rhba-2022_1386
Vulnerability from csaf_redhat
Published
2022-04-18 14:25
Modified
2024-11-05 16:01
Summary
Red Hat Bug Fix Advisory: .NET Core 3.1 on RHEL 8 bugfix update
Notes
Topic
An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8.
Details
.NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
Bug Fix(es) and Enhancement(s):
* Update .NET Core 3.1 to SDK 3.1.418 and Runtime 3.1.24 [None8.5.0.z] (BZ#2073450)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8.", "title": "Topic" }, { "category": "general", "text": ".NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nBug Fix(es) and Enhancement(s):\n\n* Update .NET Core 3.1 to SDK 3.1.418 and Runtime 3.1.24 [None8.5.0.z] (BZ#2073450)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2022:1386", "url": "https://access.redhat.com/errata/RHBA-2022:1386" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhba-2022_1386.json" } ], "title": "Red Hat Bug Fix Advisory: .NET Core 3.1 on RHEL 8 bugfix update", "tracking": { "current_release_date": "2024-11-05T16:01:23+00:00", "generator": { "date": "2024-11-05T16:01:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHBA-2022:1386", "initial_release_date": "2022-04-18T14:25:21+00:00", "revision_history": [ { "date": "2022-04-18T14:25:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-18T14:25:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:01:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "product": { "name": "aspnetcore-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "product_id": "aspnetcore-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-3.1@3.1.24-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "product": { "name": "aspnetcore-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "product_id": "aspnetcore-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-3.1@3.1.24-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-3.1-0:3.1.24-1.el8_5.x86_64", "product": { "name": "dotnet-apphost-pack-3.1-0:3.1.24-1.el8_5.x86_64", "product_id": "dotnet-apphost-pack-3.1-0:3.1.24-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-3.1@3.1.24-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-3.1-0:3.1.24-1.el8_5.x86_64", "product": { "name": "dotnet-hostfxr-3.1-0:3.1.24-1.el8_5.x86_64", "product_id": "dotnet-hostfxr-3.1-0:3.1.24-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-3.1@3.1.24-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "product": { "name": "dotnet-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "product_id": "dotnet-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-3.1@3.1.24-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-3.1-0:3.1.418-1.el8_5.x86_64", "product": { "name": "dotnet-sdk-3.1-0:3.1.418-1.el8_5.x86_64", "product_id": "dotnet-sdk-3.1-0:3.1.418-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-3.1@3.1.418-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "product": { "name": "dotnet-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "product_id": "dotnet-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-3.1@3.1.24-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-templates-3.1-0:3.1.418-1.el8_5.x86_64", "product": { "name": "dotnet-templates-3.1-0:3.1.418-1.el8_5.x86_64", "product_id": "dotnet-templates-3.1-0:3.1.418-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-3.1@3.1.418-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet3.1-debugsource-0:3.1.418-1.el8_5.x86_64", "product": { "name": "dotnet3.1-debugsource-0:3.1.418-1.el8_5.x86_64", "product_id": "dotnet3.1-debugsource-0:3.1.418-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet3.1-debugsource@3.1.418-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "product": { "name": "dotnet-apphost-pack-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "product_id": "dotnet-apphost-pack-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-3.1-debuginfo@3.1.24-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "product": { "name": "dotnet-hostfxr-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "product_id": "dotnet-hostfxr-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-3.1-debuginfo@3.1.24-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "product": { "name": "dotnet-runtime-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "product_id": "dotnet-runtime-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-3.1-debuginfo@3.1.24-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "product": { "name": "dotnet-sdk-3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "product_id": "dotnet-sdk-3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-3.1-debuginfo@3.1.418-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "product": { "name": "dotnet3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "product_id": "dotnet3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet3.1-debuginfo@3.1.418-1.el8_5?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-3.1-source-built-artifacts-0:3.1.418-1.el8_5.x86_64", "product": { "name": "dotnet-sdk-3.1-source-built-artifacts-0:3.1.418-1.el8_5.x86_64", "product_id": "dotnet-sdk-3.1-source-built-artifacts-0:3.1.418-1.el8_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-3.1-source-built-artifacts@3.1.418-1.el8_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dotnet3.1-0:3.1.418-1.el8_5.src", "product": { "name": "dotnet3.1-0:3.1.418-1.el8_5.src", "product_id": "dotnet3.1-0:3.1.418-1.el8_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet3.1@3.1.418-1.el8_5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-3.1-0:3.1.24-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:aspnetcore-runtime-3.1-0:3.1.24-1.el8_5.x86_64" }, "product_reference": "aspnetcore-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:aspnetcore-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64" }, "product_reference": "aspnetcore-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-3.1-0:3.1.24-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-3.1-0:3.1.24-1.el8_5.x86_64" }, "product_reference": "dotnet-apphost-pack-3.1-0:3.1.24-1.