Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6913: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory
Red Hat Security Data
#vulnerability#linux#red_hat#ibm#sap

Synopsis

Moderate: .NET 6.0 security and bugfix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Security Fix(es):

  • dotnet: Nuget cache poisoning on Linux via world-writable cache directory (CVE-2022-41032)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2132614 - CVE-2022-41032 dotnet: Nuget cache poisoning on Linux via world-writable cache directory

Red Hat Enterprise Linux for x86_64 9

SRPM

dotnet6.0-6.0.110-1.el9_0.src.rpm

SHA-256: 92d6011b0c26dd10bb3d6ef37cf60d3fe9ad9e170f7654f295e35878bab362b5

x86_64

aspnetcore-runtime-6.0-6.0.10-1.el9_0.x86_64.rpm

SHA-256: c33411edeb3b3f7c5f30fec3acae10ff341eb4fe8e190f447bf72feca01faae8

aspnetcore-targeting-pack-6.0-6.0.10-1.el9_0.x86_64.rpm

SHA-256: ef37ffdf57541917cb29df3471b47a742a6fd0c6a94695993ccd7344c656bb5d

dotnet-apphost-pack-6.0-6.0.10-1.el9_0.x86_64.rpm

SHA-256: 95af1cfa35c3999493933d86108331a073b17d55a8093f78ae97ddf2fd8cd0da

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: c236275b31d34daacf057dc500d0ead50d14998b5cb4c8c29e2ea4c1ee63b8b4

dotnet-host-6.0.10-1.el9_0.x86_64.rpm

SHA-256: 4d6b93801205f0ec068d5a10cce598ea6c5d0bef69c95c5f8c471570d0071931

dotnet-host-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: 46b07c2204a432ba2e978e29130abd0e72b03fe4932910ed521f9fd05f40c0a1

dotnet-hostfxr-6.0-6.0.10-1.el9_0.x86_64.rpm

SHA-256: 8f139af330a23bcb2cba4ec2be3f9fc91260d6f188309dd338cd299ff8d19b74

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: b7c388ee59d72bf08179afe1250ca63788f5ba71bc775bdd4a325ef87c53f026

dotnet-runtime-6.0-6.0.10-1.el9_0.x86_64.rpm

SHA-256: b97dca18475d43ac31abafab9eefc7b935a2af4b66bb92c7de7a9a9ffaf34efd

dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: a47227f2e18e09d602992346a4a951e8da31f1ba2976dd797ca79dffd4d8ba01

dotnet-sdk-6.0-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 7ed1de6b3795d9675f86718141653807ed0b629c1625e19819afa8bb006587de

dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 719a7c40fcc3dc760d3b20b00827c37c53721ae4245000933b6526173eaacad9

dotnet-targeting-pack-6.0-6.0.10-1.el9_0.x86_64.rpm

SHA-256: 194f5c69dd19ac3800c4a879151fcf87cae0357df741a153218eebea22322bed

dotnet-templates-6.0-6.0.110-1.el9_0.x86_64.rpm

SHA-256: e18001cc9ddd70212a9081b8301b0924e4eabe62896cc3dbf8cd71673e261363

dotnet6.0-debuginfo-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 7243f2f0388bd90c0827ef9448768514d6f32209eaa432b5ae7b7d79c51cec14

dotnet6.0-debugsource-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 84eb62970eb08f778578870e40d1c782ae58abad809e79934168669ad40cd317

netstandard-targeting-pack-2.1-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 85270524508abc7bc673e0f04bbe9d2955befc7460a31bf909ac581ef0897fc9

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

dotnet6.0-6.0.110-1.el9_0.src.rpm

SHA-256: 92d6011b0c26dd10bb3d6ef37cf60d3fe9ad9e170f7654f295e35878bab362b5

x86_64

aspnetcore-runtime-6.0-6.0.10-1.el9_0.x86_64.rpm

SHA-256: c33411edeb3b3f7c5f30fec3acae10ff341eb4fe8e190f447bf72feca01faae8

aspnetcore-targeting-pack-6.0-6.0.10-1.el9_0.x86_64.rpm

SHA-256: ef37ffdf57541917cb29df3471b47a742a6fd0c6a94695993ccd7344c656bb5d

dotnet-apphost-pack-6.0-6.0.10-1.el9_0.x86_64.rpm

SHA-256: 95af1cfa35c3999493933d86108331a073b17d55a8093f78ae97ddf2fd8cd0da

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: c236275b31d34daacf057dc500d0ead50d14998b5cb4c8c29e2ea4c1ee63b8b4

dotnet-host-6.0.10-1.el9_0.x86_64.rpm

SHA-256: 4d6b93801205f0ec068d5a10cce598ea6c5d0bef69c95c5f8c471570d0071931

dotnet-host-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: 46b07c2204a432ba2e978e29130abd0e72b03fe4932910ed521f9fd05f40c0a1

