Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5050: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-30184: dotnet: NuGet Credential leak due to loss of control of third party symbol server domain
Red Hat Security Data
#vulnerability#linux#red_hat#ibm#sap

Synopsis

Moderate: .NET 6.0 security and bugfix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.106 and .NET Runtime 6.0.6.

Security Fix(es):

  • dotnet: NuGet Credential leak due to loss of control of third party symbol server domain (CVE-2022-30184)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64

Fixes

  • BZ - 2096963 - CVE-2022-30184 dotnet: NuGet Credential leak due to loss of control of third party symbol server domain

Red Hat Enterprise Linux for x86_64 9

SRPM

dotnet6.0-6.0.106-1.el9_0.src.rpm

SHA-256: 2ed094b48fb4dd8fda17ee1ade121135e078c74716a6771673da46ac7b5604d9

x86_64

aspnetcore-runtime-6.0-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 3a5ea1f6af74d0df3e505c19c59fd141ad1550bc0a260f4133a569bf157e272f

aspnetcore-targeting-pack-6.0-6.0.6-1.el9_0.x86_64.rpm

SHA-256: f73366961a3f64c89790b9237c3097ccb718b09f3478b6d1a2917489131f15cd

dotnet-apphost-pack-6.0-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 4a53efb44e9e0dfaff51e52ed32293d06656ea842c4c737bc249acab0d9c9cb9

dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 0e7eaed422181be3511b84eb4672f2515f317b6e7110eab8306663e871934ab1

dotnet-host-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 3406c1e6ae56095479b528ccf33d204471d3b90016c6ef390eedda91b288816d

dotnet-host-debuginfo-6.0.6-1.el9_0.x86_64.rpm

SHA-256: c4385dd5a756886979acc9048933780734f84c7a7ef0dde93924dc17b92fa4ba

dotnet-hostfxr-6.0-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 4fd85c1c77435ec8df146244e54383ea199c35a4112777a21d91e131c4b79ff6

dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm

SHA-256: df54a4a48f549acc5c7721956befeffd3c731252df33b6eacb67c0268cf13a9b

dotnet-runtime-6.0-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 3ec7528bf20f14b4719df50b525f683da679cbf5a6dead552f1559746854eea2

dotnet-runtime-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm

SHA-256: fe1fa340853fd908e25f828c2261f514defa17a06bd67ff872cd1b0638e90752

dotnet-sdk-6.0-6.0.106-1.el9_0.x86_64.rpm

SHA-256: 09b0c9c2d540dc4aec2c5c1d61dc6393be64bfed897bef64da6914eee74e9d40

dotnet-sdk-6.0-debuginfo-6.0.106-1.el9_0.x86_64.rpm

SHA-256: 0b8bdb1115f6610c60103de3ee16b66d1ea4a91e92d141dd7f0e2cf299db21c0

dotnet-targeting-pack-6.0-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 041fa6e8b664c5f1cc25be5f62d4459d33a1ec03a257fa5abd28e19b6339b2fd

dotnet-templates-6.0-6.0.106-1.el9_0.x86_64.rpm

SHA-256: 614519b53b1f1f920e3783f18eac8289be42b1e865b4201047ae40d6196cbd9e

dotnet6.0-debuginfo-6.0.106-1.el9_0.x86_64.rpm

SHA-256: 6267212891651d4269c0fec3549f755a43c414ae18a39712d742da79bd89958f

dotnet6.0-debugsource-6.0.106-1.el9_0.x86_64.rpm

SHA-256: 2ea0439f304186b42ed176e79eb24d146e459f875cc5f00b984e151e005c2e87

netstandard-targeting-pack-2.1-6.0.106-1.el9_0.x86_64.rpm

SHA-256: 717a529524ce5a7c9aa7a5d5ae1d2300b42817fb935b825d1a10d492a423a3a2

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

dotnet6.0-6.0.106-1.el9_0.src.rpm

SHA-256: 2ed094b48fb4dd8fda17ee1ade121135e078c74716a6771673da46ac7b5604d9

x86_64

aspnetcore-runtime-6.0-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 3a5ea1f6af74d0df3e505c19c59fd141ad1550bc0a260f4133a569bf157e272f

aspnetcore-targeting-pack-6.0-6.0.6-1.el9_0.x86_64.rpm

SHA-256: f73366961a3f64c89790b9237c3097ccb718b09f3478b6d1a2917489131f15cd

dotnet-apphost-pack-6.0-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 4a53efb44e9e0dfaff51e52ed32293d06656ea842c4c737bc249acab0d9c9cb9

dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 0e7eaed422181be3511b84eb4672f2515f317b6e7110eab8306663e871934ab1

dotnet-host-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 3406c1e6ae56095479b528ccf33d204471d3b90016c6ef390eedda91b288816d

dotnet-host-debuginfo-6.0.6-1.el9_0.x86_64.rpm

SHA-256: c4385dd5a756886979acc9048933780734f84c7a7ef0dde93924dc17b92fa4ba

dotnet-hostfxr-6.0-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 4fd85c1c77435ec8df146244e54383ea199c35a4112777a21d91e131c4b79ff6

dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm

SHA-256: df54a4a48f549acc5c7721956befeffd3c731252df33b6eacb67c0268cf13a9b

dotnet-runtime-6.0-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 3ec7528bf20f14b4719df50b525f683da679cbf5a6dead552f1559746854eea2

dotnet-runtime-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm

SHA-256: fe1fa340853fd908e25f828c2261f514defa17a06bd67ff872cd1b0638e90752

dotnet-sdk-6.0-6.0.106-1.el9_0.x86_64.rpm

SHA-256: 09b0c9c2d540dc4aec2c5c1d61dc6393be64bfed897bef64da6914eee74e9d40

dotnet-sdk-6.0-debuginfo-6.0.106-1.el9_0.x86_64.rpm

SHA-256: 0b8bdb1115f6610c60103de3ee16b66d1ea4a91e92d141dd7f0e2cf299db21c0

dotnet-targeting-pack-6.0-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 041fa6e8b664c5f1cc25be5f62d4459d33a1ec03a257fa5abd28e19b6339b2fd

