-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: .NET 6.0 security and bugfix update
Advisory ID:       RHSA-2022:5050-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5050
Issue date:        2022-06-15
CVE Names:         CVE-2022-30184 
====================================================================
1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.106 and .NET Runtime
6.0.6.

Security Fix(es):

* dotnet: NuGet Credential leak due to loss of control of third party
symbol server domain (CVE-2022-30184)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2096963 - CVE-2022-30184 dotnet: NuGet Credential leak due to loss of control of third party symbol server domain

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
dotnet6.0-6.0.106-1.el9_0.src.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.6-1.el9_0.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.6-1.el9_0.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.6-1.el9_0.aarch64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el9_0.aarch64.rpm
dotnet-host-6.0.6-1.el9_0.aarch64.rpm
dotnet-host-debuginfo-6.0.6-1.el9_0.aarch64.rpm
dotnet-hostfxr-6.0-6.0.6-1.el9_0.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el9_0.aarch64.rpm
dotnet-runtime-6.0-6.0.6-1.el9_0.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.6-1.el9_0.aarch64.rpm
dotnet-sdk-6.0-6.0.106-1.el9_0.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.106-1.el9_0.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.6-1.el9_0.aarch64.rpm
dotnet-templates-6.0-6.0.106-1.el9_0.aarch64.rpm
dotnet6.0-debuginfo-6.0.106-1.el9_0.aarch64.rpm
dotnet6.0-debugsource-6.0.106-1.el9_0.aarch64.rpm
netstandard-targeting-pack-2.1-6.0.106-1.el9_0.aarch64.rpm

s390x:
aspnetcore-runtime-6.0-6.0.6-1.el9_0.s390x.rpm
aspnetcore-targeting-pack-6.0-6.0.6-1.el9_0.s390x.rpm
dotnet-apphost-pack-6.0-6.0.6-1.el9_0.s390x.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el9_0.s390x.rpm
dotnet-host-6.0.6-1.el9_0.s390x.rpm
dotnet-host-debuginfo-6.0.6-1.el9_0.s390x.rpm
dotnet-hostfxr-6.0-6.0.6-1.el9_0.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el9_0.s390x.rpm
dotnet-runtime-6.0-6.0.6-1.el9_0.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.6-1.el9_0.s390x.rpm
dotnet-sdk-6.0-6.0.106-1.el9_0.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.106-1.el9_0.s390x.rpm
dotnet-targeting-pack-6.0-6.0.6-1.el9_0.s390x.rpm
dotnet-templates-6.0-6.0.106-1.el9_0.s390x.rpm
dotnet6.0-debuginfo-6.0.106-1.el9_0.s390x.rpm
dotnet6.0-debugsource-6.0.106-1.el9_0.s390x.rpm
netstandard-targeting-pack-2.1-6.0.106-1.el9_0.s390x.rpm

x86_64:
aspnetcore-runtime-6.0-6.0.6-1.el9_0.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.6-1.el9_0.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.6-1.el9_0.x86_64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm
dotnet-host-6.0.6-1.el9_0.x86_64.rpm
dotnet-host-debuginfo-6.0.6-1.el9_0.x86_64.rpm
dotnet-hostfxr-6.0-6.0.6-1.el9_0.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm
dotnet-runtime-6.0-6.0.6-1.el9_0.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm
dotnet-sdk-6.0-6.0.106-1.el9_0.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.106-1.el9_0.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.6-1.el9_0.x86_64.rpm
dotnet-templates-6.0-6.0.106-1.el9_0.x86_64.rpm
dotnet6.0-debuginfo-6.0.106-1.el9_0.x86_64.rpm
dotnet6.0-debugsource-6.0.106-1.el9_0.x86_64.rpm
netstandard-targeting-pack-2.1-6.0.106-1.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el9_0.aarch64.rpm
dotnet-host-debuginfo-6.0.6-1.el9_0.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el9_0.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.6-1.el9_0.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.106-1.el9_0.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el9_0.aarch64.rpm
dotnet6.0-debuginfo-6.0.106-1.el9_0.aarch64.rpm
dotnet6.0-debugsource-6.0.106-1.el9_0.aarch64.rpm

s390x:
dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el9_0.s390x.rpm
dotnet-host-debuginfo-6.0.6-1.el9_0.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el9_0.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.6-1.el9_0.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.106-1.el9_0.s390x.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el9_0.s390x.rpm
dotnet6.0-debuginfo-6.0.106-1.el9_0.s390x.rpm
dotnet6.0-debugsource-6.0.106-1.el9_0.s390x.rpm