dotnet-hostfxr-6.0-6.0.10-1.el9_0.x86_64.rpm

SHA-256: 8f139af330a23bcb2cba4ec2be3f9fc91260d6f188309dd338cd299ff8d19b74

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: b7c388ee59d72bf08179afe1250ca63788f5ba71bc775bdd4a325ef87c53f026

dotnet-runtime-6.0-6.0.10-1.el9_0.x86_64.rpm

SHA-256: b97dca18475d43ac31abafab9eefc7b935a2af4b66bb92c7de7a9a9ffaf34efd

dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: a47227f2e18e09d602992346a4a951e8da31f1ba2976dd797ca79dffd4d8ba01

dotnet-sdk-6.0-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 7ed1de6b3795d9675f86718141653807ed0b629c1625e19819afa8bb006587de

dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 719a7c40fcc3dc760d3b20b00827c37c53721ae4245000933b6526173eaacad9

dotnet-targeting-pack-6.0-6.0.10-1.el9_0.x86_64.rpm

SHA-256: 194f5c69dd19ac3800c4a879151fcf87cae0357df741a153218eebea22322bed

dotnet-templates-6.0-6.0.110-1.el9_0.x86_64.rpm

SHA-256: e18001cc9ddd70212a9081b8301b0924e4eabe62896cc3dbf8cd71673e261363

dotnet6.0-debuginfo-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 7243f2f0388bd90c0827ef9448768514d6f32209eaa432b5ae7b7d79c51cec14

dotnet6.0-debugsource-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 84eb62970eb08f778578870e40d1c782ae58abad809e79934168669ad40cd317

netstandard-targeting-pack-2.1-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 85270524508abc7bc673e0f04bbe9d2955befc7460a31bf909ac581ef0897fc9

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

dotnet6.0-6.0.110-1.el9_0.src.rpm

SHA-256: 92d6011b0c26dd10bb3d6ef37cf60d3fe9ad9e170f7654f295e35878bab362b5

s390x

aspnetcore-runtime-6.0-6.0.10-1.el9_0.s390x.rpm

SHA-256: 9913864816777f4bc22705f8f68552a665b098d43aa61bc8c349f1c73962f4c8

aspnetcore-targeting-pack-6.0-6.0.10-1.el9_0.s390x.rpm

SHA-256: a479483858dba760e628a3e163c86296389846fbe477aa1f76ef4fdbb9b0ea8d

dotnet-apphost-pack-6.0-6.0.10-1.el9_0.s390x.rpm

SHA-256: 008c9d66cc2ba954d9b7f7fd67bbe33c265472b7f2360564050d5e3a967fccfe

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 743ae3679dc6cb5794bdf19d629dee7a4e8dcccf84f7e77ddb023efe4194cfba

dotnet-host-6.0.10-1.el9_0.s390x.rpm

SHA-256: 2402daf09604f792a7150ba7be951b395eae1a69efc68f3571de5fb3ba13d490

dotnet-host-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 38eb34dc87f202a79b0f1c99609209018f08d9e7230b311671af520ef0eebf5b

dotnet-hostfxr-6.0-6.0.10-1.el9_0.s390x.rpm

SHA-256: 53b9af029f8aeaf9294650ede6136c48d1384581e4d62752c41137e86e47b55a

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 000c5068f31ee865d4b588763c6ccf25aff0a10a448df2e23a9cfc9767c1ab72

dotnet-runtime-6.0-6.0.10-1.el9_0.s390x.rpm

SHA-256: 2c47c7cd5a752c55a1bb05cf256823ec8cb139c37e7a2be6fc00d9ba00cc6af8

dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 64e45ae5e4679358452d18179629eb471a4998ab2dc7963a5105c55a63ca5047

dotnet-sdk-6.0-6.0.110-1.el9_0.s390x.rpm

SHA-256: c88ab396d7d042425bef7a7718d31648d33c84b7183971d1cbb1dbe2674f1657

dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.s390x.rpm

SHA-256: f4e200951dd9436c2f0ff695a62ec858f215be4c4c92c799723460d7fd104b0b

dotnet-targeting-pack-6.0-6.0.10-1.el9_0.s390x.rpm

SHA-256: 0c8ed42c2f342aafd5f0f9fae0092ae379d65589aaa31a4e671bf446de40fc9c

dotnet-templates-6.0-6.0.110-1.el9_0.s390x.rpm

SHA-256: d56c42c20a69d77150c5cd0d6e2396a5bd0016515484c4e5c5942fbe9d772607

dotnet6.0-debuginfo-6.0.110-1.el9_0.s390x.rpm

SHA-256: b2180f789a0bbc2a4a225315e655473ccc4004f5d1b83091e38c1ce3760dddc9

dotnet6.0-debugsource-6.0.110-1.el9_0.s390x.rpm

SHA-256: 285dab9b7e5264ae109a1d93bfef0570d6cb131d41a0f4e28ed619579425d285

netstandard-targeting-pack-2.1-6.0.110-1.el9_0.s390x.rpm

SHA-256: 1b7c03ec5538a2268511a7dc23d129f38e5eee8473e83e80d175c10464b1d4a2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

dotnet6.0-6.0.110-1.el9_0.src.rpm

SHA-256: 92d6011b0c26dd10bb3d6ef37cf60d3fe9ad9e170f7654f295e35878bab362b5

s390x

aspnetcore-runtime-6.0-6.0.10-1.el9_0.s390x.rpm

SHA-256: 9913864816777f4bc22705f8f68552a665b098d43aa61bc8c349f1c73962f4c8

aspnetcore-targeting-pack-6.0-6.0.10-1.el9_0.s390x.rpm

SHA-256: a479483858dba760e628a3e163c86296389846fbe477aa1f76ef4fdbb9b0ea8d

dotnet-apphost-pack-6.0-6.0.10-1.el9_0.s390x.rpm

SHA-256: 008c9d66cc2ba954d9b7f7fd67bbe33c265472b7f2360564050d5e3a967fccfe

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 743ae3679dc6cb5794bdf19d629dee7a4e8dcccf84f7e77ddb023efe4194cfba

dotnet-host-6.0.10-1.el9_0.s390x.rpm

SHA-256: 2402daf09604f792a7150ba7be951b395eae1a69efc68f3571de5fb3ba13d490

dotnet-host-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 38eb34dc87f202a79b0f1c99609209018f08d9e7230b311671af520ef0eebf5b

dotnet-hostfxr-6.0-6.0.10-1.el9_0.s390x.rpm

SHA-256: 53b9af029f8aeaf9294650ede6136c48d1384581e4d62752c41137e86e47b55a

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 000c5068f31ee865d4b588763c6ccf25aff0a10a448df2e23a9cfc9767c1ab72

dotnet-runtime-6.0-6.0.10-1.el9_0.s390x.rpm

SHA-256: 2c47c7cd5a752c55a1bb05cf256823ec8cb139c37e7a2be6fc00d9ba00cc6af8

dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 64e45ae5e4679358452d18179629eb471a4998ab2dc7963a5105c55a63ca5047

dotnet-sdk-6.0-6.0.110-1.el9_0.s390x.rpm

SHA-256: c88ab396d7d042425bef7a7718d31648d33c84b7183971d1cbb1dbe2674f1657

dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.s390x.rpm

SHA-256: f4e200951dd9436c2f0ff695a62ec858f215be4c4c92c799723460d7fd104b0b

dotnet-targeting-pack-6.0-6.0.10-1.el9_0.s390x.rpm

SHA-256: 0c8ed42c2f342aafd5f0f9fae0092ae379d65589aaa31a4e671bf446de40fc9c

dotnet-templates-6.0-6.0.110-1.el9_0.s390x.rpm

SHA-256: d56c42c20a69d77150c5cd0d6e2396a5bd0016515484c4e5c5942fbe9d772607

dotnet6.0-debuginfo-6.0.110-1.el9_0.s390x.rpm

SHA-256: b2180f789a0bbc2a4a225315e655473ccc4004f5d1b83091e38c1ce3760dddc9

dotnet6.0-debugsource-6.0.110-1.el9_0.s390x.rpm

SHA-256: 285dab9b7e5264ae109a1d93bfef0570d6cb131d41a0f4e28ed619579425d285

netstandard-targeting-pack-2.1-6.0.110-1.el9_0.s390x.rpm

SHA-256: 1b7c03ec5538a2268511a7dc23d129f38e5eee8473e83e80d175c10464b1d4a2

Red Hat Enterprise Linux for ARM 64 9

SRPM

dotnet6.0-6.0.110-1.el9_0.src.rpm

SHA-256: 92d6011b0c26dd10bb3d6ef37cf60d3fe9ad9e170f7654f295e35878bab362b5

aarch64

aspnetcore-runtime-6.0-6.0.10-1.el9_0.aarch64.rpm

SHA-256: c9d91bd2bfbe166bca3a5c824814230ec49e1326a938f1816bcbf22aa985646a

aspnetcore-targeting-pack-6.0-6.0.10-1.el9_0.aarch64.rpm

SHA-256: d7388de39a0613321530d559b5fb9774a4ea19b6817caf538b56194bcb948f7c

dotnet-apphost-pack-6.0-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 087f3361550c08805d2144beaf3787f057f9969883adb7efe9cc1cdb8c5f9586

