ID

VAR-202206-1329


CVE

CVE-2022-30184


TITLE

plural  Microsoft  A vulnerability in which information is disclosed in a product

Trust: 0.8

sources: JVNDB: JVNDB-2022-001987

DESCRIPTION

.NET and Visual Studio Information Disclosure Vulnerability. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: .NET 6.0 on RHEL 7 security and bugfix update Advisory ID: RHSA-2022:5047-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:5047 Issue date: 2022-06-15 CVE Names: CVE-2022-30184 ===================================================================== 1. Summary: An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.106 and .NET Runtime 6.0.6. Security Fix(es): * dotnet: NuGet Credential leak due to loss of control of third party symbol server domain (CVE-2022-30184) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2096963 - CVE-2022-30184 dotnet: NuGet Credential leak due to loss of control of third party symbol server domain 6. Package List: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnet60-dotnet-6.0.106-1.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.106-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnet60-dotnet-6.0.106-1.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.106-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnet60-dotnet-6.0.106-1.el7_9.src.rpm x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.6-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.106-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.106-1.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-30184 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYqnJfdzjgjWX9erEAQixSg/9Hoq+s14tWTzx0rMrWvUraAES1Q29xYk1 LyGo9/aIBmJhfz2etjEEZ6RIeV2ErqUI4NWSSYruwu0qVxZpJURkQHy5t1xS1YSu IL/p1yS89JP7KMWEKeWO4d/btr60m8ug7M2NhbkfOcWhsNrC+mvwkgHtlxmAFEYS SaYVs+gLru9MyYV789WKFDRAV7olWx3ox6xP83t/XQZrZGiTw9HbS5iQKw68K2aG 57ntXel/HBywNLJsT5s+GpGtPTgsaIdTK6nZsp9QfcFCXNsIsVTil8Zh5RKf4z4I X9iFzpBsy8CSG7M3UM0kd45s5vLVKSn96/eDD0DEJG32mm3tJp6zFn4IO4XydqRI GqW58ZfmV81UAFbijvZixh187avuizXDvdZ5WP3u3e5UmqK0XzIaQfBwn+7GYbl2 MPnXLTiqxelK0+2LoiTyfQaHCrwU2JRQu145ueFz+cTktxhJDRvOgkWOACO8+QgG 22gKZHS6oa7i/uBelZMRqimWA7/L8H7hSXixJprWcLJuQV5A5r4A+FBgmcyriGfz bxWj0OOdDMG1JufoK1+xrMmYidzH5XRIrdVN27KD8qgCNKYd3NDwArbymgN+YePe +3KVg9tD1QdwO5fqS9WqWGBVSBDx+YEpBcrSW6IGqtfL4lljSH3diI57Ak/dSfKN hlK/+EEZzSw= =Grls -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . 8) - aarch64, s390x, x86_64 3

Trust: 2.16

sources: NVD: CVE-2022-30184 // JVNDB: JVNDB-2022-001987 // VULMON: CVE-2022-30184 // PACKETSTORM: 167502 // PACKETSTORM: 167519 // PACKETSTORM: 167505 // PACKETSTORM: 167496 // PACKETSTORM: 167497

AFFECTED PRODUCTS

vendor:microsoftmodel:visual studio 2019scope:ltversion:16.11.6

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:ltversion:17.0.4

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:ltversion:17.0.11

Trust: 1.0

vendor:microsoftmodel:.netscope:eqversion:6.0.0

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:ltversion:16.9.22

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:gteversion:17.0

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:gteversion:16.10

Trust: 1.0

vendor:microsoftmodel:nugetscope:ltversion:6.2.1

Trust: 1.0

vendor:microsoftmodel:.net corescope:eqversion:3.1

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:gteversion:16.0

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:ltversion:17.2.5

Trust: 1.0

vendor:microsoftmodel:visual studio 2022scope:gteversion:17.2

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:35

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:36

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:eqversion:8.10

Trust: 1.0

vendor:マイクロソフトmodel:visual studio 2019 for macscope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:nuget.exescope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:microsoft visual studioscope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:.netscope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:visual studio 2022 for macscope:eqversion:17.0

Trust: 0.8

vendor:マイクロソフトmodel:.net corescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-001987 // NVD: CVE-2022-30184

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-30184
value: MEDIUM

Trust: 1.0

secure@microsoft.com: CVE-2022-30184
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-30184
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202206-1317
value: MEDIUM

Trust: 0.6

VULMON: CVE-2022-30184
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2022-30184
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

secure@microsoft.com: CVE-2022-30184
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

OTHER: JVNDB-2022-001987
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2022-30184 // JVNDB: JVNDB-2022-001987 // CNNVD: CNNVD-202206-1317 // NVD: CVE-2022-30184 // NVD: CVE-2022-30184

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-001987 // NVD: CVE-2022-30184

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202206-1317

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202206-1317

PATCH

title:.NET and Visual Studio Information Disclosure Vulnerability Security Update Guideurl:https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30184

Trust: 0.8

title:Microsoft .NET Core and Microsoft Visual Studio Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=198109

Trust: 0.6

title:Red Hat: Moderate: .NET 6.0 security and bugfix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20225046 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: .NET Core 3.1 security and bugfix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20225061 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: .NET Core 3.1 on RHEL 7 security and bugfix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20225062 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: .NET 6.0 security and bugfix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20225050 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: .NET 6.0 on RHEL 7 security and bugfix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20225047 - Security Advisory