x86_64:
dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm
dotnet-host-debuginfo-6.0.6-1.el9_0.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.106-1.el9_0.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el9_0.x86_64.rpm
dotnet6.0-debuginfo-6.0.106-1.el9_0.x86_64.rpm
dotnet6.0-debugsource-6.0.106-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-30184
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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L4aX
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5050:01 Moderate: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.106 and .NET Runtime 6.0.6.
Security Fix(es):
* dotnet: NuGet Credential leak due to loss of control of third party symbol server domain (CVE-2022-30184)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-30184 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: dotnet6.0-6.0.106-1.el9_0.src.rpm
aarch64: aspnetcore-runtime-6.0-6.0.6-1.el9_0.aarch64.rpm aspnetcore-targeting-pack-6.0-6.0.6-1.el9_0.aarch64.rpm dotnet-apphost-pack-6.0-6.0.6-1.el9_0.aarch64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el9_0.aarch64.rpm dotnet-host-6.0.6-1.el9_0.aarch64.rpm dotnet-host-debuginfo-6.0.6-1.el9_0.aarch64.rpm dotnet-hostfxr-6.0-6.0.6-1.el9_0.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el9_0.aarch64.rpm dotnet-runtime-6.0-6.0.6-1.el9_0.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.6-1.el9_0.aarch64.rpm dotnet-sdk-6.0-6.0.106-1.el9_0.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.106-1.el9_0.aarch64.rpm dotnet-targeting-pack-6.0-6.0.6-1.el9_0.aarch64.rpm dotnet-templates-6.0-6.0.106-1.el9_0.aarch64.rpm dotnet6.0-debuginfo-6.0.106-1.el9_0.aarch64.rpm dotnet6.0-debugsource-6.0.106-1.el9_0.aarch64.rpm netstandard-targeting-pack-2.1-6.0.106-1.el9_0.aarch64.rpm
s390x: aspnetcore-runtime-6.0-6.0.6-1.el9_0.s390x.rpm aspnetcore-targeting-pack-6.0-6.0.6-1.el9_0.s390x.rpm dotnet-apphost-pack-6.0-6.0.6-1.el9_0.s390x.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el9_0.s390x.rpm dotnet-host-6.0.6-1.el9_0.s390x.rpm dotnet-host-debuginfo-6.0.6-1.el9_0.s390x.rpm dotnet-hostfxr-6.0-6.0.6-1.el9_0.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el9_0.s390x.rpm dotnet-runtime-6.0-6.0.6-1.el9_0.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.6-1.el9_0.s390x.rpm dotnet-sdk-6.0-6.0.106-1.el9_0.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.106-1.el9_0.s390x.rpm dotnet-targeting-pack-6.0-6.0.6-1.el9_0.s390x.rpm dotnet-templates-6.0-6.0.106-1.el9_0.s390x.rpm dotnet6.0-debuginfo-6.0.106-1.el9_0.s390x.rpm dotnet6.0-debugsource-6.0.106-1.el9_0.s390x.rpm netstandard-targeting-pack-2.1-6.0.106-1.el9_0.s390x.rpm
x86_64: aspnetcore-runtime-6.0-6.0.6-1.el9_0.x86_64.rpm aspnetcore-targeting-pack-6.0-6.0.6-1.el9_0.x86_64.rpm dotnet-apphost-pack-6.0-6.0.6-1.el9_0.x86_64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm dotnet-host-6.0.6-1.el9_0.x86_64.rpm dotnet-host-debuginfo-6.0.6-1.el9_0.x86_64.rpm dotnet-hostfxr-6.0-6.0.6-1.el9_0.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm dotnet-runtime-6.0-6.0.6-1.el9_0.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm dotnet-sdk-6.0-6.0.106-1.el9_0.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.106-1.el9_0.x86_64.rpm dotnet-targeting-pack-6.0-6.0.6-1.el9_0.x86_64.rpm dotnet-templates-6.0-6.0.106-1.el9_0.x86_64.rpm dotnet6.0-debuginfo-6.0.106-1.el9_0.x86_64.rpm dotnet6.0-debugsource-6.0.106-1.el9_0.x86_64.rpm netstandard-targeting-pack-2.1-6.0.106-1.el9_0.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 9):
aarch64: dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el9_0.aarch64.rpm dotnet-host-debuginfo-6.0.6-1.el9_0.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el9_0.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.6-1.el9_0.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.106-1.el9_0.aarch64.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el9_0.aarch64.rpm dotnet6.0-debuginfo-6.0.106-1.el9_0.aarch64.rpm dotnet6.0-debugsource-6.0.106-1.el9_0.aarch64.rpm
s390x: dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el9_0.s390x.rpm dotnet-host-debuginfo-6.0.6-1.el9_0.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el9_0.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.6-1.el9_0.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.106-1.el9_0.s390x.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el9_0.s390x.rpm dotnet6.0-debuginfo-6.0.106-1.el9_0.s390x.rpm dotnet6.0-debugsource-6.0.106-1.el9_0.s390x.rpm
x86_64: dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm dotnet-host-debuginfo-6.0.6-1.el9_0.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.106-1.el9_0.x86_64.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el9_0.x86_64.rpm dotnet6.0-debuginfo-6.0.106-1.el9_0.x86_64.rpm dotnet6.0-debugsource-6.0.106-1.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5050-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5050
Issued Date: : 2022-06-15
CVE Names: CVE-2022-30184

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 9) - aarch64, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, s390x, x86_64


Bugs Fixed

2096963 - CVE-2022-30184 dotnet: NuGet Credential leak due to loss of control of third party symbol server domain


Related News