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 09d3b59db41a0d237baf2cbc1fa37f31459ed7e938041a4f4297c3da82c43472

dotnet-host-6.0.10-1.el9_0.aarch64.rpm

SHA-256: d5ef6900a7c482c97618c789cc86e8eb715e77cbc31caa439e7e12227d6cf12c

dotnet-host-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 151a054c8a994db8e65bc07d33122d5afa5c3b5f8f01145fa163a83130ab0e76

dotnet-hostfxr-6.0-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 77a5e2e6b56050134f16a0ef0c608df524ad2a138c2e34f7cb0a61ac5cff71f9

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 0a26fc0bc6057cd06db9e3b670ac539327a36562b0c8cbc17b73ae0b2f007630

dotnet-runtime-6.0-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 3b20dcc2317ce143cf81d428b815e2361589626d720ec79a5bdd51f3dfd26449

dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 17c69f03ec05cbec7d7e8244aa28d5092916f1c6b050a90f9ca9e800dcdc7127

dotnet-sdk-6.0-6.0.110-1.el9_0.aarch64.rpm

SHA-256: ca6ecce48da4f75b98a19c0d35d8c4caf87b77afd9b01a89957b2e76ad0f6599

dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.aarch64.rpm

SHA-256: 969bc99c18c64f957c29327ad499e58dc1d4e372f02e6b8f0fe5565b3a761a12

dotnet-targeting-pack-6.0-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 8e1d821bb35c310fdd25b13e163209484a85a66babc100bd028940ff39bfc873

dotnet-templates-6.0-6.0.110-1.el9_0.aarch64.rpm

SHA-256: 9d57993b316902cfc2bbce8c920881e470383a3bebc374da70a1b5c9c0e535ad

dotnet6.0-debuginfo-6.0.110-1.el9_0.aarch64.rpm

SHA-256: 0a91611636ec77fcec037041a86c0c82f841f88f5e7e2b37ddf02148805ecbe4

dotnet6.0-debugsource-6.0.110-1.el9_0.aarch64.rpm

SHA-256: cd48a4951c13c98e4600757872fc5bc343f256ce8b2fcd32afb9b2cad2b66640

netstandard-targeting-pack-2.1-6.0.110-1.el9_0.aarch64.rpm

SHA-256: 8d7a1679ef8e820d1e06aa63406b25c03227838ff71ac5479719ea58738ee9eb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

dotnet6.0-6.0.110-1.el9_0.src.rpm

SHA-256: 92d6011b0c26dd10bb3d6ef37cf60d3fe9ad9e170f7654f295e35878bab362b5

x86_64

aspnetcore-runtime-6.0-6.0.10-1.el9_0.x86_64.rpm

SHA-256: c33411edeb3b3f7c5f30fec3acae10ff341eb4fe8e190f447bf72feca01faae8

aspnetcore-targeting-pack-6.0-6.0.10-1.el9_0.x86_64.rpm

SHA-256: ef37ffdf57541917cb29df3471b47a742a6fd0c6a94695993ccd7344c656bb5d

dotnet-apphost-pack-6.0-6.0.10-1.el9_0.x86_64.rpm

SHA-256: 95af1cfa35c3999493933d86108331a073b17d55a8093f78ae97ddf2fd8cd0da

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: c236275b31d34daacf057dc500d0ead50d14998b5cb4c8c29e2ea4c1ee63b8b4

dotnet-host-6.0.10-1.el9_0.x86_64.rpm

SHA-256: 4d6b93801205f0ec068d5a10cce598ea6c5d0bef69c95c5f8c471570d0071931

dotnet-host-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: 46b07c2204a432ba2e978e29130abd0e72b03fe4932910ed521f9fd05f40c0a1

dotnet-hostfxr-6.0-6.0.10-1.el9_0.x86_64.rpm

SHA-256: 8f139af330a23bcb2cba4ec2be3f9fc91260d6f188309dd338cd299ff8d19b74

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: b7c388ee59d72bf08179afe1250ca63788f5ba71bc775bdd4a325ef87c53f026

dotnet-runtime-6.0-6.0.10-1.el9_0.x86_64.rpm

SHA-256: b97dca18475d43ac31abafab9eefc7b935a2af4b66bb92c7de7a9a9ffaf34efd

dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: a47227f2e18e09d602992346a4a951e8da31f1ba2976dd797ca79dffd4d8ba01

dotnet-sdk-6.0-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 7ed1de6b3795d9675f86718141653807ed0b629c1625e19819afa8bb006587de

dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 719a7c40fcc3dc760d3b20b00827c37c53721ae4245000933b6526173eaacad9

dotnet-targeting-pack-6.0-6.0.10-1.el9_0.x86_64.rpm

SHA-256: 194f5c69dd19ac3800c4a879151fcf87cae0357df741a153218eebea22322bed

dotnet-templates-6.0-6.0.110-1.el9_0.x86_64.rpm

SHA-256: e18001cc9ddd70212a9081b8301b0924e4eabe62896cc3dbf8cd71673e261363

dotnet6.0-debuginfo-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 7243f2f0388bd90c0827ef9448768514d6f32209eaa432b5ae7b7d79c51cec14

dotnet6.0-debugsource-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 84eb62970eb08f778578870e40d1c782ae58abad809e79934168669ad40cd317

netstandard-targeting-pack-2.1-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 85270524508abc7bc673e0f04bbe9d2955befc7460a31bf909ac581ef0897fc9

