rhsa-2021_3145
Vulnerability from csaf_redhat
Published
2021-08-11 19:08
Modified
2024-09-13 20:28
Summary
Red Hat Security Advisory: .NET Core 2.1 security and bugfix update

Notes

Topic
An update for .NET Core 2.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
.NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 2.1.525 and .NET Core Runtime 2.1.29. Security Fix(es): * dotnet: Dump file created world-readable (CVE-2021-34485) Default inclusions for applications built with .NET Core have been updated to reference the newest versions and their security fixes. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for .NET Core 2.1 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": ".NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK  2.1.525 and .NET Core Runtime 2.1.29.\n\nSecurity Fix(es):\n\n* dotnet: Dump file created world-readable (CVE-2021-34485)\n\nDefault inclusions for applications built with .NET Core have been updated to reference the newest versions and their security fixes.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:3145",
        "url": "https://access.redhat.com/errata/RHSA-2021:3145"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "1990286",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_3145.json"
      }
    ],
    "title": "Red Hat Security Advisory: .NET Core 2.1 security and bugfix update",
    "tracking": {
      "current_release_date": "2024-09-13T20:28:44+00:00",
      "generator": {
        "date": "2024-09-13T20:28:44+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:3145",
      "initial_release_date": "2021-08-11T19:08:42+00:00",
      "revision_history": [
        {
          "date": "2021-08-11T19:08:42+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-08-11T19:08:42+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T20:28:44+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dotnet-0:2.1.525-1.el8_4.src",
                "product": {
                  "name": "dotnet-0:2.1.525-1.el8_4.src",
                  "product_id": "dotnet-0:2.1.525-1.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet@2.1.525-1.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dotnet-host-fxr-2.1-0:2.1.29-1.el8_4.x86_64",
                "product": {
                  "name": "dotnet-host-fxr-2.1-0:2.1.29-1.el8_4.x86_64",
                  "product_id": "dotnet-host-fxr-2.1-0:2.1.29-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host-fxr-2.1@2.1.29-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-2.1-0:2.1.29-1.el8_4.x86_64",
                "product": {
                  "name": "dotnet-runtime-2.1-0:2.1.29-1.el8_4.x86_64",
                  "product_id": "dotnet-runtime-2.1-0:2.1.29-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-2.1@2.1.29-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-2.1-0:2.1.525-1.el8_4.x86_64",
                "product": {
                  "name": "dotnet-sdk-2.1-0:2.1.525-1.el8_4.x86_64",
                  "product_id": "dotnet-sdk-2.1-0:2.1.525-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-2.1@2.1.525-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-2.1.5xx-0:2.1.525-1.el8_4.x86_64",
                "product": {
                  "name": "dotnet-sdk-2.1.5xx-0:2.1.525-1.el8_4.x86_64",
                  "product_id": "dotnet-sdk-2.1.5xx-0:2.1.525-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-2.1.5xx@2.1.525-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-debugsource-0:2.1.525-1.el8_4.x86_64",
                "product": {
                  "name": "dotnet-debugsource-0:2.1.525-1.el8_4.x86_64",
                  "product_id": "dotnet-debugsource-0:2.1.525-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-debugsource@2.1.525-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-debuginfo-0:2.1.525-1.el8_4.x86_64",
                "product": {
                  "name": "dotnet-debuginfo-0:2.1.525-1.el8_4.x86_64",
                  "product_id": "dotnet-debuginfo-0:2.1.525-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-debuginfo@2.1.525-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-host-fxr-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64",
                "product": {
                  "name": "dotnet-host-fxr-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64",
                  "product_id": "dotnet-host-fxr-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-host-fxr-2.1-debuginfo@2.1.29-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-runtime-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64",
                "product": {
                  "name": "dotnet-runtime-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64",
                  "product_id": "dotnet-runtime-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-runtime-2.1-debuginfo@2.1.29-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dotnet-sdk-2.1.5xx-debuginfo-0:2.1.525-1.el8_4.x86_64",
                "product": {
                  "name": "dotnet-sdk-2.1.5xx-debuginfo-0:2.1.525-1.el8_4.x86_64",
                  "product_id": "dotnet-sdk-2.1.5xx-debuginfo-0:2.1.525-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dotnet-sdk-2.1.5xx-debuginfo@2.1.525-1.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-0:2.1.525-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:2.1.525-1.el8_4.src"
        },
        "product_reference": "dotnet-0:2.1.525-1.el8_4.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-debuginfo-0:2.1.525-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-debuginfo-0:2.1.525-1.el8_4.x86_64"
        },
        "product_reference": "dotnet-debuginfo-0:2.1.525-1.el8_4.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-debugsource-0:2.1.525-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-debugsource-0:2.1.525-1.el8_4.x86_64"
        },
        "product_reference": "dotnet-debugsource-0:2.1.525-1.el8_4.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-fxr-2.1-0:2.1.29-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-0:2.1.29-1.el8_4.x86_64"
        },
        "product_reference": "dotnet-host-fxr-2.1-0:2.1.29-1.el8_4.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-host-fxr-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64"
        },
        "product_reference": "dotnet-host-fxr-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-2.1-0:2.1.29-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-2.1-0:2.1.29-1.el8_4.x86_64"
        },
        "product_reference": "dotnet-runtime-2.1-0:2.1.29-1.el8_4.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-runtime-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64"
        },
        "product_reference": "dotnet-runtime-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-2.1-0:2.1.525-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1-0:2.1.525-1.el8_4.x86_64"
        },
        "product_reference": "dotnet-sdk-2.1-0:2.1.525-1.el8_4.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-2.1.5xx-0:2.1.525-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-0:2.1.525-1.el8_4.x86_64"
        },
        "product_reference": "dotnet-sdk-2.1.5xx-0:2.1.525-1.el8_4.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dotnet-sdk-2.1.5xx-debuginfo-0:2.1.525-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-debuginfo-0:2.1.525-1.el8_4.x86_64"
        },
        "product_reference": "dotnet-sdk-2.1.5xx-debuginfo-0:2.1.525-1.el8_4.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-34485",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "discovery_date": "2021-08-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1990286"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": ".NET Core and Visual Studio Information Disclosure Vulnerability",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dotnet: Dump file created world-readable",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:2.1.525-1.el8_4.src",
          "AppStream-8.4.0.Z.MAIN.EUS:dotnet-debuginfo-0:2.1.525-1.el8_4.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:dotnet-debugsource-0:2.1.525-1.el8_4.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-0:2.1.29-1.el8_4.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-2.1-0:2.1.29-1.el8_4.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1-0:2.1.525-1.el8_4.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-0:2.1.525-1.el8_4.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-debuginfo-0:2.1.525-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-34485"
        },
        {
          "category": "external",
          "summary": "RHBZ#1990286",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34485",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-34485"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/196",
          "url": "https://github.com/dotnet/announcements/issues/196"
        },
        {
          "category": "external",
          "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485"
        }
      ],
      "release_date": "2021-08-10T19:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:2.1.525-1.el8_4.src",
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-debuginfo-0:2.1.525-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-debugsource-0:2.1.525-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-0:2.1.29-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-2.1-0:2.1.29-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1-0:2.1.525-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-0:2.1.525-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-debuginfo-0:2.1.525-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3145"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:2.1.525-1.el8_4.src",
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-debuginfo-0:2.1.525-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-debugsource-0:2.1.525-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-0:2.1.29-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-2.1-0:2.1.29-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1-0:2.1.525-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-0:2.1.525-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-debuginfo-0:2.1.525-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "dotnet: Dump file created world-readable"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...