Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:0500: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-219862: dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#java#kubernetes

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Red Hat Customer Portal

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-02-09

Updated:

2022-02-09

RHSA-2022:0500 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 6.0 on RHEL 7 security and bugfix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.102 and .NET Runtime 6.0.2.

Security Fix(es):

  • dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service (CVE-2022-219862)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • dotNET on RHEL (for RHEL Server) 1 x86_64
  • dotNET on RHEL (for RHEL Workstation) 1 x86_64
  • dotNET on RHEL (for RHEL Compute Node) 1 x86_64

Fixes

  • BZ - 2051490 - CVE-2022-219862 dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service

dotNET on RHEL (for RHEL Server) 1

SRPM

rh-dotnet60-dotnet-6.0.102-1.el7_9.src.rpm

SHA-256: 62c4f24972c94aff51170807c690ae7c623fd3eadece82374fa3cd5c54a64af7

x86_64

rh-dotnet60-aspnetcore-runtime-6.0-6.0.2-1.el7_9.x86_64.rpm

SHA-256: f2ab9d63bfe9b1548edd95be6ed7e569c45aac630139126d2f94e42b95c867ab

rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.2-1.el7_9.x86_64.rpm

SHA-256: 131beb23686e98e36bfeb1d85be235862417af99c022a369a320596791dc2e0e

rh-dotnet60-dotnet-6.0.102-1.el7_9.x86_64.rpm

SHA-256: 2d2b99442d7a1912448a9a0069ecaa4ac93946393a42366cd342d050b156f1af

rh-dotnet60-dotnet-apphost-pack-6.0-6.0.2-1.el7_9.x86_64.rpm

SHA-256: 7a0bd72c6a139f7fefc6e7351f7bf353844336f201c6b9706ccd8e5692e675e5

rh-dotnet60-dotnet-debuginfo-6.0.102-1.el7_9.x86_64.rpm

SHA-256: 878b9c59ddc72479c14abbc77b25e61df084a3ae246830950c4005831c2176d9

rh-dotnet60-dotnet-host-6.0.2-1.el7_9.x86_64.rpm

SHA-256: 78cb9afb1446fc42553f7127889868ffa59634cba4a652ca058dceca349ba657

rh-dotnet60-dotnet-hostfxr-6.0-6.0.2-1.el7_9.x86_64.rpm

SHA-256: 15785076e4c75031de040d970ea46e375015001e7582cc36f9b5caeb19176d22

rh-dotnet60-dotnet-runtime-6.0-6.0.2-1.el7_9.x86_64.rpm

SHA-256: 972b45bca5a3a4327273008bcc40db8096533e3f741122a58f1a3b30972180d3

rh-dotnet60-dotnet-sdk-6.0-6.0.102-1.el7_9.x86_64.rpm

SHA-256: 2028ca2cdb1f696db8cbd8048457f92699b4be275a024685a35c2bdfdc8e57b7

rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.102-1.el7_9.x86_64.rpm

SHA-256: 94a6d6746e7a087e39f054d368196842612ba97696e765369f052319745f5e34

rh-dotnet60-dotnet-targeting-pack-6.0-6.0.2-1.el7_9.x86_64.rpm

SHA-256: 5216e8cf4ae3d86dde67dcd84eb4764b2a069542632d6f91acaa56468839a51e

rh-dotnet60-dotnet-templates-6.0-6.0.102-1.el7_9.x86_64.rpm

SHA-256: 73742231f6f2b67877a0bbcaa4d3bfb476710669d79c9706327fec95b8f8e2ca

rh-dotnet60-netstandard-targeting-pack-2.1-6.0.102-1.el7_9.x86_64.rpm

SHA-256: b25e405f22399cb026b22ed2e7bbf74ad7311f32366d8a4e99e29e34750e0822

dotNET on RHEL (for RHEL Workstation) 1

SRPM

rh-dotnet60-dotnet-6.0.102-1.el7_9.src.rpm

SHA-256: 62c4f24972c94aff51170807c690ae7c623fd3eadece82374fa3cd5c54a64af7

x86_64

rh-dotnet60-aspnetcore-runtime-6.0-6.0.2-1.el7_9.x86_64.rpm

SHA-256: f2ab9d63bfe9b1548edd95be6ed7e569c45aac630139126d2f94e42b95c867ab

rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.2-1.el7_9.x86_64.rpm

SHA-256: 131beb23686e98e36bfeb1d85be235862417af99c022a369a320596791dc2e0e

rh-dotnet60-dotnet-6.0.102-1.el7_9.x86_64.rpm

