-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: .NET 6.0 on RHEL 7 security and bugfix update Advisory ID: RHSA-2022:6915-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:6915 Issue date: 2022-10-12 CVE Names: CVE-2022-41032 ==================================================================== 1. Summary: An update for .NET 6.0 is available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10. Security Fix(es): * dotnet: Nuget cache poisoning on Linux via world-writable cache directory (CVE-2022-41032) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2132614 - CVE-2022-41032 dotnet: Nuget cache poisoning on Linux via world-writable cache directory 6. Package List: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnet60-dotnet-6.0.110-1.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.110-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.110-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.110-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.110-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.110-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnet60-dotnet-6.0.110-1.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.110-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.110-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.110-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.110-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.110-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnet60-dotnet-6.0.110-1.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.110-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.110-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.110-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.10-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.110-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.110-1.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-41032 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY01wVdzjgjWX9erEAQgoZBAAqHmbfpF2UVNPYWtOK72FWwag7zRTc5C/ N6JYMWu1Mqlp+gxu5Q/9fK3R01V4D3qm5d5T9NVkdem86daocuf86BKOYbSNu3E2 8M3NMIFYOl3x9ud3s77BVxq6XCvexL3GTfW47I70uBoyFexucCQrcnAxK5z44IBD ClTGaJ9LVTKgE7jTDbH8yjqMxmW9Bt5a+Fi3DqPneUTiT/3dE0NayYwzK2/4wPeO HuutzOqFHjS7WaO4H+2dLz4fM0OrmlKwcj/6WCdR+o6oSKLEb2xsl94vE1SfEgOP /7lY2QgDdNApFAJzEK28+woqOeD1tdY3DLbYPoe8Dh4b4Sbd05WQk9EJ+m3H5tFh YrJD/zfadDM4NSs69fKgPJUl6d1FaJQgDQM+7HoLJr+ohx6b+UA7OtiPHOO0OR+b COa3IBoGBjyMXGQ0n7UEM8bhKpWjvKRqLLYncD8AZJccYJ0mBLmlPHqOQk+lfyPU NgQONuWaoj9WkEK0zGnAmXY48bGkMDy2+ocf2C/Z5+v0PmPdy1JsLk+uItgCFJU1 9lTaeHsGmtSLtLiGsuOVZdDgi1z7fubT+8MZkvCXM6KVJhejkafEiIZBME+Xw7Zh YMNydPdF27wGVlUg8huLoWezyt5S8ViG0SG2DHgbriuxNeKsydjNo47TIi39ysTJ uiDK6Zrht2M=nM0H -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce