\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2022:2202', 'synopsis': 'Important: .NET Core 3.1 security, bug fix, and enhancement update', 'severity': 'Important', 'topic': 'An update for .NET Core 3.1 is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': '.NET Core is a managed-software framework. It implements a subset of the .NET\nframework APIs and several new APIs, and it includes a CLR implementation.\nNew versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.419 and .NET Core Runtime 3.1.25.\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['2083647', '2083649', '2083650'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-29117.json:::CVE-2022-29117'], 'references': [], 'publishedAt': '2022-05-18T19:33:16.948468Z', 'rpms': ['aspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm', 'aspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm', 'aspnetcore-runtime-6.0-6.0.5-1.el8_6.aarch64.rpm', 'aspnetcore-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm', 'aspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm', 'aspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm', 'aspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.aarch64.rpm', 'aspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm', 'dotnet-6.0.105-1.el8_6.x86_64.rpm', 'dotnet3.1-3.1.419-1.el8_6.src.rpm', 'dotnet3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm', 'dotnet5.0-5.0.214-1.el8_6.src.rpm', 'dotnet5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm', 'dotnet5.0-debugsource-5.0.214-1.el8_6.x86_64.rpm', 'dotnet6.0-6.0.105-1.el8_6.src.rpm', 'dotnet6.0-debuginfo-6.0.105-1.el8_6.aarch64.rpm', 'dotnet6.0-debuginfo-6.0.105-1.el8_6.x86_64.rpm', 'dotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm', 'dotnet-apphost-pack-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm', 'dotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm', 'dotnet-apphost-pack-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm', 'dotnet-apphost-pack-6.0-6.0.5-1.el8_6.aarch64.rpm', 'dotnet-apphost-pack-6.0-6.0.5-1.el8_6.x86_64.rpm', 'dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm', 'dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el8_6.x86_64.rpm', 'dotnet-host-6.0.5-1.el8_6.aarch64.rpm', 'dotnet-host-6.0.5-1.el8_6.x86_64.rpm', 'dotnet-host-debuginfo-6.0.5-1.el8_6.aarch64.rpm', 'dotnet-host-debuginfo-6.0.5-1.el8_6.x86_64.rpm', 'dotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm', 'dotnet-hostfxr-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm', 'dotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpm', 'dotnet-hostfxr-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm', 'dotnet-hostfxr-6.0-6.0.5-1.el8_6.aarch64.rpm', 'dotnet-hostfxr-6.0-6.0.5-1.el8_6.x86_64.rpm', 'dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm', 'dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el8_6.x86_64.rpm', 'dotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm', 'dotnet-runtime-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm', 'dotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm', 'dotnet-runtime-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm', 'dotnet-runtime-6.0-6.0.5-1.el8_6.aarch64.rpm', 'dotnet-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm', 'dotnet-runtime-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm', 'dotnet-runtime-6.0-debuginfo-6.0.5-1.el8_6.x86_64.rpm', 'dotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm', 'dotnet-sdk-3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm', 'dotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el8_6.x86_64.rpm', 'dotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm', 'dotnet-sdk-5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm', 'dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpm', 'dotnet-sdk-6.0-6.0.105-1.el8_6.aarch64.rpm', 'dotnet-sdk-6.0-6.0.105-1.el8_6.x86_64.rpm', 'dotnet-sdk-6.0-debuginfo-6.0.105-1.el8_6.aarch64.rpm', 'dotnet-sdk-6.0-debuginfo-6.0.105-1.el8_6.x86_64.rpm', 'dotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm', 'dotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm', 'dotnet-targeting-pack-6.0-6.0.5-1.el8_6.aarch64.rpm', 'dotnet-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm', 'dotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm', 'dotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm', 'dotnet-templates-6.0-6.0.105-1.el8_6.aarch64.rpm', 'dotnet-templates-6.0-6.0.105-1.el8_6.x86_64.rpm', 'netstandard-targeting-pack-2.1-6.0.105-1.el8_6.aarch64.rpm', 'netstandard-targeting-pack-2.1-6.0.105-1.el8_6.x86_64.rpm']}\

Rocky Linux: RLSA-2022:2202 .NET Core 3.1 security

September 2, 2022
An update for .NET Core 3.1 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important

Summary

An update for .NET Core 3.1 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


.NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.419 and .NET Core Runtime 3.1.25. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

aspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm

aspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm

aspnetcore-runtime-6.0-6.0.5-1.el8_6.aarch64.rpm

aspnetcore-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm

aspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm

aspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm

aspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.aarch64.rpm

aspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm

dotnet-6.0.105-1.el8_6.x86_64.rpm

dotnet3.1-3.1.419-1.el8_6.src.rpm

dotnet3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm

dotnet5.0-5.0.214-1.el8_6.src.rpm

dotnet5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm

dotnet5.0-debugsource-5.0.214-1.el8_6.x86_64.rpm

dotnet6.0-6.0.105-1.el8_6.src.rpm

dotnet6.0-debuginfo-6.0.105-1.el8_6.aarch64.rpm

dotnet6.0-debuginfo-6.0.105-1.el8_6.x86_64.rpm

dotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm

dotnet-apphost-pack-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

dotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm

dotnet-apphost-pack-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

dotnet-apphost-pack-6.0-6.0.5-1.el8_6.aarch64.rpm

dotnet-apphost-pack-6.0-6.0.5-1.el8_6.x86_64.rpm

dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm

dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el8_6.x86_64.rpm

dotnet-host-6.0.5-1.el8_6.aarch64.rpm

dotnet-host-6.0.5-1.el8_6.x86_64.rpm

dotnet-host-debuginfo-6.0.5-1.el8_6.aarch64.rpm

dotnet-host-debuginfo-6.0.5-1.el8_6.x86_64.rpm

dotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm

dotnet-hostfxr-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

dotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpm

dotnet-hostfxr-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

dotnet-hostfxr-6.0-6.0.5-1.el8_6.aarch64.rpm

dotnet-hostfxr-6.0-6.0.5-1.el8_6.x86_64.rpm

dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm

dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el8_6.x86_64.rpm

dotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm

dotnet-runtime-3.1-debuginfo-3.1.25-1.el8_6.x86_64.rpm

dotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm

dotnet-runtime-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm

dotnet-runtime-6.0-6.0.5-1.el8_6.aarch64.rpm

dotnet-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm

dotnet-runtime-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm

dotnet-runtime-6.0-debuginfo-6.0.5-1.el8_6.x86_64.rpm

dotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm

dotnet-sdk-3.1-debuginfo-3.1.419-1.el8_6.x86_64.rpm

dotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el8_6.x86_64.rpm

dotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm

dotnet-sdk-5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm

dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpm

dotnet-sdk-6.0-6.0.105-1.el8_6.aarch64.rpm

dotnet-sdk-6.0-6.0.105-1.el8_6.x86_64.rpm

dotnet-sdk-6.0-debuginfo-6.0.105-1.el8_6.aarch64.rpm

dotnet-sdk-6.0-debuginfo-6.0.105-1.el8_6.x86_64.rpm

dotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm

dotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm

dotnet-targeting-pack-6.0-6.0.5-1.el8_6.aarch64.rpm

dotnet-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm

dotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm

dotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm

dotnet-templates-6.0-6.0.105-1.el8_6.aarch64.rpm

dotnet-templates-6.0-6.0.105-1.el8_6.x86_64.rpm

netstandard-targeting-pack-2.1-6.0.105-1.el8_6.aarch64.rpm

netstandard-targeting-pack-2.1-6.0.105-1.el8_6.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-29117.json

Severity
Name: RLSA-2022:2202
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News