-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: .NET Core 3.1 on RHEL 7 security and bugfix update Advisory ID: RHSA-2022:6914-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:6914 Issue date: 2022-10-12 CVE Names: CVE-2022-41032 ==================================================================== 1. Summary: An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.424 and .NET Runtime 3.1.30 . Security Fix(es): * dotnet: Nuget cache poisoning on Linux via world-writable cache directory (CVE-2022-41032) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2132614 - CVE-2022-41032 dotnet: Nuget cache poisoning on Linux via world-writable cache directory 6. Package List: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnet31-dotnet-3.1.424-1.el7_9.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.424-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnet31-dotnet-3.1.424-1.el7_9.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.424-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnet31-dotnet-3.1.424-1.el7_9.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.424-1.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-41032 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY01wLdzjgjWX9erEAQijOBAAk3qi59juLWrmQL5NwAFuU0YEdAxcs4N0 AllLrbzQqdQ1uD3il00D6elzQ3rPe0XdtbQ6QsPe5+xweF9lN0brki53z6EeWe8k 7+T8ymBM24WKaJYsqdlOyM3b0Xo6w9y5sc7tNr6GU/N8CpVb4s9v5H3dhyiJQL0F hceZzZp5ohRwccy435r9awjTxi1o1qs0Fm+oahEjOw43vWUJLEQq8bxm/Fjdxukc wowIu7DigVwHJuz04ps/h0ds9ScmBTxvSn2CsC/G3NYphWF6Z7vm9U9gHDQJUptM hFVVLnS+3EH23KJ/f3OTOPAghcGlbQNp1NDBgyyvEzWjDVcxtJ713ZfiDa6KN/Ge BDhNu0CEy5yIVTp+84BMuBbIZvtg83y2xpgitmjh+qT/GZ8gckKQcGzd0IRa6ByW sEPH6N1/eUsMeF6yhAlkE5Z4crCdNuhBsBWak1PTn4hTwOUyGjHMGavgYgopIQyi ymtG0J7R6uW0W0aBlqHP9B9PZ05fUwRI1BU6s84AEsWxouCxPQ+Ihd2191h400XP nDYyN1Amb7hPbYfQgMotaX9kFNlwm8k7wP77J0enuOIExb5sPn6Y9kMu9gvhMWhP UoNK5R8zb2xt3ONi8LErjThYePjna5/2E1q4ZnIGby0Ap36O1wGVZ/9SFywUhKQW 1U0w3pAxg/8=NP0+ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce