Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6912: Red Hat Security Advisory: .NET Core 3.1 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory
Red Hat Security Data
#vulnerability#linux#red_hat#sap

Synopsis

Moderate: .NET Core 3.1 security and bugfix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.424 and .NET Runtime 3.1.30.

Security Fix(es):

  • dotnet: Nuget cache poisoning on Linux via world-writable cache directory (CVE-2022-41032)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64

Fixes

  • BZ - 2132614 - CVE-2022-41032 dotnet: Nuget cache poisoning on Linux via world-writable cache directory

Red Hat Enterprise Linux for x86_64 8

SRPM

dotnet3.1-3.1.424-1.el8_6.src.rpm

SHA-256: 382a1956d7b167f090e793b6db7333a752023bed17b2ff9fb16614b971da9e54

x86_64

aspnetcore-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 751e80beb914b12091e1ebd22ce15d6f676f298a6dcc991bdbd72e7688001d99

aspnetcore-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 1cb5f069ba02165c04d68a547db6c24d91e253f9c9e6cad859f25233db7afb1b

dotnet-apphost-pack-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: bf44eeaf0dfbca6805675b4601ac6b0432d1742c5a829d6884d5d0c8d136126d

dotnet-apphost-pack-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: c369d80ecd36cd8a0c09a229c01d8a247b41e63e928838de23f625b12f5b7b3b

dotnet-hostfxr-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 4ca92a265be3348adcb74c2790029b635d253e05f524c5b7dee5daaa45ec1e8e

dotnet-hostfxr-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: af92b4ed9377beb5627ec21cc4676e56e911e033bfa55dce027257eb1010ef74

dotnet-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 59c19887bd135e4284728130564774e7a803e8aa2579efe4a1b18a4e7fea978a

dotnet-runtime-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: ad3e49877e738a1124200f39891f8d55a7ff6f11b504217de8ff57c7de9fc8ba

dotnet-sdk-3.1-3.1.424-1.el8_6.x86_64.rpm

SHA-256: eaf4cc0555af262755b4ee89fb9e14168e44716d51c3a83843f2ecfdaaba6f11

dotnet-sdk-3.1-debuginfo-3.1.424-1.el8_6.x86_64.rpm

SHA-256: a80841cda403dc07ef339bc39a98af36aad7d6401bc84d81c085c569992b5cc4

dotnet-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: c168798ce7f6ef13eda54969cf97e15a0bdb71a2b164e4d49f1d6a726953feb8

dotnet-templates-3.1-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 957f06859dd16f709a7dbae6b9126d467b3edc8b1f8c26b75f2dcc6c7a87c2d0

dotnet3.1-debuginfo-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 99aec310cf8c6e42b26b7c01a09c42e2e8f4f992d25119a6790831a8b55896c5

dotnet3.1-debugsource-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 06a6f8453d08190bc861b2428a76ebf835c63ea3c1a4e9400d1f6cb1cc624234

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

dotnet3.1-3.1.424-1.el8_6.src.rpm

SHA-256: 382a1956d7b167f090e793b6db7333a752023bed17b2ff9fb16614b971da9e54

x86_64

aspnetcore-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 751e80beb914b12091e1ebd22ce15d6f676f298a6dcc991bdbd72e7688001d99

aspnetcore-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 1cb5f069ba02165c04d68a547db6c24d91e253f9c9e6cad859f25233db7afb1b

dotnet-apphost-pack-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: bf44eeaf0dfbca6805675b4601ac6b0432d1742c5a829d6884d5d0c8d136126d

dotnet-apphost-pack-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: c369d80ecd36cd8a0c09a229c01d8a247b41e63e928838de23f625b12f5b7b3b

dotnet-hostfxr-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 4ca92a265be3348adcb74c2790029b635d253e05f524c5b7dee5daaa45ec1e8e

dotnet-hostfxr-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: af92b4ed9377beb5627ec21cc4676e56e911e033bfa55dce027257eb1010ef74

dotnet-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 59c19887bd135e4284728130564774e7a803e8aa2579efe4a1b18a4e7fea978a

