-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: dotnet7.0 security, bug fix, and enhancement update Advisory ID: RHSA-2022:7826-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:7826 Issue date: 2022-11-08 CVE Names: CVE-2022-41032 ==================================================================== 1. Summary: An update for dotnet7.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.100 RC 2 and .NET Runtime 7.0.0 RC 2. The following packages have been upgraded to a later upstream version: dotnet7.0 (7.0.100). (BZ#2134642). Security Fix(es): * dotnet: Nuget cache poisoning on Linux via world-writable cache directory (CVE-2022-41032) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2132614 - CVE-2022-41032 dotnet: Nuget cache poisoning on Linux via world-writable cache directory 2134642 - Update .NET 7 to RC 2 [rhel-8.7.0.z] 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: dotnet7.0-7.0.100-0.4.rc2.el8_7.src.rpm aarch64: aspnetcore-runtime-7.0-7.0.0-0.4.rc2.el8_7.aarch64.rpm aspnetcore-targeting-pack-7.0-7.0.0-0.4.rc2.el8_7.aarch64.rpm dotnet-7.0.100-0.4.rc2.el8_7.aarch64.rpm dotnet-apphost-pack-7.0-7.0.0-0.4.rc2.el8_7.aarch64.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.aarch64.rpm dotnet-host-7.0.0-0.4.rc2.el8_7.aarch64.rpm dotnet-host-debuginfo-7.0.0-0.4.rc2.el8_7.aarch64.rpm dotnet-hostfxr-7.0-7.0.0-0.4.rc2.el8_7.aarch64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.aarch64.rpm dotnet-runtime-7.0-7.0.0-0.4.rc2.el8_7.aarch64.rpm dotnet-runtime-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.aarch64.rpm dotnet-sdk-7.0-7.0.100-0.4.rc2.el8_7.aarch64.rpm dotnet-sdk-7.0-debuginfo-7.0.100-0.4.rc2.el8_7.aarch64.rpm dotnet-targeting-pack-7.0-7.0.0-0.4.rc2.el8_7.aarch64.rpm dotnet-templates-7.0-7.0.100-0.4.rc2.el8_7.aarch64.rpm dotnet7.0-debuginfo-7.0.100-0.4.rc2.el8_7.aarch64.rpm dotnet7.0-debugsource-7.0.100-0.4.rc2.el8_7.aarch64.rpm netstandard-targeting-pack-2.1-7.0.100-0.4.rc2.el8_7.aarch64.rpm ppc64le: aspnetcore-runtime-7.0-7.0.0-0.4.rc2.el8_7.ppc64le.rpm aspnetcore-targeting-pack-7.0-7.0.0-0.4.rc2.el8_7.ppc64le.rpm dotnet-7.0.100-0.4.rc2.el8_7.ppc64le.rpm dotnet-apphost-pack-7.0-7.0.0-0.4.rc2.el8_7.ppc64le.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.ppc64le.rpm dotnet-host-7.0.0-0.4.rc2.el8_7.ppc64le.rpm dotnet-host-debuginfo-7.0.0-0.4.rc2.el8_7.ppc64le.rpm dotnet-hostfxr-7.0-7.0.0-0.4.rc2.el8_7.ppc64le.rpm dotnet-hostfxr-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.ppc64le.rpm dotnet-runtime-7.0-7.0.0-0.4.rc2.el8_7.ppc64le.rpm dotnet-runtime-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.ppc64le.rpm dotnet-sdk-7.0-7.0.100-0.4.rc2.el8_7.ppc64le.rpm dotnet-sdk-7.0-debuginfo-7.0.100-0.4.rc2.el8_7.ppc64le.rpm dotnet-targeting-pack-7.0-7.0.0-0.4.rc2.el8_7.ppc64le.rpm dotnet-templates-7.0-7.0.100-0.4.rc2.el8_7.ppc64le.rpm dotnet7.0-debuginfo-7.0.100-0.4.rc2.el8_7.ppc64le.rpm dotnet7.0-debugsource-7.0.100-0.4.rc2.el8_7.ppc64le.rpm netstandard-targeting-pack-2.1-7.0.100-0.4.rc2.el8_7.ppc64le.rpm s390x: aspnetcore-runtime-7.0-7.0.0-0.4.rc2.el8_7.s390x.rpm aspnetcore-targeting-pack-7.0-7.0.0-0.4.rc2.el8_7.s390x.rpm dotnet-7.0.100-0.4.rc2.el8_7.s390x.rpm dotnet-apphost-pack-7.0-7.0.0-0.4.rc2.el8_7.s390x.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.s390x.rpm dotnet-host-7.0.0-0.4.rc2.el8_7.s390x.rpm dotnet-host-debuginfo-7.0.0-0.4.rc2.el8_7.s390x.rpm dotnet-hostfxr-7.0-7.0.0-0.4.rc2.el8_7.s390x.rpm dotnet-hostfxr-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.s390x.rpm dotnet-runtime-7.0-7.0.0-0.4.rc2.el8_7.s390x.rpm dotnet-runtime-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.s390x.rpm dotnet-sdk-7.0-7.0.100-0.4.rc2.el8_7.s390x.rpm dotnet-sdk-7.0-debuginfo-7.0.100-0.4.rc2.el8_7.s390x.rpm dotnet-targeting-pack-7.0-7.0.0-0.4.rc2.el8_7.s390x.rpm dotnet-templates-7.0-7.0.100-0.4.rc2.el8_7.s390x.rpm dotnet7.0-debuginfo-7.0.100-0.4.rc2.el8_7.s390x.rpm dotnet7.0-debugsource-7.0.100-0.4.rc2.el8_7.s390x.rpm netstandard-targeting-pack-2.1-7.0.100-0.4.rc2.el8_7.s390x.rpm x86_64: aspnetcore-runtime-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm aspnetcore-targeting-pack-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm dotnet-7.0.100-0.4.rc2.el8_7.x86_64.rpm dotnet-apphost-pack-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.x86_64.rpm dotnet-host-7.0.0-0.4.rc2.el8_7.x86_64.rpm dotnet-host-debuginfo-7.0.0-0.4.rc2.el8_7.x86_64.rpm dotnet-hostfxr-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.x86_64.rpm dotnet-runtime-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm dotnet-runtime-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.x86_64.rpm dotnet-sdk-7.0-7.0.100-0.4.rc2.el8_7.x86_64.rpm dotnet-sdk-7.0-debuginfo-7.0.100-0.4.rc2.el8_7.x86_64.rpm dotnet-targeting-pack-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm dotnet-templates-7.0-7.0.100-0.4.rc2.el8_7.x86_64.rpm dotnet7.0-debuginfo-7.0.100-0.4.rc2.el8_7.x86_64.rpm dotnet7.0-debugsource-7.0.100-0.4.rc2.el8_7.x86_64.rpm netstandard-targeting-pack-2.1-7.0.100-0.4.rc2.el8_7.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: dotnet-apphost-pack-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.aarch64.rpm dotnet-host-debuginfo-7.0.0-0.4.rc2.el8_7.aarch64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.aarch64.rpm dotnet-runtime-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.aarch64.rpm dotnet-sdk-7.0-debuginfo-7.0.100-0.4.rc2.el8_7.aarch64.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.4.rc2.el8_7.aarch64.rpm dotnet7.0-debuginfo-7.0.100-0.4.rc2.el8_7.aarch64.rpm dotnet7.0-debugsource-7.0.100-0.4.rc2.el8_7.aarch64.rpm ppc64le: dotnet-apphost-pack-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.ppc64le.rpm dotnet-host-debuginfo-7.0.0-0.4.rc2.el8_7.ppc64le.rpm dotnet-hostfxr-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.ppc64le.rpm dotnet-runtime-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.ppc64le.rpm dotnet-sdk-7.0-debuginfo-7.0.100-0.4.rc2.el8_7.ppc64le.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.4.rc2.el8_7.ppc64le.rpm dotnet7.0-debuginfo-7.0.100-0.4.rc2.el8_7.ppc64le.rpm dotnet7.0-debugsource-7.0.100-0.4.rc2.el8_7.ppc64le.rpm s390x: dotnet-apphost-pack-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.s390x.rpm dotnet-host-debuginfo-7.0.0-0.4.rc2.el8_7.s390x.rpm dotnet-hostfxr-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.s390x.rpm dotnet-runtime-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.s390x.rpm dotnet-sdk-7.0-debuginfo-7.0.100-0.4.rc2.el8_7.s390x.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.4.rc2.el8_7.s390x.rpm dotnet7.0-debuginfo-7.0.100-0.4.rc2.el8_7.s390x.rpm dotnet7.0-debugsource-7.0.100-0.4.rc2.el8_7.s390x.rpm x86_64: dotnet-apphost-pack-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.x86_64.rpm dotnet-host-debuginfo-7.0.0-0.4.rc2.el8_7.x86_64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.x86_64.rpm dotnet-runtime-7.0-debuginfo-7.0.0-0.4.rc2.el8_7.x86_64.rpm dotnet-sdk-7.0-debuginfo-7.0.100-0.4.rc2.el8_7.x86_64.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.4.rc2.el8_7.x86_64.rpm dotnet7.0-debuginfo-7.0.100-0.4.rc2.el8_7.x86_64.rpm dotnet7.0-debugsource-7.0.100-0.4.rc2.el8_7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-41032 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY2pSM9zjgjWX9erEAQhn9Q/+In0xngnVUwqZji2ED5DF09N7/yOEUwoB 3QOKV56GR7abV2bFEFfzMk8VVyNO9DDk6vXA3ZoQ6wLvF9WAkeSe3n3lF0PrF31k IQCU6YDzuKIeQzd1/YAxMFQ+52bFRo5FPfNEu/lEPFIxg6iYZPw6VexJfBO7Ji15 ddqzFf/600/e39itVc8m1pCCznUYOrMhWVROj2cZlMWojLgWhxJk5QZn5iA7o2nC i8ixpHLVQGrobqvOAOTIWRi6vnyp9HVtmRZbN44tRE8kbCXsqdhatmac/CPV5HKn 04p1fMxgMy7Tss3giIsmH9jBIXkFtPPdfg1LlzrCFhgdco25lwV6zp4AyI7hMXGD RYes9/RNPzTRzfQNHo1nk7rPTi0uGb9yhdWD6rOrzLkG7jquQH2evdkaEIjYFgh+ 2rnJBcp5q/7MYpCcaUVpMMaUPMBQ/33bLg7XKStmGifegNt9ISUTdfkbuJBii2Hg hNm5uYvlxGgX/2k3JJ7fEo4znZrV6uaGvHh/UQPhrDiv7PT63n9SPNBd4DNzRTjt V9BsFoVdsON+wi0NKF8ol1S1Msr8OpODPgkn+Faz09w1dy82SDG7vftMPdKL/6Zt NbXH5GBU1kEKQ2IygC0mxk2xfLDrq9rpJ9bMplaM3tTU3sQ3/CKjZtOOrHgsmjX7 8aEgmT36HDk=EYWm -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce