Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6914: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-10-12

Updated:

2022-10-12

RHSA-2022:6914 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: .NET Core 3.1 on RHEL 7 security and bugfix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.424 and .NET Runtime 3.1.30 .

Security Fix(es):

  • dotnet: Nuget cache poisoning on Linux via world-writable cache directory (CVE-2022-41032)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • dotNET on RHEL (for RHEL Server) 1 x86_64
  • dotNET on RHEL (for RHEL Workstation) 1 x86_64
  • dotNET on RHEL (for RHEL Compute Node) 1 x86_64

Fixes

  • BZ - 2132614 - CVE-2022-41032 dotnet: Nuget cache poisoning on Linux via world-writable cache directory

dotNET on RHEL (for RHEL Server) 1

SRPM

rh-dotnet31-dotnet-3.1.424-1.el7_9.src.rpm

SHA-256: ebe900991e23db45ed3886ed6a019dbc136aad74a3cd41cd8204675d2c029236

x86_64

rh-dotnet31-aspnetcore-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm

SHA-256: a70d08c3627b1e0c27455d7dc6359b7873670aa5c10a7da4b6c3262a233c50c9

rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm

SHA-256: 2c71d17b913cf27a74ebd04e4acfae44f181abcda5f6c14dca11a372e55f9a00

rh-dotnet31-dotnet-3.1.424-1.el7_9.x86_64.rpm

SHA-256: 00b0dce41aad8e5ecfa849e8bdf9d46ce44b09dabe7e11dd77020b51877bee48

rh-dotnet31-dotnet-apphost-pack-3.1-3.1.30-1.el7_9.x86_64.rpm

SHA-256: 8ea2727d1fa0b6107e1cb0a518a367501ad3f6cc409ae71ceb666acf9581b48b

rh-dotnet31-dotnet-debuginfo-3.1.424-1.el7_9.x86_64.rpm

SHA-256: f0a216d5f5f7594dbf3b1de0f3a1cd8675cb9740593068c4add244954358e7e9

rh-dotnet31-dotnet-host-3.1.30-1.el7_9.x86_64.rpm

SHA-256: b8acbadb24e30e18fe0d4e504b1a25bc3d231adaabb9aa9f0031c35ac5c7e3e1

rh-dotnet31-dotnet-hostfxr-3.1-3.1.30-1.el7_9.x86_64.rpm

SHA-256: b611d996d081b127af9bcf1a14e5a0f7bec466710e7b9686e24feda71ae88966

rh-dotnet31-dotnet-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm

SHA-256: 7a09a24e618ade72c1c2ad891999929c71ff1faa84803c7a5ac006997fbfca77

rh-dotnet31-dotnet-sdk-3.1-3.1.424-1.el7_9.x86_64.rpm

SHA-256: c4eb862555749866c033ba96e59952376860f0526f7450c2c9d63df6b3e0c7ad

rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el7_9.x86_64.rpm

SHA-256: 8bfaa6f0f7d6a2a27465d359342437dcd795982ae16e3d43cfc6b806c1b5d737

rh-dotnet31-dotnet-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm

SHA-256: cfdeebbb6be51118ac7f03cc701dac5ade4079004f71cefe0d7e680dab7eec5a

rh-dotnet31-dotnet-templates-3.1-3.1.424-1.el7_9.x86_64.rpm

SHA-256: 1887944f309bc7e5ec4099d0e28ff362f8c9c1896e3d81e5dce0912b39077d75

rh-dotnet31-netstandard-targeting-pack-2.1-3.1.424-1.el7_9.x86_64.rpm

SHA-256: 370307379d91c40f73c28f587578d53f15f3aa019277cd6b6af0119554986937

dotNET on RHEL (for RHEL Workstation) 1

SRPM

rh-dotnet31-dotnet-3.1.424-1.el7_9.src.rpm

SHA-256: ebe900991e23db45ed3886ed6a019dbc136aad74a3cd41cd8204675d2c029236

x86_64

rh-dotnet31-aspnetcore-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm

SHA-256: a70d08c3627b1e0c27455d7dc6359b7873670aa5c10a7da4b6c3262a233c50c9

rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm

SHA-256: 2c71d17b913cf27a74ebd04e4acfae44f181abcda5f6c14dca11a372e55f9a00

rh-dotnet31-dotnet-3.1.424-1.el7_9.x86_64.rpm

SHA-256: 00b0dce41aad8e5ecfa849e8bdf9d46ce44b09dabe7e11dd77020b51877bee48

rh-dotnet31-dotnet-apphost-pack-3.1-3.1.30-1.el7_9.x86_64.rpm

SHA-256: 8ea2727d1fa0b6107e1cb0a518a367501ad3f6cc409ae71ceb666acf9581b48b

rh-dotnet31-dotnet-debuginfo-3.1.424-1.el7_9.x86_64.rpm

SHA-256: f0a216d5f5f7594dbf3b1de0f3a1cd8675cb9740593068c4add244954358e7e9

rh-dotnet31-dotnet-host-3.1.30-1.el7_9.x86_64.rpm

SHA-256: b8acbadb24e30e18fe0d4e504b1a25bc3d231adaabb9aa9f0031c35ac5c7e3e1

rh-dotnet31-dotnet-hostfxr-3.1-3.1.30-1.el7_9.x86_64.rpm

SHA-256: b611d996d081b127af9bcf1a14e5a0f7bec466710e7b9686e24feda71ae88966

rh-dotnet31-dotnet-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm

SHA-256: 7a09a24e618ade72c1c2ad891999929c71ff1faa84803c7a5ac006997fbfca77

rh-dotnet31-dotnet-sdk-3.1-3.1.424-1.el7_9.x86_64.rpm

SHA-256: c4eb862555749866c033ba96e59952376860f0526f7450c2c9d63df6b3e0c7ad

rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el7_9.x86_64.rpm

SHA-256: 8bfaa6f0f7d6a2a27465d359342437dcd795982ae16e3d43cfc6b806c1b5d737

rh-dotnet31-dotnet-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm

SHA-256: cfdeebbb6be51118ac7f03cc701dac5ade4079004f71cefe0d7e680dab7eec5a

rh-dotnet31-dotnet-templates-3.1-3.1.424-1.el7_9.x86_64.rpm

SHA-256: 1887944f309bc7e5ec4099d0e28ff362f8c9c1896e3d81e5dce0912b39077d75

rh-dotnet31-netstandard-targeting-pack-2.1-3.1.424-1.el7_9.x86_64.rpm

SHA-256: 370307379d91c40f73c28f587578d53f15f3aa019277cd6b6af0119554986937

dotNET on RHEL (for RHEL Compute Node) 1

SRPM

rh-dotnet31-dotnet-3.1.424-1.el7_9.src.rpm

SHA-256: ebe900991e23db45ed3886ed6a019dbc136aad74a3cd41cd8204675d2c029236

x86_64

rh-dotnet31-aspnetcore-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm

SHA-256: a70d08c3627b1e0c27455d7dc6359b7873670aa5c10a7da4b6c3262a233c50c9

rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm

SHA-256: 2c71d17b913cf27a74ebd04e4acfae44f181abcda5f6c14dca11a372e55f9a00

rh-dotnet31-dotnet-3.1.424-1.el7_9.x86_64.rpm

SHA-256: 00b0dce41aad8e5ecfa849e8bdf9d46ce44b09dabe7e11dd77020b51877bee48

rh-dotnet31-dotnet-apphost-pack-3.1-3.1.30-1.el7_9.x86_64.rpm

SHA-256: 8ea2727d1fa0b6107e1cb0a518a367501ad3f6cc409ae71ceb666acf9581b48b

rh-dotnet31-dotnet-debuginfo-3.1.424-1.el7_9.x86_64.rpm

SHA-256: f0a216d5f5f7594dbf3b1de0f3a1cd8675cb9740593068c4add244954358e7e9

rh-dotnet31-dotnet-host-3.1.30-1.el7_9.x86_64.rpm

SHA-256: b8acbadb24e30e18fe0d4e504b1a25bc3d231adaabb9aa9f0031c35ac5c7e3e1

rh-dotnet31-dotnet-hostfxr-3.1-3.1.30-1.el7_9.x86_64.rpm

SHA-256: b611d996d081b127af9bcf1a14e5a0f7bec466710e7b9686e24feda71ae88966

rh-dotnet31-dotnet-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm

SHA-256: 7a09a24e618ade72c1c2ad891999929c71ff1faa84803c7a5ac006997fbfca77

rh-dotnet31-dotnet-sdk-3.1-3.1.424-1.el7_9.x86_64.rpm

SHA-256: c4eb862555749866c033ba96e59952376860f0526f7450c2c9d63df6b3e0c7ad

rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el7_9.x86_64.rpm

SHA-256: 8bfaa6f0f7d6a2a27465d359342437dcd795982ae16e3d43cfc6b806c1b5d737