dotnet-templates-6.0-6.0.106-1.el9_0.x86_64.rpm

SHA-256: 614519b53b1f1f920e3783f18eac8289be42b1e865b4201047ae40d6196cbd9e

dotnet6.0-debuginfo-6.0.106-1.el9_0.x86_64.rpm

SHA-256: 6267212891651d4269c0fec3549f755a43c414ae18a39712d742da79bd89958f

dotnet6.0-debugsource-6.0.106-1.el9_0.x86_64.rpm

SHA-256: 2ea0439f304186b42ed176e79eb24d146e459f875cc5f00b984e151e005c2e87

netstandard-targeting-pack-2.1-6.0.106-1.el9_0.x86_64.rpm

SHA-256: 717a529524ce5a7c9aa7a5d5ae1d2300b42817fb935b825d1a10d492a423a3a2

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

dotnet6.0-6.0.106-1.el9_0.src.rpm

SHA-256: 2ed094b48fb4dd8fda17ee1ade121135e078c74716a6771673da46ac7b5604d9

s390x

aspnetcore-runtime-6.0-6.0.6-1.el9_0.s390x.rpm

SHA-256: 099d5b1af931570b8d01d58c8e621aa65aa7d74626bd85d32a8aaa3f56d24675

aspnetcore-targeting-pack-6.0-6.0.6-1.el9_0.s390x.rpm

SHA-256: 3682333e15b72653a785f0cc5495e94b707804987e6fd8a9439d5bc4e4ee55be

dotnet-apphost-pack-6.0-6.0.6-1.el9_0.s390x.rpm

SHA-256: 709b4eb7b8bb3057da42f6f05795ecfac887d3e1a21acf05140aeb9caba72ffb

dotnet-host-6.0.6-1.el9_0.s390x.rpm

SHA-256: f8bf5cda9817ce88ce74a8c42515fdf13b80ebe9a129f4906e838bb5b342a83c

dotnet-hostfxr-6.0-6.0.6-1.el9_0.s390x.rpm

SHA-256: 66664229f6d7cb4c20a4281cd5c91704949a74cdea2358c1f4f475ba38813457

dotnet-runtime-6.0-6.0.6-1.el9_0.s390x.rpm

SHA-256: 552446621ee7f87fe490730c17f25b47baa0ff6b013cd4f849111469a14eab5c

dotnet-sdk-6.0-6.0.106-1.el9_0.s390x.rpm

SHA-256: 66fc36762f1f441b29e0535041a85eefa928b8b963e72002349ff0bf33071484

dotnet-targeting-pack-6.0-6.0.6-1.el9_0.s390x.rpm

SHA-256: ce82fd5650d8ca6fe83664b835dcca347efa729d57cae52a6b2de2bac62e782a

dotnet-templates-6.0-6.0.106-1.el9_0.s390x.rpm

SHA-256: 731ed50244396e4b2882ae0e0e68d1c173a52207a343033f5212dd40554e4efb

netstandard-targeting-pack-2.1-6.0.106-1.el9_0.s390x.rpm

SHA-256: 57333c39c56b7bf3bb651092a0856302d9db46a2597cdaca24ba8c670c788129

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

dotnet6.0-6.0.106-1.el9_0.src.rpm

SHA-256: 2ed094b48fb4dd8fda17ee1ade121135e078c74716a6771673da46ac7b5604d9

s390x

aspnetcore-runtime-6.0-6.0.6-1.el9_0.s390x.rpm

SHA-256: 099d5b1af931570b8d01d58c8e621aa65aa7d74626bd85d32a8aaa3f56d24675

aspnetcore-targeting-pack-6.0-6.0.6-1.el9_0.s390x.rpm

SHA-256: 3682333e15b72653a785f0cc5495e94b707804987e6fd8a9439d5bc4e4ee55be

dotnet-apphost-pack-6.0-6.0.6-1.el9_0.s390x.rpm

SHA-256: 709b4eb7b8bb3057da42f6f05795ecfac887d3e1a21acf05140aeb9caba72ffb

dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el9_0.s390x.rpm

SHA-256: 1da4a4489a6d5e3567e996242ca3ade236886ddcf7f898ebb00f569acb558685

dotnet-host-6.0.6-1.el9_0.s390x.rpm

SHA-256: f8bf5cda9817ce88ce74a8c42515fdf13b80ebe9a129f4906e838bb5b342a83c

dotnet-host-debuginfo-6.0.6-1.el9_0.s390x.rpm

SHA-256: 65e68474e36437fb3be0ec04334c45e1dd0a71e6f9080bb6804aa37760b22d8e

dotnet-hostfxr-6.0-6.0.6-1.el9_0.s390x.rpm

SHA-256: 66664229f6d7cb4c20a4281cd5c91704949a74cdea2358c1f4f475ba38813457

dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el9_0.s390x.rpm

SHA-256: ebeb29be7c122f4985e2970ab4dbf8a78ca925f8c9b69d9f961633d4d97c2cf3

dotnet-runtime-6.0-6.0.6-1.el9_0.s390x.rpm

SHA-256: 552446621ee7f87fe490730c17f25b47baa0ff6b013cd4f849111469a14eab5c

dotnet-runtime-6.0-debuginfo-6.0.6-1.el9_0.s390x.rpm

SHA-256: 54b4318e157d3f1297f08252815f53344d512a161e1638fae95d214d8b9f660e

dotnet-sdk-6.0-6.0.106-1.el9_0.s390x.rpm

SHA-256: 66fc36762f1f441b29e0535041a85eefa928b8b963e72002349ff0bf33071484

dotnet-sdk-6.0-debuginfo-6.0.106-1.el9_0.s390x.rpm

SHA-256: 2379e9933906a1d2ddde0d770e04126fb822f045d29012a71d85add6fea1dbc8

dotnet-targeting-pack-6.0-6.0.6-1.el9_0.s390x.rpm

SHA-256: ce82fd5650d8ca6fe83664b835dcca347efa729d57cae52a6b2de2bac62e782a

dotnet-templates-6.0-6.0.106-1.el9_0.s390x.rpm

SHA-256: 731ed50244396e4b2882ae0e0e68d1c173a52207a343033f5212dd40554e4efb

dotnet6.0-debuginfo-6.0.106-1.el9_0.s390x.rpm

SHA-256: 8231bd2c853db358fe1eb494295d3921b28ce9969818717d0dcb78bc24462bd0

dotnet6.0-debugsource-6.0.106-1.el9_0.s390x.rpm

SHA-256: 7a74848ffa11d518119449385dabfab3ffcdeade8f0d76d152e8f2cb8dc0e62d

netstandard-targeting-pack-2.1-6.0.106-1.el9_0.s390x.rpm

SHA-256: 57333c39c56b7bf3bb651092a0856302d9db46a2597cdaca24ba8c670c788129

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

dotnet6.0-6.0.106-1.el9_0.src.rpm

SHA-256: 2ed094b48fb4dd8fda17ee1ade121135e078c74716a6771673da46ac7b5604d9

x86_64

aspnetcore-runtime-6.0-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 3a5ea1f6af74d0df3e505c19c59fd141ad1550bc0a260f4133a569bf157e272f

aspnetcore-targeting-pack-6.0-6.0.6-1.el9_0.x86_64.rpm

SHA-256: f73366961a3f64c89790b9237c3097ccb718b09f3478b6d1a2917489131f15cd

dotnet-apphost-pack-6.0-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 4a53efb44e9e0dfaff51e52ed32293d06656ea842c4c737bc249acab0d9c9cb9

dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 0e7eaed422181be3511b84eb4672f2515f317b6e7110eab8306663e871934ab1