Red Hat CodeReady Linux Builder for x86_64 9

SRPM

x86_64

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: c236275b31d34daacf057dc500d0ead50d14998b5cb4c8c29e2ea4c1ee63b8b4

dotnet-host-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: 46b07c2204a432ba2e978e29130abd0e72b03fe4932910ed521f9fd05f40c0a1

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: b7c388ee59d72bf08179afe1250ca63788f5ba71bc775bdd4a325ef87c53f026

dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: a47227f2e18e09d602992346a4a951e8da31f1ba2976dd797ca79dffd4d8ba01

dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 719a7c40fcc3dc760d3b20b00827c37c53721ae4245000933b6526173eaacad9

dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 4e12aa42b88e121132cd9f57bdc099b54528eae1810778f77cf66d6e8f5324f6

dotnet6.0-debuginfo-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 7243f2f0388bd90c0827ef9448768514d6f32209eaa432b5ae7b7d79c51cec14

dotnet6.0-debugsource-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 84eb62970eb08f778578870e40d1c782ae58abad809e79934168669ad40cd317

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM

aarch64

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 09d3b59db41a0d237baf2cbc1fa37f31459ed7e938041a4f4297c3da82c43472

dotnet-host-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 151a054c8a994db8e65bc07d33122d5afa5c3b5f8f01145fa163a83130ab0e76

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 0a26fc0bc6057cd06db9e3b670ac539327a36562b0c8cbc17b73ae0b2f007630

dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 17c69f03ec05cbec7d7e8244aa28d5092916f1c6b050a90f9ca9e800dcdc7127

dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.aarch64.rpm

SHA-256: 969bc99c18c64f957c29327ad499e58dc1d4e372f02e6b8f0fe5565b3a761a12

dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el9_0.aarch64.rpm

SHA-256: 4962af9cd22e1a355fcd322417215992389a2e68e0952eebcde37ec187af7aa6

dotnet6.0-debuginfo-6.0.110-1.el9_0.aarch64.rpm

SHA-256: 0a91611636ec77fcec037041a86c0c82f841f88f5e7e2b37ddf02148805ecbe4

dotnet6.0-debugsource-6.0.110-1.el9_0.aarch64.rpm

SHA-256: cd48a4951c13c98e4600757872fc5bc343f256ce8b2fcd32afb9b2cad2b66640

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM

s390x

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 743ae3679dc6cb5794bdf19d629dee7a4e8dcccf84f7e77ddb023efe4194cfba

dotnet-host-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 38eb34dc87f202a79b0f1c99609209018f08d9e7230b311671af520ef0eebf5b

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 000c5068f31ee865d4b588763c6ccf25aff0a10a448df2e23a9cfc9767c1ab72

dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 64e45ae5e4679358452d18179629eb471a4998ab2dc7963a5105c55a63ca5047

dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.s390x.rpm

SHA-256: f4e200951dd9436c2f0ff695a62ec858f215be4c4c92c799723460d7fd104b0b

dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el9_0.s390x.rpm

SHA-256: f44071abe50ed1ea0760f058a89da429d16593f134cd07618b9ff2417f051783

dotnet6.0-debuginfo-6.0.110-1.el9_0.s390x.rpm

SHA-256: b2180f789a0bbc2a4a225315e655473ccc4004f5d1b83091e38c1ce3760dddc9

dotnet6.0-debugsource-6.0.110-1.el9_0.s390x.rpm

SHA-256: 285dab9b7e5264ae109a1d93bfef0570d6cb131d41a0f4e28ed619579425d285

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

dotnet6.0-6.0.110-1.el9_0.src.rpm

SHA-256: 92d6011b0c26dd10bb3d6ef37cf60d3fe9ad9e170f7654f295e35878bab362b5

aarch64

aspnetcore-runtime-6.0-6.0.10-1.el9_0.aarch64.rpm

SHA-256: c9d91bd2bfbe166bca3a5c824814230ec49e1326a938f1816bcbf22aa985646a

aspnetcore-targeting-pack-6.0-6.0.10-1.el9_0.aarch64.rpm

SHA-256: d7388de39a0613321530d559b5fb9774a4ea19b6817caf538b56194bcb948f7c

dotnet-apphost-pack-6.0-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 087f3361550c08805d2144beaf3787f057f9969883adb7efe9cc1cdb8c5f9586

