rhsa-2019_0040
Vulnerability from csaf_redhat
Published
2019-01-09 08:53
Modified
2024-09-13 19:49
Summary
Red Hat Security Advisory: .NET Core on Red Hat Enterprise Linux security update

Notes

Topic
Updates for rh-dotnet21-dotnet and rh-dotnet22-dotnet are now available for .NET Core on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
.NET Core is a managed software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address security vulnerabilities are now available. The updated versions are .NET Core 2.1.5 and 2.2.1. Security Fix(es): * .NET Core: NCL - SocketsHttpHandler mishandling 1xx response as a final response leads to info disclosure (CVE-2019-0545) * .NET Core: ANCM WebSocket DOS (CVE-2019-0548) * .NET Core: Kestrel - WebSocket DoS via CancellationToken (CoreFX and ASP.NET) (CVE-2019-0564) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. For more information, please refer to the upstream docs in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updates for rh-dotnet21-dotnet and rh-dotnet22-dotnet are now available for .NET Core on Red Hat Enterprise Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": ".NET Core is a managed software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET Core that address security vulnerabilities are now\navailable. The updated versions are .NET Core 2.1.5 and 2.2.1.\n\nSecurity Fix(es):\n\n* .NET Core: NCL - SocketsHttpHandler mishandling 1xx response as a final response leads to info disclosure (CVE-2019-0545)\n\n* .NET Core: ANCM WebSocket DOS (CVE-2019-0548)\n\n* .NET Core: Kestrel - WebSocket DoS via CancellationToken (CoreFX and ASP.NET) (CVE-2019-0564)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nFor more information, please refer to the upstream docs in the References\nsection.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:0040",
        "url": "https://access.redhat.com/errata/RHSA-2019:0040"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0545",
        "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0545"
      },
      {
        "category": "external",
        "summary": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0548",
        "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0548"
      },
      {
        "category": "external",
        "summary": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0564",
        "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0564"
      },
      {
        "category": "external",
        "summary": "1660632",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660632"
      },
      {
        "category": "external",
        "summary": "1660634",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660634"
      },
      {
        "category": "external",
        "summary": "1660636",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660636"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_0040.json"
      }
    ],
    "title": "Red Hat Security Advisory: .NET Core on Red Hat Enterprise Linux security update",
    "tracking": {
      "current_release_date": "2024-09-13T19:49:50+00:00",
      "generator": {
        "date": "2024-09-13T19:49:50+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:0040",
      "initial_release_date": "2019-01-09T08:53:34+00:00",
      "revision_history": [
        {
          "date": "2019-01-09T08:53:34+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-01-09T08:53:34+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T19:49:50+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
                "product": {
                  "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
                  "product_id": "7ComputeNode-dotNET-2.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_dotnet:2.1::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-dotNET-2.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_dotnet:2.1::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-dotNET-2.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_dotnet:2.1::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
                "product": {
                  "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
                  "product_id": "7ComputeNode-dotNET-2.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_dotnet:2.2::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-dotNET-2.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_dotnet:2.2::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-dotNET-2.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_dotnet:2.2::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": ".NET Core on Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
                "product": {
                  "name": "rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
                  "product_id": "rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet-host@2.1.7-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
                "product": {
                  "name": "rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
                  "product_id": "rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet@2.1.503-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
                "product": {
                  "name": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
                  "product_id": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet-sdk-2.1.5xx@2.1.503-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
                "product": {
                  "name": "rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
                  "product_id": "rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet-debuginfo@2.1.503-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
                "product": {
                  "name": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
                  "product_id": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet-runtime-2.1@2.1.7-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
                "product": {
                  "name": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
                  "product_id": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet-sdk-2.1@2.1.503-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-dotnet21-0:2.1-6.el7.x86_64",
                "product": {
                  "name": "rh-dotnet21-0:2.1-6.el7.x86_64",
                  "product_id": "rh-dotnet21-0:2.1-6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet21@2.1-6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
                "product": {
                  "name": "rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
                  "product_id": "rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet21-runtime@2.1-6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
                "product": {
                  "name": "rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
                  "product_id": "rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet22-dotnet-host-fxr-2.2@2.2.1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
                "product": {
                  "name": "rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
                  "product_id": "rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet22-dotnet-debuginfo@2.2.102-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
                "product": {
                  "name": "rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
                  "product_id": "rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet22-dotnet-runtime-2.2@2.2.1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
                "product": {
                  "name": "rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
                  "product_id": "rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet22-dotnet-sdk-2.2.1xx@2.2.102-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
                "product": {
                  "name": "rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
                  "product_id": "rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet22-dotnet-host@2.2.1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
                "product": {
                  "name": "rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
                  "product_id": "rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet22-dotnet@2.2.102-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
                "product": {
                  "name": "rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
                  "product_id": "rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet22-dotnet-sdk-2.2@2.2.102-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-dotnet22-0:2.2-2.el7.x86_64",
                "product": {
                  "name": "rh-dotnet22-0:2.2-2.el7.x86_64",
                  "product_id": "rh-dotnet22-0:2.2-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet22@2.2-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
                "product": {
                  "name": "rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
                  "product_id": "rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet22-runtime@2.2-2.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
                "product": {
                  "name": "rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
                  "product_id": "rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet@2.1.503-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-dotnet21-0:2.1-6.el7.src",
                "product": {
                  "name": "rh-dotnet21-0:2.1-6.el7.src",
                  "product_id": "rh-dotnet21-0:2.1-6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet21@2.1-6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
                "product": {
                  "name": "rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
                  "product_id": "rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet22-dotnet@2.2.102-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-dotnet22-0:2.2-2.el7.src",
                "product": {
                  "name": "rh-dotnet22-0:2.2-2.el7.src",
                  "product_id": "rh-dotnet22-0:2.2-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-dotnet22@2.2-2.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-0:2.1-6.el7.src as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src"
        },
        "product_reference": "rh-dotnet21-0:2.1-6.el7.src",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-0:2.1-6.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-0:2.1-6.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-0:2.1.503-1.el7.src as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src"
        },
        "product_reference": "rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-runtime-0:2.1-6.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-0:2.2-2.el7.src as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src"
        },
        "product_reference": "rh-dotnet22-0:2.2-2.el7.src",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-0:2.2-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-0:2.2-2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-0:2.2.102-1.el7.src as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src"
        },
        "product_reference": "rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-runtime-0:2.2-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-0:2.1-6.el7.src as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src"
        },
        "product_reference": "rh-dotnet21-0:2.1-6.el7.src",
        "relates_to_product_reference": "7Server-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-0:2.1-6.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-0:2.1-6.el7.x86_64",
        "relates_to_product_reference": "7Server-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-0:2.1.503-1.el7.src as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src"
        },
        "product_reference": "rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
        "relates_to_product_reference": "7Server-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
        "relates_to_product_reference": "7Server-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
        "relates_to_product_reference": "7Server-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
        "relates_to_product_reference": "7Server-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
        "relates_to_product_reference": "7Server-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
        "relates_to_product_reference": "7Server-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
        "relates_to_product_reference": "7Server-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-runtime-0:2.1-6.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
        "relates_to_product_reference": "7Server-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-0:2.2-2.el7.src as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src"
        },
        "product_reference": "rh-dotnet22-0:2.2-2.el7.src",
        "relates_to_product_reference": "7Server-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-0:2.2-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-0:2.2-2.el7.x86_64",
        "relates_to_product_reference": "7Server-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-0:2.2.102-1.el7.src as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src"
        },
        "product_reference": "rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
        "relates_to_product_reference": "7Server-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
        "relates_to_product_reference": "7Server-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
        "relates_to_product_reference": "7Server-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
        "relates_to_product_reference": "7Server-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
        "relates_to_product_reference": "7Server-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-runtime-0:2.2-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
        "relates_to_product_reference": "7Server-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-0:2.1-6.el7.src as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src"
        },
        "product_reference": "rh-dotnet21-0:2.1-6.el7.src",
        "relates_to_product_reference": "7Workstation-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-0:2.1-6.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-0:2.1-6.el7.x86_64",
        "relates_to_product_reference": "7Workstation-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-0:2.1.503-1.el7.src as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src"
        },
        "product_reference": "rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
        "relates_to_product_reference": "7Workstation-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet21-runtime-0:2.1-6.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64"
        },
        "product_reference": "rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
        "relates_to_product_reference": "7Workstation-dotNET-2.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-0:2.2-2.el7.src as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src"
        },
        "product_reference": "rh-dotnet22-0:2.2-2.el7.src",
        "relates_to_product_reference": "7Workstation-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-0:2.2-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-0:2.2-2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-0:2.2.102-1.el7.src as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src"
        },
        "product_reference": "rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
        "relates_to_product_reference": "7Workstation-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-dotNET-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-dotnet22-runtime-0:2.2-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64"
        },
        "product_reference": "rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-dotNET-2.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Microsoft"
          ]
        }
      ],
      "cve": "CVE-2019-0545",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2018-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1660632"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information disclosure vulnerability exists in .NET Framework and .NET Core which allows bypassing Cross-origin Resource Sharing (CORS) configurations, aka \".NET Framework Information Disclosure Vulnerability.\" This affects Microsoft .NET Framework 2.0, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.7/4.7.1/4.7.2, .NET Core 2.1, Microsoft .NET Framework 4.7.1/4.7.2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 2.2, Microsoft .NET Framework 4.7.2.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Core: NCL - SocketsHttpHandler mishandling 1xx response as a final response leads to info disclosure",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
          "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
          "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
          "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
          "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-0545"
        },
        {
          "category": "external",
          "summary": "RHBZ#1660632",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660632"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0545",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-0545"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0545",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0545"
        }
      ],
      "release_date": "2019-01-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
            "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
            "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
            "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
            "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:0040"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
            "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
            "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
            "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
            "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Core: NCL - SocketsHttpHandler mishandling 1xx response as a final response leads to info disclosure"
    },
    {
      "cve": "CVE-2019-0548",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2018-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1660636"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka \"ASP.NET Core Denial of Service Vulnerability.\" This affects ASP.NET Core 2.2, ASP.NET Core 2.1. This CVE ID is unique from CVE-2019-0564.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Core: AspNetCoreModule WebSocket DOS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
          "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
          "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
          "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
          "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-0548"
        },
        {
          "category": "external",
          "summary": "RHBZ#1660636",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660636"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0548",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-0548"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0548",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0548"
        }
      ],
      "release_date": "2019-01-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
            "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
            "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
            "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
            "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:0040"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
            "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
            "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
            "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
            "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Core: AspNetCoreModule WebSocket DOS"
    },
    {
      "cve": "CVE-2019-0564",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2018-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1660634"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka \"ASP.NET Core Denial of Service Vulnerability.\" This affects ASP.NET Core 2.1. This CVE ID is unique from CVE-2019-0548.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Core: Kestrel - WebSocket DoS via CancellationToken (CoreFX and ASP.NET)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
          "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
          "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
          "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
          "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
          "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
          "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
          "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
          "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
          "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
          "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-0564"
        },
        {
          "category": "external",
          "summary": "RHBZ#1660634",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660634"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0564",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-0564"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0564",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0564"
        }
      ],
      "release_date": "2019-01-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
            "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
            "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
            "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
            "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:0040"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
            "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
            "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
            "7Server-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
            "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
            "7Server-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
            "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.src",
            "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-6.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.src",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.7-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.7-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.503-1.el7.x86_64",
            "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-6.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.src",
            "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-2.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.src",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.1-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.1-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.1-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.102-1.el7.x86_64",
            "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Core: Kestrel - WebSocket DoS via CancellationToken (CoreFX and ASP.NET)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...