-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: .NET 6.0 on RHEL 7 security and bugfix update
Advisory ID:       RHSA-2022:5047-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5047
Issue date:        2022-06-15
CVE Names:         CVE-2022-30184 
====================================================================
1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.106 and .NET Runtime
6.0.6.

Security Fix(es):

* dotnet: NuGet Credential leak due to loss of control of third party
symbol server domain (CVE-2022-30184)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2096963 - CVE-2022-30184 dotnet: NuGet Credential leak due to loss of control of third party symbol server domain

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet60-dotnet-6.0.106-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.106-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.106-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.106-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.106-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.106-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet60-dotnet-6.0.106-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.106-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.106-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.106-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.106-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.106-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet60-dotnet-6.0.106-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.106-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.106-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.106-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.106-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.106-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-30184
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Grls
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5047:01 Moderate: .NET 6.0 on RHEL 7 security and bugfix

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.106 and .NET Runtime 6.0.6.
Security Fix(es):
* dotnet: NuGet Credential leak due to loss of control of third party symbol server domain (CVE-2022-30184)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-30184 https://access.redhat.com/security/updates/classification/#moderate

Package List

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnet60-dotnet-6.0.106-1.el7_9.src.rpm
x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.106-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnet60-dotnet-6.0.106-1.el7_9.src.rpm
x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.106-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnet60-dotnet-6.0.106-1.el7_9.src.rpm
x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.106-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5047-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5047
Issued Date: : 2022-06-15
CVE Names: CVE-2022-30184

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

2096963 - CVE-2022-30184 dotnet: NuGet Credential leak due to loss of control of third party symbol server domain


Related News