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64" }, "product_reference": "dotnet-apphost-pack-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-3.1-0:3.1.24-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-3.1-0:3.1.24-1.el8_5.x86_64" }, "product_reference": "dotnet-hostfxr-3.1-0:3.1.24-1.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64" }, "product_reference": "dotnet-hostfxr-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-3.1-0:3.1.24-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-runtime-3.1-0:3.1.24-1.el8_5.x86_64" }, "product_reference": "dotnet-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-runtime-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64" }, "product_reference": "dotnet-runtime-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-3.1-0:3.1.418-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-sdk-3.1-0:3.1.418-1.el8_5.x86_64" }, "product_reference": "dotnet-sdk-3.1-0:3.1.418-1.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-3.1-debuginfo-0:3.1.418-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-sdk-3.1-debuginfo-0:3.1.418-1.el8_5.x86_64" }, "product_reference": "dotnet-sdk-3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-3.1-source-built-artifacts-0:3.1.418-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-sdk-3.1-source-built-artifacts-0:3.1.418-1.el8_5.x86_64" }, "product_reference": "dotnet-sdk-3.1-source-built-artifacts-0:3.1.418-1.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64" }, "product_reference": "dotnet-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-3.1-0:3.1.418-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:dotnet-templates-3.1-0:3.1.418-1.el8_5.x86_64" }, "product_reference": "dotnet-templates-3.1-0:3.1.418-1.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet3.1-0:3.1.418-1.el8_5.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:dotnet3.1-0:3.1.418-1.el8_5.src" }, "product_reference": "dotnet3.1-0:3.1.418-1.el8_5.src", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet3.1-debuginfo-0:3.1.418-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:dotnet3.1-debuginfo-0:3.1.418-1.el8_5.x86_64" }, "product_reference": "dotnet3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet3.1-debugsource-0:3.1.418-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:dotnet3.1-debugsource-0:3.1.418-1.el8_5.x86_64" }, "product_reference": "dotnet3.1-debugsource-0:3.1.418-1.el8_5.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-3.1-0:3.1.24-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:aspnetcore-runtime-3.1-0:3.1.24-1.el8_5.x86_64" }, "product_reference": "aspnetcore-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:aspnetcore-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64" }, "product_reference": "aspnetcore-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-3.1-0:3.1.24-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-3.1-0:3.1.24-1.el8_5.x86_64" }, "product_reference": "dotnet-apphost-pack-3.1-0:3.1.24-1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64" }, "product_reference": "dotnet-apphost-pack-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-3.1-0:3.1.24-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-3.1-0:3.1.24-1.el8_5.x86_64" }, "product_reference": "dotnet-hostfxr-3.1-0:3.1.24-1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64" }, "product_reference": "dotnet-hostfxr-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-3.1-0:3.1.24-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:dotnet-runtime-3.1-0:3.1.24-1.el8_5.x86_64" }, "product_reference": "dotnet-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:dotnet-runtime-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64" }, "product_reference": "dotnet-runtime-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-3.1-0:3.1.418-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:dotnet-sdk-3.1-0:3.1.418-1.el8_5.x86_64" }, "product_reference": "dotnet-sdk-3.1-0:3.1.418-1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-3.1-debuginfo-0:3.1.418-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:dotnet-sdk-3.1-debuginfo-0:3.1.418-1.el8_5.x86_64" }, "product_reference": "dotnet-sdk-3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-3.1-source-built-artifacts-0:3.1.418-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:dotnet-sdk-3.1-source-built-artifacts-0:3.1.418-1.el8_5.x86_64" }, "product_reference": "dotnet-sdk-3.1-source-built-artifacts-0:3.1.418-1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:dotnet-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64" }, "product_reference": "dotnet-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-3.1-0:3.1.418-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:dotnet-templates-3.1-0:3.1.418-1.el8_5.x86_64" }, "product_reference": "dotnet-templates-3.1-0:3.1.418-1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet3.1-0:3.1.418-1.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:dotnet3.1-0:3.1.418-1.el8_5.src" }, "product_reference": "dotnet3.1-0:3.1.418-1.el8_5.src", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet3.1-debuginfo-0:3.1.418-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:dotnet3.1-debuginfo-0:3.1.418-1.el8_5.x86_64" }, "product_reference": "dotnet3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet3.1-debugsource-0:3.1.418-1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.Z.MAIN:dotnet3.1-debugsource-0:3.1.418-1.el8_5.x86_64" }, "product_reference": "dotnet3.1-debugsource-0:3.1.418-1.el8_5.x86_64", "relates_to_product_reference": "CRB-8.