch64.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el8_6.aarch64.rpm dotnet6.0-debuginfo-6.0.106-1.el8_6.aarch64.rpm dotnet6.0-debugsource-6.0.106-1.el8_6.aarch64.rpm
s390x: dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el8_6.s390x.rpm dotnet-host-debuginfo-6.0.6-1.el8_6.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el8_6.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.6-1.el8_6.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.106-1.el8_6.s390x.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el8_6.s390x.rpm dotnet6.0-debuginfo-6.0.106-1.el8_6.s390x.rpm dotnet6.0-debugsource-6.0.106-1.el8_6.s390x.rpm
x86_64: dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el8_6.x86_64.rpm dotnet-host-debuginfo-6.0.6-1.el8_6.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el8_6.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.6-1.el8_6.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.106-1.el8_6.x86_64.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el8_6.x86_64.rpm dotnet6.0-debuginfo-6.0.106-1.el8_6.x86_64.rpm dotnet6.0-debugsource-6.0.106-1.el8_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5046-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5046
Issued Date: : 2022-06-15
CVE Names: CVE-2022-30184

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, s390x, x86_64


Bugs Fixed

2096963 - CVE-2022-30184 dotnet: NuGet Credential leak due to loss of control of third party symbol server domain


Related News