-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4053
            .NET 6.0 security, bug fix, and enhancement update
                              16 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           .NET 6.0
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-34716  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:6058

Comment: CVSS (Max):  5.9 CVE-2022-34716 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: .NET 6.0 security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:6058-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6058
Issue date:        2022-08-15
CVE Names:         CVE-2022-34716 
=====================================================================

1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, s390x, x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.108 and .NET Runtime
6.0.8.

Security Fix(es):

* dotnet: External Entity Injection during XML signature verification
(CVE-2022-34716)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2115183 - CVE-2022-34716 dotnet: External Entity Injection during XML signature verification

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet6.0-6.0.108-1.el8_6.src.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.8-1.el8_6.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.aarch64.rpm
dotnet-6.0.108-1.el8_6.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.8-1.el8_6.aarch64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm
dotnet-host-6.0.8-1.el8_6.aarch64.rpm
dotnet-host-debuginfo-6.0.8-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-6.0.8-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-6.0.8-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-6.0.108-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.8-1.el8_6.aarch64.rpm
dotnet-templates-6.0-6.0.108-1.el8_6.aarch64.rpm
dotnet6.0-debuginfo-6.0.108-1.el8_6.aarch64.rpm
dotnet6.0-debugsource-6.0.108-1.el8_6.aarch64.rpm
netstandard-targeting-pack-2.1-6.0.108-1.el8_6.aarch64.rpm

s390x:
aspnetcore-runtime-6.0-6.0.8-1.el8_6.s390x.rpm
aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.s390x.rpm
dotnet-6.0.108-1.el8_6.s390x.rpm
dotnet-apphost-pack-6.0-6.0.8-1.el8_6.s390x.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm
dotnet-host-6.0.8-1.el8_6.s390x.rpm
dotnet-host-debuginfo-6.0.8-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-6.0.8-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm
dotnet-runtime-6.0-6.0.8-1.el8_6.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm
dotnet-sdk-6.0-6.0.108-1.el8_6.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.s390x.rpm
dotnet-targeting-pack-6.0-6.0.8-1.el8_6.s390x.rpm
dotnet-templates-6.0-6.0.108-1.el8_6.s390x.rpm
dotnet6.0-debuginfo-6.0.108-1.el8_6.s390x.rpm
dotnet6.0-debugsource-6.0.108-1.el8_6.s390x.rpm
netstandard-targeting-pack-2.1-6.0.108-1.el8_6.s390x.rpm

x86_64:
aspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm
dotnet-6.0.108-1.el8_6.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm
dotnet-host-6.0.8-1.el8_6.x86_64.rpm
dotnet-host-debuginfo-6.0.8-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm
dotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpm
dotnet6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm
dotnet6.0-debugsource-6.0.108-1.el8_6.x86_64.rpm
netstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm
dotnet-host-debuginfo-6.0.8-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.aarch64.rpm
dotnet6.0-debuginfo-6.0.108-1.el8_6.aarch64.rpm
dotnet6.0-debugsource-6.0.108-1.el8_6.aarch64.rpm

s390x:
dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm
dotnet-host-debuginfo-6.0.8-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.s390x.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.s390x.rpm
dotnet6.0-debuginfo-6.0.108-1.el8_6.s390x.rpm
dotnet6.0-debugsource-6.0.108-1.el8_6.s390x.rpm

x86_64:
dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm
dotnet-host-debuginfo-6.0.8-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.x86_64.rpm
dotnet6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm
dotnet6.0-debugsource-6.0.108-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-34716
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYvo259zjgjWX9erEAQg9tw/+N2djMAd0IpRthdoZIdADpIxVg3UQZqUJ
HHu9Z7Gudk6CNAt5aJJbAJ+BgnH7ZeC/5wYOgwKx2MmSZ/vWe3iNrIbPhnTDaTGI
zWiBOOfyZUbhqqeCG2S2gIknGk30izeYpa9uEBhC3kXExPAPWEPN+FxUzWL70qCL
NQFStQzMWTh7TgzwaLPvXnhBqRLBirecWime2e+xXTqpKTex8Th/AIm/nAOdxX5a
xORynftZEo0uY42upLJ3/pgRQXQu7K9yj/D4eu/2vixtsWLffd17MKLqaYwBxNf0
Lqvb4IEIuBzwWtckO/ElwzpnZXG2EzfOmbLCkHVrEe/Fp/g5VrloVSeRSe9I1UH4
syl/kPoqm6cfbBiEiRWy0ceS6j9tOsAduXUyDU74bL0xAfEEd9NNlbpQA0GLYVSF
TsWbehqq3y/hMUynwJi/9nrOikW8RaNkxiwIjyDXvw12nE+wu+eHuJQgCtH0dGp1
CtqwUbNQv/B84JKi7p49FZLtaO98RxpGOg1LJ9NInAcwv2aAIIZZYWIy3BwZTHp8
qSkiuVE2AJq9YruUAXUHXB3VKbNSJoTBhWLHlr53gC3Na+IpO3IF4/A8ARXwTSI1
VQ62ZtwReq/mnSP1ubB6w7uQ41UK1qRzNQFuEFwo252uHu+ncOam1kXtgqT+ENCh
CmlQPuQvwHM=
=Myrd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=iJW+
-----END PGP SIGNATURE-----