-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: .NET 5.0 on RHEL 7 security and bugfix update
Advisory ID:       RHSA-2022:0499-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0499
Issue date:        2022-02-09
CVE Names:         CVE-2022-219862 
====================================================================
1. Summary:

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 5.0.211 and .NET Runtime
5.0.14.

Security Fix(es):

* dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service
(CVE-2022-219862)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2051490 - CVE-2022-219862 dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet50-dotnet-5.0.211-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.211-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet50-dotnet-5.0.211-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.211-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet50-dotnet-5.0.211-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.211-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-219862
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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b+Ww
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0499:01 Important: .NET 5.0 on RHEL 7 security and bugfix

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 7

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 5.0.211 and .NET Runtime 5.0.14.
Security Fix(es):
* dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service (CVE-2022-219862)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-219862 https://access.redhat.com/security/updates/classification/#important

Package List

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnet50-dotnet-5.0.211-1.el7_9.src.rpm
x86_64: rh-dotnet50-aspnetcore-runtime-5.0-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-5.0.211-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-apphost-pack-5.0-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-debuginfo-5.0.211-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-host-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-hostfxr-5.0-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-runtime-5.0-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-5.0.211-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.211-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-targeting-pack-5.0-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-templates-5.0-5.0.211-1.el7_9.x86_64.rpm rh-dotnet50-netstandard-targeting-pack-2.1-5.0.211-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnet50-dotnet-5.0.211-1.el7_9.src.rpm
x86_64: rh-dotnet50-aspnetcore-runtime-5.0-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-5.0.211-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-apphost-pack-5.0-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-debuginfo-5.0.211-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-host-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-hostfxr-5.0-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-runtime-5.0-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-5.0.211-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.211-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-targeting-pack-5.0-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-templates-5.0-5.0.211-1.el7_9.x86_64.rpm rh-dotnet50-netstandard-targeting-pack-2.1-5.0.211-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnet50-dotnet-5.0.211-1.el7_9.src.rpm
x86_64: rh-dotnet50-aspnetcore-runtime-5.0-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-5.0.211-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-apphost-pack-5.0-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-debuginfo-5.0.211-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-host-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-hostfxr-5.0-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-runtime-5.0-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-5.0.211-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.211-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-targeting-pack-5.0-5.0.14-1.el7_9.x86_64.rpm rh-dotnet50-dotnet-templates-5.0-5.0.211-1.el7_9.x86_64.rpm rh-dotnet50-netstandard-targeting-pack-2.1-5.0.211-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0499-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0499
Issued Date: : 2022-02-09
CVE Names: CVE-2022-219862

Topic

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

2051490 - CVE-2022-219862 dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service


Related News