SHA-256: 2d2b99442d7a1912448a9a0069ecaa4ac93946393a42366cd342d050b156f1af

rh-dotnet60-dotnet-apphost-pack-6.0-6.0.2-1.el7_9.x86_64.rpm

SHA-256: 7a0bd72c6a139f7fefc6e7351f7bf353844336f201c6b9706ccd8e5692e675e5

rh-dotnet60-dotnet-debuginfo-6.0.102-1.el7_9.x86_64.rpm

SHA-256: 878b9c59ddc72479c14abbc77b25e61df084a3ae246830950c4005831c2176d9

rh-dotnet60-dotnet-host-6.0.2-1.el7_9.x86_64.rpm

SHA-256: 78cb9afb1446fc42553f7127889868ffa59634cba4a652ca058dceca349ba657

rh-dotnet60-dotnet-hostfxr-6.0-6.0.2-1.el7_9.x86_64.rpm

SHA-256: 15785076e4c75031de040d970ea46e375015001e7582cc36f9b5caeb19176d22

rh-dotnet60-dotnet-runtime-6.0-6.0.2-1.el7_9.x86_64.rpm

SHA-256: 972b45bca5a3a4327273008bcc40db8096533e3f741122a58f1a3b30972180d3

rh-dotnet60-dotnet-sdk-6.0-6.0.102-1.el7_9.x86_64.rpm

SHA-256: 2028ca2cdb1f696db8cbd8048457f92699b4be275a024685a35c2bdfdc8e57b7

rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.102-1.el7_9.x86_64.rpm

SHA-256: 94a6d6746e7a087e39f054d368196842612ba97696e765369f052319745f5e34

rh-dotnet60-dotnet-targeting-pack-6.0-6.0.2-1.el7_9.x86_64.rpm

SHA-256: 5216e8cf4ae3d86dde67dcd84eb4764b2a069542632d6f91acaa56468839a51e

rh-dotnet60-dotnet-templates-6.0-6.0.102-1.el7_9.x86_64.rpm

SHA-256: 73742231f6f2b67877a0bbcaa4d3bfb476710669d79c9706327fec95b8f8e2ca

rh-dotnet60-netstandard-targeting-pack-2.1-6.0.102-1.el7_9.x86_64.rpm

SHA-256: b25e405f22399cb026b22ed2e7bbf74ad7311f32366d8a4e99e29e34750e0822

dotNET on RHEL (for RHEL Compute Node) 1

SRPM

rh-dotnet60-dotnet-6.0.102-1.el7_9.src.rpm

SHA-256: 62c4f24972c94aff51170807c690ae7c623fd3eadece82374fa3cd5c54a64af7

x86_64

rh-dotnet60-aspnetcore-runtime-6.0-6.0.2-1.el7_9.x86_64.rpm

SHA-256: f2ab9d63bfe9b1548edd95be6ed7e569c45aac630139126d2f94e42b95c867ab

rh-dotnet60-aspnetcore-targeting-pack-6.0-6.0.2-1.el7_9.x86_64.rpm

SHA-256: 131beb23686e98e36bfeb1d85be235862417af99c022a369a320596791dc2e0e

rh-dotnet60-dotnet-6.0.102-1.el7_9.x86_64.rpm

SHA-256: 2d2b99442d7a1912448a9a0069ecaa4ac93946393a42366cd342d050b156f1af

rh-dotnet60-dotnet-apphost-pack-6.0-6.0.2-1.el7_9.x86_64.rpm

SHA-256: 7a0bd72c6a139f7fefc6e7351f7bf353844336f201c6b9706ccd8e5692e675e5

rh-dotnet60-dotnet-debuginfo-6.0.102-1.el7_9.x86_64.rpm

SHA-256: 878b9c59ddc72479c14abbc77b25e61df084a3ae246830950c4005831c2176d9

rh-dotnet60-dotnet-host-6.0.2-1.el7_9.x86_64.rpm

SHA-256: 78cb9afb1446fc42553f7127889868ffa59634cba4a652ca058dceca349ba657

rh-dotnet60-dotnet-hostfxr-6.0-6.0.2-1.el7_9.x86_64.rpm

SHA-256: 15785076e4c75031de040d970ea46e375015001e7582cc36f9b5caeb19176d22

rh-dotnet60-dotnet-runtime-6.0-6.0.2-1.el7_9.x86_64.rpm

SHA-256: 972b45bca5a3a4327273008bcc40db8096533e3f741122a58f1a3b30972180d3

rh-dotnet60-dotnet-sdk-6.0-6.0.102-1.el7_9.x86_64.rpm

SHA-256: 2028ca2cdb1f696db8cbd8048457f92699b4be275a024685a35c2bdfdc8e57b7

rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-6.0.102-1.el7_9.x86_64.rpm

SHA-256: 94a6d6746e7a087e39f054d368196842612ba97696e765369f052319745f5e34

rh-dotnet60-dotnet-targeting-pack-6.0-6.0.2-1.el7_9.x86_64.rpm

SHA-256: 5216e8cf4ae3d86dde67dcd84eb4764b2a069542632d6f91acaa56468839a51e

rh-dotnet60-dotnet-templates-6.0-6.0.102-1.el7_9.x86_64.rpm

SHA-256: 73742231f6f2b67877a0bbcaa4d3bfb476710669d79c9706327fec95b8f8e2ca

rh-dotnet60-netstandard-targeting-pack-2.1-6.0.102-1.el7_9.x86_64.rpm

SHA-256: b25e405f22399cb026b22ed2e7bbf74ad7311f32366d8a4e99e29e34750e0822

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update