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 09d3b59db41a0d237baf2cbc1fa37f31459ed7e938041a4f4297c3da82c43472

dotnet-host-6.0.10-1.el9_0.aarch64.rpm

SHA-256: d5ef6900a7c482c97618c789cc86e8eb715e77cbc31caa439e7e12227d6cf12c

dotnet-host-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 151a054c8a994db8e65bc07d33122d5afa5c3b5f8f01145fa163a83130ab0e76

dotnet-hostfxr-6.0-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 77a5e2e6b56050134f16a0ef0c608df524ad2a138c2e34f7cb0a61ac5cff71f9

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 0a26fc0bc6057cd06db9e3b670ac539327a36562b0c8cbc17b73ae0b2f007630

dotnet-runtime-6.0-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 3b20dcc2317ce143cf81d428b815e2361589626d720ec79a5bdd51f3dfd26449

dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 17c69f03ec05cbec7d7e8244aa28d5092916f1c6b050a90f9ca9e800dcdc7127

dotnet-sdk-6.0-6.0.110-1.el9_0.aarch64.rpm

SHA-256: ca6ecce48da4f75b98a19c0d35d8c4caf87b77afd9b01a89957b2e76ad0f6599

dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.aarch64.rpm

SHA-256: 969bc99c18c64f957c29327ad499e58dc1d4e372f02e6b8f0fe5565b3a761a12

dotnet-targeting-pack-6.0-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 8e1d821bb35c310fdd25b13e163209484a85a66babc100bd028940ff39bfc873

dotnet-templates-6.0-6.0.110-1.el9_0.aarch64.rpm

SHA-256: 9d57993b316902cfc2bbce8c920881e470383a3bebc374da70a1b5c9c0e535ad

dotnet6.0-debuginfo-6.0.110-1.el9_0.aarch64.rpm

SHA-256: 0a91611636ec77fcec037041a86c0c82f841f88f5e7e2b37ddf02148805ecbe4

dotnet6.0-debugsource-6.0.110-1.el9_0.aarch64.rpm

SHA-256: cd48a4951c13c98e4600757872fc5bc343f256ce8b2fcd32afb9b2cad2b66640

netstandard-targeting-pack-2.1-6.0.110-1.el9_0.aarch64.rpm

SHA-256: 8d7a1679ef8e820d1e06aa63406b25c03227838ff71ac5479719ea58738ee9eb

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM

x86_64

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: c236275b31d34daacf057dc500d0ead50d14998b5cb4c8c29e2ea4c1ee63b8b4

dotnet-host-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: 46b07c2204a432ba2e978e29130abd0e72b03fe4932910ed521f9fd05f40c0a1

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: b7c388ee59d72bf08179afe1250ca63788f5ba71bc775bdd4a325ef87c53f026

dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.x86_64.rpm

SHA-256: a47227f2e18e09d602992346a4a951e8da31f1ba2976dd797ca79dffd4d8ba01

dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 719a7c40fcc3dc760d3b20b00827c37c53721ae4245000933b6526173eaacad9

dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 4e12aa42b88e121132cd9f57bdc099b54528eae1810778f77cf66d6e8f5324f6

dotnet6.0-debuginfo-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 7243f2f0388bd90c0827ef9448768514d6f32209eaa432b5ae7b7d79c51cec14

dotnet6.0-debugsource-6.0.110-1.el9_0.x86_64.rpm

SHA-256: 84eb62970eb08f778578870e40d1c782ae58abad809e79934168669ad40cd317

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0

SRPM

s390x

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 743ae3679dc6cb5794bdf19d629dee7a4e8dcccf84f7e77ddb023efe4194cfba

dotnet-host-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 38eb34dc87f202a79b0f1c99609209018f08d9e7230b311671af520ef0eebf5b

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 000c5068f31ee865d4b588763c6ccf25aff0a10a448df2e23a9cfc9767c1ab72

dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 64e45ae5e4679358452d18179629eb471a4998ab2dc7963a5105c55a63ca5047

dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.s390x.rpm

SHA-256: f4e200951dd9436c2f0ff695a62ec858f215be4c4c92c799723460d7fd104b0b

dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el9_0.s390x.rpm

SHA-256: f44071abe50ed1ea0760f058a89da429d16593f134cd07618b9ff2417f051783

dotnet6.0-debuginfo-6.0.110-1.el9_0.s390x.rpm

SHA-256: b2180f789a0bbc2a4a225315e655473ccc4004f5d1b83091e38c1ce3760dddc9

dotnet6.0-debugsource-6.0.110-1.el9_0.s390x.rpm

SHA-256: 285dab9b7e5264ae109a1d93bfef0570d6cb131d41a0f4e28ed619579425d285

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM

aarch64

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 09d3b59db41a0d237baf2cbc1fa37f31459ed7e938041a4f4297c3da82c43472

dotnet-host-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 151a054c8a994db8e65bc07d33122d5afa5c3b5f8f01145fa163a83130ab0e76

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 0a26fc0bc6057cd06db9e3b670ac539327a36562b0c8cbc17b73ae0b2f007630

dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 17c69f03ec05cbec7d7e8244aa28d5092916f1c6b050a90f9ca9e800dcdc7127

dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.aarch64.rpm

SHA-256: 969bc99c18c64f957c29327ad499e58dc1d4e372f02e6b8f0fe5565b3a761a12

dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el9_0.aarch64.rpm

SHA-256: 4962af9cd22e1a355fcd322417215992389a2e68e0952eebcde37ec187af7aa6

dotnet6.0-debuginfo-6.0.110-1.el9_0.aarch64.rpm

SHA-256: 0a91611636ec77fcec037041a86c0c82f841f88f5e7e2b37ddf02148805ecbe4

dotnet6.0-debugsource-6.0.110-1.el9_0.aarch64.rpm

SHA-256: cd48a4951c13c98e4600757872fc5bc343f256ce8b2fcd32afb9b2cad2b66640

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

dotnet6.0-6.0.110-1.el9_0.src.rpm

SHA-256: 92d6011b0c26dd10bb3d6ef37cf60d3fe9ad9e170f7654f295e35878bab362b5

aarch64

aspnetcore-runtime-6.0-6.0.10-1.el9_0.aarch64.rpm

SHA-256: c9d91bd2bfbe166bca3a5c824814230ec49e1326a938f1816bcbf22aa985646a

aspnetcore-targeting-pack-6.0-6.0.10-1.el9_0.aarch64.rpm

SHA-256: d7388de39a0613321530d559b5fb9774a4ea19b6817caf538b56194bcb948f7c

dotnet-apphost-pack-6.0-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 087f3361550c08805d2144beaf3787f057f9969883adb7efe9cc1cdb8c5f9586

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 09d3b59db41a0d237baf2cbc1fa37f31459ed7e938041a4f4297c3da82c43472

dotnet-host-6.0.10-1.el9_0.aarch64.rpm

SHA-256: d5ef6900a7c482c97618c789cc86e8eb715e77cbc31caa439e7e12227d6cf12c

dotnet-host-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 151a054c8a994db8e65bc07d33122d5afa5c3b5f8f01145fa163a83130ab0e76

dotnet-hostfxr-6.0-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 77a5e2e6b56050134f16a0ef0c608df524ad2a138c2e34f7cb0a61ac5cff71f9

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 0a26fc0bc6057cd06db9e3b670ac539327a36562b0c8cbc17b73ae0b2f007630

dotnet-runtime-6.0-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 3b20dcc2317ce143cf81d428b815e2361589626d720ec79a5bdd51f3dfd26449

dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 17c69f03ec05cbec7d7e8244aa28d5092916f1c6b050a90f9ca9e800dcdc7127

dotnet-sdk-6.0-6.0.110-1.el9_0.aarch64.rpm

SHA-256: ca6ecce48da4f75b98a19c0d35d8c4caf87b77afd9b01a89957b2e76ad0f6599

dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.aarch64.rpm

SHA-256: 969bc99c18c64f957c29327ad499e58dc1d4e372f02e6b8f0fe5565b3a761a12

dotnet-targeting-pack-6.0-6.0.10-1.el9_0.aarch64.rpm

SHA-256: 8e1d821bb35c310fdd25b13e163209484a85a66babc100bd028940ff39bfc873

dotnet-templates-6.0-6.0.110-1.el9_0.aarch64.rpm

SHA-256: 9d57993b316902cfc2bbce8c920881e470383a3bebc374da70a1b5c9c0e535ad

dotnet6.0-debuginfo-6.0.110-1.el9_0.aarch64.rpm

SHA-256: 0a91611636ec77fcec037041a86c0c82f841f88f5e7e2b37ddf02148805ecbe4

dotnet6.0-debugsource-6.0.110-1.el9_0.aarch64.rpm

SHA-256: cd48a4951c13c98e4600757872fc5bc343f256ce8b2fcd32afb9b2cad2b66640

netstandard-targeting-pack-2.1-6.0.110-1.el9_0.aarch64.rpm

SHA-256: 8d7a1679ef8e820d1e06aa63406b25c03227838ff71ac5479719ea58738ee9eb

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

dotnet6.0-6.0.110-1.el9_0.src.rpm

SHA-256: 92d6011b0c26dd10bb3d6ef37cf60d3fe9ad9e170f7654f295e35878bab362b5

s390x

aspnetcore-runtime-6.0-6.0.10-1.el9_0.s390x.rpm

SHA-256: 9913864816777f4bc22705f8f68552a665b098d43aa61bc8c349f1c73962f4c8

aspnetcore-targeting-pack-6.0-6.0.10-1.el9_0.s390x.rpm

SHA-256: a479483858dba760e628a3e163c86296389846fbe477aa1f76ef4fdbb9b0ea8d

dotnet-apphost-pack-6.0-6.0.10-1.el9_0.s390x.rpm

SHA-256: 008c9d66cc2ba954d9b7f7fd67bbe33c265472b7f2360564050d5e3a967fccfe

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 743ae3679dc6cb5794bdf19d629dee7a4e8dcccf84f7e77ddb023efe4194cfba

