-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: .NET Core 3.1 on RHEL 7 security and bugfix update
Advisory ID:       RHSA-2022:5062-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5062
Issue date:        2022-06-15
CVE Names:         CVE-2022-30184 
====================================================================
1. Summary:

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 3.1.420 and .NET Runtime
3.1.26.

Security Fix(es):

* dotnet: NuGet Credential leak due to loss of control of third party
symbol server domain (CVE-2022-30184)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2096963 - CVE-2022-30184 dotnet: NuGet Credential leak due to loss of control of third party symbol server domain

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet31-dotnet-3.1.420-1.el7_9.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-3.1.420-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.420-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.420-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.420-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.420-1.el7_9.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.420-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet31-dotnet-3.1.420-1.el7_9.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-3.1.420-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.420-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.420-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.420-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.420-1.el7_9.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.420-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet31-dotnet-3.1.420-1.el7_9.src.rpm

x86_64:
rh-dotnet31-aspnetcore-runtime-3.1-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-3.1.420-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-apphost-pack-3.1-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-debuginfo-3.1.420-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-host-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-hostfxr-3.1-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-runtime-3.1-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-3.1.420-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.420-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-targeting-pack-3.1-3.1.26-1.el7_9.x86_64.rpm
rh-dotnet31-dotnet-templates-3.1-3.1.420-1.el7_9.x86_64.rpm
rh-dotnet31-netstandard-targeting-pack-2.1-3.1.420-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-30184
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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u8rs-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5062:01 Moderate: .NET Core 3.1 on RHEL 7 security and

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.420 and .NET Runtime 3.1.26.
Security Fix(es):
* dotnet: NuGet Credential leak due to loss of control of third party symbol server domain (CVE-2022-30184)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-30184 https://access.redhat.com/security/updates/classification/#moderate

Package List

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnet31-dotnet-3.1.420-1.el7_9.src.rpm
x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.420-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.420-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.420-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.420-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.420-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.420-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnet31-dotnet-3.1.420-1.el7_9.src.rpm
x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.420-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.420-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.420-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.420-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.420-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.420-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnet31-dotnet-3.1.420-1.el7_9.src.rpm
x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.420-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.420-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.420-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.420-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.26-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.420-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.420-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5062-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5062
Issued Date: : 2022-06-15
CVE Names: CVE-2022-30184

Topic

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

2096963 - CVE-2022-30184 dotnet: NuGet Credential leak due to loss of control of third party symbol server domain


Related News