Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6915: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-10-12

Updated:

2022-10-12

RHSA-2022:6915 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: .NET 6.0 on RHEL 7 security and bugfix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Security Fix(es):

  • dotnet: Nuget cache poisoning on Linux via world-writable cache directory (CVE-2022-41032)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • dotNET on RHEL (for RHEL Server) 1 x86_64
  • dotNET on RHEL (for RHEL Workstation) 1 x86_64
  • dotNET on RHEL (for RHEL Compute Node) 1 x86_64

Fixes

  • BZ - 2132614 - CVE-2022-41032 dotnet: Nuget cache poisoning on Linux via world-writable cache directory

dotNET on RHEL (for RHEL Server) 1

SRPM

rh-dotnet60-dotnet-6.0.110-1.el7_9.src.rpm

SHA-256: d928b9aed12d0413d8f4d36b7384152db2eb3ff95adfbd73711182dc71307d95

x86_64

rh-dotnet60-aspnetcore-runtime-6.0-6.0.10-1.el7_9.x86_64.rpm

SHA-256: 6381b4a1d55dd7f41219235acf73c6ddea382b1d00a227b550f50644b50032be

rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.10-1.el7_9.x86_64.rpm

SHA-256: 2313b073758152dba8a038d24d0defc2a9ba566db796e0248067a0bcb44e7a3b

rh-dotnet60-dotnet-6.0.110-1.el7_9.x86_64.rpm

SHA-256: 31c93a53e35838608712a1dc745d505bde5a73185bbe08292cf901f5154288f8

rh-dotnet60-dotnet-apphost-pack-6.0-6.0.10-1.el7_9.x86_64.rpm

SHA-256: 1a85b568260a24be454410d651d77dd23068b9562cfe6415ac783c6194839ce9

rh-dotnet60-dotnet-debuginfo-6.0.110-1.el7_9.x86_64.rpm

SHA-256: 5261ebcd5114a7917957e89d5975a6bc716eccde671c9c34193f407ac9a933b9

rh-dotnet60-dotnet-host-6.0.10-1.el7_9.x86_64.rpm

SHA-256: f0ac796e6abd8e7bea139afc6d9d226d60d0b2c2fc71ba1ecf007d5721497eb8

rh-dotnet60-dotnet-hostfxr-6.0-6.0.10-1.el7_9.x86_64.rpm

SHA-256: 3371b2cb4dffbb2c6cc9b179ec16385cb96e97db95a5969cc9d642e141d95d42

rh-dotnet60-dotnet-runtime-6.0-6.0.10-1.el7_9.x86_64.rpm

SHA-256: 00af958f0432421864ec506a589b39f078ea186e2c414e17e78270b9301a8d3a

rh-dotnet60-dotnet-sdk-6.0-6.0.110-1.el7_9.x86_64.rpm

SHA-256: 170d222437af61238a22af08c58dfb3652fa21a03b1e3e31f5fcc4fe19f18c31

rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el7_9.x86_64.rpm

SHA-256: c3f0f15a0fe5a90cd8542a6b509f4c8d4cf7205007054f2c16460e131272f14c

rh-dotnet60-dotnet-targeting-pack-6.0-6.0.10-1.el7_9.x86_64.rpm

SHA-256: eff6ba74e29bea4d7a84056c3f950e1aba0eeb1fc1e79cd09000022b8ac5df08

rh-dotnet60-dotnet-templates-6.0-6.0.110-1.el7_9.x86_64.rpm

SHA-256: a4bce18f6abb06a517c7877741e0ab8472b9247d2c40118bf960fee7accefbcc

rh-dotnet60-netstandard-targeting-pack-2.1-6.0.110-1.el7_9.x86_64.rpm

SHA-256: e70bf79f0ad5b9e38830353ef7a7c27b4d8243bfeb1f72a89c32b86b4f76faf9

dotNET on RHEL (for RHEL Workstation) 1

SRPM

rh-dotnet60-dotnet-6.0.110-1.el7_9.src.rpm

SHA-256: d928b9aed12d0413d8f4d36b7384152db2eb3ff95adfbd73711182dc71307d95

x86_64

rh-dotnet60-aspnetcore-runtime-6.0-6.0.10-1.el7_9.x86_64.rpm

SHA-256: 6381b4a1d55dd7f41219235acf73c6ddea382b1d00a227b550f50644b50032be

rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.10-1.el7_9.x86_64.rpm

SHA-256: 2313b073758152dba8a038d24d0defc2a9ba566db796e0248067a0bcb44e7a3b

rh-dotnet60-dotnet-6.0.110-1.el7_9.x86_64.rpm

SHA-256: 31c93a53e35838608712a1dc745d505bde5a73185bbe08292cf901f5154288f8

rh-dotnet60-dotnet-apphost-pack-6.0-6.0.10-1.el7_9.x86_64.rpm

SHA-256: 1a85b568260a24be454410d651d77dd23068b9562cfe6415ac783c6194839ce9

rh-dotnet60-dotnet-debuginfo-6.0.110-1.el7_9.x86_64.rpm

SHA-256: 5261ebcd5114a7917957e89d5975a6bc716eccde671c9c34193f407ac9a933b9

rh-dotnet60-dotnet-host-6.0.10-1.el7_9.x86_64.rpm

SHA-256: f0ac796e6abd8e7bea139afc6d9d226d60d0b2c2fc71ba1ecf007d5721497eb8

rh-dotnet60-dotnet-hostfxr-6.0-6.0.10-1.el7_9.x86_64.rpm

SHA-256: 3371b2cb4dffbb2c6cc9b179ec16385cb96e97db95a5969cc9d642e141d95d42

rh-dotnet60-dotnet-runtime-6.0-6.0.10-1.el7_9.x86_64.rpm

SHA-256: 00af958f0432421864ec506a589b39f078ea186e2c414e17e78270b9301a8d3a

rh-dotnet60-dotnet-sdk-6.0-6.0.110-1.el7_9.x86_64.rpm

SHA-256: 170d222437af61238a22af08c58dfb3652fa21a03b1e3e31f5fcc4fe19f18c31

rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el7_9.x86_64.rpm

SHA-256: c3f0f15a0fe5a90cd8542a6b509f4c8d4cf7205007054f2c16460e131272f14c

rh-dotnet60-dotnet-targeting-pack-6.0-6.0.10-1.el7_9.x86_64.rpm

SHA-256: eff6ba74e29bea4d7a84056c3f950e1aba0eeb1fc1e79cd09000022b8ac5df08

rh-dotnet60-dotnet-templates-6.0-6.0.110-1.el7_9.x86_64.rpm

SHA-256: a4bce18f6abb06a517c7877741e0ab8472b9247d2c40118bf960fee7accefbcc

rh-dotnet60-netstandard-targeting-pack-2.1-6.0.110-1.el7_9.x86_64.rpm

SHA-256: e70bf79f0ad5b9e38830353ef7a7c27b4d8243bfeb1f72a89c32b86b4f76faf9

dotNET on RHEL (for RHEL Compute Node) 1

SRPM

rh-dotnet60-dotnet-6.0.110-1.el7_9.src.rpm

SHA-256: d928b9aed12d0413d8f4d36b7384152db2eb3ff95adfbd73711182dc71307d95

x86_64

rh-dotnet60-aspnetcore-runtime-6.0-6.0.10-1.el7_9.x86_64.rpm

SHA-256: 6381b4a1d55dd7f41219235acf73c6ddea382b1d00a227b550f50644b50032be

rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.10-1.el7_9.x86_64.rpm

SHA-256: 2313b073758152dba8a038d24d0defc2a9ba566db796e0248067a0bcb44e7a3b

rh-dotnet60-dotnet-6.0.110-1.el7_9.x86_64.rpm

SHA-256: 31c93a53e35838608712a1dc745d505bde5a73185bbe08292cf901f5154288f8

rh-dotnet60-dotnet-apphost-pack-6.0-6.0.10-1.el7_9.x86_64.rpm

SHA-256: 1a85b568260a24be454410d651d77dd23068b9562cfe6415ac783c6194839ce9

rh-dotnet60-dotnet-debuginfo-6.0.110-1.el7_9.x86_64.rpm

SHA-256: 5261ebcd5114a7917957e89d5975a6bc716eccde671c9c34193f407ac9a933b9

rh-dotnet60-dotnet-host-6.0.10-1.el7_9.x86_64.rpm

SHA-256: f0ac796e6abd8e7bea139afc6d9d226d60d0b2c2fc71ba1ecf007d5721497eb8

rh-dotnet60-dotnet-hostfxr-6.0-6.0.10-1.el7_9.x86_64.rpm

SHA-256: 3371b2cb4dffbb2c6cc9b179ec16385cb96e97db95a5969cc9d642e141d95d42

rh-dotnet60-dotnet-runtime-6.0-6.0.10-1.el7_9.x86_64.rpm

SHA-256: 00af958f0432421864ec506a589b39f078ea186e2c414e17e78270b9301a8d3a

rh-dotnet60-dotnet-sdk-6.0-6.0.110-1.el7_9.x86_64.rpm

SHA-256: 170d222437af61238a22af08c58dfb3652fa21a03b1e3e31f5fcc4fe19f18c31

rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el7_9.x86_64.rpm

SHA-256: c3f0f15a0fe5a90cd8542a6b509f4c8d4cf7205007054f2c16460e131272f14c

rh-dotnet60-dotnet-targeting-pack-6.0-6.0.10-1.el7_9.x86_64.rpm

SHA-256: eff6ba74e29bea4d7a84056c3f950e1aba0eeb1fc1e79cd09000022b8ac5df08

rh-dotnet60-dotnet-templates-6.0-6.0.110-1.el7_9.x86_64.rpm

SHA-256: a4bce18f6abb06a517c7877741e0ab8472b9247d2c40118bf960fee7accefbcc

rh-dotnet60-netstandard-targeting-pack-2.1-6.0.110-1.el7_9.x86_64.rpm

SHA-256: e70bf79f0ad5b9e38830353ef7a7c27b4d8243bfeb1f72a89c32b86b4f76faf9

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2022-8434-01

Red Hat Security Advisory 2022-8434-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.100 RC 2 and .NET Runtime 7.0.0 RC 2.

RHSA-2022:7826: Red Hat Security Advisory: dotnet7.0 security, bug fix, and enhancement update

An update for dotnet7.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

Red Hat Security Advisory 2022-6915-01

Red Hat Security Advisory 2022-6915-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Red Hat Security Advisory 2022-6914-01

Red Hat Security Advisory 2022-6914-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.424 and .NET Runtime 3.1.30.

Red Hat Security Advisory 2022-6912-01

Red Hat Security Advisory 2022-6912-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.424 and .NET Runtime 3.1.30.

Red Hat Security Advisory 2022-6911-01

Red Hat Security Advisory 2022-6911-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Red Hat Security Advisory 2022-6913-01

Red Hat Security Advisory 2022-6913-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Ubuntu Security Notice USN-5670-1

Ubuntu Security Notice 5670-1 - Edward Thomson discovered that .NET 6 incorrectly handled permissions for local NuGet cache. A local attacker could possibly use this issue to execute arbitrary code.

RHSA-2022:6911: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

RHSA-2022:6912: Red Hat Security Advisory: .NET Core 3.1 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

RHSA-2022:6914: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

RHSA-2022:6913: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

GHSA-g3q9-xf95-8hp5: NuGet Elevation of Privilege Vulnerability

## Description Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0.0-rc, .NET 6.0, .NET Core 3.1, and NuGet (NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol). This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET 7.0.0-rc.1, .NET 6.0, .NET Core 3.1, and NuGet clients (NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol) where a malicious actor could cause a user to execute arbitrary code. ## Affected software ### NuGet & NuGet Packages - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 6.3.0 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 6.2.1 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 6.0.2 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 5.11.2 version or earlier. - Any NuGe...

CVE-2022-41032

NuGet Client Elevation of Privilege Vulnerability.