Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5047: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-30184: dotnet: NuGet Credential leak due to loss of control of third party symbol server domain
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-06-15

Updated:

2022-06-15

RHSA-2022:5047 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: .NET 6.0 on RHEL 7 security and bugfix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.106 and .NET Runtime 6.0.6.

Security Fix(es):

  • dotnet: NuGet Credential leak due to loss of control of third party symbol server domain (CVE-2022-30184)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • dotNET on RHEL (for RHEL Server) 1 x86_64
  • dotNET on RHEL (for RHEL Workstation) 1 x86_64
  • dotNET on RHEL (for RHEL Compute Node) 1 x86_64

Fixes

  • BZ - 2096963 - CVE-2022-30184 dotnet: NuGet Credential leak due to loss of control of third party symbol server domain

dotNET on RHEL (for RHEL Server) 1

SRPM

rh-dotnet60-dotnet-6.0.106-1.el7_9.src.rpm

SHA-256: b99550d142b2abd09b82bf80ae04269752da6e8ef1452e28cc31d51af6bee14b

x86_64

rh-dotnet60-aspnetcore-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm

SHA-256: 39ae0cd4178c2be66618fdd83f734394b282d9dc2811adc4d22f899a9c35c804

rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm

SHA-256: eb28e560b7ac46f016d99d1c04e463437dd03ced81500baa17bd64adccec40af

rh-dotnet60-dotnet-6.0.106-1.el7_9.x86_64.rpm

SHA-256: 1dc801fb8638248bb0ab39a4bac4f20103302283376622212581373a69a09fbe

rh-dotnet60-dotnet-apphost-pack-6.0-6.0.6-1.el7_9.x86_64.rpm

SHA-256: 82e9c17270c64d19e67a453f9f7be3be56f10024a7b18c5f67333f83bf870f7e

rh-dotnet60-dotnet-debuginfo-6.0.106-1.el7_9.x86_64.rpm

SHA-256: e8f24e2b22c651bed9b1f979798fce70cb9a455c2388963dc1c42046a8bb6747

rh-dotnet60-dotnet-host-6.0.6-1.el7_9.x86_64.rpm

SHA-256: dcccabcb4343c9769f37db054bb65ddedb9c98e7da201091a49f144e2e3a6cfc

rh-dotnet60-dotnet-hostfxr-6.0-6.0.6-1.el7_9.x86_64.rpm

SHA-256: 33edf576ce9f61e64eaa0011e0d330933fcb3bfd125ca9f8557243a09138e318

rh-dotnet60-dotnet-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm

SHA-256: 2a3af4428fcbe223405fe69f437be2b9e725ab6d22f1ab3d08773f084fb14e65

rh-dotnet60-dotnet-sdk-6.0-6.0.106-1.el7_9.x86_64.rpm

SHA-256: 176734aafa84c4dbcd85a0a7b27da41382d1c85f3e3b28465ac93942ca12c118

rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el7_9.x86_64.rpm

SHA-256: a4c0694baa9fcfdbc4b90b5d0931fc4d1af244ac777e005320e8cfedcf70c5db

rh-dotnet60-dotnet-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm

SHA-256: 9247351a191e1353ecc994f7e90b5156f1fc0a40c817acaaf3f7c8b730f1529b

rh-dotnet60-dotnet-templates-6.0-6.0.106-1.el7_9.x86_64.rpm

SHA-256: 3a56354ebe140fe9fb4bed9d860fc69f2259c7c2591cb2d382c844de5c041126

rh-dotnet60-netstandard-targeting-pack-2.1-6.0.106-1.el7_9.x86_64.rpm

SHA-256: f5354b55d4c892579d8b3c1b59d93ef8e73fa8e20de5123e73fe37ee8c96ea0d

dotNET on RHEL (for RHEL Workstation) 1

SRPM

rh-dotnet60-dotnet-6.0.106-1.el7_9.src.rpm

SHA-256: b99550d142b2abd09b82bf80ae04269752da6e8ef1452e28cc31d51af6bee14b

x86_64

rh-dotnet60-aspnetcore-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm

SHA-256: 39ae0cd4178c2be66618fdd83f734394b282d9dc2811adc4d22f899a9c35c804

rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm

SHA-256: eb28e560b7ac46f016d99d1c04e463437dd03ced81500baa17bd64adccec40af

rh-dotnet60-dotnet-6.0.106-1.el7_9.x86_64.rpm

SHA-256: 1dc801fb8638248bb0ab39a4bac4f20103302283376622212581373a69a09fbe

rh-dotnet60-dotnet-apphost-pack-6.0-6.0.6-1.el7_9.x86_64.rpm

SHA-256: 82e9c17270c64d19e67a453f9f7be3be56f10024a7b18c5f67333f83bf870f7e

rh-dotnet60-dotnet-debuginfo-6.0.106-1.el7_9.x86_64.rpm

SHA-256: e8f24e2b22c651bed9b1f979798fce70cb9a455c2388963dc1c42046a8bb6747

rh-dotnet60-dotnet-host-6.0.6-1.el7_9.x86_64.rpm

SHA-256: dcccabcb4343c9769f37db054bb65ddedb9c98e7da201091a49f144e2e3a6cfc

rh-dotnet60-dotnet-hostfxr-6.0-6.0.6-1.el7_9.x86_64.rpm

SHA-256: 33edf576ce9f61e64eaa0011e0d330933fcb3bfd125ca9f8557243a09138e318

rh-dotnet60-dotnet-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm

SHA-256: 2a3af4428fcbe223405fe69f437be2b9e725ab6d22f1ab3d08773f084fb14e65

rh-dotnet60-dotnet-sdk-6.0-6.0.106-1.el7_9.x86_64.rpm

SHA-256: 176734aafa84c4dbcd85a0a7b27da41382d1c85f3e3b28465ac93942ca12c118

rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el7_9.x86_64.rpm

SHA-256: a4c0694baa9fcfdbc4b90b5d0931fc4d1af244ac777e005320e8cfedcf70c5db

rh-dotnet60-dotnet-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm

SHA-256: 9247351a191e1353ecc994f7e90b5156f1fc0a40c817acaaf3f7c8b730f1529b