dotnet-runtime-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: ad3e49877e738a1124200f39891f8d55a7ff6f11b504217de8ff57c7de9fc8ba

dotnet-sdk-3.1-3.1.424-1.el8_6.x86_64.rpm

SHA-256: eaf4cc0555af262755b4ee89fb9e14168e44716d51c3a83843f2ecfdaaba6f11

dotnet-sdk-3.1-debuginfo-3.1.424-1.el8_6.x86_64.rpm

SHA-256: a80841cda403dc07ef339bc39a98af36aad7d6401bc84d81c085c569992b5cc4

dotnet-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: c168798ce7f6ef13eda54969cf97e15a0bdb71a2b164e4d49f1d6a726953feb8

dotnet-templates-3.1-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 957f06859dd16f709a7dbae6b9126d467b3edc8b1f8c26b75f2dcc6c7a87c2d0

dotnet3.1-debuginfo-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 99aec310cf8c6e42b26b7c01a09c42e2e8f4f992d25119a6790831a8b55896c5

dotnet3.1-debugsource-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 06a6f8453d08190bc861b2428a76ebf835c63ea3c1a4e9400d1f6cb1cc624234

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

dotnet3.1-3.1.424-1.el8_6.src.rpm

SHA-256: 382a1956d7b167f090e793b6db7333a752023bed17b2ff9fb16614b971da9e54

x86_64

aspnetcore-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 751e80beb914b12091e1ebd22ce15d6f676f298a6dcc991bdbd72e7688001d99

aspnetcore-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 1cb5f069ba02165c04d68a547db6c24d91e253f9c9e6cad859f25233db7afb1b

dotnet-apphost-pack-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: bf44eeaf0dfbca6805675b4601ac6b0432d1742c5a829d6884d5d0c8d136126d

dotnet-apphost-pack-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: c369d80ecd36cd8a0c09a229c01d8a247b41e63e928838de23f625b12f5b7b3b

dotnet-hostfxr-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 4ca92a265be3348adcb74c2790029b635d253e05f524c5b7dee5daaa45ec1e8e

dotnet-hostfxr-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: af92b4ed9377beb5627ec21cc4676e56e911e033bfa55dce027257eb1010ef74

dotnet-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 59c19887bd135e4284728130564774e7a803e8aa2579efe4a1b18a4e7fea978a

dotnet-runtime-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: ad3e49877e738a1124200f39891f8d55a7ff6f11b504217de8ff57c7de9fc8ba

dotnet-sdk-3.1-3.1.424-1.el8_6.x86_64.rpm

SHA-256: eaf4cc0555af262755b4ee89fb9e14168e44716d51c3a83843f2ecfdaaba6f11

dotnet-sdk-3.1-debuginfo-3.1.424-1.el8_6.x86_64.rpm

SHA-256: a80841cda403dc07ef339bc39a98af36aad7d6401bc84d81c085c569992b5cc4

dotnet-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: c168798ce7f6ef13eda54969cf97e15a0bdb71a2b164e4d49f1d6a726953feb8

dotnet-templates-3.1-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 957f06859dd16f709a7dbae6b9126d467b3edc8b1f8c26b75f2dcc6c7a87c2d0

dotnet3.1-debuginfo-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 99aec310cf8c6e42b26b7c01a09c42e2e8f4f992d25119a6790831a8b55896c5

dotnet3.1-debugsource-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 06a6f8453d08190bc861b2428a76ebf835c63ea3c1a4e9400d1f6cb1cc624234

