var-202210-0635
Vulnerability from variot
NuGet Client Elevation of Privilege Vulnerability. plural Microsoft The product has NuGet A privilege escalation vulnerability exists due to a flaw in the client.You may be elevated. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: .NET Core 3.1 on RHEL 7 security and bugfix update Advisory ID: RHSA-2022:6914-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:6914 Issue date: 2022-10-12 CVE Names: CVE-2022-41032 ==================================================================== 1. Summary:
An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64
- Description:
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.424 and .NET Runtime 3.1.30 .
Security Fix(es):
- dotnet: Nuget cache poisoning on Linux via world-writable cache directory (CVE-2022-41032)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
2132614 - CVE-2022-41032 dotnet: Nuget cache poisoning on Linux via world-writable cache directory
- Package List:
.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnet31-dotnet-3.1.424-1.el7_9.src.rpm
x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.424-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnet31-dotnet-3.1.424-1.el7_9.src.rpm
x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.424-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnet31-dotnet-3.1.424-1.el7_9.src.rpm
x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.424-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.424-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2022-41032 https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBY01wLdzjgjWX9erEAQijOBAAk3qi59juLWrmQL5NwAFuU0YEdAxcs4N0 AllLrbzQqdQ1uD3il00D6elzQ3rPe0XdtbQ6QsPe5+xweF9lN0brki53z6EeWe8k 7+T8ymBM24WKaJYsqdlOyM3b0Xo6w9y5sc7tNr6GU/N8CpVb4s9v5H3dhyiJQL0F hceZzZp5ohRwccy435r9awjTxi1o1qs0Fm+oahEjOw43vWUJLEQq8bxm/Fjdxukc wowIu7DigVwHJuz04ps/h0ds9ScmBTxvSn2CsC/G3NYphWF6Z7vm9U9gHDQJUptM hFVVLnS+3EH23KJ/f3OTOPAghcGlbQNp1NDBgyyvEzWjDVcxtJ713ZfiDa6KN/Ge BDhNu0CEy5yIVTp+84BMuBbIZvtg83y2xpgitmjh+qT/GZ8gckKQcGzd0IRa6ByW sEPH6N1/eUsMeF6yhAlkE5Z4crCdNuhBsBWak1PTn4hTwOUyGjHMGavgYgopIQyi ymtG0J7R6uW0W0aBlqHP9B9PZ05fUwRI1BU6s84AEsWxouCxPQ+Ihd2191h400XP nDYyN1Amb7hPbYfQgMotaX9kFNlwm8k7wP77J0enuOIExb5sPn6Y9kMu9gvhMWhP UoNK5R8zb2xt3ONi8LErjThYePjna5/2E1q4ZnIGby0Ap36O1wGVZ/9SFywUhKQW 1U0w3pAxg/8=NP0+ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . 9) - aarch64, s390x, x86_64
- ========================================================================== Ubuntu Security Notice USN-5670-1 October 11, 2022
dotnet6 vulnerability
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
Summary:
.NET 6 could be made to execute arbitrary code.
Software Description: - dotnet6: dotNET CLI tools and runtime
Details:
Edward Thomson discovered that .NET 6 incorrectly handled permissions for local NuGet cache. A local attacker could possibly use this issue to execute arbitrary code.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 22.04 LTS: aspnetcore-runtime-6.0 6.0.110-0ubuntu1~22.04.1 dotnet-host 6.0.110-0ubuntu1~22.04.1 dotnet-hostfxr-6.0 6.0.110-0ubuntu1~22.04.1 dotnet-runtime-6.0 6.0.110-0ubuntu1~22.04.1 dotnet-sdk-6.0 6.0.110-0ubuntu1~22.04.1 dotnet6 6.0.110-0ubuntu1~22.04.1
In general, a standard system update will make all the necessary changes. 8) - aarch64, ppc64le, s390x, x86_64
The following packages have been upgraded to a later upstream version: dotnet7.0 (7.0.100). (BZ#2134642)
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202210-0635", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "visual studio 2022", "scope": "lt", "trust": 1.0, "vendor": "microsoft", "version": "17.0.15" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "36" }, { "model": "visual studio 2022", "scope": "lt", "trust": 1.0, "vendor": "microsoft", "version": "17.3.6" }, { "model": "visual studio 2022", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "17.0" }, { "model": "visual studio 2019", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "16.10.0" }, { "model": "visual studio 2022", "scope": "lt", "trust": 1.0, "vendor": "microsoft", "version": "17.3.7" }, { "model": ".net", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "6.0.0" }, { "model": ".net core", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "3.1" }, { "model": "visual studio 2022", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "17.3" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "35" }, { "model": "visual studio 2022", "scope": "lt", "trust": 1.0, "vendor": "microsoft", "version": "17.2.9" }, { "model": "visual studio 2019", "scope": "lt", "trust": 1.0, "vendor": "microsoft", "version": "16.9.26" }, { "model": "visual studio 2019", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "16.0.0" }, { "model": "visual studio 2022", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "17.2.