-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: .NET 5.0 security and bugfix update
Advisory ID:       RHSA-2022:0495-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0495
Issue date:        2022-02-09
CVE Names:         CVE-2022-219862 
====================================================================
1. Summary:

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - x86_64
Red Hat Enterprise Linux AppStream (v. 8) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 5.0.211 and .NET Runtime
5.0.14.

Security Fix(es):

* dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service
(CVE-2022-219862)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2051490 - CVE-2022-219862 dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dotnet5.0-5.0.211-1.el8_5.src.rpm

x86_64:
aspnetcore-runtime-5.0-5.0.14-1.el8_5.x86_64.rpm
aspnetcore-targeting-pack-5.0-5.0.14-1.el8_5.x86_64.rpm
dotnet-apphost-pack-5.0-5.0.14-1.el8_5.x86_64.rpm
dotnet-apphost-pack-5.0-debuginfo-5.0.14-1.el8_5.x86_64.rpm
dotnet-hostfxr-5.0-5.0.14-1.el8_5.x86_64.rpm
dotnet-hostfxr-5.0-debuginfo-5.0.14-1.el8_5.x86_64.rpm
dotnet-runtime-5.0-5.0.14-1.el8_5.x86_64.rpm
dotnet-runtime-5.0-debuginfo-5.0.14-1.el8_5.x86_64.rpm
dotnet-sdk-5.0-5.0.211-1.el8_5.x86_64.rpm
dotnet-sdk-5.0-debuginfo-5.0.211-1.el8_5.x86_64.rpm
dotnet-targeting-pack-5.0-5.0.14-1.el8_5.x86_64.rpm
dotnet-templates-5.0-5.0.211-1.el8_5.x86_64.rpm
dotnet5.0-debuginfo-5.0.211-1.el8_5.x86_64.rpm
dotnet5.0-debugsource-5.0.211-1.el8_5.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

x86_64:
dotnet-apphost-pack-5.0-debuginfo-5.0.14-1.el8_5.x86_64.rpm
dotnet-hostfxr-5.0-debuginfo-5.0.14-1.el8_5.x86_64.rpm
dotnet-runtime-5.0-debuginfo-5.0.14-1.el8_5.x86_64.rpm
dotnet-sdk-5.0-debuginfo-5.0.211-1.el8_5.x86_64.rpm
dotnet-sdk-5.0-source-built-artifacts-5.0.211-1.el8_5.x86_64.rpm
dotnet5.0-debuginfo-5.0.211-1.el8_5.x86_64.rpm
dotnet5.0-debugsource-5.0.211-1.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-219862
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYgPCPdzjgjWX9erEAQi06Q//VTb0oofapWKFGvVdQhnbc7X8cGCXsgIP
5nFNYQOLNJlakCohXmfs1Xv8PGKjhIiKzs/DlTq1GddvZCYUT20Lb+fxrq9q8v0G
1+lDLJwmMnI8cVWpeXVY2abMlOvMmKRz/HZ9uIEIUNF4k2NYKqOciMtldqlWUdlO
CrYAP3g8TP2vRRnYeyXuUYsSnPwkdKZ0BIUEjKb1ryqDFJ0PvRx9qXxRxepF/k2a
5DseO6K1CBoO9JAoXZhuK6tVJRZLUpExbWusTJLEDHFqshfZAuyQAHHI9iIxDWqa
lWfV8T3yKPHRuKXB1ypk4SzpHkvYVb+gDNr5bl5OCPuV4WWfbb2loUNRF3hT58k9
MbP25eYHhDMn7kjBegT/ONM+IRRKSqDudB/ma2WieaSZO18UTg06MBsZd6XSeh7H
LfwvaaCQTseb7TvC5+lqwOmmcuEjGa9ECxFt3+KjXbShcdYc3Zp5Hrzn7kLq2ef1
b0kvStT6lkT3KoQsr8yvFwB9gTATPcOOyRlaJG6W6YBFygB9WG1dMZ3+vpi9Gb/t
LSGkAmQxhxDxBzpCmMe9MkLOkH3WKxEIYz2+hke123krhVvkQrc5c4IUiQIEHPD1
VpPlbph9jOXrEtN8DRQcLNjsmxSltnpxVZPqtLeUO/aq8050L4DGhlM+aPI5lu5m
/6SWax7VKJ8=7hvT
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0495:01 Important: .NET 5.0 security and bugfix update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 5.0.211 and .NET Runtime 5.0.14.
Security Fix(es):
* dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service (CVE-2022-219862)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-219862 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: dotnet5.0-5.0.211-1.el8_5.src.rpm
x86_64: aspnetcore-runtime-5.0-5.0.14-1.el8_5.x86_64.rpm aspnetcore-targeting-pack-5.0-5.0.14-1.el8_5.x86_64.rpm dotnet-apphost-pack-5.0-5.0.14-1.el8_5.x86_64.rpm dotnet-apphost-pack-5.0-debuginfo-5.0.14-1.el8_5.x86_64.rpm dotnet-hostfxr-5.0-5.0.14-1.el8_5.x86_64.rpm dotnet-hostfxr-5.0-debuginfo-5.0.14-1.el8_5.x86_64.rpm dotnet-runtime-5.0-5.0.14-1.el8_5.x86_64.rpm dotnet-runtime-5.0-debuginfo-5.0.14-1.el8_5.x86_64.rpm dotnet-sdk-5.0-5.0.211-1.el8_5.x86_64.rpm dotnet-sdk-5.0-debuginfo-5.0.211-1.el8_5.x86_64.rpm dotnet-targeting-pack-5.0-5.0.14-1.el8_5.x86_64.rpm dotnet-templates-5.0-5.0.211-1.el8_5.x86_64.rpm dotnet5.0-debuginfo-5.0.211-1.el8_5.x86_64.rpm dotnet5.0-debugsource-5.0.211-1.el8_5.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
x86_64: dotnet-apphost-pack-5.0-debuginfo-5.0.14-1.el8_5.x86_64.rpm dotnet-hostfxr-5.0-debuginfo-5.0.14-1.el8_5.x86_64.rpm dotnet-runtime-5.0-debuginfo-5.0.14-1.el8_5.x86_64.rpm dotnet-sdk-5.0-debuginfo-5.0.211-1.el8_5.x86_64.rpm dotnet-sdk-5.0-source-built-artifacts-5.0.211-1.el8_5.x86_64.rpm dotnet5.0-debuginfo-5.0.211-1.el8_5.x86_64.rpm dotnet5.0-debugsource-5.0.211-1.el8_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0495-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0495
Issued Date: : 2022-02-09
CVE Names: CVE-2022-219862

Topic

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - x86_64

Red Hat Enterprise Linux AppStream (v. 8) - x86_64


Bugs Fixed

2051490 - CVE-2022-219862 dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service


Related News