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

dotnet3.1-3.1.424-1.el8_6.src.rpm

SHA-256: 382a1956d7b167f090e793b6db7333a752023bed17b2ff9fb16614b971da9e54

x86_64

aspnetcore-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 751e80beb914b12091e1ebd22ce15d6f676f298a6dcc991bdbd72e7688001d99

aspnetcore-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 1cb5f069ba02165c04d68a547db6c24d91e253f9c9e6cad859f25233db7afb1b

dotnet-apphost-pack-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: bf44eeaf0dfbca6805675b4601ac6b0432d1742c5a829d6884d5d0c8d136126d

dotnet-apphost-pack-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: c369d80ecd36cd8a0c09a229c01d8a247b41e63e928838de23f625b12f5b7b3b

dotnet-hostfxr-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 4ca92a265be3348adcb74c2790029b635d253e05f524c5b7dee5daaa45ec1e8e

dotnet-hostfxr-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: af92b4ed9377beb5627ec21cc4676e56e911e033bfa55dce027257eb1010ef74

dotnet-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 59c19887bd135e4284728130564774e7a803e8aa2579efe4a1b18a4e7fea978a

dotnet-runtime-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: ad3e49877e738a1124200f39891f8d55a7ff6f11b504217de8ff57c7de9fc8ba

dotnet-sdk-3.1-3.1.424-1.el8_6.x86_64.rpm

SHA-256: eaf4cc0555af262755b4ee89fb9e14168e44716d51c3a83843f2ecfdaaba6f11

dotnet-sdk-3.1-debuginfo-3.1.424-1.el8_6.x86_64.rpm

SHA-256: a80841cda403dc07ef339bc39a98af36aad7d6401bc84d81c085c569992b5cc4

dotnet-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: c168798ce7f6ef13eda54969cf97e15a0bdb71a2b164e4d49f1d6a726953feb8

dotnet-templates-3.1-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 957f06859dd16f709a7dbae6b9126d467b3edc8b1f8c26b75f2dcc6c7a87c2d0

dotnet3.1-debuginfo-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 99aec310cf8c6e42b26b7c01a09c42e2e8f4f992d25119a6790831a8b55896c5

dotnet3.1-debugsource-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 06a6f8453d08190bc861b2428a76ebf835c63ea3c1a4e9400d1f6cb1cc624234

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

dotnet3.1-3.1.424-1.el8_6.src.rpm

SHA-256: 382a1956d7b167f090e793b6db7333a752023bed17b2ff9fb16614b971da9e54

x86_64

aspnetcore-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 751e80beb914b12091e1ebd22ce15d6f676f298a6dcc991bdbd72e7688001d99

aspnetcore-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 1cb5f069ba02165c04d68a547db6c24d91e253f9c9e6cad859f25233db7afb1b

dotnet-apphost-pack-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: bf44eeaf0dfbca6805675b4601ac6b0432d1742c5a829d6884d5d0c8d136126d

dotnet-apphost-pack-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: c369d80ecd36cd8a0c09a229c01d8a247b41e63e928838de23f625b12f5b7b3b

dotnet-hostfxr-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 4ca92a265be3348adcb74c2790029b635d253e05f524c5b7dee5daaa45ec1e8e

dotnet-hostfxr-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: af92b4ed9377beb5627ec21cc4676e56e911e033bfa55dce027257eb1010ef74

dotnet-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: 59c19887bd135e4284728130564774e7a803e8aa2579efe4a1b18a4e7fea978a

dotnet-runtime-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: ad3e49877e738a1124200f39891f8d55a7ff6f11b504217de8ff57c7de9fc8ba

dotnet-sdk-3.1-3.1.424-1.el8_6.x86_64.rpm

SHA-256: eaf4cc0555af262755b4ee89fb9e14168e44716d51c3a83843f2ecfdaaba6f11

dotnet-sdk-3.1-debuginfo-3.1.424-1.el8_6.x86_64.rpm

SHA-256: a80841cda403dc07ef339bc39a98af36aad7d6401bc84d81c085c569992b5cc4

dotnet-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm

SHA-256: c168798ce7f6ef13eda54969cf97e15a0bdb71a2b164e4d49f1d6a726953feb8

dotnet-templates-3.1-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 957f06859dd16f709a7dbae6b9126d467b3edc8b1f8c26b75f2dcc6c7a87c2d0

dotnet3.1-debuginfo-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 99aec310cf8c6e42b26b7c01a09c42e2e8f4f992d25119a6790831a8b55896c5

dotnet3.1-debugsource-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 06a6f8453d08190bc861b2428a76ebf835c63ea3c1a4e9400d1f6cb1cc624234