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "37" }, { "model": "visual studio 2019", "scope": "lt", "trust": 1.0, "vendor": "microsoft", "version": "16.11.20" }, { "model": "visual studio 2022 for mac", "scope": "eq", "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": "17.3" }, { "model": ".net", "scope": null, "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": null }, { "model": "microsoft visual studio", "scope": null, "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-002496" }, { "db": "NVD", "id": "CVE-2022-41032" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:microsoft:.net_core:3.1:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.2.9", "versionStartIncluding": "17.2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "16.11.20", "versionStartIncluding": "16.10.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "16.9.26", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:-:*:*", "cpe_name": [], "versionEndExcluding": "17.3.6", "versionStartIncluding": "17.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:macos:*:*", "cpe_name": [], "versionEndExcluding": "17.3.7", "versionStartIncluding": "17.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0.15", "versionStartIncluding": "17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2022-41032" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "168764" }, { "db": "PACKETSTORM", "id": "168763" }, { "db": "PACKETSTORM", "id": "168760" }, { "db": "PACKETSTORM", "id": "168761" }, { "db": "PACKETSTORM", "id": "168762" }, { "db": "PACKETSTORM", "id": "169743" }, { "db": "PACKETSTORM", "id": "169901" } ], "trust": 0.7 }, "cve": "CVE-2022-41032", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 2.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "OTHER", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2022-002496", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2022-41032", "trust": 1.0, "value": "HIGH" }, { "author": "secure@microsoft.com", "id": "CVE-2022-41032", "trust": 1.0, "value": "HIGH" }, { "author": "OTHER", "id": "JVNDB-2022-002496", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202210-541", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-002496" }, { "db": "NVD", "id": "CVE-2022-41032" }, { "db": "NVD", "id": "CVE-2022-41032" }, { "db": "CNNVD", "id": "CNNVD-202210-541" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NuGet Client Elevation of Privilege Vulnerability. plural Microsoft The product has NuGet A privilege escalation vulnerability exists due to a flaw in the client.You may be elevated. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Moderate: .NET Core 3.1 on RHEL 7 security and bugfix update\nAdvisory ID: RHSA-2022:6914-01\nProduct: .NET Core on Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2022:6914\nIssue date: 2022-10-12\nCVE Names: CVE-2022-41032\n====================================================================\n1. Summary:\n\nAn update for .NET Core 3.1 is now available for Red Hat Enterprise Linux\n7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\n.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64\n.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64\n.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64\n\n3. Description:\n\n.NET is a managed-software framework. It implements a subset of the .NET\nframework APIs and several new APIs, and it includes a CLR implementation. \n\nNew versions of .NET that address a security vulnerability are now\navailable. The updated versions are .NET SDK 3.1.424 and .NET Runtime\n3.1.30 . \n\nSecurity Fix(es):\n\n* dotnet: Nuget cache poisoning on Linux via world-writable cache directory\n(CVE-2022-41032)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n2132614 - CVE-2022-41032 dotnet: Nuget cache poisoning on Linux via world-writable cache directory\n\n6. Package List:\n\n.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nrh-dotnet31-dotnet-3.1.424-1.el7_9.src.rpm\n\nx86_64:\nrh-dotnet31-aspnetcore-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-3.1.424-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-apphost-pack-3.1-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-debuginfo-3.1.424-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-host-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-hostfxr-3.1-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-sdk-3.1-3.1.424-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-templates-3.1-3.1.424-1.el7_9.x86_64.rpm\nrh-dotnet31-netstandard-targeting-pack-2.1-3.1.424-1.el7_9.x86_64.rpm\n\n.NET Core on Red Hat Enterprise Linux Server (v. 7):\n\nSource:\nrh-dotnet31-dotnet-3.1.424-1.el7_9.src.rpm\n\nx86_64:\nrh-dotnet31-aspnetcore-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-3.1.424-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-apphost-pack-3.1-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-debuginfo-3.1.424-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-host-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-hostfxr-3.1-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-sdk-3.1-3.1.424-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-templates-3.1-3.1.424-1.el7_9.x86_64.rpm\nrh-dotnet31-netstandard-targeting-pack-2.1-3.1.424-1.el7_9.x86_64.rpm\n\n.NET