-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: .NET Core 3.1 security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:6037-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6037
Issue date:        2022-08-10
CVE Names:         CVE-2022-34716 
====================================================================
1. Summary:

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 3.1.422 and .NET Runtime
3.1.28.

Security Fix(es):

* dotnet: External Entity Injection during XML signature verification
(CVE-2022-34716)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2115183 - CVE-2022-34716 dotnet: External Entity Injection during XML signature verification

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet31-dotnet-3.1.422-1.el7_9.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-3.1.422-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.422-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.422-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.422-1.el7_9.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.422-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet31-dotnet-3.1.422-1.el7_9.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-3.1.422-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.422-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.422-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.422-1.el7_9.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.422-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet31-dotnet-3.1.422-1.el7_9.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-3.1.422-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.422-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.422-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.422-1.el7_9.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.422-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-34716
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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gIlP
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-6037:01 Moderate: .NET Core 3.1 security, bug fix,

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.422 and .NET Runtime 3.1.28.
Security Fix(es):
* dotnet: External Entity Injection during XML signature verification (CVE-2022-34716)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-34716 https://access.redhat.com/security/updates/classification/#moderate

Package List

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnet31-dotnet-3.1.422-1.el7_9.src.rpm
x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.422-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnet31-dotnet-3.1.422-1.el7_9.src.rpm
x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.422-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnet31-dotnet-3.1.422-1.el7_9.src.rpm
x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.422-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:6037-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6037
Issued Date: : 2022-08-10
CVE Names: CVE-2022-34716

Topic

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

2115183 - CVE-2022-34716 dotnet: External Entity Injection during XML signature verification


Related News