Trust: 0.1

title: - url:https://github.com/Live-Hack-CVE/CVE-2022-30184

Trust: 0.1

sources: VULMON: CVE-2022-30184 // JVNDB: JVNDB-2022-001987 // CNNVD: CNNVD-202206-1317

EXTERNAL IDS

db:NVDid:CVE-2022-30184

Trust: 3.8

db:JVNDBid:JVNDB-2022-001987

Trust: 0.8

db:PACKETSTORMid:167519

Trust: 0.7

db:PACKETSTORMid:167496

Trust: 0.7

db:CS-HELPid:SB2022072010

Trust: 0.6

db:CNNVDid:CNNVD-202206-1317

Trust: 0.6

db:ICS CERTid:ICSA-23-320-12

Trust: 0.1

db:VULMONid:CVE-2022-30184

Trust: 0.1

db:PACKETSTORMid:167502

Trust: 0.1

db:PACKETSTORMid:167505

Trust: 0.1

db:PACKETSTORMid:167497

Trust: 0.1

sources: VULMON: CVE-2022-30184 // JVNDB: JVNDB-2022-001987 // PACKETSTORM: 167502 // PACKETSTORM: 167519 // PACKETSTORM: 167505 // PACKETSTORM: 167496 // PACKETSTORM: 167497 // CNNVD: CNNVD-202206-1317 // NVD: CVE-2022-30184

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2022-30184

Trust: 1.9

url:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2022-30184

Trust: 1.7

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/xwnh4ac3lfvx35mdrx5obzdgd2amh66k/

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/dmp34g53ea2dbtblfoaqcdzrrene2ea2/

Trust: 1.1

url:https://access.redhat.com/security/cve/cve-2022-30184

Trust: 1.1

url:https://www.ipa.go.jp/security/ciadr/vul/20220615-ms.html

Trust: 0.8

url:https://www.jpcert.or.jp/at/2022/at220016.html

Trust: 0.8

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/dmp34g53ea2dbtblfoaqcdzrrene2ea2/

Trust: 0.6

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/xwnh4ac3lfvx35mdrx5obzdgd2amh66k/

Trust: 0.6

url:https://packetstormsecurity.com/files/167519/red-hat-security-advisory-2022-5050-01.html

Trust: 0.6

url:https://msrc.microsoft.com/update-guide/vulnerability/cve-2022-30184

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-30184/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb20220720108

Trust: 0.6

url:https://packetstormsecurity.com/files/167496/red-hat-security-advisory-2022-5047-01.html

Trust: 0.6

url:https://vigilance.fr/vulnerability/microsoft-visual-studio-information-disclosure-38587

Trust: 0.6

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.5

url:https://access.redhat.com/security/team/key/

Trust: 0.5

url:https://access.redhat.com/articles/11258

Trust: 0.5

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.5

url:https://access.redhat.com/security/team/contact/

Trust: 0.5

url:https://bugzilla.redhat.com/):

Trust: 0.5

url:https://access.redhat.com/errata/rhsa-2022:5046

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2022-30184

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-320-12

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:5061

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:5050

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:5062

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:5047

Trust: 0.1

sources: VULMON: CVE-2022-30184 // JVNDB: JVNDB-2022-001987 // PACKETSTORM: 167502 // PACKETSTORM: 167519 // PACKETSTORM: 167505 // PACKETSTORM: 167496 // PACKETSTORM: 167497 // CNNVD: CNNVD-202206-1317 // NVD: CVE-2022-30184

CREDITS

Red Hat

Trust: 0.5

sources: PACKETSTORM: 167502 // PACKETSTORM: 167519 // PACKETSTORM: 167505 // PACKETSTORM: 167496 // PACKETSTORM: 167497

SOURCES

db:VULMONid:CVE-2022-30184
db:JVNDBid:JVNDB-2022-001987
db:PACKETSTORMid:167502
db:PACKETSTORMid:167519
db:PACKETSTORMid:167505
db:PACKETSTORMid:167496
db:PACKETSTORMid:167497
db:CNNVDid:CNNVD-202206-1317
db:NVDid:CVE-2022-30184

LAST UPDATE DATE

2024-08-14T12:07:27.169000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-30184date:2023-11-07T00:00:00
db:JVNDBid:JVNDB-2022-001987date:2022-06-30T06:36:00
db:CNNVDid:CNNVD-202206-1317date:2022-07-21T00:00:00
db:NVDid:CVE-2022-30184date:2023-12-20T22:15:26.597

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-30184date:2022-06-15T00:00:00
db:JVNDBid:JVNDB-2022-001987date:2022-06-30T00:00:00
db:PACKETSTORMid:167502date:2022-06-20T00:29:48
db:PACKETSTORMid:167519date:2022-06-20T00:57:46
db:PACKETSTORMid:167505date:2022-06-20T00:35:41
db:PACKETSTORMid:167496date:2022-06-20T00:21:50
db:PACKETSTORMid:167497date:2022-06-20T00:22:04
db:CNNVDid:CNNVD-202206-1317date:2022-06-14T00:00:00
db:NVDid:CVE-2022-30184date:2022-06-15T22:15:15.370