Core on Red Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nrh-dotnet31-dotnet-3.1.424-1.el7_9.src.rpm\n\nx86_64:\nrh-dotnet31-aspnetcore-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-3.1.424-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-apphost-pack-3.1-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-debuginfo-3.1.424-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-host-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-hostfxr-3.1-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-runtime-3.1-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-sdk-3.1-3.1.424-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-targeting-pack-3.1-3.1.30-1.el7_9.x86_64.rpm\nrh-dotnet31-dotnet-templates-3.1-3.1.424-1.el7_9.x86_64.rpm\nrh-dotnet31-netstandard-targeting-pack-2.1-3.1.424-1.el7_9.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2022-41032\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n1U0w3pAxg/8=NP0+\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. 9) - aarch64, s390x, x86_64\n\n3. ==========================================================================\nUbuntu Security Notice USN-5670-1\nOctober 11, 2022\n\ndotnet6 vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 22.04 LTS\n\nSummary:\n\n.NET 6 could be made to execute arbitrary code. \n\nSoftware Description:\n- dotnet6: dotNET CLI tools and runtime\n\nDetails:\n\nEdward Thomson discovered that .NET 6 incorrectly handled\npermissions for local NuGet cache. A local attacker could\npossibly use this issue to execute arbitrary code. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 22.04 LTS:\n aspnetcore-runtime-6.0 6.0.110-0ubuntu1~22.04.1\n dotnet-host 6.0.110-0ubuntu1~22.04.1\n dotnet-hostfxr-6.0 6.0.110-0ubuntu1~22.04.1\n dotnet-runtime-6.0 6.0.110-0ubuntu1~22.04.1\n dotnet-sdk-6.0 6.0.110-0ubuntu1~22.04.1\n dotnet6 6.0.110-0ubuntu1~22.04.1\n\nIn general, a standard system update will make all the necessary changes. 8) - aarch64, ppc64le, s390x, x86_64\n\n3. \n\nThe following packages have been upgraded to a later upstream version:\ndotnet7.0 (7.0.100). (BZ#2134642)", "sources": [ { "db": "NVD", "id": "CVE-2022-41032" }, { "db": "JVNDB", "id": "JVNDB-2022-002496" }, { "db": "PACKETSTORM", "id": "168764" }, { "db": "PACKETSTORM", "id": "168763" }, { "db": "PACKETSTORM", "id": "168760" }, { "db": "PACKETSTORM", "id": "168761" }, { "db": "PACKETSTORM", "id": "168762" }, { "db": "PACKETSTORM", "id": "168697" }, { "db": "PACKETSTORM", "id": "169743" }, { "db": "PACKETSTORM", "id": "169901" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-41032", "trust": 4.0 }, { "db": "JVNDB", "id": "JVNDB-2022-002496", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "168764", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "168697", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "169743", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "169901", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2022.5053", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.5143", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202210-541", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "168763", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "168760", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "168761", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "168762", "trust": 0.1 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-002496" }, { "db": "PACKETSTORM", "id": "168764" }, { "db": "PACKETSTORM", "id": "168763" }, { "db": "PACKETSTORM", "id": "168760" }, { "db": "PACKETSTORM", "id": "168761" }, { "db": "PACKETSTORM", "id": "168762" }, { "db": "PACKETSTORM", "id": "168697" }, { "db": "PACKETSTORM", "id": "169743" }, { "db": "PACKETSTORM", "id": "169901" }, { "db": "NVD", "id": "CVE-2022-41032" }, { "db": "CNNVD", "id": "CNNVD-202210-541" } ] }, "id": "VAR-202210-0635", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.21178882 }, "last_update_date": "2023-12-21T22:24:24.759000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "NuGet\u00a0Client\u00a0Elevation\u00a0of\u00a0Privilege\u00a0Vulnerability Security Update Guide", "trust": 0.8, "url": "https://msrc.microsoft.com/update-guide/en-us/vulnerability/cve-2022-41032" }, { "title": "NuGet Client Security vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=210607" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-002496" }, { "db": "CNNVD", "id": "CNNVD-202210-541" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Lack of information (CWE-noinfo) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-002496" }, { "db": "NVD", "id": "CVE-2022-41032" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-41032" }, { "trust": 1.6, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2022-41032" }, { "trust": 1.3, "url": "https://access.redhat.com/security/cve/cve-2022-41032" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/fog35z5rl5w5rgllyln46ci4d2updswm/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/hdpt2mjc3hd7hyzgasoox6mtdr4asbl5/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/x7bmho5itrbzrevtekhqrgsfrpdmalv3/" }, { "trust": 0.8, "url": "https://www.ipa.go.jp/security/ciadr/vul/20221012-ms.html" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2022/at220028.html" }, { "trust": 0.7, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.7, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.7, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.7, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.7, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.7, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.6, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/hdpt2mjc3hd7hyzgasoox6mtdr4asbl5/" }, { "trust": 0.6, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/fog35z5rl5w5rgllyln46ci4d2updswm/" }, { "trust": 0.6, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/x7bmho5itrbzrevtekhqrgsfrpdmalv3/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.5053" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/168764/red-hat-security-advisory-2022-6915-01.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/169743/red-hat-security-advisory-2022-7826-01.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/169901/red-hat-security-advisory-2022-8434-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.5143" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-41032/" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/microsoft-net-visual-studio-privilege-escalation-39522" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/168697/ubuntu-security-notice-usn-5670-1.html" }, { "trust": 0.6, "url": "https://msrc.microsoft.com/update-guide/vulnerability/cve-2022-41032" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:6915" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:6914" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:6913" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:6911" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:6912" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/dotnet6/6.0.110-0ubuntu1~22.04.1" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-5670-1" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:7826" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:8434" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-002496" }, { "db": "PACKETSTORM", "id": "168764" }, { "db": "PACKETSTORM", "id": "168763" }, { "db": "PACKETSTORM", "id": "168760" }, { "db": "PACKETSTORM", "id": "168761" }, { "db": "PACKETSTORM", "id": "168762" }, { "db": "PACKETSTORM", "id": "168697" }, { "db": "PACKETSTORM", "id": "169743" }, { "db": "PACKETSTORM", "id": "169901" }, { "db": "NVD", "id": "CVE-2022-41032" }, { "db": "CNNVD", "id": "CNNVD-202210-541" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2022-002496" }, { "db": "PACKETSTORM", "id": "168764" }, { "db": "PACKETSTORM", "id": "168763" }, { "db": "PACKETSTORM", "id": "168760" }, { "db": "PACKETSTORM", "id": "168761" }, { "db": "PACKETSTORM", "id": "168762" }, { "db": "PACKETSTORM", "id": "168697" }, { "db": "PACKETSTORM", "id": "169743" }, { "db": "PACKETSTORM", "id": "169901" }, { "db": "NVD", "id": "CVE-2022-41032" }, { "db": "CNNVD", "id": "CNNVD-202210-541" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-10-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-002496" }, { "date": "2022-10-18T14:31:26", "db": "PACKETSTORM", "id": "168764" }, { "date": "2022-10-18T14:31:15", "db": "PACKETSTORM", "id": "168763" }, { "date": "2022-10-18T14:30:44", "db": "PACKETSTORM", "id": "168760" }, { "date": "2022-10-18T14:30:58", "db": "PACKETSTORM", "id": "168761" }, { "date": "2022-10-18T14:31:05", "db": "PACKETSTORM", "id": "168762" }, { "date": "2022-10-12T13:23:16", "db": "PACKETSTORM", "id": "168697" }, { "date": "2022-11-08T13:44:15", "db": "PACKETSTORM", "id": "169743" }, { "date": "2022-11-16T16:10:23", "db": "PACKETSTORM", "id": "169901" }, { "date": "2022-10-11T19:15:20.483000", "db": "NVD", "id": "CVE-2022-41032" }, { "date": "2022-10-11T00:00:00", "db": "CNNVD", "id": "CNNVD-202210-541" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-10-17T03:16:00", "db": "JVNDB", "id": "JVNDB-2022-002496" }, { "date": "2023-12-20T20:15:17.783000", "db": "NVD", "id": "CVE-2022-41032" }, { "date": "2022-11-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202210-541" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "PACKETSTORM", "id": "168697" }, { "db": "CNNVD", "id": "CNNVD-202210-541" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Microsoft\u00a0 Elevated privilege vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-002496" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202210-541" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.