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-0613", "cwe": { "id": "CWE-639", "name": "Authorization Bypass Through User-Controlled Key" }, "discovery_date": "2022-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055496" } ], "notes": [ { "category": "description", "text": "A flaw was found in urijs due to the fix of CVE-2021-3647 not considering case-sensitive protocol schemes in the URL. This issue allows attackers to bypass the patch.", "title": "Vulnerability description" }, { "category": "summary", "text": "urijs: Authorization Bypass Through User-Controlled Key", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:aspnetcore-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:aspnetcore-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-3.1-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-3.1-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-runtime-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-sdk-3.1-0:3.1.418-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-sdk-3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-sdk-3.1-source-built-artifacts-0:3.1.418-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-templates-3.1-0:3.1.418-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet3.1-0:3.1.418-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:dotnet3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet3.1-debugsource-0:3.1.418-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:aspnetcore-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:aspnetcore-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-3.1-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-3.1-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-runtime-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-sdk-3.1-0:3.1.418-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-sdk-3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-sdk-3.1-source-built-artifacts-0:3.1.418-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-templates-3.1-0:3.1.418-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet3.1-0:3.1.418-1.el8_5.src", "CRB-8.5.0.Z.MAIN:dotnet3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet3.1-debugsource-0:3.1.418-1.el8_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0613" }, { "category": "external", "summary": "RHBZ#2055496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055496" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0613", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0613" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0613", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0613" } ], "release_date": "2022-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-18T14:25:21+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:aspnetcore-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:aspnetcore-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-3.1-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-3.1-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-runtime-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-sdk-3.1-0:3.1.418-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-sdk-3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-sdk-3.1-source-built-artifacts-0:3.1.418-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-templates-3.1-0:3.1.418-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet3.1-0:3.1.418-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:dotnet3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet3.1-debugsource-0:3.1.418-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:aspnetcore-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:aspnetcore-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-3.1-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-3.1-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-runtime-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-sdk-3.1-0:3.1.418-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-sdk-3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-sdk-3.1-source-built-artifacts-0:3.1.418-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-templates-3.1-0:3.1.418-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet3.1-0:3.1.418-1.el8_5.src", "CRB-8.5.0.Z.MAIN:dotnet3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet3.1-debugsource-0:3.1.418-1.el8_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2022:1386" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:aspnetcore-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:aspnetcore-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-3.1-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-apphost-pack-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-3.1-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-hostfxr-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-runtime-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-sdk-3.1-0:3.1.418-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-sdk-3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-sdk-3.1-source-built-artifacts-0:3.1.418-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet-templates-3.1-0:3.1.418-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet3.1-0:3.1.418-1.el8_5.src", "AppStream-8.5.0.Z.MAIN:dotnet3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "AppStream-8.5.0.Z.MAIN:dotnet3.1-debugsource-0:3.1.418-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:aspnetcore-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:aspnetcore-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-3.1-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-apphost-pack-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-3.1-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-hostfxr-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-runtime-3.1-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-runtime-3.1-debuginfo-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-sdk-3.1-0:3.1.418-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-sdk-3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-sdk-3.1-source-built-artifacts-0:3.1.418-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-targeting-pack-3.1-0:3.1.24-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet-templates-3.1-0:3.1.418-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet3.1-0:3.1.418-1.el8_5.src", "CRB-8.5.0.Z.MAIN:dotnet3.1-debuginfo-0:3.1.418-1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:dotnet3.1-debugsource-0:3.1.418-1.el8_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "urijs: Authorization Bypass Through User-Controlled Key" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.