dotnet-host-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 3406c1e6ae56095479b528ccf33d204471d3b90016c6ef390eedda91b288816d

dotnet-host-debuginfo-6.0.6-1.el9_0.x86_64.rpm

SHA-256: c4385dd5a756886979acc9048933780734f84c7a7ef0dde93924dc17b92fa4ba

dotnet-hostfxr-6.0-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 4fd85c1c77435ec8df146244e54383ea199c35a4112777a21d91e131c4b79ff6

dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm

SHA-256: df54a4a48f549acc5c7721956befeffd3c731252df33b6eacb67c0268cf13a9b

dotnet-runtime-6.0-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 3ec7528bf20f14b4719df50b525f683da679cbf5a6dead552f1559746854eea2

dotnet-runtime-6.0-debuginfo-6.0.6-1.el9_0.x86_64.rpm

SHA-256: fe1fa340853fd908e25f828c2261f514defa17a06bd67ff872cd1b0638e90752

dotnet-sdk-6.0-6.0.106-1.el9_0.x86_64.rpm

SHA-256: 09b0c9c2d540dc4aec2c5c1d61dc6393be64bfed897bef64da6914eee74e9d40

dotnet-sdk-6.0-debuginfo-6.0.106-1.el9_0.x86_64.rpm

SHA-256: 0b8bdb1115f6610c60103de3ee16b66d1ea4a91e92d141dd7f0e2cf299db21c0

dotnet-targeting-pack-6.0-6.0.6-1.el9_0.x86_64.rpm

SHA-256: 041fa6e8b664c5f1cc25be5f62d4459d33a1ec03a257fa5abd28e19b6339b2fd

dotnet-templates-6.0-6.0.106-1.el9_0.x86_64.rpm

SHA-256: 614519b53b1f1f920e3783f18eac8289be42b1e865b4201047ae40d6196cbd9e

dotnet6.0-debuginfo-6.0.106-1.el9_0.x86_64.rpm

SHA-256: 6267212891651d4269c0fec3549f755a43c414ae18a39712d742da79bd89958f

dotnet6.0-debugsource-6.0.106-1.el9_0.x86_64.rpm

SHA-256: 2ea0439f304186b42ed176e79eb24d146e459f875cc5f00b984e151e005c2e87

netstandard-targeting-pack-2.1-6.0.106-1.el9_0.x86_64.rpm

SHA-256: 717a529524ce5a7c9aa7a5d5ae1d2300b42817fb935b825d1a10d492a423a3a2

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

dotnet6.0-6.0.106-1.el9_0.src.rpm

SHA-256: 2ed094b48fb4dd8fda17ee1ade121135e078c74716a6771673da46ac7b5604d9

s390x

Related news

Red Hat Security Advisory 2022-5050-01

Red Hat Security Advisory 2022-5050-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.106 and .NET Runtime 6.0.6. Issues addressed include a password leak vulnerability.

Red Hat Security Advisory 2022-5062-01

Red Hat Security Advisory 2022-5062-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.420 and .NET Runtime 3.1.26. Issues addressed include a password leak vulnerability.

Red Hat Security Advisory 2022-5061-01

Red Hat Security Advisory 2022-5061-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.420 and .NET Runtime 3.1.26. Issues addressed include a password leak vulnerability.

Red Hat Security Advisory 2022-5046-01

Red Hat Security Advisory 2022-5046-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.106 and .NET Runtime 6.0.6. Issues addressed include a password leak vulnerability.

CVE-2022-30184

.NET and Visual Studio Information Disclosure Vulnerability.

RHSA-2022:5061: Red Hat Security Advisory: .NET Core 3.1 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30184: dotnet: NuGet Credential leak due to loss of control of third party symbol server domain

RHSA-2022:5062: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30184: dotnet: NuGet Credential leak due to loss of control of third party symbol server domain

RHSA-2022:5046: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30184: dotnet: NuGet Credential leak due to loss of control of third party symbol server domain

RHSA-2022:5047: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30184: dotnet: NuGet Credential leak due to loss of control of third party symbol server domain

GHSA-3885-8gqc-3wpf: Potential leak of NuGet.org API key

### Description Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0 and .NET Core 3.1, NuGet (NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.CommandLine.XPlat version range from 3.5.0 to 6.2.0). This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET 6.0, .NET Core 3.1, and NuGet (NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.CommandLine.XPlat version range from 3.5.0 to 6.2.0) where a nuget.org api key could leak due to an incorrect comparison with a server url. ### Affected software #### NuGet & NuGet Packages - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.CommandLine.XPlat 6.2.0 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.CommandLine.XPlat 6.0.1 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.CommandLine.XPlat 5.11.1 version or earlier. - Any NuG...