ID

VAR-202208-0807


CVE

CVE-2022-34716


TITLE

.NET  and  PowerShell  Spoofed vulnerabilities in

Trust: 0.8

sources: JVNDB: JVNDB-2022-002230

DESCRIPTION

.NET Spoofing Vulnerability. 9) - aarch64, s390x, x86_64 3. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: .NET Core 3.1 security, bug fix, and enhancement update Advisory ID: RHSA-2022:6037-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:6037 Issue date: 2022-08-10 CVE Names: CVE-2022-34716 ==================================================================== 1. Summary: An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.422 and .NET Runtime 3.1.28. Security Fix(es): * dotnet: External Entity Injection during XML signature verification (CVE-2022-34716) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2115183 - CVE-2022-34716 dotnet: External Entity Injection during XML signature verification 6. Package List: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnet31-dotnet-3.1.422-1.el7_9.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.422-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnet31-dotnet-3.1.422-1.el7_9.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.422-1.el7_9.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnet31-dotnet-3.1.422-1.el7_9.src.rpm x86_64: rh-dotnet31-aspnetcore-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-aspnetcore-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-apphost-pack-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-debuginfo-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-host-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-hostfxr-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-runtime-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-targeting-pack-3.1-3.1.28-1.el7_9.x86_64.rpm rh-dotnet31-dotnet-templates-3.1-3.1.422-1.el7_9.x86_64.rpm rh-dotnet31-netstandard-targeting-pack-2.1-3.1.422-1.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-34716 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYvOfQ9zjgjWX9erEAQgz/BAApIpyQHcvY4oKILJFLse9IV0BiE2IdfKd tz8I4vsvlDtzn9+XcaVXPplZJioG+kXvLQYCWyP3pZT0jMEa7tg+HHaw+DiQPkP5 EapqguieJRDZ+fk45OvFLiXECSEGlPBOeyMb67CjtDHIFiqT9PypfOXQbLtiPVGA 8XAHZgnjnlg/2TsQgQJCjEOKE8pYduTo0+XJVXDpwleQ6KpZT2RcxWdV8MdL7Qy2 689jzxUU5pdepUlB6VHO9pw37BDsvpKhrOjB1DBLQzFOHVQNoRRjn4tPXWs1oCs6 ChEO9w9/sZVSRhoLYapbnIs1lDKE9OKxjFFPXvcRIDyCVm3gEE/HlIDtFiHuXKMK oVK87SBGqM1ZlDvhZcT10JTlZ7TESmjJuiuNqYKT4SHEA54zgHdGMlG+ouEuogRW LaFiwE5A7nh3hofjkmpRQVa6VP13lfZ36/m7ODlWpFqWlhGtvgGwV+CiuPvMX5vw KX56kAIJhuhLniiP2eDko7cs0Y4gdcmGGJjmTTD08qEDnAcV5CgSns9skixKZN6s 3LaVKBkeELyo6kxp6ckGuIE7Qgbw+zxdX3OZSRIT0Eh3Pkyg7fjdCHm7/kLXZJEg I5UbZ5DGm64jrwldInXGto3I0z5Dh4j3rVqQRKYy7F1qEfvUz9sITXpjhj5P1AS9 SfnD49PWESw=gIlP -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . The following packages have been upgraded to a later upstream version: rh-dotnet60-dotnet (6.0.108)

Trust: 2.07

sources: NVD: CVE-2022-34716 // JVNDB: JVNDB-2022-002230 // PACKETSTORM: 168083 // PACKETSTORM: 168052 // PACKETSTORM: 168037 // PACKETSTORM: 168039 // PACKETSTORM: 168084

AFFECTED PRODUCTS

vendor:microsoftmodel:powershellscope:gteversion:7.2

Trust: 1.0

vendor:microsoftmodel:.netscope:ltversion:6.0.8

Trust: 1.0

vendor:microsoftmodel:powershellscope:gteversion:7.0

Trust: 1.0

vendor:microsoftmodel:powershellscope:ltversion:7.2.6

Trust: 1.0

vendor:microsoftmodel:.netscope:gteversion:6.0.0

Trust: 1.0

vendor:microsoftmodel:.net corescope:ltversion:3.1.28

Trust: 1.0

vendor:microsoftmodel:powershellscope:ltversion:7.0.12

Trust: 1.0

vendor:microsoftmodel:.net corescope:gteversion:3.1

Trust: 1.0

vendor:マイクロソフトmodel:powershellscope:eqversion:7.2

Trust: 0.8

vendor:マイクロソフトmodel:.netscope: - version: -

Trust: 0.8

vendor:マイクロソフトmodel:powershellscope:eqversion:7.0

Trust: 0.8

vendor:マイクロソフトmodel:.net corescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-002230 // NVD: CVE-2022-34716

CVSS

SEVERITY

CVSSV2

CVSSV3

secure@microsoft.com: CVE-2022-34716
value: MEDIUM

Trust: 1.0

OTHER: JVNDB-2022-002230
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202208-2486
value: MEDIUM

Trust: 0.6

secure@microsoft.com: CVE-2022-34716
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.1

Trust: 1.0

OTHER: JVNDB-2022-002230
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-002230 // CNNVD: CNNVD-202208-2486 // NVD: CVE-2022-34716

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-002230 // NVD: CVE-2022-34716

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202208-2486

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202208-2486

PATCH

title:.NET Spoofing Vulnerability Security Update Guideurl:https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-34716

Trust: 0.8

title:Microsoft .NET Core Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=239712

Trust: 0.6

sources: JVNDB: JVNDB-2022-002230 // CNNVD: CNNVD-202208-2486

EXTERNAL IDS

db:NVDid:CVE-2022-34716

Trust: 3.7

db:JVNDBid:JVNDB-2022-002230

Trust: 0.8

db:PACKETSTORMid:168052

Trust: 0.7

db:PACKETSTORMid:168039

Trust: 0.7

db:PACKETSTORMid:168084

Trust: 0.7

db:AUSCERTid:ESB-2022.3987

Trust: 0.6

db:AUSCERTid:ESB-2022.4056

Trust: 0.6

db:PACKETSTORMid:168332

Trust: 0.6

db:CNNVDid:CNNVD-202208-2486

Trust: 0.6

db:PACKETSTORMid:168083

Trust: 0.1

db:PACKETSTORMid:168037

Trust: 0.1

sources: JVNDB: JVNDB-2022-002230 // PACKETSTORM: 168083 // PACKETSTORM: 168052 // PACKETSTORM: 168037 // PACKETSTORM: 168039 // PACKETSTORM: 168084 // CNNVD: CNNVD-202208-2486 // NVD: CVE-2022-34716

REFERENCES

url:https://msrc.microsoft.com/update-guide/vulnerability/cve-2022-34716

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-34716

Trust: 1.9

url:https://access.redhat.com/security/cve/cve-2022-34716

Trust: 1.1

url:https://www.ipa.go.jp/security/ciadr/vul/20220810-ms.html

Trust: 0.8

url:https://www.jpcert.or.jp/at/2022/at220021.html

Trust: 0.8

url:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2022-34716

Trust: 0.6

url:https://packetstormsecurity.com/files/168332/.net-xml-signature-verification-external-entity-injection.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3987

Trust: 0.6

url:https://packetstormsecurity.com/files/168052/red-hat-security-advisory-2022-6043-01.html

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-34716/

Trust: 0.6

url:https://packetstormsecurity.com/files/168039/red-hat-security-advisory-2022-6038-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.4056

Trust: 0.6

url:https://vigilance.fr/vulnerability/microsoft-net-spoofing-39025

Trust: 0.6

url:https://packetstormsecurity.com/files/168084/red-hat-security-advisory-2022-6057-01.html

Trust: 0.6

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.5

url:https://access.redhat.com/security/team/key/

Trust: 0.5

url:https://access.redhat.com/articles/11258

Trust: 0.5

url:https://access.redhat.com/security/team/contact/

Trust: 0.5

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.5

url:https://bugzilla.redhat.com/):

Trust: 0.5

url:https://access.redhat.com/errata/rhsa-2022:6058

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6043

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6037

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6038

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:6057

Trust: 0.1

sources: JVNDB: JVNDB-2022-002230 // PACKETSTORM: 168083 // PACKETSTORM: 168052 // PACKETSTORM: 168037 // PACKETSTORM: 168039 // PACKETSTORM: 168084 // CNNVD: CNNVD-202208-2486 // NVD: CVE-2022-34716

CREDITS

Felix Wilhelm of Google Project Zero

Trust: 0.6

sources: CNNVD: CNNVD-202208-2486

SOURCES

db:JVNDBid:JVNDB-2022-002230
db:PACKETSTORMid:168083
db:PACKETSTORMid:168052
db:PACKETSTORMid:168037
db:PACKETSTORMid:168039
db:PACKETSTORMid:168084
db:CNNVDid:CNNVD-202208-2486
db:NVDid:CVE-2022-34716

LAST UPDATE DATE

2024-08-14T13:42:29.646000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-002230date:2022-08-18T01:35:00
db:CNNVDid:CNNVD-202208-2486date:2023-06-01T00:00:00
db:NVDid:CVE-2022-34716date:2023-05-31T19:15:16.030

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-002230date:2022-08-18T00:00:00
db:PACKETSTORMid:168083date:2022-08-15T16:04:11
db:PACKETSTORMid:168052date:2022-08-11T15:40:22
db:PACKETSTORMid:168037date:2022-08-10T15:55:10
db:PACKETSTORMid:168039date:2022-08-10T15:55:29
db:PACKETSTORMid:168084date:2022-08-15T16:04:23
db:CNNVDid:CNNVD-202208-2486date:2022-08-09T00:00:00
db:NVDid:CVE-2022-34716date:2022-08-09T20:15:11.660