[ALSA-2022:8434] Moderate: dotnet7.0 security, bug fix, and enhancement update
Type:
security
Severity:
moderate
Release date:
2022-11-17
Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.100 RC 2 and .NET Runtime 7.0.0 RC 2. The following packages have been upgraded to a later upstream version: dotnet7.0 (7.0.100). (BZ#2134641) Security Fix(es): * dotnet: Nuget cache poisoning on Linux via world-writable cache directory (CVE-2022-41032) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dotnet-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.aarch64.rpm 195c7a1fab39f62ff986d0682d046856d27bd635ad79a5cb716e8f8c152658eb
aarch64 dotnet-templates-7.0-7.0.100-0.5.rc2.el9_1.aarch64.rpm 3a24d496a5fecd6b01aa7323eafbcfcbcbbc9d01f797531c471c6c881285cf00
aarch64 dotnet-apphost-pack-7.0-7.0.0-0.5.rc2.el9_1.aarch64.rpm 6e9ba9da3ec98d12da8be85ab56a30e190f76ff58b0f06d7f7e0225183b4d4af
aarch64 aspnetcore-runtime-7.0-7.0.0-0.5.rc2.el9_1.aarch64.rpm a8a738f1076623dfae86d44070967516426c94059bac64613f537aa6a97aa305
aarch64 dotnet-hostfxr-7.0-7.0.0-0.5.rc2.el9_1.aarch64.rpm ad04f7edfdd9b11b57e42e04a6596d56f83457c726b4bc0eccb18aadfac5a2fd
aarch64 aspnetcore-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.aarch64.rpm ad4bc0665c6651a8c21d75ec29c503890296612e374db2a702319c913b00e3e8
aarch64 dotnet-sdk-7.0-7.0.100-0.5.rc2.el9_1.aarch64.rpm b0715fd4b135674d5fd01cf8929e60c59d9605a2da67c69368d08ddd02e36b11
aarch64 dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.5.rc2.el9_1.aarch64.rpm b82377846343b1f2e6d25df6da35696e7938949cc79887fc60090b466bcc012c
aarch64 dotnet-runtime-7.0-7.0.0-0.5.rc2.el9_1.aarch64.rpm bfbfc56627309249ce046b8316af6c6921c1934b27b1b84a56e4faceadeb020b
aarch64 dotnet-host-7.0.0-0.5.rc2.el9_1.aarch64.rpm e49e8150e28c14961b816331b6be88788a7aa7630c834658acdb729f6f2ef2ae
aarch64 netstandard-targeting-pack-2.1-7.0.100-0.5.rc2.el9_1.aarch64.rpm f0b0d7f1a1456d5b8725cbd11f69201a81e18f89857b928ec694bed0d774fa58
ppc64le dotnet-apphost-pack-7.0-7.0.0-0.5.rc2.el9_1.ppc64le.rpm 0d4c7ca476451b357bc43b2b6380ba409ec5c6fb93d75b8ac212ac96a1078671
ppc64le netstandard-targeting-pack-2.1-7.0.100-0.5.rc2.el9_1.ppc64le.rpm 14907a77086543b1e09d5d0fa607b1b2436c2ac6d7ff9f26a7ad7d38be510ad7
ppc64le dotnet-templates-7.0-7.0.100-0.5.rc2.el9_1.ppc64le.rpm 221a2024d246df29342cee13b1faecea05ee6565788616eda7453cdaf65420ce
ppc64le dotnet-runtime-7.0-7.0.0-0.5.rc2.el9_1.ppc64le.rpm 2e686a1f09ebfbaf1bb2f87c53df27c1aa1d7eddfd2b97124763b8c150a5dcd2
ppc64le dotnet-sdk-7.0-7.0.100-0.5.rc2.el9_1.ppc64le.rpm 5a07885b58c372f3ee2a62162963280d8cc698989cf1547a1ee5cc37cecbb7e5
ppc64le aspnetcore-runtime-7.0-7.0.0-0.5.rc2.el9_1.ppc64le.rpm 602a876aba03429c2c46195459f56c50479c394482371c16f5dcc95a6c5b5267
ppc64le dotnet-hostfxr-7.0-7.0.0-0.5.rc2.el9_1.ppc64le.rpm 79661ad7709f4d2d6280651dd2cdd0e531a4efb01a0d81725ce91110333357c0
ppc64le dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.5.rc2.el9_1.ppc64le.rpm 9aa9aca0425f7e8df1a4042343d9fbc25c5e50c96c6b559505843d4d838387fa
ppc64le dotnet-host-7.0.0-0.5.rc2.el9_1.ppc64le.rpm 9c9c90e4d998584c709fcfbd6c92e90fd02651d8ce417efed7a8dd2ee95cb5ea
ppc64le aspnetcore-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.ppc64le.rpm 9d3fb1d425df7e987ee1cb99620f246d4f0d7f267f573a7b4e97042e2e0fbcbf
ppc64le dotnet-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.ppc64le.rpm f81a5698f32b9dfd01b1a59ca923310a6b978a0ede56c4ac1adc23c14ab830d0
s390x dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.5.rc2.el9_1.s390x.rpm 00b413df750effead8238028e61050f5fbc8034b92d4b548ca2b42887b0e511a
s390x aspnetcore-runtime-7.0-7.0.0-0.5.rc2.el9_1.s390x.rpm 1f01ace8085cac6e65c0c9a3025d8c2d9205b5dc955c6566fc04763224280bdb
s390x dotnet-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.s390x.rpm 212357e1865a93ca87774a48a58a7d6a114e6e95e4f3e7bd740c975f7592424a
s390x netstandard-targeting-pack-2.1-7.0.100-0.5.rc2.el9_1.s390x.rpm 5c483165cc81766aa4362f1d695a25642976a68fe4ca01c921ce7970a8a0201c
s390x dotnet-apphost-pack-7.0-7.0.0-0.5.rc2.el9_1.s390x.rpm 6084af1d4d04cb54d91c546a0c4bd61aaf7c50bc97683279ec9c44bf2882daf8
s390x dotnet-sdk-7.0-7.0.100-0.5.rc2.el9_1.s390x.rpm 60efe79e853aa623d0a27fcd3e022f7aeafeb674b6a3861f3feb819023157405
s390x dotnet-runtime-7.0-7.0.0-0.5.rc2.el9_1.s390x.rpm 8ed938b4cb8220bdc33ca01e90e63893c67e275b11ef603b2acf13d70e0be7df
s390x aspnetcore-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.s390x.rpm aaef80033e2db68b78584b359e874f0abe53c262966988d9ba11eca57c0a8fdb
s390x dotnet-templates-7.0-7.0.100-0.5.rc2.el9_1.s390x.rpm cc1e22ee653bed52ca04f6176bc9261097c8e8bd01565488afb6b1b7267e096f
s390x dotnet-hostfxr-7.0-7.0.0-0.5.rc2.el9_1.s390x.rpm ceff6d4e8b3045d7c0e8a66f624490c28930b4bb23823da5164769321a2e2e01
s390x dotnet-host-7.0.0-0.5.rc2.el9_1.s390x.rpm df3c960b65080f80455aa84af5c36a8cb2807e0b18ce7aa83f3b2d1318fed45c
x86_64 dotnet-apphost-pack-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm 049d6dcc13c1e3d062597709080493923d4a027b1e2b2c59235e143f8a1e8073
x86_64 dotnet-host-7.0.0-0.5.rc2.el9_1.x86_64.rpm 5c22757aa0219dd092e8fe0fcd56b863bcda55f44b0f2acde9bdc1f8c97dc0bd
x86_64 netstandard-targeting-pack-2.1-7.0.100-0.5.rc2.el9_1.x86_64.rpm 60cdbc7a8a3a086c1104414c577d3d05f493fe0bdc49a376eb76f2d55f431bbb
x86_64 dotnet-templates-7.0-7.0.100-0.5.rc2.el9_1.x86_64.rpm 6b7805c4599758a8428354b7a7c97b8c0a425a9e7a5c44162a256d61b51e2bac
x86_64 aspnetcore-runtime-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm 74342280bd30ea6e33eb699b307b644d23501f57de46cf1ba77ccecdfc3f15f1
x86_64 dotnet-hostfxr-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm 7ea62c6ac819a5aec09d2567fee8c36273079c38c2011a91ffe4ad7f9d7fb195
x86_64 dotnet-runtime-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm 85481066165f70cbef856367648cc5bdf1ba14d6afdd5cc5e037b5abfd978f3c
x86_64 dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.5.rc2.el9_1.x86_64.rpm 87cf0f86f002dc577dbaceb3bebed9ea54d0e4ff42595f4b68f02ff7afdc4a32
x86_64 dotnet-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm 8e5c17cbeeaad41b79ef981686bf85953106d87b37754f6d3305140d470376a4
x86_64 dotnet-sdk-7.0-7.0.100-0.5.rc2.el9_1.x86_64.rpm d8e68106d4c2fd363e100121b2eaabd4e7eda154764b5488b8ef1f25f1ac4485
x86_64 aspnetcore-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm ee1c873b9fef612df5d387cfd193e7def15b46535965174a18dd520c89dfeeef
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.