-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: .NET 6.0 on RHEL 7 security and bugfix update
Advisory ID:       RHSA-2022:0500-01
Product:           .NET Core on Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0500
Issue date:        2022-02-09
CVE Names:         CVE-2022-219862 
====================================================================
1. Summary:

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 6.0.102 and .NET Runtime
6.0.2.

Security Fix(es):

* dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service
(CVE-2022-219862)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2051490 - CVE-2022-219862 dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet60-dotnet-6.0.102-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.102-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.102-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.102-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.102-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.102-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.102-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet60-dotnet-6.0.102-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.102-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.102-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.102-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.102-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.102-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.102-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet60-dotnet-6.0.102-1.el7_9.src.rpm

x86_64:
rh-dotnet60-aspnetcore-runtime-6.0-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-6.0.102-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-apphost-pack-6.0-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-debuginfo-6.0.102-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-host-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-hostfxr-6.0-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-runtime-6.0-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-6.0.102-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.102-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-targeting-pack-6.0-6.0.2-1.el7_9.x86_64.rpm
rh-dotnet60-dotnet-templates-6.0-6.0.102-1.el7_9.x86_64.rpm
rh-dotnet60-netstandard-targeting-pack-2.1-6.0.102-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-219862
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYgQ8sdzjgjWX9erEAQhK5A//aJdgCireCvGGgJL404+2K30mb3eLFS94
Se3U71aJDb6ra2mWVzieGTHDgm4tXKGqq8hC5TcGtbNf5pNxiuavcARHWO5pT5ef
AUYean58NZlWTtJ68CGR6GlvEKAY4ub8lFbiQL6m8tse281wJKaj2YsTQhH2gqPa
9ihylGZK+GNIYE2xyD4AKALcsbQUI/EAvx6n8K6Y1giWp7bOkXS84myV6EeQOkNC
xXci3V7oK6DNL7iUhaABpNdcWKzy+hvM77zuZBOopPEnV8vnGUkBMNDo1wxrqboD
OpOyQBeqLWv3MtblJig6wLms2cbcsGoInXOZpNQHfWuxu2icfUyW/ceP8SzG7DC1
GzL0+xYrTrIHKpAMh7FuJHihDroTebrRuSlFGvpa8XL1Scs2G6CUfKenIn/57TKx
GKz0uIZcMwK9G+vFiQFabNYyrsvKBFA+O3zcB1Q02xVvp9tVcqWlTUAPOtsTYIYQ
0AE2019Dt6JJ+IRb7I5NR9zSj3Dphlj+eTVfUBjpGRYVu8ZFexKgbIc8cnO0nB3s
6cKCySgNZXMWuMprst5SL4Dp03M/1bR9MnCu32BfxIe43zJwOURR/rIl71aW2p2K
DO6AysoZUyfzE4+HM8Gw+qt4URMIpgepSXO8aspAvAVRbled0IKqtaBSgXEeFm6/
fHIAL5TglTs=BUEs
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0500:01 Important: .NET 6.0 on RHEL 7 security and bugfix

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7

Summary

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.102 and .NET Runtime 6.0.2.
Security Fix(es):
* dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service (CVE-2022-219862)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-219862 https://access.redhat.com/security/updates/classification/#important

Package List

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnet60-dotnet-6.0.102-1.el7_9.src.rpm
x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.102-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.102-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.102-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.102-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.102-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.102-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnet60-dotnet-6.0.102-1.el7_9.src.rpm
x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.102-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.102-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.102-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.102-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.102-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.102-1.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnet60-dotnet-6.0.102-1.el7_9.src.rpm
x86_64: rh-dotnet60-aspnetcore-runtime-6.0-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-6.0.102-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-apphost-pack-6.0-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-debuginfo-6.0.102-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-host-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-hostfxr-6.0-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-runtime-6.0-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-6.0.102-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.102-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-targeting-pack-6.0-6.0.2-1.el7_9.x86_64.rpm rh-dotnet60-dotnet-templates-6.0-6.0.102-1.el7_9.x86_64.rpm rh-dotnet60-netstandard-targeting-pack-2.1-6.0.102-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0500-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0500
Issued Date: : 2022-02-09
CVE Names: CVE-2022-219862

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64

.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

2051490 - CVE-2022-219862 dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service


Related News