exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-6057-01

Red Hat Security Advisory 2022-6057-01
Posted Aug 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6057-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.422 and .NET Runtime 3.1.28.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-34716
SHA-256 | 41e10cb49f2742002e47516d9400dfd510e51b37a76341dd972c5b72f3413891

Red Hat Security Advisory 2022-6057-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: .NET Core 3.1 security, bug fix, and enhancement update
Advisory ID: RHSA-2022:6057-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6057
Issue date: 2022-08-15
CVE Names: CVE-2022-34716
====================================================================
1. Summary:

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - x86_64
Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 3.1.422 and .NET Runtime
3.1.28.

Security Fix(es):

* dotnet: External Entity Injection during XML signature verification
(CVE-2022-34716)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2115183 - CVE-2022-34716 dotnet: External Entity Injection during XML signature verification

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet3.1-3.1.422-1.el8_6.src.rpm

x86_64:
aspnetcore-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm
aspnetcore-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm
dotnet-apphost-pack-3.1-3.1.28-1.el8_6.x86_64.rpm
dotnet-apphost-pack-3.1-debuginfo-3.1.28-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-3.1.28-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.28-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.28-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-3.1.422-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.422-1.el8_6.x86_64.rpm
dotnet-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm
dotnet-templates-3.1-3.1.422-1.el8_6.x86_64.rpm
dotnet3.1-debuginfo-3.1.422-1.el8_6.x86_64.rpm
dotnet3.1-debugsource-3.1.422-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

x86_64:
dotnet-apphost-pack-3.1-debuginfo-3.1.28-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.28-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.28-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.422-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el8_6.x86_64.rpm
dotnet3.1-debuginfo-3.1.422-1.el8_6.x86_64.rpm
dotnet3.1-debugsource-3.1.422-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-34716
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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eurD
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close