rh-dotnet60-dotnet-templates-6.0-6.0.106-1.el7_9.x86_64.rpm

SHA-256: 3a56354ebe140fe9fb4bed9d860fc69f2259c7c2591cb2d382c844de5c041126

rh-dotnet60-netstandard-targeting-pack-2.1-6.0.106-1.el7_9.x86_64.rpm

SHA-256: f5354b55d4c892579d8b3c1b59d93ef8e73fa8e20de5123e73fe37ee8c96ea0d

dotNET on RHEL (for RHEL Compute Node) 1

SRPM

rh-dotnet60-dotnet-6.0.106-1.el7_9.src.rpm

SHA-256: b99550d142b2abd09b82bf80ae04269752da6e8ef1452e28cc31d51af6bee14b

x86_64

rh-dotnet60-aspnetcore-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm

SHA-256: 39ae0cd4178c2be66618fdd83f734394b282d9dc2811adc4d22f899a9c35c804

rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm

SHA-256: eb28e560b7ac46f016d99d1c04e463437dd03ced81500baa17bd64adccec40af

rh-dotnet60-dotnet-6.0.106-1.el7_9.x86_64.rpm

SHA-256: 1dc801fb8638248bb0ab39a4bac4f20103302283376622212581373a69a09fbe

rh-dotnet60-dotnet-apphost-pack-6.0-6.0.6-1.el7_9.x86_64.rpm

SHA-256: 82e9c17270c64d19e67a453f9f7be3be56f10024a7b18c5f67333f83bf870f7e

rh-dotnet60-dotnet-debuginfo-6.0.106-1.el7_9.x86_64.rpm

SHA-256: e8f24e2b22c651bed9b1f979798fce70cb9a455c2388963dc1c42046a8bb6747

rh-dotnet60-dotnet-host-6.0.6-1.el7_9.x86_64.rpm

SHA-256: dcccabcb4343c9769f37db054bb65ddedb9c98e7da201091a49f144e2e3a6cfc

rh-dotnet60-dotnet-hostfxr-6.0-6.0.6-1.el7_9.x86_64.rpm

SHA-256: 33edf576ce9f61e64eaa0011e0d330933fcb3bfd125ca9f8557243a09138e318

rh-dotnet60-dotnet-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm

SHA-256: 2a3af4428fcbe223405fe69f437be2b9e725ab6d22f1ab3d08773f084fb14e65

rh-dotnet60-dotnet-sdk-6.0-6.0.106-1.el7_9.x86_64.rpm

SHA-256: 176734aafa84c4dbcd85a0a7b27da41382d1c85f3e3b28465ac93942ca12c118

rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el7_9.x86_64.rpm

SHA-256: a4c0694baa9fcfdbc4b90b5d0931fc4d1af244ac777e005320e8cfedcf70c5db

rh-dotnet60-dotnet-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm

SHA-256: 9247351a191e1353ecc994f7e90b5156f1fc0a40c817acaaf3f7c8b730f1529b

rh-dotnet60-dotnet-templates-6.0-6.0.106-1.el7_9.x86_64.rpm

SHA-256: 3a56354ebe140fe9fb4bed9d860fc69f2259c7c2591cb2d382c844de5c041126

rh-dotnet60-netstandard-targeting-pack-2.1-6.0.106-1.el7_9.x86_64.rpm

SHA-256: f5354b55d4c892579d8b3c1b59d93ef8e73fa8e20de5123e73fe37ee8c96ea0d

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2022-5050-01

Red Hat Security Advisory 2022-5050-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.106 and .NET Runtime 6.0.6. Issues addressed include a password leak vulnerability.

Red Hat Security Advisory 2022-5062-01

Red Hat Security Advisory 2022-5062-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.420 and .NET Runtime 3.1.26. Issues addressed include a password leak vulnerability.

Red Hat Security Advisory 2022-5061-01

Red Hat Security Advisory 2022-5061-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.420 and .NET Runtime 3.1.26. Issues addressed include a password leak vulnerability.

Red Hat Security Advisory 2022-5046-01

Red Hat Security Advisory 2022-5046-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.106 and .NET Runtime 6.0.6. Issues addressed include a password leak vulnerability.

CVE-2022-30184

.NET and Visual Studio Information Disclosure Vulnerability.

RHSA-2022:5050: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30184: dotnet: NuGet Credential leak due to loss of control of third party symbol server domain

RHSA-2022:5061: Red Hat Security Advisory: .NET Core 3.1 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30184: dotnet: NuGet Credential leak due to loss of control of third party symbol server domain

RHSA-2022:5062: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30184: dotnet: NuGet Credential leak due to loss of control of third party symbol server domain

GHSA-3885-8gqc-3wpf: Potential leak of NuGet.org API key

### Description Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0 and .NET Core 3.1, NuGet (NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.CommandLine.XPlat version range from 3.5.0 to 6.2.0). This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET 6.0, .NET Core 3.1, and NuGet (NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.CommandLine.XPlat version range from 3.5.0 to 6.2.0) where a nuget.org api key could leak due to an incorrect comparison with a server url. ### Affected software #### NuGet & NuGet Packages - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.CommandLine.XPlat 6.2.0 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.CommandLine.XPlat 6.0.1 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.CommandLine.XPlat 5.11.1 version or earlier. - Any NuG...