rh-dotnet31-dotnet-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm

SHA-256: cfdeebbb6be51118ac7f03cc701dac5ade4079004f71cefe0d7e680dab7eec5a

rh-dotnet31-dotnet-templates-3.1-3.1.424-1.el7_9.x86_64.rpm

SHA-256: 1887944f309bc7e5ec4099d0e28ff362f8c9c1896e3d81e5dce0912b39077d75

rh-dotnet31-netstandard-targeting-pack-2.1-3.1.424-1.el7_9.x86_64.rpm

SHA-256: 370307379d91c40f73c28f587578d53f15f3aa019277cd6b6af0119554986937

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2022-8434-01

Red Hat Security Advisory 2022-8434-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.100 RC 2 and .NET Runtime 7.0.0 RC 2.

RHSA-2022:8434: Red Hat Security Advisory: dotnet7.0 security, bug fix, and enhancement update

An update for dotnet7.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

RHSA-2022:7826: Red Hat Security Advisory: dotnet7.0 security, bug fix, and enhancement update

An update for dotnet7.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

Red Hat Security Advisory 2022-6915-01

Red Hat Security Advisory 2022-6915-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Red Hat Security Advisory 2022-6914-01

Red Hat Security Advisory 2022-6914-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.424 and .NET Runtime 3.1.30.

Red Hat Security Advisory 2022-6912-01

Red Hat Security Advisory 2022-6912-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.424 and .NET Runtime 3.1.30.

Red Hat Security Advisory 2022-6911-01

Red Hat Security Advisory 2022-6911-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Red Hat Security Advisory 2022-6913-01

Red Hat Security Advisory 2022-6913-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Ubuntu Security Notice USN-5670-1

Ubuntu Security Notice 5670-1 - Edward Thomson discovered that .NET 6 incorrectly handled permissions for local NuGet cache. A local attacker could possibly use this issue to execute arbitrary code.

RHSA-2022:6915: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

RHSA-2022:6911: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

RHSA-2022:6912: Red Hat Security Advisory: .NET Core 3.1 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

RHSA-2022:6913: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

GHSA-g3q9-xf95-8hp5: NuGet Elevation of Privilege Vulnerability

## Description Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0.0-rc, .NET 6.0, .NET Core 3.1, and NuGet (NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol). This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET 7.0.0-rc.1, .NET 6.0, .NET Core 3.1, and NuGet clients (NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol) where a malicious actor could cause a user to execute arbitrary code. ## Affected software ### NuGet & NuGet Packages - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 6.3.0 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 6.2.1 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 6.0.2 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 5.11.2 version or earlier. - Any NuGe...

CVE-2022-41032

NuGet Client Elevation of Privilege Vulnerability.