Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6037: Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-34716: dotnet: External Entity Injection during XML signature verification
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-08-10

Updated:

2022-08-10

RHSA-2022:6037 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: .NET Core 3.1 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.422 and .NET Runtime 3.1.28.

Security Fix(es):

  • dotnet: External Entity Injection during XML signature verification (CVE-2022-34716)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • dotNET on RHEL (for RHEL Server) 1 x86_64
  • dotNET on RHEL (for RHEL Workstation) 1 x86_64

Fixes

  • BZ - 2115183 - CVE-2022-34716 dotnet: External Entity Injection during XML signature verification

dotNET on RHEL (for RHEL Server) 1

SRPM

rh-dotnet31-dotnet-3.1.422-1.el7_9.src.rpm

SHA-256: 4d1b80df565343d7844a66a18ae58050d6a47bd81d2a2eb6e186077e36458123

x86_64

rh-dotnet31-aspnetcore-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm

SHA-256: e959a1dab4afc26f5440b56c0b6740b7c2b55aa4d3a26604d07cdebed1fe52f9

rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm

SHA-256: fceefc8b4ca93eae0e1c41cadaef7adb2e1408c36379257f484a7b0fcd553e47

rh-dotnet31-dotnet-3.1.422-1.el7_9.x86_64.rpm

SHA-256: 0e27514e279b6637040513826da9e4dca75feb79f36694966b4d7ba8fda80274

rh-dotnet31-dotnet-apphost-pack-3.1-3.1.28-1.el7_9.x86_64.rpm

SHA-256: e0f838c7b880b50ad3fec96986e2bfb65112caec2b6dcebe09f2fc105bff1994

rh-dotnet31-dotnet-debuginfo-3.1.422-1.el7_9.x86_64.rpm

SHA-256: 99022b4fb07bfad47e5db7a8cb8e742e12afe6b93e7669af116d984dafb78900

rh-dotnet31-dotnet-host-3.1.28-1.el7_9.x86_64.rpm

SHA-256: 4484fbbe0763bc398d9c187023c637973f50d18b0b8226de045d3f56f04b25c8

rh-dotnet31-dotnet-hostfxr-3.1-3.1.28-1.el7_9.x86_64.rpm

SHA-256: a50bcc28f7b70ef281730a6715ebcc040efc76cc5b5ce227cba4214496775e67

rh-dotnet31-dotnet-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm

SHA-256: 4f1dc93c426fd6f86427faa1f6159586dcc38241badbf0ab82f74106153b122b

rh-dotnet31-dotnet-sdk-3.1-3.1.422-1.el7_9.x86_64.rpm

SHA-256: e686569e219bb2d9ca931f4ef961d87ce8d49a9bf9623f92c4dae707716047e0

rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el7_9.x86_64.rpm

SHA-256: 358e234d65fab476181bb24aaa3485ca6a5c4612f2470dcfa220d9127a67f74d

rh-dotnet31-dotnet-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm

SHA-256: a8a1078463e206f2372ebea2c1cb59db79a88d2a3bffb2e537d2d064940804fa

rh-dotnet31-dotnet-templates-3.1-3.1.422-1.el7_9.x86_64.rpm

SHA-256: 9805c89eb3e837239cbe23b78191402f43df4c8f71522662f4d94b893247918c

rh-dotnet31-netstandard-targeting-pack-2.1-3.1.422-1.el7_9.x86_64.rpm

SHA-256: a41b3ff269fca013aead4327b165d4c13aeb5e62e06c0ed054504889f2ddbe7d

dotNET on RHEL (for RHEL Workstation) 1

SRPM

rh-dotnet31-dotnet-3.1.422-1.el7_9.src.rpm

SHA-256: 4d1b80df565343d7844a66a18ae58050d6a47bd81d2a2eb6e186077e36458123

x86_64

rh-dotnet31-aspnetcore-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm

SHA-256: e959a1dab4afc26f5440b56c0b6740b7c2b55aa4d3a26604d07cdebed1fe52f9

rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm

SHA-256: fceefc8b4ca93eae0e1c41cadaef7adb2e1408c36379257f484a7b0fcd553e47

rh-dotnet31-dotnet-3.1.422-1.el7_9.x86_64.rpm

SHA-256: 0e27514e279b6637040513826da9e4dca75feb79f36694966b4d7ba8fda80274

rh-dotnet31-dotnet-apphost-pack-3.1-3.1.28-1.el7_9.x86_64.rpm

