-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: dotnet7.0 security, bug fix, and enhancement update Advisory ID: RHSA-2022:8434-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:8434 Issue date: 2022-11-15 CVE Names: CVE-2022-41032 ==================================================================== 1. Summary: An update for dotnet7.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64 3. Description: .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.100 RC 2 and .NET Runtime 7.0.0 RC 2. The following packages have been upgraded to a later upstream version: dotnet7.0 (7.0.100). (BZ#2134641) Security Fix(es): * dotnet: Nuget cache poisoning on Linux via world-writable cache directory (CVE-2022-41032) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2132614 - CVE-2022-41032 dotnet: Nuget cache poisoning on Linux via world-writable cache directory 2134641 - Update .NET 7 to RC 2 [rhel-9.1.0.z] 6. Package List: Red Hat Enterprise Linux AppStream (v. 9): Source: dotnet7.0-7.0.100-0.5.rc2.el9_1.src.rpm aarch64: aspnetcore-runtime-7.0-7.0.0-0.5.rc2.el9_1.aarch64.rpm aspnetcore-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.aarch64.rpm dotnet-apphost-pack-7.0-7.0.0-0.5.rc2.el9_1.aarch64.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.aarch64.rpm dotnet-host-7.0.0-0.5.rc2.el9_1.aarch64.rpm dotnet-host-debuginfo-7.0.0-0.5.rc2.el9_1.aarch64.rpm dotnet-hostfxr-7.0-7.0.0-0.5.rc2.el9_1.aarch64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.aarch64.rpm dotnet-runtime-7.0-7.0.0-0.5.rc2.el9_1.aarch64.rpm dotnet-runtime-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.aarch64.rpm dotnet-sdk-7.0-7.0.100-0.5.rc2.el9_1.aarch64.rpm dotnet-sdk-7.0-debuginfo-7.0.100-0.5.rc2.el9_1.aarch64.rpm dotnet-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.aarch64.rpm dotnet-templates-7.0-7.0.100-0.5.rc2.el9_1.aarch64.rpm dotnet7.0-debuginfo-7.0.100-0.5.rc2.el9_1.aarch64.rpm dotnet7.0-debugsource-7.0.100-0.5.rc2.el9_1.aarch64.rpm netstandard-targeting-pack-2.1-7.0.100-0.5.rc2.el9_1.aarch64.rpm ppc64le: aspnetcore-runtime-7.0-7.0.0-0.5.rc2.el9_1.ppc64le.rpm aspnetcore-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.ppc64le.rpm dotnet-apphost-pack-7.0-7.0.0-0.5.rc2.el9_1.ppc64le.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.ppc64le.rpm dotnet-host-7.0.0-0.5.rc2.el9_1.ppc64le.rpm dotnet-host-debuginfo-7.0.0-0.5.rc2.el9_1.ppc64le.rpm dotnet-hostfxr-7.0-7.0.0-0.5.rc2.el9_1.ppc64le.rpm dotnet-hostfxr-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.ppc64le.rpm dotnet-runtime-7.0-7.0.0-0.5.rc2.el9_1.ppc64le.rpm dotnet-runtime-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.ppc64le.rpm dotnet-sdk-7.0-7.0.100-0.5.rc2.el9_1.ppc64le.rpm dotnet-sdk-7.0-debuginfo-7.0.100-0.5.rc2.el9_1.ppc64le.rpm dotnet-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.ppc64le.rpm dotnet-templates-7.0-7.0.100-0.5.rc2.el9_1.ppc64le.rpm dotnet7.0-debuginfo-7.0.100-0.5.rc2.el9_1.ppc64le.rpm dotnet7.0-debugsource-7.0.100-0.5.rc2.el9_1.ppc64le.rpm netstandard-targeting-pack-2.1-7.0.100-0.5.rc2.el9_1.ppc64le.rpm s390x: aspnetcore-runtime-7.0-7.0.0-0.5.rc2.el9_1.s390x.rpm aspnetcore-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.s390x.rpm dotnet-apphost-pack-7.0-7.0.0-0.5.rc2.el9_1.s390x.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.s390x.rpm dotnet-host-7.0.0-0.5.rc2.el9_1.s390x.rpm dotnet-host-debuginfo-7.0.0-0.5.rc2.el9_1.s390x.rpm dotnet-hostfxr-7.0-7.0.0-0.5.rc2.el9_1.s390x.rpm dotnet-hostfxr-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.s390x.rpm dotnet-runtime-7.0-7.0.0-0.5.rc2.el9_1.s390x.rpm dotnet-runtime-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.s390x.rpm dotnet-sdk-7.0-7.0.100-0.5.rc2.el9_1.s390x.rpm dotnet-sdk-7.0-debuginfo-7.0.100-0.5.rc2.el9_1.s390x.rpm dotnet-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.s390x.rpm dotnet-templates-7.0-7.0.100-0.5.rc2.el9_1.s390x.rpm dotnet7.0-debuginfo-7.0.100-0.5.rc2.el9_1.s390x.rpm dotnet7.0-debugsource-7.0.100-0.5.rc2.el9_1.s390x.rpm netstandard-targeting-pack-2.1-7.0.100-0.5.rc2.el9_1.s390x.rpm x86_64: aspnetcore-runtime-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm aspnetcore-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm dotnet-apphost-pack-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm dotnet-apphost-pack-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.x86_64.rpm dotnet-host-7.0.0-0.5.rc2.el9_1.x86_64.rpm dotnet-host-debuginfo-7.0.0-0.5.rc2.el9_1.x86_64.rpm dotnet-hostfxr-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.x86_64.rpm dotnet-runtime-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm dotnet-runtime-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.x86_64.rpm dotnet-sdk-7.0-7.0.100-0.5.rc2.el9_1.x86_64.rpm dotnet-sdk-7.0-debuginfo-7.0.100-0.5.rc2.el9_1.x86_64.rpm dotnet-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm dotnet-templates-7.0-7.0.100-0.5.rc2.el9_1.x86_64.rpm dotnet7.0-debuginfo-7.0.100-0.5.rc2.el9_1.x86_64.rpm dotnet7.0-debugsource-7.0.100-0.5.rc2.el9_1.x86_64.rpm netstandard-targeting-pack-2.1-7.0.100-0.5.rc2.el9_1.x86_64.rpm Red Hat CodeReady Linux Builder (v. 9): aarch64: dotnet-apphost-pack-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.aarch64.rpm dotnet-host-debuginfo-7.0.0-0.5.rc2.el9_1.aarch64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.aarch64.rpm dotnet-runtime-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.aarch64.rpm dotnet-sdk-7.0-debuginfo-7.0.100-0.5.rc2.el9_1.aarch64.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.5.rc2.el9_1.aarch64.rpm dotnet7.0-debuginfo-7.0.100-0.5.rc2.el9_1.aarch64.rpm dotnet7.0-debugsource-7.0.100-0.5.rc2.el9_1.aarch64.rpm ppc64le: dotnet-apphost-pack-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.ppc64le.rpm dotnet-host-debuginfo-7.0.0-0.5.rc2.el9_1.ppc64le.rpm dotnet-hostfxr-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.ppc64le.rpm dotnet-runtime-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.ppc64le.rpm dotnet-sdk-7.0-debuginfo-7.0.100-0.5.rc2.el9_1.ppc64le.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.5.rc2.el9_1.ppc64le.rpm dotnet7.0-debuginfo-7.0.100-0.5.rc2.el9_1.ppc64le.rpm dotnet7.0-debugsource-7.0.100-0.5.rc2.el9_1.ppc64le.rpm s390x: dotnet-apphost-pack-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.s390x.rpm dotnet-host-debuginfo-7.0.0-0.5.rc2.el9_1.s390x.rpm dotnet-hostfxr-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.s390x.rpm dotnet-runtime-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.s390x.rpm dotnet-sdk-7.0-debuginfo-7.0.100-0.5.rc2.el9_1.s390x.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.5.rc2.el9_1.s390x.rpm dotnet7.0-debuginfo-7.0.100-0.5.rc2.el9_1.s390x.rpm dotnet7.0-debugsource-7.0.100-0.5.rc2.el9_1.s390x.rpm x86_64: dotnet-apphost-pack-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.x86_64.rpm dotnet-host-debuginfo-7.0.0-0.5.rc2.el9_1.x86_64.rpm dotnet-hostfxr-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.x86_64.rpm dotnet-runtime-7.0-debuginfo-7.0.0-0.5.rc2.el9_1.x86_64.rpm dotnet-sdk-7.0-debuginfo-7.0.100-0.5.rc2.el9_1.x86_64.rpm dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.5.rc2.el9_1.x86_64.rpm dotnet7.0-debuginfo-7.0.100-0.5.rc2.el9_1.x86_64.rpm dotnet7.0-debugsource-7.0.100-0.5.rc2.el9_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-41032 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY3PgudzjgjWX9erEAQiiDg//cdj0qT3ay37iZak9REN0Azfp5yzrAL3P 7RYtgqDyQ5kVVojzzsto2zqTAQcdkqUutH5RSr4BX/j5H0/yLDPf2MweJv3zzVMf DUoftsjVIzCaC+ABZkKx0bsZj+m0Dtm92CP9Zq8pRSg9Np4v+EDI60+jRKDgQ+tN mDpDiRjseUlH9EF3DRYfDV7X/xKmBBOoUSRtjWRRAxrSTl8Hm6VD3ZPjsnyLOIar jXEGfzvD9uSHPeGRq7WXq+Z9hQsuGI/ioE7gmBB+z8jGM1fYI/FuEntEEVX5bngh 7gDj0GDIp2KAhN8rsQLSamBtfAXlCSTfLj9aKfiYDawf8AVezZq5k4Gc0+wVJvD7 xKKTXdmuRwVmUg10bpM06Q55f137m7koAcd0pnu2+fLCe2xa3M7hGUA1hyNcDQJG 5VUar3m4tOsUNGvkjWMUlr0k1WBq0iygpNAj/fwcSf/NyxMs05GPk+vd62HeDuhk 4mZ/XoEuvCd9nfwWFdqWrUKtF5rZJjNdaySree1hT5z2X182avaUC9BkUqM6qz9j ZvHMhTHQanD8PKZCTSZ5TSkArotnaU3ll+/FeIN+Aokhe0fQ68auoUBkoRyXsXtV 1cyCXxHrAtv4WEJqfXQ/AIPVQydILJoMQgWaEUOGGnnZPOm67RAjanH9bf6Mrc4A XWImElHJm1o=TYQK -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce