exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0499-01

Red Hat Security Advisory 2022-0499-01
Posted Feb 10, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0499-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 5.0.211 and .NET Runtime 5.0.14. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2022-219862
SHA-256 | 3b71b7a41e6f1aa6df4adaf15a4ed4c6877ebd9285c8a019acb0ab2f908626e0

Red Hat Security Advisory 2022-0499-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: .NET 5.0 on RHEL 7 security and bugfix update
Advisory ID: RHSA-2022:0499-01
Product: .NET Core on Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0499
Issue date: 2022-02-09
CVE Names: CVE-2022-219862
====================================================================
1. Summary:

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64
.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now
available. The updated versions are .NET SDK 5.0.211 and .NET Runtime
5.0.14.

Security Fix(es):

* dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service
(CVE-2022-219862)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2051490 - CVE-2022-219862 dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service

6. Package List:

.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rh-dotnet50-dotnet-5.0.211-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.211-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Server (v. 7):

Source:
rh-dotnet50-dotnet-5.0.211-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.211-1.el7_9.x86_64.rpm

.NET Core on Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-dotnet50-dotnet-5.0.211-1.el7_9.src.rpm

x86_64:
rh-dotnet50-aspnetcore-runtime-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-aspnetcore-targeting-pack-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-apphost-pack-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-debuginfo-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-host-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-hostfxr-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-runtime-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-sdk-5.0-source-built-artifacts-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-targeting-pack-5.0-5.0.14-1.el7_9.x86_64.rpm
rh-dotnet50-dotnet-templates-5.0-5.0.211-1.el7_9.x86_64.rpm
rh-dotnet50-netstandard-targeting-pack-2.1-5.0.211-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-219862
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYgQ8ttzjgjWX9erEAQjxYxAAjppfsmxDuq8EiVDkVc5iys3trkST0gwW
5tmaYqdZlbe9W2Z1vfC+ncs4UvNgzoXqUbSdtma57NMdXuKBP2vDtScg5Lo6ydGN
tTgrxMNL7/IQgty8TeEsbiEsZQuCzRO3d8NHWuC5Lxt/Dp600PKDSGxRq9tozRIC
oHZ52T/ByIWzc2TKL6EcxlHrLtjQpgDIqG9fPavBLvsy3oIirDt3QaIXQbY435rz
wpeSS5CiWLut/T1oNRQNoPrIWiAx9MxAeGiN0ReT36xpSqQ5WcVJ/hBGHAak2JGI
PgJK4ayiGF7jOd15OdW5H05hub+fxFm2b/v+mq2zTdul+Oiu8iPhG+cgPUg0dRVF
Wgpw38BESgCAGgk0rAztba0cUL5b2I3twGij5ruAalYYPFGa5I3mginjG4La1MXJ
3Nl+1dnVBCwAzQM2CO+rFAKvqm2F2Bm/9JF4QR+giXcSSksMEsjAj2TKH3V3dUZP
A80awzgCin/pBdJsf/YdEgipmfqMwhQQpTtA9E2sujHvic0W5D4h1P6R0UzzRDq7
MuszFw4fQHSYhLUcXvI56uVSoVHQe6RWmgc8TdO4G6bWydUiY2WLz2OnA0xp8OC5
JwdC9EsrcTWaR/N1pqsCGuoaNB6WwNM/NvCKKY+5M18u9xpJ5ZFNOQ3UfDeQF2Nt
Hu4f9H5eVts=b+Ww
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close