-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: .NET 6.0 security and bugfix update Advisory ID: RHSA-2022:0496-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0496 Issue date: 2022-02-09 CVE Names: CVE-2022-219862 ==================================================================== 1. Summary: An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, s390x, x86_64 3. Description: .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.102 and .NET Runtime 6.0.2. Security Fix(es): * dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service (CVE-2022-219862) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2051490 - CVE-2022-219862 dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: dotnet6.0-6.0.102-1.el8_5.src.rpm aarch64: aspnetcore-runtime-6.0-6.0.2-1.el8_5.aarch64.rpm aspnetcore-targeting-pack-6.0-6.0.2-1.el8_5.aarch64.rpm dotnet-6.0.102-1.el8_5.aarch64.rpm dotnet-apphost-pack-6.0-6.0.2-1.el8_5.aarch64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.2-1.el8_5.aarch64.rpm dotnet-host-6.0.2-1.el8_5.aarch64.rpm dotnet-host-debuginfo-6.0.2-1.el8_5.aarch64.rpm dotnet-hostfxr-6.0-6.0.2-1.el8_5.aarch64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.2-1.el8_5.aarch64.rpm dotnet-runtime-6.0-6.0.2-1.el8_5.aarch64.rpm dotnet-runtime-6.0-debuginfo-6.0.2-1.el8_5.aarch64.rpm dotnet-sdk-6.0-6.0.102-1.el8_5.aarch64.rpm dotnet-sdk-6.0-debuginfo-6.0.102-1.el8_5.aarch64.rpm dotnet-targeting-pack-6.0-6.0.2-1.el8_5.aarch64.rpm dotnet-templates-6.0-6.0.102-1.el8_5.aarch64.rpm dotnet6.0-debuginfo-6.0.102-1.el8_5.aarch64.rpm dotnet6.0-debugsource-6.0.102-1.el8_5.aarch64.rpm netstandard-targeting-pack-2.1-6.0.102-1.el8_5.aarch64.rpm s390x: aspnetcore-runtime-6.0-6.0.2-1.el8_5.s390x.rpm aspnetcore-targeting-pack-6.0-6.0.2-1.el8_5.s390x.rpm dotnet-6.0.102-1.el8_5.s390x.rpm dotnet-apphost-pack-6.0-6.0.2-1.el8_5.s390x.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.2-1.el8_5.s390x.rpm dotnet-host-6.0.2-1.el8_5.s390x.rpm dotnet-host-debuginfo-6.0.2-1.el8_5.s390x.rpm dotnet-hostfxr-6.0-6.0.2-1.el8_5.s390x.rpm dotnet-hostfxr-6.0-debuginfo-6.0.2-1.el8_5.s390x.rpm dotnet-runtime-6.0-6.0.2-1.el8_5.s390x.rpm dotnet-runtime-6.0-debuginfo-6.0.2-1.el8_5.s390x.rpm dotnet-sdk-6.0-6.0.102-1.el8_5.s390x.rpm dotnet-sdk-6.0-debuginfo-6.0.102-1.el8_5.s390x.rpm dotnet-targeting-pack-6.0-6.0.2-1.el8_5.s390x.rpm dotnet-templates-6.0-6.0.102-1.el8_5.s390x.rpm dotnet6.0-debuginfo-6.0.102-1.el8_5.s390x.rpm dotnet6.0-debugsource-6.0.102-1.el8_5.s390x.rpm netstandard-targeting-pack-2.1-6.0.102-1.el8_5.s390x.rpm x86_64: aspnetcore-runtime-6.0-6.0.2-1.el8_5.x86_64.rpm aspnetcore-targeting-pack-6.0-6.0.2-1.el8_5.x86_64.rpm dotnet-6.0.102-1.el8_5.x86_64.rpm dotnet-apphost-pack-6.0-6.0.2-1.el8_5.x86_64.rpm dotnet-apphost-pack-6.0-debuginfo-6.0.2-1.el8_5.x86_64.rpm dotnet-host-6.0.2-1.el8_5.x86_64.rpm dotnet-host-debuginfo-6.0.2-1.el8_5.x86_64.rpm dotnet-hostfxr-6.0-6.0.2-1.el8_5.x86_64.rpm dotnet-hostfxr-6.0-debuginfo-6.0.2-1.el8_5.x86_64.rpm dotnet-runtime-6.0-6.0.2-1.el8_5.x86_64.rpm dotnet-runtime-6.0-debuginfo-6.0.2-1.el8_5.x86_64.rpm dotnet-sdk-6.0-6.0.102-1.el8_5.x86_64.rpm dotnet-sdk-6.0-debuginfo-6.0.102-1.el8_5.x86_64.rpm dotnet-targeting-pack-6.0-6.0.2-1.el8_5.x86_64.rpm dotnet-templates-6.0-6.0.102-1.el8_5.x86_64.rpm dotnet6.0-debuginfo-6.0.102-1.el8_5.x86_64.rpm dotnet6.0-debugsource-6.0.102-1.el8_5.x86_64.rpm netstandard-targeting-pack-2.1-6.0.102-1.el8_5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-219862 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYgPCONzjgjWX9erEAQhxQQ//RDvAxov9CBq+Yn0w4hpbzA87odtPTgFY TQD4kltzLs965+LQyL82zg86smFOeeL2ahQ5l51NR4uJTfc9MF/ZNqrrMnQN5LS3 5CkIobBnqnvGNWXccNIRjEN+f6Ap+BFujQ0RpkMTzlTQmvxDPFZU91PWk1/mmGhD DabB4RXnhoIExvPDFhAm8ko2swBH8VOywRKLGi9aJAGzpfD9oXFcaZlIdySnkq2d fNGEx5IQPYji3z5OaiMiyEUNI1S91DYtxryizsLK07/1F5JeCVelD8vrzbrOBFPi 7mK9arX83N3MVY7hknwaUdeG0OFSDE/BAgXwxp5GHBpx6C7bc7crLGcpsLpfwhDV N3rZ71R63OjrZjFV8MbLs5h/K0n5N+Mmwb2qGfQDtfCRBk0G0xzQqSPHBK266Evj +xd/vM2a4n9yWPnGo67hLS9UYqTk3VJhU+/gDxfakvOwd3dMm9qtyARheIw0YwMK brwb6F8g22MDHonll0XHFC1mYGHLz/zEMXUt8atUYVxXyIIqzmnrG9+mKQYJkCZf UiUUhmORfDOGoHDM/QEEqx9TITaBK+P1uLNXeVBZA3Rad+8CmeWQR2baod1Wp/kN ZmiuG4qVC4kmAjhbM9GwdkBmJdcLS0kBSxhq0wQAPTniufu2V/MRL6Q0G1Rp8dM8 z5mrO5dfoyc=XT0h -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce