rhsa-2019_1236
Vulnerability from csaf_redhat
Published
2019-05-15 21:55
Modified
2024-11-05 21:08
Summary
Red Hat Security Advisory: .NET Core on Red Hat Enterprise Linux security and bug fix update
Notes
Topic
Updates for rh-dotnetcore10-dotnetcore, rh-dotnetcore11-dotnetcore, rh-dotnet21-dotnet, rh-dotnet22-dotnet and rh-dotnet22-curl are now available for .NET Core on Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
.NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET Core that address security vulnerabilities are now available. The updated versions are .NET Core 1.0.16, 1.1.13, 2.1.11, and 2.2.5.
Security Fix(es):
* dotNET: timeouts for regular expressions are not enforced (CVE-2019-0820)
* dotNET: infinite loop in URI.TryCreate leading to ASP.Net Core Denial of Service (CVE-2019-0980)
* dotNET: crash in IPAddress.TryCreate leading to ASP.Net Core Denial of Service (CVE-2019-0981)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Re-enable bash completion in rh-dotnet22-dotnet (BZ#1654863)
* Error rebuilding rh-dotnet22-curl in CentOS (BZ#1678932)
* Broken apphost caused by unset DOTNET_ROOT (BZ#1703479)
* Make bash completion compatible with rh-dotnet22 packages (BZ#1705259)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updates for rh-dotnetcore10-dotnetcore, rh-dotnetcore11-dotnetcore, rh-dotnet21-dotnet, rh-dotnet22-dotnet and rh-dotnet22-curl are now available for .NET Core on Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET Core that address security vulnerabilities are now available. The updated versions are .NET Core 1.0.16, 1.1.13, 2.1.11, and 2.2.5.\n\nSecurity Fix(es):\n\n* dotNET: timeouts for regular expressions are not enforced (CVE-2019-0820)\n\n* dotNET: infinite loop in URI.TryCreate leading to ASP.Net Core Denial of Service (CVE-2019-0980)\n\n* dotNET: crash in IPAddress.TryCreate leading to ASP.Net Core Denial of Service (CVE-2019-0981)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Re-enable bash completion in rh-dotnet22-dotnet (BZ#1654863)\n\n* Error rebuilding rh-dotnet22-curl in CentOS (BZ#1678932)\n\n* Broken apphost caused by unset DOTNET_ROOT (BZ#1703479)\n\n* Make bash completion compatible with rh-dotnet22 packages (BZ#1705259)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1236", "url": "https://access.redhat.com/errata/RHSA-2019:1236" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0820", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0820" }, { "category": "external", "summary": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0980", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0980" }, { "category": "external", "summary": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0981", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0981" }, { "category": "external", "summary": "1654863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1654863" }, { "category": "external", "summary": "1678932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678932" }, { "category": "external", "summary": "1703479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703479" }, { "category": "external", "summary": "1703508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703508" }, { "category": "external", "summary": "1704454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1704454" }, { "category": "external", "summary": "1704934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1704934" }, { "category": "external", "summary": "1705147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705147" }, { "category": "external", "summary": "1705259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705259" }, { "category": "external", "summary": "1705502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705502" }, { "category": "external", "summary": "1705504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705504" }, { "category": "external", "summary": "1705506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705506" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1236.json" } ], "title": "Red Hat Security Advisory: .NET Core on Red Hat Enterprise Linux security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:08:08+00:00", "generator": { "date": "2024-11-05T21:08:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1236", "initial_release_date": "2019-05-15T21:55:11+00:00", "revision_history": [ { "date": "2019-05-15T21:55:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-15T21:55:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:08:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:1.0::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:1.0::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:1.0::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:1.1::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:1.1::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:1.1::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:2.2::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:2.2::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:2.2::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:2.1::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:2.1::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:2.1::el7" } } } ], "category": "product_family", "name": ".NET Core on Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "product": { "name": "rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "product_id": "rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnetcore10-dotnetcore@1.0.16-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "product": { "name": "rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "product_id": "rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnetcore10-dotnetcore-debuginfo@1.0.16-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "product": { "name": "rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "product_id": "rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnetcore11-dotnetcore-debuginfo@1.1.13-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "product": { "name": "rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "product_id": "rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnetcore11-dotnetcore@1.1.13-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet22-0:2.2-7.el7.x86_64", "product": { "name": "rh-dotnet22-0:2.2-7.el7.x86_64", "product_id": "rh-dotnet22-0:2.2-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet22@2.2-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "product": { "name": "rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "product_id": "rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet22-runtime@2.2-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "product": { "name": "rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "product_id": "rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet22-libcurl-devel@7.61.1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "product": { "name": "rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "product_id": "rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet22-curl@7.61.1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "product": { "name": "rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "product_id": "rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet22-libcurl@7.61.1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "product": { "name": "rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "product_id": "rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet22-curl-debuginfo@7.61.1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "product": { "name": "rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "product_id": "rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet22-dotnet-debuginfo@2.2.107-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "product": { "name": "rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "product_id": "rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet22-dotnet-host-fxr-2.2@2.2.5-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "product": { "name": "rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "product_id": "rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet22-dotnet-sdk-2.2@2.2.107-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "product": { "name": "rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "product_id": "rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet22-dotnet@2.2.107-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "product": { "name": "rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "product_id": "rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet22-dotnet-host@2.2.5-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "product": { "name": "rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "product_id": "rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet22-dotnet-runtime-2.2@2.2.5-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "product": { "name": "rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "product_id": "rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet22-dotnet-sdk-2.2.1xx@2.2.107-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet21-0:2.1-10.el7.x86_64", "product": { "name": "rh-dotnet21-0:2.1-10.el7.x86_64", "product_id": "rh-dotnet21-0:2.1-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21@2.1-10.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "product": { "name": "rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "product_id": "rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21-runtime@2.1-10.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "product": { "name": "rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "product_id": "rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet@2.1.507-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "product": { "name": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "product_id": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet-runtime-2.1@2.1.11-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "product": { "name": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "product_id": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet-sdk-2.1@2.1.507-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "product": { "name": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "product_id": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet-sdk-2.1.5xx@2.1.507-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "product": { "name": "rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "product_id": "rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet-debuginfo@2.1.507-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "product": { "name": "rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "product_id": "rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet-host@2.1.11-2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "product": { "name": "rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "product_id": "rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnetcore10-dotnetcore@1.0.16-1.el7?arch=src" } } }, { "category": "product_version", "name": "rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "product": { "name": "rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "product_id": "rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnetcore11-dotnetcore@1.1.13-1.el7?arch=src" } } }, { "category": "product_version", "name": "rh-dotnet22-0:2.2-7.el7.src", "product": { "name": "rh-dotnet22-0:2.2-7.el7.src", "product_id": "rh-dotnet22-0:2.2-7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet22@2.2-7.el7?arch=src" } } }, { "category": "product_version", "name": "rh-dotnet22-curl-0:7.61.1-2.el7.src", "product": { "name": "rh-dotnet22-curl-0:7.61.1-2.el7.src", "product_id": "rh-dotnet22-curl-0:7.61.1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet22-curl@7.61.1-2.el7?arch=src" } } }, { "category": "product_version", "name": "rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "product": { "name": "rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "product_id": "rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet22-dotnet@2.2.107-2.el7?arch=src" } } }, { "category": "product_version", "name": "rh-dotnet21-0:2.1-10.el7.src", "product": { "name": "rh-dotnet21-0:2.1-10.el7.src", "product_id": "rh-dotnet21-0:2.1-10.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21@2.1-10.el7?arch=src" } } }, { "category": "product_version", "name": "rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "product": { "name": "rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "product_id": "rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet@2.1.507-2.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src" }, "product_reference": "rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "relates_to_product_reference": "7ComputeNode-dotNET-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64" }, "product_reference": "rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64" }, "product_reference": "rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src" }, "product_reference": "rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "relates_to_product_reference": "7ComputeNode-dotNET-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64" }, "product_reference": "rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64" }, "product_reference": "rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-0:2.1-10.el7.src as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src" }, "product_reference": "rh-dotnet21-0:2.1-10.el7.src", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-0:2.1-10.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64" }, "product_reference": "rh-dotnet21-0:2.1-10.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-0:2.1.507-2.el7.src as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src" }, "product_reference": "rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64" }, "product_reference": "rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64" }, "product_reference": "rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64" }, "product_reference": "rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64" }, "product_reference": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64" }, "product_reference": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64" }, "product_reference": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-runtime-0:2.1-10.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64" }, "product_reference": "rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-0:2.2-7.el7.src as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src" }, "product_reference": "rh-dotnet22-0:2.2-7.el7.src", "relates_to_product_reference": "7ComputeNode-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-0:2.2-7.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64" }, "product_reference": "rh-dotnet22-0:2.2-7.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-curl-0:7.61.1-2.el7.src as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src" }, "product_reference": "rh-dotnet22-curl-0:7.61.1-2.el7.src", "relates_to_product_reference": "7ComputeNode-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-curl-0:7.61.1-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64" }, "product_reference": "rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64" }, "product_reference": "rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-0:2.2.107-2.el7.src as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src" }, "product_reference": "rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "relates_to_product_reference": "7ComputeNode-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64" }, "product_reference": "rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64" }, "product_reference": "rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-runtime-0:2.2-7.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64" }, "product_reference": "rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src" }, "product_reference": "rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "relates_to_product_reference": "7Server-dotNET-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64" }, "product_reference": "rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64" }, "product_reference": "rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src" }, "product_reference": "rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "relates_to_product_reference": "7Server-dotNET-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64" }, "product_reference": "rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64" }, "product_reference": "rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-0:2.1-10.el7.src as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src" }, "product_reference": "rh-dotnet21-0:2.1-10.el7.src", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-0:2.1-10.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64" }, "product_reference": "rh-dotnet21-0:2.1-10.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-0:2.1.507-2.el7.src as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src" }, "product_reference": "rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64" }, "product_reference": "rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64" }, "product_reference": "rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64" }, "product_reference": "rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64" }, "product_reference": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64" }, "product_reference": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64" }, "product_reference": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-runtime-0:2.1-10.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64" }, "product_reference": "rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-0:2.2-7.el7.src as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src" }, "product_reference": "rh-dotnet22-0:2.2-7.el7.src", "relates_to_product_reference": "7Server-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-0:2.2-7.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64" }, "product_reference": "rh-dotnet22-0:2.2-7.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-curl-0:7.61.1-2.el7.src as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src" }, "product_reference": "rh-dotnet22-curl-0:7.61.1-2.el7.src", "relates_to_product_reference": "7Server-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-curl-0:7.61.1-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64" }, "product_reference": "rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64" }, "product_reference": "rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-0:2.2.107-2.el7.src as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src" }, "product_reference": "rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "relates_to_product_reference": "7Server-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64" }, "product_reference": "rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64" }, "product_reference": "rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-runtime-0:2.2-7.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64" }, "product_reference": "rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "relates_to_product_reference": "7Server-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src" }, "product_reference": "rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "relates_to_product_reference": "7Workstation-dotNET-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64" }, "product_reference": "rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64" }, "product_reference": "rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src" }, "product_reference": "rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "relates_to_product_reference": "7Workstation-dotNET-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64" }, "product_reference": "rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64" }, "product_reference": "rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-0:2.1-10.el7.src as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src" }, "product_reference": "rh-dotnet21-0:2.1-10.el7.src", "relates_to_product_reference": "7Workstation-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-0:2.1-10.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64" }, "product_reference": "rh-dotnet21-0:2.1-10.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-0:2.1.507-2.el7.src as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src" }, "product_reference": "rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "relates_to_product_reference": "7Workstation-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64" }, "product_reference": "rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64" }, "product_reference": "rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64" }, "product_reference": "rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64" }, "product_reference": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64" }, "product_reference": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64" }, "product_reference": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-runtime-0:2.1-10.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64" }, "product_reference": "rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-0:2.2-7.el7.src as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src" }, "product_reference": "rh-dotnet22-0:2.2-7.el7.src", "relates_to_product_reference": "7Workstation-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-0:2.2-7.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64" }, "product_reference": "rh-dotnet22-0:2.2-7.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-curl-0:7.61.1-2.el7.src as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src" }, "product_reference": "rh-dotnet22-curl-0:7.61.1-2.el7.src", "relates_to_product_reference": "7Workstation-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-curl-0:7.61.1-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64" }, "product_reference": "rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64" }, "product_reference": "rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-0:2.2.107-2.el7.src as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src" }, "product_reference": "rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "relates_to_product_reference": "7Workstation-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64" }, "product_reference": "rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64" }, "product_reference": "rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64" }, "product_reference": "rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet22-runtime-0:2.2-7.el7.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64" }, "product_reference": "rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-0820", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-05-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705506" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability exists when .NET Framework and .NET Core improperly process RegEx strings, aka \u0027.NET Framework and .NET Core Denial of Service Vulnerability\u0027. This CVE ID is unique from CVE-2019-0980, CVE-2019-0981.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: timeouts for regular expressions are not enforced", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0820" }, { "category": "external", "summary": "RHBZ#1705506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0820", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0820" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0820", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0820" }, { "category": "external", "summary": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0820", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0820" } ], "release_date": "2019-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-15T21:55:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1236" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dotnet: timeouts for regular expressions are not enforced" }, { "cve": "CVE-2019-0980", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-05-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705502" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability exists when .NET Framework or .NET Core improperly handle web requests, aka \u0027.Net Framework and .Net Core Denial of Service Vulnerability\u0027. This CVE ID is unique from CVE-2019-0820, CVE-2019-0981.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: infinite loop in Uri.TryCreate leading to ASP.Net Core Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0980" }, { "category": "external", "summary": "RHBZ#1705502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705502" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0980", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0980" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0980", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0980" }, { "category": "external", "summary": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0980", "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0980" } ], "release_date": "2019-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-15T21:55:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1236" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dotnet: infinite loop in Uri.TryCreate leading to ASP.Net Core Denial of Service" }, { "cve": "CVE-2019-0981", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-05-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705504" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability exists when .NET Framework or .NET Core improperly handle web requests, aka \u0027.Net Framework and .Net Core Denial of Service Vulnerability\u0027. This CVE ID is unique from CVE-2019-0820, CVE-2019-0980.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: crash in IPAddress.TryCreate leading to ASP.Net Core Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0981" }, { "category": "external", "summary": "RHBZ#1705504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705504" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0981", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0981" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0981", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0981" }, { "category": "external", "summary": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0981", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0981" } ], "release_date": "2019-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-15T21:55:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1236" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7ComputeNode-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7ComputeNode-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7ComputeNode-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7Server-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7Server-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7Server-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7Server-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7Server-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7Server-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.src", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-0:1.0.16-1.el7.x86_64", "7Workstation-dotNET-1.0:rh-dotnetcore10-dotnetcore-debuginfo-0:1.0.16-1.el7.x86_64", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.src", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-0:1.1.13-1.el7.x86_64", "7Workstation-dotNET-1.1:rh-dotnetcore11-dotnetcore-debuginfo-0:1.1.13-1.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.src", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-10.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.src", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.11-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.11-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.507-2.el7.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-10.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-0:2.2-7.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-curl-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-curl-debuginfo-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.src", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-debuginfo-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-host-fxr-2.2-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-runtime-2.2-0:2.2.5-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-dotnet-sdk-2.2.1xx-0:2.2.107-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-libcurl-devel-0:7.61.1-2.el7.x86_64", "7Workstation-dotNET-2.2:rh-dotnet22-runtime-0:2.2-7.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dotnet: crash in IPAddress.TryCreate leading to ASP.Net Core Denial of Service" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.