-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: .NET 6.0 security, bug fix, and enhancement update Advisory ID: RHSA-2022:6058-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:6058 Issue date: 2022-08-15 CVE Names: CVE-2022-34716 ==================================================================== 1. Summary: An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 8) - aarch64, s390x, x86_64 3. Description: .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.108 and .NET Runtime 6.0.8. Security Fix(es): * dotnet: External Entity Injection during XML signature verification (CVE-2022-34716) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2115183 - CVE-2022-34716 dotnet: External Entity Injection during XML signature verification 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: dotnet6.0-6.0.108-1.el8_6.src.rpm aarch64: aspnetcore-runtime-6.0-6.0.8-1.el8_6.aarch64.rpm aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.aarch64.rpm dotnet-6.0.108-1.el8_6.aarch64.rpm dotnet-apphost-pack-6.0-6.0.8-1.el8_6.aarch64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm dotnet-host-6.0.8-1.el8_6.aarch64.rpm dotnet-host-debuginfo-6.0.8-1.el8_6.aarch64.rpm dotnet-hostfxr-6.0-6.0.8-1.el8_6.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm dotnet-runtime-6.0-6.0.8-1.el8_6.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm dotnet-sdk-6.0-6.0.108-1.el8_6.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.aarch64.rpm dotnet-targeting-pack-6.0-6.0.8-1.el8_6.aarch64.rpm dotnet-templates-6.0-6.0.108-1.el8_6.aarch64.rpm dotnet6.0-debuginfo-6.0.108-1.el8_6.aarch64.rpm dotnet6.0-debugsource-6.0.108-1.el8_6.aarch64.rpm netstandard-targeting-pack-2.1-6.0.108-1.el8_6.aarch64.rpm s390x: aspnetcore-runtime-6.0-6.0.8-1.el8_6.s390x.rpm aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.s390x.rpm dotnet-6.0.108-1.el8_6.s390x.rpm dotnet-apphost-pack-6.0-6.0.8-1.el8_6.s390x.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm dotnet-host-6.0.8-1.el8_6.s390x.rpm dotnet-host-debuginfo-6.0.8-1.el8_6.s390x.rpm dotnet-hostfxr-6.0-6.0.8-1.el8_6.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm dotnet-runtime-6.0-6.0.8-1.el8_6.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm dotnet-sdk-6.0-6.0.108-1.el8_6.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.s390x.rpm dotnet-targeting-pack-6.0-6.0.8-1.el8_6.s390x.rpm dotnet-templates-6.0-6.0.108-1.el8_6.s390x.rpm dotnet6.0-debuginfo-6.0.108-1.el8_6.s390x.rpm dotnet6.0-debugsource-6.0.108-1.el8_6.s390x.rpm netstandard-targeting-pack-2.1-6.0.108-1.el8_6.s390x.rpm x86_64: aspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm dotnet-6.0.108-1.el8_6.x86_64.rpm dotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm dotnet-host-6.0.8-1.el8_6.x86_64.rpm dotnet-host-debuginfo-6.0.8-1.el8_6.x86_64.rpm dotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm dotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm dotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm dotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm dotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpm dotnet6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm dotnet6.0-debugsource-6.0.108-1.el8_6.x86_64.rpm netstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm dotnet-host-debuginfo-6.0.8-1.el8_6.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.aarch64.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.aarch64.rpm dotnet6.0-debuginfo-6.0.108-1.el8_6.aarch64.rpm dotnet6.0-debugsource-6.0.108-1.el8_6.aarch64.rpm s390x: dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm dotnet-host-debuginfo-6.0.8-1.el8_6.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.s390x.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.s390x.rpm dotnet6.0-debuginfo-6.0.108-1.el8_6.s390x.rpm dotnet6.0-debugsource-6.0.108-1.el8_6.s390x.rpm x86_64: dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm dotnet-host-debuginfo-6.0.8-1.el8_6.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.x86_64.rpm dotnet6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm dotnet6.0-debugsource-6.0.108-1.el8_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-34716 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYvo259zjgjWX9erEAQg9tw/+N2djMAd0IpRthdoZIdADpIxVg3UQZqUJ HHu9Z7Gudk6CNAt5aJJbAJ+BgnH7ZeC/5wYOgwKx2MmSZ/vWe3iNrIbPhnTDaTGI zWiBOOfyZUbhqqeCG2S2gIknGk30izeYpa9uEBhC3kXExPAPWEPN+FxUzWL70qCL NQFStQzMWTh7TgzwaLPvXnhBqRLBirecWime2e+xXTqpKTex8Th/AIm/nAOdxX5a xORynftZEo0uY42upLJ3/pgRQXQu7K9yj/D4eu/2vixtsWLffd17MKLqaYwBxNf0 Lqvb4IEIuBzwWtckO/ElwzpnZXG2EzfOmbLCkHVrEe/Fp/g5VrloVSeRSe9I1UH4 syl/kPoqm6cfbBiEiRWy0ceS6j9tOsAduXUyDU74bL0xAfEEd9NNlbpQA0GLYVSF TsWbehqq3y/hMUynwJi/9nrOikW8RaNkxiwIjyDXvw12nE+wu+eHuJQgCtH0dGp1 CtqwUbNQv/B84JKi7p49FZLtaO98RxpGOg1LJ9NInAcwv2aAIIZZYWIy3BwZTHp8 qSkiuVE2AJq9YruUAXUHXB3VKbNSJoTBhWLHlr53gC3Na+IpO3IF4/A8ARXwTSI1 VQ62ZtwReq/mnSP1ubB6w7uQ41UK1qRzNQFuEFwo252uHu+ncOam1kXtgqT+ENCh CmlQPuQvwHM=Myrd -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce