Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-6911-01

Red Hat Security Advisory 2022-6911-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Packet Storm
#vulnerability#linux#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: .NET 6.0 security and bugfix update
Advisory ID: RHSA-2022:6911-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6911
Issue date: 2022-10-12
CVE Names: CVE-2022-41032
====================================================================

  1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, s390x, x86_64

  1. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.110 and .NET Runtime
6.0.10.

Security Fix(es):

  • dotnet: Nuget cache poisoning on Linux via world-writable cache directory
    (CVE-2022-41032)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2132614 - CVE-2022-41032 dotnet: Nuget cache poisoning on Linux via world-writable cache directory

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet6.0-6.0.110-1.el8_6.src.rpm

aarch64:
aspnetcore-runtime-6.0-6.0.10-1.el8_6.aarch64.rpm
aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.aarch64.rpm
dotnet-6.0.110-1.el8_6.aarch64.rpm
dotnet-apphost-pack-6.0-6.0.10-1.el8_6.aarch64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm
dotnet-host-6.0.10-1.el8_6.aarch64.rpm
dotnet-host-debuginfo-6.0.10-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-6.0.10-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-6.0.10-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-6.0.110-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm
dotnet-targeting-pack-6.0-6.0.10-1.el8_6.aarch64.rpm
dotnet-templates-6.0-6.0.110-1.el8_6.aarch64.rpm
dotnet6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm
dotnet6.0-debugsource-6.0.110-1.el8_6.aarch64.rpm
netstandard-targeting-pack-2.1-6.0.110-1.el8_6.aarch64.rpm

s390x:
aspnetcore-runtime-6.0-6.0.10-1.el8_6.s390x.rpm
aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.s390x.rpm
dotnet-6.0.110-1.el8_6.s390x.rpm
dotnet-apphost-pack-6.0-6.0.10-1.el8_6.s390x.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm
dotnet-host-6.0.10-1.el8_6.s390x.rpm
dotnet-host-debuginfo-6.0.10-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-6.0.10-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm
dotnet-runtime-6.0-6.0.10-1.el8_6.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm
dotnet-sdk-6.0-6.0.110-1.el8_6.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm
dotnet-targeting-pack-6.0-6.0.10-1.el8_6.s390x.rpm
dotnet-templates-6.0-6.0.110-1.el8_6.s390x.rpm
dotnet6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm
dotnet6.0-debugsource-6.0.110-1.el8_6.s390x.rpm
netstandard-targeting-pack-2.1-6.0.110-1.el8_6.s390x.rpm

x86_64:
aspnetcore-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm
aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm
dotnet-6.0.110-1.el8_6.x86_64.rpm
dotnet-apphost-pack-6.0-6.0.10-1.el8_6.x86_64.rpm
dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm
dotnet-host-6.0.10-1.el8_6.x86_64.rpm
dotnet-host-debuginfo-6.0.10-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-6.0.10-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-6.0.110-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm
dotnet-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm
dotnet-templates-6.0-6.0.110-1.el8_6.x86_64.rpm
dotnet6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm
dotnet6.0-debugsource-6.0.110-1.el8_6.x86_64.rpm
netstandard-targeting-pack-2.1-6.0.110-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm
dotnet-host-debuginfo-6.0.10-1.el8_6.aarch64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm
dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.aarch64.rpm
dotnet6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm
dotnet6.0-debugsource-6.0.110-1.el8_6.aarch64.rpm

s390x:
dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm
dotnet-host-debuginfo-6.0.10-1.el8_6.s390x.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm
dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm
dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.s390x.rpm
dotnet6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm
dotnet6.0-debugsource-6.0.110-1.el8_6.s390x.rpm

x86_64:
dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm
dotnet-host-debuginfo-6.0.10-1.el8_6.x86_64.rpm
dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm
dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm
dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.x86_64.rpm
dotnet6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm
dotnet6.0-debugsource-6.0.110-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-41032
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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LLXp
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2022-8434-01

Red Hat Security Advisory 2022-8434-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.100 RC 2 and .NET Runtime 7.0.0 RC 2.

RHSA-2022:8434: Red Hat Security Advisory: dotnet7.0 security, bug fix, and enhancement update

An update for dotnet7.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

RHSA-2022:7826: Red Hat Security Advisory: dotnet7.0 security, bug fix, and enhancement update

An update for dotnet7.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

Red Hat Security Advisory 2022-6915-01

Red Hat Security Advisory 2022-6915-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Red Hat Security Advisory 2022-6914-01

Red Hat Security Advisory 2022-6914-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.424 and .NET Runtime 3.1.30.

Red Hat Security Advisory 2022-6913-01

Red Hat Security Advisory 2022-6913-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Ubuntu Security Notice USN-5670-1

Ubuntu Security Notice 5670-1 - Edward Thomson discovered that .NET 6 incorrectly handled permissions for local NuGet cache. A local attacker could possibly use this issue to execute arbitrary code.

RHSA-2022:6915: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

RHSA-2022:6911: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

RHSA-2022:6914: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

RHSA-2022:6912: Red Hat Security Advisory: .NET Core 3.1 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

RHSA-2022:6913: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

GHSA-g3q9-xf95-8hp5: NuGet Elevation of Privilege Vulnerability

## Description Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0.0-rc, .NET 6.0, .NET Core 3.1, and NuGet (NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol). This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET 7.0.0-rc.1, .NET 6.0, .NET Core 3.1, and NuGet clients (NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol) where a malicious actor could cause a user to execute arbitrary code. ## Affected software ### NuGet & NuGet Packages - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 6.3.0 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 6.2.1 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 6.0.2 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 5.11.2 version or earlier. - Any NuGe...

CVE-2022-41032

NuGet Client Elevation of Privilege Vulnerability.

Packet Storm: Latest News

ABB Cylon Aspect 3.08.01 persistenceManagerAjax.php Directory Traversal