Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5062: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-30184: dotnet: NuGet Credential leak due to loss of control of third party symbol server domain
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-06-15

Updated:

2022-06-15

RHSA-2022:5062 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: .NET Core 3.1 on RHEL 7 security and bugfix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.420 and .NET Runtime 3.1.26.

Security Fix(es):

  • dotnet: NuGet Credential leak due to loss of control of third party symbol server domain (CVE-2022-30184)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • dotNET on RHEL (for RHEL Server) 1 x86_64
  • dotNET on RHEL (for RHEL Workstation) 1 x86_64
  • dotNET on RHEL (for RHEL Compute Node) 1 x86_64

Fixes

  • BZ - 2096963 - CVE-2022-30184 dotnet: NuGet Credential leak due to loss of control of third party symbol server domain

dotNET on RHEL (for RHEL Server) 1

SRPM

rh-dotnet31-dotnet-3.1.420-1.el7_9.src.rpm

SHA-256: 7cf89f9f28b57941cd120a8a68aa85851d15d6772e33f5061585fba11d3bfb3f

x86_64

rh-dotnet31-aspnetcore-runtime-3.1-3.1.26-1.el7_9.x86_64.rpm

SHA-256: 11217e31cfcd59b349586c6e3079bfe60f58c409bb5ceccc20d216fdc45a516f

rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.26-1.el7_9.x86_64.rpm

SHA-256: 505547053e400247a329d57d3aa8c6ba3aac21545ac02dc9831c93cd02dc3ad7

rh-dotnet31-dotnet-3.1.420-1.el7_9.x86_64.rpm

SHA-256: 0319d5852996a274df2b3efac06ca05b41a1f8c2d1f6fc715e4d4255ac2720f1

rh-dotnet31-dotnet-apphost-pack-3.1-3.1.26-1.el7_9.x86_64.rpm

SHA-256: 09864828dccce4c4eb23dc53227dd459c5c6195922255c56a2be6bac55c29d1b

rh-dotnet31-dotnet-debuginfo-3.1.420-1.el7_9.x86_64.rpm

SHA-256: 6178fd61183a546b379f693f336c7b3367c749adbf89132e7502067fd09385a7

rh-dotnet31-dotnet-host-3.1.26-1.el7_9.x86_64.rpm

SHA-256: c22b914f8a6da1885cfa66146e84c234b697251f907796e7bd82b70f320c5fc5

rh-dotnet31-dotnet-hostfxr-3.1-3.1.26-1.el7_9.x86_64.rpm

SHA-256: fe0251e4231e6f7ec0bb81a8a0f7cc80f8e7ef63eee5cf6a8c8d461d4deae30b

rh-dotnet31-dotnet-runtime-3.1-3.1.26-1.el7_9.x86_64.rpm

SHA-256: 6dfd5b5acbbde5f7873daadee4f700fb9f0bef5bd76aded63cf8bbf73f0a143d

rh-dotnet31-dotnet-sdk-3.1-3.1.420-1.el7_9.x86_64.rpm

SHA-256: 754159a8f195f9e0509465f12b72da4ffaf3719f44310cfcd443167f50a9f4f3

rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.420-1.el7_9.x86_64.rpm

SHA-256: 46eece27e16a28287e47cfc194af031668aae1e5389d82d9bef38f2543fbdaaa

rh-dotnet31-dotnet-targeting-pack-3.1-3.1.26-1.el7_9.x86_64.rpm

SHA-256: c28d8e6ea3bebe7a43b232feb62a754c2af3ab219be001e8dda06b14cb4554ae

rh-dotnet31-dotnet-templates-3.1-3.1.420-1.el7_9.x86_64.rpm

SHA-256: d63c0d94cf3f0ef7a10388234bea30d07e8fbb632d71ad0d346b405ffe06f48e

rh-dotnet31-netstandard-targeting-pack-2.1-3.1.420-1.el7_9.x86_64.rpm

SHA-256: 8badaf73d4906b8f9cafd809cecb01b2dacc45688139fb45adb73592f794ce2a

dotNET on RHEL (for RHEL Workstation) 1

SRPM

rh-dotnet31-dotnet-3.1.420-1.el7_9.src.rpm

SHA-256: 7cf89f9f28b57941cd120a8a68aa85851d15d6772e33f5061585fba11d3bfb3f

x86_64

rh-dotnet31-aspnetcore-runtime-3.1-3.1.26-1.el7_9.x86_64.rpm