dotnet-host-6.0.10-1.el9_0.s390x.rpm

SHA-256: 2402daf09604f792a7150ba7be951b395eae1a69efc68f3571de5fb3ba13d490

dotnet-host-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 38eb34dc87f202a79b0f1c99609209018f08d9e7230b311671af520ef0eebf5b

dotnet-hostfxr-6.0-6.0.10-1.el9_0.s390x.rpm

SHA-256: 53b9af029f8aeaf9294650ede6136c48d1384581e4d62752c41137e86e47b55a

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 000c5068f31ee865d4b588763c6ccf25aff0a10a448df2e23a9cfc9767c1ab72

dotnet-runtime-6.0-6.0.10-1.el9_0.s390x.rpm

SHA-256: 2c47c7cd5a752c55a1bb05cf256823ec8cb139c37e7a2be6fc00d9ba00cc6af8

dotnet-runtime-6.0-debuginfo-6.0.10-1.el9_0.s390x.rpm

SHA-256: 64e45ae5e4679358452d18179629eb471a4998ab2dc7963a5105c55a63ca5047

dotnet-sdk-6.0-6.0.110-1.el9_0.s390x.rpm

SHA-256: c88ab396d7d042425bef7a7718d31648d33c84b7183971d1cbb1dbe2674f1657

dotnet-sdk-6.0-debuginfo-6.0.110-1.el9_0.s390x.rpm

SHA-256: f4e200951dd9436c2f0ff695a62ec858f215be4c4c92c799723460d7fd104b0b

dotnet-targeting-pack-6.0-6.0.10-1.el9_0.s390x.rpm

SHA-256: 0c8ed42c2f342aafd5f0f9fae0092ae379d65589aaa31a4e671bf446de40fc9c

dotnet-templates-6.0-6.0.110-1.el9_0.s390x.rpm

SHA-256: d56c42c20a69d77150c5cd0d6e2396a5bd0016515484c4e5c5942fbe9d772607

dotnet6.0-debuginfo-6.0.110-1.el9_0.s390x.rpm

SHA-256: b2180f789a0bbc2a4a225315e655473ccc4004f5d1b83091e38c1ce3760dddc9

dotnet6.0-debugsource-6.0.110-1.el9_0.s390x.rpm

SHA-256: 285dab9b7e5264ae109a1d93bfef0570d6cb131d41a0f4e28ed619579425d285

netstandard-targeting-pack-2.1-6.0.110-1.el9_0.s390x.rpm

SHA-256: 1b7c03ec5538a2268511a7dc23d129f38e5eee8473e83e80d175c10464b1d4a2

Related news

Red Hat Security Advisory 2022-8434-01

Red Hat Security Advisory 2022-8434-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.100 RC 2 and .NET Runtime 7.0.0 RC 2.

RHSA-2022:7826: Red Hat Security Advisory: dotnet7.0 security, bug fix, and enhancement update

An update for dotnet7.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

Red Hat Security Advisory 2022-6915-01

Red Hat Security Advisory 2022-6915-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Red Hat Security Advisory 2022-6914-01

Red Hat Security Advisory 2022-6914-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.424 and .NET Runtime 3.1.30.

Red Hat Security Advisory 2022-6912-01

Red Hat Security Advisory 2022-6912-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.424 and .NET Runtime 3.1.30.

Red Hat Security Advisory 2022-6911-01

Red Hat Security Advisory 2022-6911-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Ubuntu Security Notice USN-5670-1

Ubuntu Security Notice 5670-1 - Edward Thomson discovered that .NET 6 incorrectly handled permissions for local NuGet cache. A local attacker could possibly use this issue to execute arbitrary code.

RHSA-2022:6915: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

RHSA-2022:6911: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

RHSA-2022:6912: Red Hat Security Advisory: .NET Core 3.1 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

RHSA-2022:6914: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

GHSA-g3q9-xf95-8hp5: NuGet Elevation of Privilege Vulnerability

## Description Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0.0-rc, .NET 6.0, .NET Core 3.1, and NuGet (NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol). This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET 7.0.0-rc.1, .NET 6.0, .NET Core 3.1, and NuGet clients (NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol) where a malicious actor could cause a user to execute arbitrary code. ## Affected software ### NuGet & NuGet Packages - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 6.3.0 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 6.2.1 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 6.0.2 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 5.11.2 version or earlier. - Any NuGe...

CVE-2022-41032

NuGet Client Elevation of Privilege Vulnerability.