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

dotnet-apphost-pack-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: c369d80ecd36cd8a0c09a229c01d8a247b41e63e928838de23f625b12f5b7b3b

dotnet-hostfxr-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: af92b4ed9377beb5627ec21cc4676e56e911e033bfa55dce027257eb1010ef74

dotnet-runtime-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: ad3e49877e738a1124200f39891f8d55a7ff6f11b504217de8ff57c7de9fc8ba

dotnet-sdk-3.1-debuginfo-3.1.424-1.el8_6.x86_64.rpm

SHA-256: a80841cda403dc07ef339bc39a98af36aad7d6401bc84d81c085c569992b5cc4

dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 4fdfc37f9f76981a2946df18f50227aeb8a9fee03b3f5519b7a3622558230d5d

dotnet3.1-debuginfo-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 99aec310cf8c6e42b26b7c01a09c42e2e8f4f992d25119a6790831a8b55896c5

dotnet3.1-debugsource-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 06a6f8453d08190bc861b2428a76ebf835c63ea3c1a4e9400d1f6cb1cc624234

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

dotnet-apphost-pack-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: c369d80ecd36cd8a0c09a229c01d8a247b41e63e928838de23f625b12f5b7b3b

dotnet-hostfxr-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: af92b4ed9377beb5627ec21cc4676e56e911e033bfa55dce027257eb1010ef74

dotnet-runtime-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm

SHA-256: ad3e49877e738a1124200f39891f8d55a7ff6f11b504217de8ff57c7de9fc8ba

dotnet-sdk-3.1-debuginfo-3.1.424-1.el8_6.x86_64.rpm

SHA-256: a80841cda403dc07ef339bc39a98af36aad7d6401bc84d81c085c569992b5cc4

dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 4fdfc37f9f76981a2946df18f50227aeb8a9fee03b3f5519b7a3622558230d5d

dotnet3.1-debuginfo-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 99aec310cf8c6e42b26b7c01a09c42e2e8f4f992d25119a6790831a8b55896c5

dotnet3.1-debugsource-3.1.424-1.el8_6.x86_64.rpm

SHA-256: 06a6f8453d08190bc861b2428a76ebf835c63ea3c1a4e9400d1f6cb1cc624234

Related news

RHSA-2022:8434: Red Hat Security Advisory: dotnet7.0 security, bug fix, and enhancement update

An update for dotnet7.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

Red Hat Security Advisory 2022-6915-01

Red Hat Security Advisory 2022-6915-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Red Hat Security Advisory 2022-6914-01

Red Hat Security Advisory 2022-6914-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.424 and .NET Runtime 3.1.30.

Red Hat Security Advisory 2022-6912-01

Red Hat Security Advisory 2022-6912-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.424 and .NET Runtime 3.1.30.

Red Hat Security Advisory 2022-6911-01

Red Hat Security Advisory 2022-6911-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Red Hat Security Advisory 2022-6913-01

Red Hat Security Advisory 2022-6913-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Ubuntu Security Notice USN-5670-1

Ubuntu Security Notice 5670-1 - Edward Thomson discovered that .NET 6 incorrectly handled permissions for local NuGet cache. A local attacker could possibly use this issue to execute arbitrary code.

RHSA-2022:6915: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

RHSA-2022:6914: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

RHSA-2022:6913: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

GHSA-g3q9-xf95-8hp5: NuGet Elevation of Privilege Vulnerability

## Description Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0.0-rc, .NET 6.0, .NET Core 3.1, and NuGet (NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol). This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET 7.0.0-rc.1, .NET 6.0, .NET Core 3.1, and NuGet clients (NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol) where a malicious actor could cause a user to execute arbitrary code. ## Affected software ### NuGet & NuGet Packages - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 6.3.0 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 6.2.1 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 6.0.2 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 5.11.2 version or earlier. - Any NuGe...

CVE-2022-41032

NuGet Client Elevation of Privilege Vulnerability.