SHA-256: e0f838c7b880b50ad3fec96986e2bfb65112caec2b6dcebe09f2fc105bff1994

rh-dotnet31-dotnet-debuginfo-3.1.422-1.el7_9.x86_64.rpm

SHA-256: 99022b4fb07bfad47e5db7a8cb8e742e12afe6b93e7669af116d984dafb78900

rh-dotnet31-dotnet-host-3.1.28-1.el7_9.x86_64.rpm

SHA-256: 4484fbbe0763bc398d9c187023c637973f50d18b0b8226de045d3f56f04b25c8

rh-dotnet31-dotnet-hostfxr-3.1-3.1.28-1.el7_9.x86_64.rpm

SHA-256: a50bcc28f7b70ef281730a6715ebcc040efc76cc5b5ce227cba4214496775e67

rh-dotnet31-dotnet-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm

SHA-256: 4f1dc93c426fd6f86427faa1f6159586dcc38241badbf0ab82f74106153b122b

rh-dotnet31-dotnet-sdk-3.1-3.1.422-1.el7_9.x86_64.rpm

SHA-256: e686569e219bb2d9ca931f4ef961d87ce8d49a9bf9623f92c4dae707716047e0

rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el7_9.x86_64.rpm

SHA-256: 358e234d65fab476181bb24aaa3485ca6a5c4612f2470dcfa220d9127a67f74d

rh-dotnet31-dotnet-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm

SHA-256: a8a1078463e206f2372ebea2c1cb59db79a88d2a3bffb2e537d2d064940804fa

rh-dotnet31-dotnet-templates-3.1-3.1.422-1.el7_9.x86_64.rpm

SHA-256: 9805c89eb3e837239cbe23b78191402f43df4c8f71522662f4d94b893247918c

rh-dotnet31-netstandard-targeting-pack-2.1-3.1.422-1.el7_9.x86_64.rpm

SHA-256: a41b3ff269fca013aead4327b165d4c13aeb5e62e06c0ed054504889f2ddbe7d

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2022-6057-01

Red Hat Security Advisory 2022-6057-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.422 and .NET Runtime 3.1.28.

Red Hat Security Advisory 2022-6058-01

Red Hat Security Advisory 2022-6058-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.108 and .NET Runtime 6.0.8.

RHSA-2022:6058: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-34716: dotnet: External Entity Injection during XML signature verification

RHSA-2022:6057: Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-34716: dotnet: External Entity Injection during XML signature verification

Red Hat Security Advisory 2022-6043-01

Red Hat Security Advisory 2022-6043-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.108 and .NET Runtime 6.0.8.

Red Hat Security Advisory 2022-6038-01

Red Hat Security Advisory 2022-6038-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

Red Hat Security Advisory 2022-6037-01

Red Hat Security Advisory 2022-6037-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.422 and .NET Runtime 3.1.28.

RHSA-2022:6043: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-34716: dotnet: External Entity Injection during XML signature verification

GHSA-2m65-m22p-9wjw: .NET Information Disclosure Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1 and .NET 6.0. An information disclosure vulnerability exists in .NET Core 3.1 and .NET 6.0 that could lead to unauthorized access of privileged information. ## Affected software * Any .NET 6.0 application running on .NET 6.0.7 or earlier. * Any .NET Core 3.1 applicaiton running on .NET Core 3.1.27 or earlier. ## Patches * If you're using .NET 6.0, you should download and install Runtime 6.0.8 or SDK 6.0.108 (for Visual Studio 2022 v17.1) from https://dotnet.microsoft.com/download/dotnet-core/6.0. * If you're using .NET Core 3.1, you should download and install Runtime 3.1.28 (for Visual Studio 2019 v16.9) from https://dotnet.microsoft.com/download/dotnet-core/3.1.

CVE-2022-34716

.NET Spoofing Vulnerability.