Bug 2132614 (CVE-2022-41032) - CVE-2022-41032 dotnet: Nuget cache poisoning on Linux via world-writable cache directory
Summary: CVE-2022-41032 dotnet: Nuget cache poisoning on Linux via world-writable cach...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-41032
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2132622 2132625 2132628 2132631 2132615 2132616 2132617 2132618 2132619 2132620 2132621 2132623 2132624 2132626 2132627 2132629 2132630 2133873 2133874 2133875 2140665 2141968 2141971
Blocks: 2132102
TreeView+ depends on / blocked
 
Reported: 2022-10-06 09:14 UTC by Sandipan Roy
Modified: 2022-12-07 04:17 UTC (History)
13 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A vulnerability was found in dotnet. This flaw allows an attacker to triage a NuGet cache poisoning on Linux via a world-writable cache directory.
Clone Of:
Environment:
Last Closed: 2022-12-07 04:17:36 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:6911 0 None None None 2022-10-12 08:00:12 UTC
Red Hat Product Errata RHSA-2022:6912 0 None None None 2022-10-12 07:58:24 UTC
Red Hat Product Errata RHSA-2022:6913 0 None None None 2022-10-12 07:55:32 UTC
Red Hat Product Errata RHSA-2022:6914 0 None None None 2022-10-12 08:03:49 UTC
Red Hat Product Errata RHSA-2022:6915 0 None None None 2022-10-12 08:19:25 UTC
Red Hat Product Errata RHSA-2022:7826 0 None None None 2022-11-08 11:31:36 UTC
Red Hat Product Errata RHSA-2022:8434 0 None None None 2022-11-15 15:59:39 UTC

Description Sandipan Roy 2022-10-06 09:14:40 UTC
Nuget cache poisoning on Linux / macOS via world-writable cache directory.

Comment 2 Guilherme de Almeida Suckevicz 2022-10-11 17:22:06 UTC
Created dotnet3.1 tracking bugs for this issue:

Affects: fedora-all [bug 2133874]


Created dotnet5.0 tracking bugs for this issue:

Affects: fedora-all [bug 2133873]


Created dotnet6.0 tracking bugs for this issue:

Affects: fedora-all [bug 2133875]

Comment 3 errata-xmlrpc 2022-10-12 07:55:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:6913 https://access.redhat.com/errata/RHSA-2022:6913

Comment 4 errata-xmlrpc 2022-10-12 07:58:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:6912 https://access.redhat.com/errata/RHSA-2022:6912

Comment 5 errata-xmlrpc 2022-10-12 08:00:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:6911 https://access.redhat.com/errata/RHSA-2022:6911

Comment 6 errata-xmlrpc 2022-10-12 08:03:46 UTC
This issue has been addressed in the following products:

  .NET Core on Red Hat Enterprise Linux

Via RHSA-2022:6914 https://access.redhat.com/errata/RHSA-2022:6914

Comment 7 errata-xmlrpc 2022-10-12 08:19:22 UTC
This issue has been addressed in the following products:

  .NET Core on Red Hat Enterprise Linux

Via RHSA-2022:6915 https://access.redhat.com/errata/RHSA-2022:6915

Comment 9 errata-xmlrpc 2022-11-08 11:31:34 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:7826 https://access.redhat.com/errata/RHSA-2022:7826

Comment 12 errata-xmlrpc 2022-11-15 15:59:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:8434 https://access.redhat.com/errata/RHSA-2022:8434

Comment 13 Product Security DevOps Team 2022-12-07 04:17:33 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-41032


Note You need to log in before you can comment on or make changes to this bug.