Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:0496: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-219862: dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#java#kubernetes

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Red Hat Customer Portal

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-02-09

Updated:

2022-02-09

RHSA-2022:0496 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 6.0 security and bugfix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.102 and .NET Runtime 6.0.2.

Security Fix(es):

  • dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service (CVE-2022-219862)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2051490 - CVE-2022-219862 dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service

Red Hat Enterprise Linux for x86_64 8

SRPM

dotnet6.0-6.0.102-1.el8_5.src.rpm

SHA-256: 34ac8823dba0a4aa8f48553fba697452d303f3e8dab243dc34daa690203ec003

x86_64

aspnetcore-runtime-6.0-6.0.2-1.el8_5.x86_64.rpm

SHA-256: 2765d16d387bbf39839c819191848ec7c1d794bb28d96627c6f01d7355b6147e

aspnetcore-targeting-pack-6.0-6.0.2-1.el8_5.x86_64.rpm

SHA-256: 61bfc0b0f77354cf01636d8e4b78c6a31edfa641640a7e92a8373d9fed74a7a6

dotnet-6.0.102-1.el8_5.x86_64.rpm

SHA-256: 8f64e06ffdead3d43987292cb780e71a51adb0c0228c5fe7c459922a1d630cf0

dotnet-apphost-pack-6.0-6.0.2-1.el8_5.x86_64.rpm

SHA-256: 9c29c54f48972cbf4065059799519421b97782648d0070de44c466b03c95e85b

dotnet-apphost-pack-6.0-debuginfo-6.0.2-1.el8_5.x86_64.rpm

SHA-256: 1c79f61b5f57cf530c6fdb9d7d02509d545b9d5dd2e61017465b22b1807e44d5

dotnet-host-6.0.2-1.el8_5.x86_64.rpm

SHA-256: b3ca5d6f2e4d37836fb30e7967435c95288a8c7a900ce9d66897b6c3790d16c9

dotnet-host-debuginfo-6.0.2-1.el8_5.x86_64.rpm

SHA-256: e27b4decaeeab9d17611eabbe74927b14e991a544f2d2612496a63346776b507

dotnet-hostfxr-6.0-6.0.2-1.el8_5.x86_64.rpm

SHA-256: 22b542cd819fd1c91f876df23b9d59f33f788cc0f5bd4e05781780797a6254f7

dotnet-hostfxr-6.0-debuginfo-6.0.2-1.el8_5.x86_64.rpm

SHA-256: 6feb179c84c6088458ac2c36833e2a2509fb0b7049151d071906ebba5138ff1b

dotnet-runtime-6.0-6.0.2-1.el8_5.x86_64.rpm

SHA-256: bcd7edd749ef6066a8f715b3d41b2e8d1a5ea1bdaf413265d70ab88fc78dacf5

dotnet-runtime-6.0-debuginfo-6.0.2-1.el8_5.x86_64.rpm

SHA-256: a54c74cc126e168a720a4ab4a78607a3aa20012b7c4a929b74cb00c5c665e43a

dotnet-sdk-6.0-6.0.102-1.el8_5.x86_64.rpm

SHA-256: 5bc437173443a706e8dcc49ef553edb61de96415fc35c27b0647e87e9cdf5719

dotnet-sdk-6.0-debuginfo-6.0.102-1.el8_5.x86_64.rpm

SHA-256: d77e31417a715d0207544744a6e6cd9e9949570f2a14eaf4768349cf82f08dc4

dotnet-targeting-pack-6.0-6.0.2-1.el8_5.x86_64.rpm

SHA-256: 58d1046af4ddcc69b3a3d44b122daf36b3e8189f1a05525b62973a8961614916

dotnet-templates-6.0-6.0.102-1.el8_5.x86_64.rpm

SHA-256: d686e7304251c4ad0c33719281fe3061ea28bb3696f9e5cd14e1982a1b8a3fb7

dotnet6.0-debuginfo-6.0.102-1.el8_5.x86_64.rpm

SHA-256: f3538975bf6733d6559c5889c234152701dd0a7bdda092b02754ba5a71ea7a85

dotnet6.0-debugsource-6.0.102-1.el8_5.x86_64.rpm

SHA-256: e0e1528679c8660660d8c3b6e22ed2cce5df4ddeab87d4967a5163760f7d2efd

netstandard-targeting-pack-2.1-6.0.102-1.el8_5.x86_64.rpm

SHA-256: 7ad78daff3c1b30454ddcfccd1eeaa7a94bd442fb0fdf537d4c93d0c9a3c36cf

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

dotnet6.0-6.0.102-1.el8_5.src.rpm

SHA-256: 34ac8823dba0a4aa8f48553fba697452d303f3e8dab243dc34daa690203ec003

s390x

aspnetcore-runtime-6.0-6.0.2-1.el8_5.s390x.rpm

SHA-256: cb6124ee49927975a9598949f5bc3f966824f33ad27cc8ed39e3e4fe8eb12aab

aspnetcore-targeting-pack-6.0-6.0.2-1.el8_5.s390x.rpm

SHA-256: 71aee12d0ff371321e78b1c2da6499fc81a598938fd9aef9bc57d63cbbcb946a

dotnet-6.0.102-1.el8_5.s390x.rpm

SHA-256: 1803448db5bfe96811803b3552d9d9a5ecac5ae60a7ed9a7c6033e670d1a5a45

dotnet-apphost-pack-6.0-6.0.2-1.el8_5.s390x.rpm

SHA-256: d510ac16cad20842aee72e0f22308dea3e607eb5ac2cc5be173da5ad95d878a8

dotnet-apphost-pack-6.0-debuginfo-6.0.2-1.el8_5.s390x.rpm

SHA-256: 41e7b886c335c55ef21a4debbe5f4d21149dc273981d4730c7a6dc6721b2f454

dotnet-host-6.0.2-1.el8_5.s390x.rpm

SHA-256: 7e80a1f4e1e42510beec3efef9a229cc7dd9f8aa34d7cad9730c003dbfb8b57b

dotnet-host-debuginfo-6.0.2-1.el8_5.s390x.rpm

SHA-256: 9ceccf484d98de3cf0583a8b04ff0a2f59a114c65cdf2d50787035db882d460b

dotnet-hostfxr-6.0-6.0.2-1.el8_5.s390x.rpm

SHA-256: eb2a393acfbe2a7c2b250bc12c8a5709c04f6eced15a98f67e071d7f747c59e8

dotnet-hostfxr-6.0-debuginfo-6.0.2-1.el8_5.s390x.rpm

SHA-256: acf06560a144ab62f2748baacade0677b71646753a564292af1cb29b9253997e

dotnet-runtime-6.0-6.0.2-1.el8_5.s390x.rpm

SHA-256: 02e29e27cabf3f7fbd710e46f66523de10188a311ff5947b106c64ce7593efcd

dotnet-runtime-6.0-debuginfo-6.0.2-1.el8_5.s390x.rpm

SHA-256: ad01b66144baf16f5e9a27a05d1c9ebf6fdbadf458167517cabba9872ef59fba

dotnet-sdk-6.0-6.0.102-1.el8_5.s390x.rpm

SHA-256: c550365fcd0ebd6d71488fb11178ff29aecd6cd0f6404135d2f365778341426a

dotnet-sdk-6.0-debuginfo-6.0.102-1.el8_5.s390x.rpm

SHA-256: 2f81d482273602813f4a1e65d8ed76ecb930b2370129d96ca84072624014df7d

dotnet-targeting-pack-6.0-6.0.2-1.el8_5.s390x.rpm

SHA-256: 0e815fde6382c32678c8edc578440fd6f978373eb9bfb2f49d3eb816f575e585

dotnet-templates-6.0-6.0.102-1.el8_5.s390x.rpm

SHA-256: c470fb44972cd638b5eaabdf957058058a33701606336764d02c0d2de4c99e74

dotnet6.0-debuginfo-6.0.102-1.el8_5.s390x.rpm

SHA-256: 22c8259f6166f0bc087e07f14d55535698a11333b1de39d5452488884f91de22

dotnet6.0-debugsource-6.0.102-1.el8_5.s390x.rpm

SHA-256: f030190fe534fc04377d31afeec94e35223c1d2b98576439a2f54d982b8754ff

netstandard-targeting-pack-2.1-6.0.102-1.el8_5.s390x.rpm

SHA-256: fd2bc5e00e8c327839427a99ba9ebeb396b414f56642a14a9c7cbed2d729fd1b

Red Hat Enterprise Linux for ARM 64 8

SRPM

dotnet6.0-6.0.102-1.el8_5.src.rpm

SHA-256: 34ac8823dba0a4aa8f48553fba697452d303f3e8dab243dc34daa690203ec003

aarch64

aspnetcore-runtime-6.0-6.0.2-1.el8_5.aarch64.rpm

SHA-256: 91725e628ef85ef08996b6ab31d34d438f31e081ad9a1146696a744f2f041957

aspnetcore-targeting-pack-6.0-6.0.2-1.el8_5.aarch64.rpm

SHA-256: 4164b5b63b9b23b0a10aed2a85c2af65af198adb72bbee460bb3af32125b3706

dotnet-6.0.102-1.el8_5.aarch64.rpm

SHA-256: fdb181bfcd061c6ebec1c3493e4d222844e656fd012097f4e84beb339d22565b

dotnet-apphost-pack-6.0-6.0.2-1.el8_5.aarch64.rpm

SHA-256: c76ac7e25c195dc19942bc37c1cbaf5d1f4d89e8ef693f2d892604da3634de77

dotnet-apphost-pack-6.0-debuginfo-6.0.2-1.el8_5.aarch64.rpm

SHA-256: fdf67dbddab5ddda3aac13d14d3e64bad0d1fe47a9d85d52793b91726455c44e

dotnet-host-6.0.2-1.el8_5.aarch64.rpm

SHA-256: f129a3298dd791583d0917fad44860c75dee58ffa2e80425351e242a82342383

dotnet-host-debuginfo-6.0.2-1.el8_5.aarch64.rpm

SHA-256: 1317644a71b6ca4b738204fb7dbf40fbd286d8f44563b708207af2533871800d

dotnet-hostfxr-6.0-6.0.2-1.el8_5.aarch64.rpm

SHA-256: a02196ecc52cd04b47128c49826e2dd993d610a800be6019b94d7644bb802a07

dotnet-hostfxr-6.0-debuginfo-6.0.2-1.el8_5.aarch64.rpm

SHA-256: 6b668b41b0ba3734e49ac2cdedcbe83cc381edf7212e5a968dc36783fcf2a297

dotnet-runtime-6.0-6.0.2-1.el8_5.aarch64.rpm

SHA-256: e6c8cbd559add41b8dd968020a844c6bb2be2b8340cce1065cb47d6a9b5145ad

dotnet-runtime-6.0-debuginfo-6.0.2-1.el8_5.aarch64.rpm

SHA-256: 797c6c9b85bea7278fa27edb478219095d11bf00a50b4529e32ebf3f34f01759

dotnet-sdk-6.0-6.0.102-1.el8_5.aarch64.rpm

SHA-256: 742cd20ad1c47eb51ce2fcaeff14d89c2704757dcaa86952ae23f2167a7daeeb

dotnet-sdk-6.0-debuginfo-6.0.102-1.el8_5.aarch64.rpm

SHA-256: 5e2155cb58eadfc008ec6bc7a96abc9398daf56de70d743e76be1ca9aeed1624

dotnet-targeting-pack-6.0-6.0.2-1.el8_5.aarch64.rpm

SHA-256: e550c1cb5bca0d0a789f2cadcd6707917fb5d48cba5a9dfc9d3d9766bd954934

dotnet-templates-6.0-6.0.102-1.el8_5.aarch64.rpm

SHA-256: 9d5c477aed74dd6c5837291e833a801b126af5394d6959465d91a68d84e0df36

dotnet6.0-debuginfo-6.0.102-1.el8_5.aarch64.rpm

SHA-256: f039fb3adecce00adc97f7043ff8d3f6498f712a722781c5e548133f1b4244ab

dotnet6.0-debugsource-6.0.102-1.el8_5.aarch64.rpm

SHA-256: 56e3c72fa27d29ce472806cfc427288bfe4540a644546b84939dee93ecf0f0c1

netstandard-targeting-pack-2.1-6.0.102-1.el8_5.aarch64.rpm

SHA-256: b61c203cd82e30974000adbef1872f021228f52899cabf235be2d484eeae97fa

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update