SHA-256: 11217e31cfcd59b349586c6e3079bfe60f58c409bb5ceccc20d216fdc45a516f

rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.26-1.el7_9.x86_64.rpm

SHA-256: 505547053e400247a329d57d3aa8c6ba3aac21545ac02dc9831c93cd02dc3ad7

rh-dotnet31-dotnet-3.1.420-1.el7_9.x86_64.rpm

SHA-256: 0319d5852996a274df2b3efac06ca05b41a1f8c2d1f6fc715e4d4255ac2720f1

rh-dotnet31-dotnet-apphost-pack-3.1-3.1.26-1.el7_9.x86_64.rpm

SHA-256: 09864828dccce4c4eb23dc53227dd459c5c6195922255c56a2be6bac55c29d1b

rh-dotnet31-dotnet-debuginfo-3.1.420-1.el7_9.x86_64.rpm

SHA-256: 6178fd61183a546b379f693f336c7b3367c749adbf89132e7502067fd09385a7

rh-dotnet31-dotnet-host-3.1.26-1.el7_9.x86_64.rpm

SHA-256: c22b914f8a6da1885cfa66146e84c234b697251f907796e7bd82b70f320c5fc5

rh-dotnet31-dotnet-hostfxr-3.1-3.1.26-1.el7_9.x86_64.rpm

SHA-256: fe0251e4231e6f7ec0bb81a8a0f7cc80f8e7ef63eee5cf6a8c8d461d4deae30b

rh-dotnet31-dotnet-runtime-3.1-3.1.26-1.el7_9.x86_64.rpm

SHA-256: 6dfd5b5acbbde5f7873daadee4f700fb9f0bef5bd76aded63cf8bbf73f0a143d

rh-dotnet31-dotnet-sdk-3.1-3.1.420-1.el7_9.x86_64.rpm

SHA-256: 754159a8f195f9e0509465f12b72da4ffaf3719f44310cfcd443167f50a9f4f3

rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.420-1.el7_9.x86_64.rpm

SHA-256: 46eece27e16a28287e47cfc194af031668aae1e5389d82d9bef38f2543fbdaaa

rh-dotnet31-dotnet-targeting-pack-3.1-3.1.26-1.el7_9.x86_64.rpm

SHA-256: c28d8e6ea3bebe7a43b232feb62a754c2af3ab219be001e8dda06b14cb4554ae

rh-dotnet31-dotnet-templates-3.1-3.1.420-1.el7_9.x86_64.rpm

SHA-256: d63c0d94cf3f0ef7a10388234bea30d07e8fbb632d71ad0d346b405ffe06f48e

rh-dotnet31-netstandard-targeting-pack-2.1-3.1.420-1.el7_9.x86_64.rpm

SHA-256: 8badaf73d4906b8f9cafd809cecb01b2dacc45688139fb45adb73592f794ce2a

dotNET on RHEL (for RHEL Compute Node) 1

SRPM

rh-dotnet31-dotnet-3.1.420-1.el7_9.src.rpm

SHA-256: 7cf89f9f28b57941cd120a8a68aa85851d15d6772e33f5061585fba11d3bfb3f

x86_64

rh-dotnet31-aspnetcore-runtime-3.1-3.1.26-1.el7_9.x86_64.rpm

SHA-256: 11217e31cfcd59b349586c6e3079bfe60f58c409bb5ceccc20d216fdc45a516f

rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.26-1.el7_9.x86_64.rpm

SHA-256: 505547053e400247a329d57d3aa8c6ba3aac21545ac02dc9831c93cd02dc3ad7

rh-dotnet31-dotnet-3.1.420-1.el7_9.x86_64.rpm

SHA-256: 0319d5852996a274df2b3efac06ca05b41a1f8c2d1f6fc715e4d4255ac2720f1

rh-dotnet31-dotnet-apphost-pack-3.1-3.1.26-1.el7_9.x86_64.rpm

SHA-256: 09864828dccce4c4eb23dc53227dd459c5c6195922255c56a2be6bac55c29d1b

rh-dotnet31-dotnet-debuginfo-3.1.420-1.el7_9.x86_64.rpm

SHA-256: 6178fd61183a546b379f693f336c7b3367c749adbf89132e7502067fd09385a7

rh-dotnet31-dotnet-host-3.1.26-1.el7_9.x86_64.rpm

SHA-256: c22b914f8a6da1885cfa66146e84c234b697251f907796e7bd82b70f320c5fc5

rh-dotnet31-dotnet-hostfxr-3.1-3.1.26-1.el7_9.x86_64.rpm

SHA-256: fe0251e4231e6f7ec0bb81a8a0f7cc80f8e7ef63eee5cf6a8c8d461d4deae30b

rh-dotnet31-dotnet-runtime-3.1-3.1.26-1.el7_9.x86_64.rpm

SHA-256: 6dfd5b5acbbde5f7873daadee4f700fb9f0bef5bd76aded63cf8bbf73f0a143d

rh-dotnet31-dotnet-sdk-3.1-3.1.420-1.el7_9.x86_64.rpm

SHA-256: 754159a8f195f9e0509465f12b72da4ffaf3719f44310cfcd443167f50a9f4f3

rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.420-1.el7_9.x86_64.rpm

SHA-256: 46eece27e16a28287e47cfc194af031668aae1e5389d82d9bef38f2543fbdaaa

rh-dotnet31-dotnet-targeting-pack-3.1-3.1.26-1.el7_9.x86_64.rpm

SHA-256: c28d8e6ea3bebe7a43b232feb62a754c2af3ab219be001e8dda06b14cb4554ae

rh-dotnet31-dotnet-templates-3.1-3.1.420-1.el7_9.x86_64.rpm

SHA-256: d63c0d94cf3f0ef7a10388234bea30d07e8fbb632d71ad0d346b405ffe06f48e

rh-dotnet31-netstandard-targeting-pack-2.1-3.1.420-1.el7_9.x86_64.rpm

SHA-256: 8badaf73d4906b8f9cafd809cecb01b2dacc45688139fb45adb73592f794ce2a

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2022-5050-01

Red Hat Security Advisory 2022-5050-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.106 and .NET Runtime 6.0.6. Issues addressed include a password leak vulnerability.

Red Hat Security Advisory 2022-5062-01

Red Hat Security Advisory 2022-5062-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.420 and .NET Runtime 3.1.26. Issues addressed include a password leak vulnerability.

Red Hat Security Advisory 2022-5061-01

Red Hat Security Advisory 2022-5061-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.420 and .NET Runtime 3.1.26. Issues addressed include a password leak vulnerability.

Red Hat Security Advisory 2022-5046-01

Red Hat Security Advisory 2022-5046-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.106 and .NET Runtime 6.0.6. Issues addressed include a password leak vulnerability.

CVE-2022-30184

.NET and Visual Studio Information Disclosure Vulnerability.

RHSA-2022:5050: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30184: dotnet: NuGet Credential leak due to loss of control of third party symbol server domain

RHSA-2022:5061: Red Hat Security Advisory: .NET Core 3.1 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30184: dotnet: NuGet Credential leak due to loss of control of third party symbol server domain

RHSA-2022:5046: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30184: dotnet: NuGet Credential leak due to loss of control of third party symbol server domain

RHSA-2022:5047: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30184: dotnet: NuGet Credential leak due to loss of control of third party symbol server domain

GHSA-3885-8gqc-3wpf: Potential leak of NuGet.org API key

### Description Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0 and .NET Core 3.1, NuGet (NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.CommandLine.XPlat version range from 3.5.0 to 6.2.0). This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET 6.0, .NET Core 3.1, and NuGet (NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.CommandLine.XPlat version range from 3.5.0 to 6.2.0) where a nuget.org api key could leak due to an incorrect comparison with a server url. ### Affected software #### NuGet & NuGet Packages - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.CommandLine.XPlat 6.2.0 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.CommandLine.XPlat 6.0.1 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.CommandLine.XPlat 5.11.1 version or earlier. - Any NuG...