-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: .NET 6.0 security and bugfix update Advisory ID: RHSA-2022:6913-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:6913 Issue date: 2022-10-12 CVE Names: CVE-2022-41032 ==================================================================== 1. Summary: An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 9) - aarch64, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 9) - aarch64, s390x, x86_64 3. Description: .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10. Security Fix(es): * dotnet: Nuget cache poisoning on Linux via world-writable cache directory (CVE-2022-41032) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2132614 - CVE-2022-41032 dotnet: Nuget cache poisoning on Linux via world-writable cache directory 6. Package List: Red Hat Enterprise Linux AppStream (v. 9): Source: dotnet6.0-6.0.110-1.el9_0.src.rpm aarch64: aspnetcore-runtime-6.0-6.0.10-1.el9_0.aarch64.rpm aspnetcore-targeting-pack-6.0-6.0.10-1.el9_0.aarch64.rpm dotnet-apphost-pack-6.0-6.0.10-1.el9_0.aarch64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm dotnet-host-6.0.10-1.el9_0.aarch64.rpm dotnet-host-debuginfo-6.0.10-1.el9_0.aarch64.rpm dotnet-hostfxr-6.0-6.0.10-1.el9_0.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm dotnet-runtime-6.0-6.0.10-1.el9_0.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm dotnet-sdk-6.0-6.0.110-1.el9_0.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.aarch64.rpm dotnet-targeting-pack-6.0-6.0.10-1.el9_0.aarch64.rpm dotnet-templates-6.0-6.0.110-1.el9_0.aarch64.rpm dotnet6.0-debuginfo-6.0.110-1.el9_0.aarch64.rpm dotnet6.0-debugsource-6.0.110-1.el9_0.aarch64.rpm netstandard-targeting-pack-2.1-6.0.110-1.el9_0.aarch64.rpm s390x: aspnetcore-runtime-6.0-6.0.10-1.el9_0.s390x.rpm aspnetcore-targeting-pack-6.0-6.0.10-1.el9_0.s390x.rpm dotnet-apphost-pack-6.0-6.0.10-1.el9_0.s390x.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm dotnet-host-6.0.10-1.el9_0.s390x.rpm dotnet-host-debuginfo-6.0.10-1.el9_0.s390x.rpm dotnet-hostfxr-6.0-6.0.10-1.el9_0.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm dotnet-runtime-6.0-6.0.10-1.el9_0.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm dotnet-sdk-6.0-6.0.110-1.el9_0.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.s390x.rpm dotnet-targeting-pack-6.0-6.0.10-1.el9_0.s390x.rpm dotnet-templates-6.0-6.0.110-1.el9_0.s390x.rpm dotnet6.0-debuginfo-6.0.110-1.el9_0.s390x.rpm dotnet6.0-debugsource-6.0.110-1.el9_0.s390x.rpm netstandard-targeting-pack-2.1-6.0.110-1.el9_0.s390x.rpm x86_64: aspnetcore-runtime-6.0-6.0.10-1.el9_0.x86_64.rpm aspnetcore-targeting-pack-6.0-6.0.10-1.el9_0.x86_64.rpm dotnet-apphost-pack-6.0-6.0.10-1.el9_0.x86_64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm dotnet-host-6.0.10-1.el9_0.x86_64.rpm dotnet-host-debuginfo-6.0.10-1.el9_0.x86_64.rpm dotnet-hostfxr-6.0-6.0.10-1.el9_0.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm dotnet-runtime-6.0-6.0.10-1.el9_0.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm dotnet-sdk-6.0-6.0.110-1.el9_0.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.x86_64.rpm dotnet-targeting-pack-6.0-6.0.10-1.el9_0.x86_64.rpm dotnet-templates-6.0-6.0.110-1.el9_0.x86_64.rpm dotnet6.0-debuginfo-6.0.110-1.el9_0.x86_64.rpm dotnet6.0-debugsource-6.0.110-1.el9_0.x86_64.rpm netstandard-targeting-pack-2.1-6.0.110-1.el9_0.x86_64.rpm Red Hat CodeReady Linux Builder (v. 9): aarch64: dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm dotnet-host-debuginfo-6.0.10-1.el9_0.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.aarch64.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el9_0.aarch64.rpm dotnet6.0-debuginfo-6.0.110-1.el9_0.aarch64.rpm dotnet6.0-debugsource-6.0.110-1.el9_0.aarch64.rpm s390x: dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm dotnet-host-debuginfo-6.0.10-1.el9_0.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.s390x.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el9_0.s390x.rpm dotnet6.0-debuginfo-6.0.110-1.el9_0.s390x.rpm dotnet6.0-debugsource-6.0.110-1.el9_0.s390x.rpm x86_64: dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm dotnet-host-debuginfo-6.0.10-1.el9_0.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.x86_64.rpm dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el9_0.x86_64.rpm dotnet6.0-debuginfo-6.0.110-1.el9_0.x86_64.rpm dotnet6.0-debugsource-6.0.110-1.el9_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-41032 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY01wCNzjgjWX9erEAQg4fQ//ZudljcNZomi5rXY+u1i/TzPtJcsb24f6 iJhGdA+NyFFPg2WGqAdyiFdCRiziEF/ziyZCzUmBn9lb5iZ+aFZ2ow8YyO/mSoWZ qayKe2wFn4szaCMM5CLXqE9i76jG6Tec7RKbZIE8iosQbqSYHVtcJmwtURbgVwWf NUOCKvbdnhQUIdKLeTCswqvrKnQQrrRitNTvJAQTn7OEnryFmCSunA4SH9YUh490 lJRSr/SJGJ7zvM6VDfO0mmThqnQj9louMKYg7Jy9eokBv/hxiCtQxMKPAGpXRh9D kjKXOR19F/7/zHfTzulVWuNhVDQKXxP+vG07F8STjBArIuwT6bhMyrfoYn+q1LaU xuWzgGVkAMC3SBOrnLBCpSBKRb5iBDtw7s3YyJ9tvkRAiSbndwlQKrCQ6YVPS921 abrO/EIZKvnfxTIF5FknyQxnEGEk9/5dHotzeVBvUhlucDAQrIn6XA67giuxbQln zIbgivIUnxUvvV+uDpZ095fKFcbk23QlJessOXdZy5HmtwskNQvEYB0f3nuCLRkB 7r4knVoI+IIikaSYI2Db1aHE0xVc7bRS8lvks+E9iSCgvrLFa3yft754QLaO+vmZ sVJaKPLQfmM5SGSBgVX6UqbQTWi/DXuQUqZ357pvjcbSF7VvOlOfut0iq5/8FNwL 1Zn1ne2QGYM=AJ7X -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce