-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: .NET 6.0 security and bugfix update
Advisory ID:       RHSA-2022:6911-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6911
Issue date:        2022-10-12
CVE Names:         CVE-2022-41032 
====================================================================
1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK  6.0.110 and .NET Runtime
6.0.10.

Security Fix(es):

* dotnet: Nuget cache poisoning on Linux via world-writable cache directory
(CVE-2022-41032)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2132614 - CVE-2022-41032 dotnet: Nuget cache poisoning on Linux via world-writable cache directory

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet6.0-6.0.110-1.el8_6.src.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.10-1.el8_6.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.aarch64.rpm
dotnet-6.0.110-1.el8_6.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.10-1.el8_6.aarch64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm
dotnet-host-6.0.10-1.el8_6.aarch64.rpm
dotnet-host-debuginfo-6.0.10-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-6.0.10-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-6.0.10-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-6.0.110-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.10-1.el8_6.aarch64.rpm
dotnet-templates-6.0-6.0.110-1.el8_6.aarch64.rpm
dotnet6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm
dotnet6.0-debugsource-6.0.110-1.el8_6.aarch64.rpm
netstandard-targeting-pack-2.1-6.0.110-1.el8_6.aarch64.rpm

s390x:
aspnetcore-runtime-6.0-6.0.10-1.el8_6.s390x.rpm
aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.s390x.rpm
dotnet-6.0.110-1.el8_6.s390x.rpm
dotnet-apphost-pack-6.0-6.0.10-1.el8_6.s390x.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm
dotnet-host-6.0.10-1.el8_6.s390x.rpm
dotnet-host-debuginfo-6.0.10-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-6.0.10-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm
dotnet-runtime-6.0-6.0.10-1.el8_6.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm
dotnet-sdk-6.0-6.0.110-1.el8_6.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm
dotnet-targeting-pack-6.0-6.0.10-1.el8_6.s390x.rpm
dotnet-templates-6.0-6.0.110-1.el8_6.s390x.rpm
dotnet6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm
dotnet6.0-debugsource-6.0.110-1.el8_6.s390x.rpm
netstandard-targeting-pack-2.1-6.0.110-1.el8_6.s390x.rpm

x86_64:
aspnetcore-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm
dotnet-6.0.110-1.el8_6.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.10-1.el8_6.x86_64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm
dotnet-host-6.0.10-1.el8_6.x86_64.rpm
dotnet-host-debuginfo-6.0.10-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-6.0.10-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-6.0.110-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm
dotnet-templates-6.0-6.0.110-1.el8_6.x86_64.rpm
dotnet6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm
dotnet6.0-debugsource-6.0.110-1.el8_6.x86_64.rpm
netstandard-targeting-pack-2.1-6.0.110-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm
dotnet-host-debuginfo-6.0.10-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.aarch64.rpm
dotnet6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm
dotnet6.0-debugsource-6.0.110-1.el8_6.aarch64.rpm

s390x:
dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm
dotnet-host-debuginfo-6.0.10-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.s390x.rpm
dotnet6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm
dotnet6.0-debugsource-6.0.110-1.el8_6.s390x.rpm

x86_64:
dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm
dotnet-host-debuginfo-6.0.10-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.x86_64.rpm
dotnet6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm
dotnet6.0-debugsource-6.0.110-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-41032
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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LLXp
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-6911:01 Moderate: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.
Security Fix(es):
* dotnet: Nuget cache poisoning on Linux via world-writable cache directory (CVE-2022-41032)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-41032 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: dotnet6.0-6.0.110-1.el8_6.src.rpm
aarch64: aspnetcore-runtime-6.0-6.0.10-1.el8_6.aarch64.rpm aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.aarch64.rpm dotnet-6.0.110-1.el8_6.aarch64.rpm dotnet-apphost-pack-6.0-6.0.10-1.el8_6.aarch64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm dotnet-host-6.0.10-1.el8_6.aarch64.rpm dotnet-host-debuginfo-6.0.10-1.el8_6.aarch64.rpm dotnet-hostfxr-6.0-6.0.10-1.el8_6.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm dotnet-runtime-6.0-6.0.10-1.el8_6.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm dotnet-sdk-6.0-6.0.110-1.el8_6.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm dotnet-targeting-pack-6.0-6.0.10-1.el8_6.aarch64.rpm dotnet-templates-6.0-6.0.110-1.el8_6.aarch64.rpm dotnet6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm dotnet6.0-debugsource-6.0.110-1.el8_6.aarch64.rpm netstandard-targeting-pack-2.1-6.0.110-1.el8_6.aarch64.rpm
s390x: aspnetcore-runtime-6.0-6.0.10-1.el8_6.s390x.rpm aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.s390x.rpm dotnet-6.0.110-1.el8_6.s390x.rpm dotnet-apphost-pack-6.0-6.0.10-1.el8_6.s390x.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm dotnet-host-6.0.10-1.el8_6.s390x.rpm dotnet-host-debuginfo-6.0.10-1.el8_6.s390x.rpm dotnet-hostfxr-6.0-6.0.10-1.el8_6.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm dotnet-runtime-6.0-6.0.10-1.el8_6.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm dotnet-sdk-6.0-6.0.110-1.el8_6.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm dotnet-targeting-pack-6.0-6.0.10-1.el8_6.s390x.rpm dotnet-templates-6.0-6.0.110-1.el8_6.s390x.rpm dotnet6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm dotnet6.0-debugsource-6.0.110-1.el8_6.s390x.rpm netstandard-targeting-pack-2.1-6.0.110-1.el8_6.s390x.rpm
x86_64: aspnetcore-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm dotnet-6.0.110-1.el8_6.x86_64.rpm dotnet-apphost-pack-6.0-6.0.10-1.el8_6.x86_64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm dotnet-host-6.0.10-1.el8_6.x86_64.rpm dotnet-host-debuginfo-6.0.10-1.el8_6.x86_64.rpm dotnet-hostfxr-6.0-6.0.10-1.el8_6.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm dotnet-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm dotnet-sdk-6.0-6.0.110-1.el8_6.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm dotnet-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm dotnet-templates-6.0-6.0.110-1.el8_6.x86_64.rpm dotnet6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm dotnet6.0-debugsource-6.0.110-1.el8_6.x86_64.rpm netstandard-targeting-pack-2.1-6.0.110-1.el8_6.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm dotnet-host-debuginfo-6.0.10-1.el8_6.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.aarch64.rpm dotnet6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm dotnet6.0-debugsource-6.0.110-1.el8_6.aarch64.rpm
s390x: dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm dotnet-host-debuginfo-6.0.10-1.el8_6.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.s390x.rpm dotnet6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm dotnet6.0-debugsource-6.0.110-1.el8_6.s390x.rpm
x86_64: dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm dotnet-host-debuginfo-6.0.10-1.el8_6.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.x86_64.rpm dotnet6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm dotnet6.0-debugsource-6.0.110-1.el8_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:6911-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6911
Issued Date: : 2022-10-12
CVE Names: CVE-2022-41032

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, s390x, x86_64


Bugs Fixed

2132614 - CVE-2022-41032 dotnet: Nuget cache poisoning on Linux via world-writable cache directory


Related News