Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-6057-01

Red Hat Security Advisory 2022-6057-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.422 and .NET Runtime 3.1.28.

Packet Storm
#vulnerability#linux#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: .NET Core 3.1 security, bug fix, and enhancement update
Advisory ID: RHSA-2022:6057-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6057
Issue date: 2022-08-15
CVE Names: CVE-2022-34716
====================================================================

  1. Summary:

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - x86_64
Red Hat Enterprise Linux AppStream (v. 8) - x86_64

  1. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 3.1.422 and .NET Runtime
3.1.28.

Security Fix(es):

  • dotnet: External Entity Injection during XML signature verification
    (CVE-2022-34716)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2115183 - CVE-2022-34716 dotnet: External Entity Injection during XML signature verification

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet3.1-3.1.422-1.el8_6.src.rpm

x86_64:
aspnetcore-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm
aspnetcore-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm
dotnet-apphost-pack-3.1-3.1.28-1.el8_6.x86_64.rpm
dotnet-apphost-pack-3.1-debuginfo-3.1.28-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-3.1.28-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.28-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.28-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-3.1.422-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.422-1.el8_6.x86_64.rpm
dotnet-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm
dotnet-templates-3.1-3.1.422-1.el8_6.x86_64.rpm
dotnet3.1-debuginfo-3.1.422-1.el8_6.x86_64.rpm
dotnet3.1-debugsource-3.1.422-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

x86_64:
dotnet-apphost-pack-3.1-debuginfo-3.1.28-1.el8_6.x86_64.rpm
dotnet-hostfxr-3.1-debuginfo-3.1.28-1.el8_6.x86_64.rpm
dotnet-runtime-3.1-debuginfo-3.1.28-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-debuginfo-3.1.422-1.el8_6.x86_64.rpm
dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el8_6.x86_64.rpm
dotnet3.1-debuginfo-3.1.422-1.el8_6.x86_64.rpm
dotnet3.1-debugsource-3.1.422-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-34716
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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eurD
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2022-6058-01

Red Hat Security Advisory 2022-6058-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.108 and .NET Runtime 6.0.8.

RHSA-2022:6058: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-34716: dotnet: External Entity Injection during XML signature verification

RHSA-2022:6057: Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-34716: dotnet: External Entity Injection during XML signature verification

Red Hat Security Advisory 2022-6043-01

Red Hat Security Advisory 2022-6043-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.108 and .NET Runtime 6.0.8.

Red Hat Security Advisory 2022-6038-01

Red Hat Security Advisory 2022-6038-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

Red Hat Security Advisory 2022-6037-01

Red Hat Security Advisory 2022-6037-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.422 and .NET Runtime 3.1.28.

RHSA-2022:6043: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-34716: dotnet: External Entity Injection during XML signature verification

RHSA-2022:6038: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-34716: dotnet: External Entity Injection during XML signature verification

RHSA-2022:6037: Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-34716: dotnet: External Entity Injection during XML signature verification

GHSA-2m65-m22p-9wjw: .NET Information Disclosure Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1 and .NET 6.0. An information disclosure vulnerability exists in .NET Core 3.1 and .NET 6.0 that could lead to unauthorized access of privileged information. ## Affected software * Any .NET 6.0 application running on .NET 6.0.7 or earlier. * Any .NET Core 3.1 applicaiton running on .NET Core 3.1.27 or earlier. ## Patches * If you're using .NET 6.0, you should download and install Runtime 6.0.8 or SDK 6.0.108 (for Visual Studio 2022 v17.1) from https://dotnet.microsoft.com/download/dotnet-core/6.0. * If you're using .NET Core 3.1, you should download and install Runtime 3.1.28 (for Visual Studio 2019 v16.9) from https://dotnet.microsoft.com/download/dotnet-core/3.1.

CVE-2022-34716

.NET Spoofing Vulnerability.

Packet Storm: Latest News

ABB Cylon Aspect 3.08.01 networkDiagAjax.php Remote Network Utility Execution