Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6043: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-34716: dotnet: External Entity Injection during XML signature verification
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-08-10

Updated:

2022-08-10

RHSA-2022:6043 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: .NET 6.0 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.108 and .NET Runtime 6.0.8.

Security Fix(es):

  • dotnet: External Entity Injection during XML signature verification (CVE-2022-34716)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64

Fixes

  • BZ - 2115183 - CVE-2022-34716 dotnet: External Entity Injection during XML signature verification

Red Hat Enterprise Linux for x86_64 9

SRPM

dotnet6.0-6.0.108-1.el9_0.src.rpm

SHA-256: 6cf7a526dffb9952385843d14c96188eb6da9d44263b59841bbe9157fb65f1c0

x86_64

aspnetcore-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm

SHA-256: 2c01ae03d2a7dea5c3af3611cc6de9136245e671f6609a8c22394c01133c5760

aspnetcore-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm

SHA-256: 8656d5e5a4bb53670467c53a23f1ce95b84d8f3e1069fd431d7d29c405dde9c2

dotnet-apphost-pack-6.0-6.0.8-1.el9_0.x86_64.rpm

SHA-256: bdec9d60789bb46dc8503a925b204ed498fd8e7f566b255c8fad91f7c77f55c2

dotnet-host-6.0.8-1.el9_0.x86_64.rpm

SHA-256: 2dc3172f6565169c4098d9d48f68ac3e6b5fbefd96e491cb3665d357e104980c

dotnet-hostfxr-6.0-6.0.8-1.el9_0.x86_64.rpm

SHA-256: c8ccf2477fbcd74dad8879d9ec40fe2e77427898d8f2cbc061e5f80365ca65ea

dotnet-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm

SHA-256: 687997254db2570dfd08527ce23bac3662f3e5816262a99fb1dd7beb6af5c4d0

dotnet-sdk-6.0-6.0.108-1.el9_0.x86_64.rpm

SHA-256: 62d41f67b12307855aad9b316f803bc17ae8079f2090f2961b784e36f1159692

dotnet-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm

SHA-256: d1975979bfa6c83622fbab7596ed276607435fcd54e9693440501da924df15a0

dotnet-templates-6.0-6.0.108-1.el9_0.x86_64.rpm

SHA-256: f6938f8230d84177ef10e27a0080df5e03d722de50c0ccaf31c8a54a581cdd54

netstandard-targeting-pack-2.1-6.0.108-1.el9_0.x86_64.rpm

SHA-256: 0d3adb40f0792292bf3e1327edab72c94310a671dc27eacc64ac84ef34be015b

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

dotnet6.0-6.0.108-1.el9_0.src.rpm

SHA-256: 6cf7a526dffb9952385843d14c96188eb6da9d44263b59841bbe9157fb65f1c0

x86_64

aspnetcore-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm

SHA-256: 2c01ae03d2a7dea5c3af3611cc6de9136245e671f6609a8c22394c01133c5760

aspnetcore-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm

SHA-256: 8656d5e5a4bb53670467c53a23f1ce95b84d8f3e1069fd431d7d29c405dde9c2

dotnet-apphost-pack-6.0-6.0.8-1.el9_0.x86_64.rpm

SHA-256: bdec9d60789bb46dc8503a925b204ed498fd8e7f566b255c8fad91f7c77f55c2

dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el9_0.x86_64.rpm

SHA-256: e81862c5e9f09d43ab844c7b0f05c4469e2c09abd91c11e42bcb2d55fb44ae3b

dotnet-host-6.0.8-1.el9_0.x86_64.rpm

SHA-256: 2dc3172f6565169c4098d9d48f68ac3e6b5fbefd96e491cb3665d357e104980c

dotnet-host-debuginfo-6.0.8-1.el9_0.x86_64.rpm

SHA-256: 1cc0a0194b0c781e7a77ff81887abcaa564632f6723b16f7e3f3abd165735dc2

dotnet-hostfxr-6.0-6.0.8-1.el9_0.x86_64.rpm

SHA-256: c8ccf2477fbcd74dad8879d9ec40fe2e77427898d8f2cbc061e5f80365ca65ea

dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el9_0.x86_64.rpm

SHA-256: 9603347e65179e4f5b2af329af3a0903c825c461f9bd1bc45f728aee1937b463

dotnet-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm

SHA-256: 687997254db2570dfd08527ce23bac3662f3e5816262a99fb1dd7beb6af5c4d0

dotnet-runtime-6.0-debuginfo-6.0.8-1.el9_0.x86_64.rpm

SHA-256: 6ccb6e3b37cd550acbf4d01046d3981a1e596bb4c197989ea9d0cf677ae3b42a

dotnet-sdk-6.0-6.0.108-1.el9_0.x86_64.rpm

SHA-256: 62d41f67b12307855aad9b316f803bc17ae8079f2090f2961b784e36f1159692

dotnet-sdk-6.0-debuginfo-6.0.108-1.el9_0.x86_64.rpm

SHA-256: 527bb008e6d26ebd8d78f7e0a663b9f81d22c86991502695fc80eb6f3f2607f7

dotnet-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm

SHA-256: d1975979bfa6c83622fbab7596ed276607435fcd54e9693440501da924df15a0

dotnet-templates-6.0-6.0.108-1.el9_0.x86_64.rpm

SHA-256: f6938f8230d84177ef10e27a0080df5e03d722de50c0ccaf31c8a54a581cdd54

dotnet6.0-debuginfo-6.0.108-1.el9_0.x86_64.rpm

SHA-256: 585f3fadb0010b39a3f37e32f11855feb5f32e2fc449d3fa58c82c49d4c9e17b

dotnet6.0-debugsource-6.0.108-1.el9_0.x86_64.rpm

SHA-256: 59b0b7691681d187ac916b4439955b146590cf693dbdf1be37d9a7419700cca4

netstandard-targeting-pack-2.1-6.0.108-1.el9_0.x86_64.rpm

SHA-256: 0d3adb40f0792292bf3e1327edab72c94310a671dc27eacc64ac84ef34be015b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

dotnet6.0-6.0.108-1.el9_0.src.rpm

SHA-256: 6cf7a526dffb9952385843d14c96188eb6da9d44263b59841bbe9157fb65f1c0

x86_64

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2022-6057-01

Red Hat Security Advisory 2022-6057-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.422 and .NET Runtime 3.1.28.

Red Hat Security Advisory 2022-6058-01

Red Hat Security Advisory 2022-6058-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.108 and .NET Runtime 6.0.8.

RHSA-2022:6058: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-34716: dotnet: External Entity Injection during XML signature verification

RHSA-2022:6057: Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-34716: dotnet: External Entity Injection during XML signature verification

Red Hat Security Advisory 2022-6043-01

Red Hat Security Advisory 2022-6043-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.108 and .NET Runtime 6.0.8.

Red Hat Security Advisory 2022-6038-01

Red Hat Security Advisory 2022-6038-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

Red Hat Security Advisory 2022-6037-01

Red Hat Security Advisory 2022-6037-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.422 and .NET Runtime 3.1.28.

RHSA-2022:6038: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-34716: dotnet: External Entity Injection during XML signature verification

RHSA-2022:6037: Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-34716: dotnet: External Entity Injection during XML signature verification

GHSA-2m65-m22p-9wjw: .NET Information Disclosure Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1 and .NET 6.0. An information disclosure vulnerability exists in .NET Core 3.1 and .NET 6.0 that could lead to unauthorized access of privileged information. ## Affected software * Any .NET 6.0 application running on .NET 6.0.7 or earlier. * Any .NET Core 3.1 applicaiton running on .NET Core 3.1.27 or earlier. ## Patches * If you're using .NET 6.0, you should download and install Runtime 6.0.8 or SDK 6.0.108 (for Visual Studio 2022 v17.1) from https://dotnet.microsoft.com/download/dotnet-core/6.0. * If you're using .NET Core 3.1, you should download and install Runtime 3.1.28 (for Visual Studio 2019 v16.9) from https://dotnet.microsoft.com/download/dotnet-core/3.1.

CVE-2022-34716

.NET Spoofing Vulnerability.