Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:5706 - Security Advisory
Issued:
2023-10-16
Updated:
2023-10-16

RHSA-2023:5706 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dotnet6.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dotnet6.0 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 6.0 to SDK 6.0.123 and Runtime 6.0.23.

Security Fix(es):

  • HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

CVEs

  • CVE-2023-44487

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM
dotnet6.0-6.0.123-1.el9_0.src.rpm SHA-256: 8bf702f8073d3182a1a3419fa4d897428a22690052466acaaf483997820f99a8
x86_64
aspnetcore-runtime-6.0-6.0.23-1.el9_0.x86_64.rpm SHA-256: b6c9631a226b7641e995b3de3b3395036a59a5d0621a9559b8b327f16641ac05
aspnetcore-targeting-pack-6.0-6.0.23-1.el9_0.x86_64.rpm SHA-256: 820eb4acdd64d26b376a6870cbfca85ed645afd0a16e8a44bae08415ae6d9e2e
dotnet-apphost-pack-6.0-6.0.23-1.el9_0.x86_64.rpm SHA-256: 9ed4f1e254c93ba291824a2190bb703068c1385753d57e932675ade1a13e754c
dotnet-apphost-pack-6.0-debuginfo-6.0.23-1.el9_0.x86_64.rpm SHA-256: 8b2eab968d5a66596370e2b54fe97acc73bb7abe3dc783755be43e89e831181b
dotnet-host-6.0.23-1.el9_0.x86_64.rpm SHA-256: 771ad850a087c056cd01015b1022d845393c65cec152b7f08400cbfdfc5d659c
dotnet-host-debuginfo-6.0.23-1.el9_0.x86_64.rpm SHA-256: 5f3b9771f61065c9b7a6d8b72de196a52f312b38745444f533a9cc26a1db9d42
dotnet-hostfxr-6.0-6.0.23-1.el9_0.x86_64.rpm SHA-256: 59c7ffab7983bc1f8bc1d935573b03812b236ec9f69bd047e1b07ab6f41bff6b
dotnet-hostfxr-6.0-debuginfo-6.0.23-1.el9_0.x86_64.rpm SHA-256: 04d9a842694e949c6cc341a1dcf38eedf9cf833182e65fb3846084e5c4e33066
dotnet-runtime-6.0-6.0.23-1.el9_0.x86_64.rpm SHA-256: f45b119d7e4c320a9b38146930b5daea3de1b13b4f42f34cbdc03bccf1db27e9
dotnet-runtime-6.0-debuginfo-6.0.23-1.el9_0.x86_64.rpm SHA-256: f03b7479cce5c42a609c8a95bfcbe11736e5bdd264a86cb695a23ce00092417b
dotnet-sdk-6.0-6.0.123-1.el9_0.x86_64.rpm SHA-256: 2e3c4777e554b66220f188db44a09dd252a27f8ee430c308ff0ec926df9ddd57
dotnet-sdk-6.0-debuginfo-6.0.123-1.el9_0.x86_64.rpm SHA-256: 9c289445a2d5d8879c5e8d5b8138fcf38535b3ac3ca18b551d3027553efdd7b8
dotnet-targeting-pack-6.0-6.0.23-1.el9_0.x86_64.rpm SHA-256: af1c3b2af327bb45b5bea9712fef6c87255fa50c49d6aee94c9bf1d5a74ac747
dotnet-templates-6.0-6.0.123-1.el9_0.x86_64.rpm SHA-256: f6d7c21021377b488d3331e4b8f0bcab43954248bfdf8c967147b146d2355c0a
dotnet6.0-debuginfo-6.0.123-1.el9_0.x86_64.rpm SHA-256: 25b628a04d693a25095edea2fd95db324a88f430c3a015189afa07f0af04f167
dotnet6.0-debugsource-6.0.123-1.el9_0.x86_64.rpm SHA-256: 92ffe3f3093012a658367cfa0b6e58e7c71fd9ccec4836c87bb03de10cb92185
netstandard-targeting-pack-2.1-6.0.123-1.el9_0.x86_64.rpm SHA-256: 3be9552a7b6ef62ee3d2f0a0ae35080ac722f750e02135f56b44397fa86d8b5a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM
dotnet6.0-6.0.123-1.el9_0.src.rpm SHA-256: 8bf702f8073d3182a1a3419fa4d897428a22690052466acaaf483997820f99a8
s390x
aspnetcore-runtime-6.0-6.0.23-1.el9_0.s390x.rpm SHA-256: 5a98464d1088980170fcf27be5a711ae34f82aba068e99c6c4df0d9d2bba3341
aspnetcore-targeting-pack-6.0-6.0.23-1.el9_0.s390x.rpm SHA-256: c752e768a7d0b6abb2662bb237e7c4ef1e838ed461022fc2d5f625c87b51d16c
dotnet-apphost-pack-6.0-6.0.23-1.el9_0.s390x.rpm SHA-256: fc65c2fc84866a50cfb003e753a5a96f88c147978336452bf6440df634a59a44
dotnet-apphost-pack-6.0-debuginfo-6.0.23-1.el9_0.s390x.rpm SHA-256: 0c38352eed2c7c73f11773911b64d44cbabbdf9030693238eda360ef96d0b24d
dotnet-host-6.0.23-1.el9_0.s390x.rpm SHA-256: 5da6d8d4afa2bffa572894f6d830234b3f7496be3fb7b190a6b8c6cba83e4837
dotnet-host-debuginfo-6.0.23-1.el9_0.s390x.rpm SHA-256: 32f5a71232e980b32ed90d03a0ee6b86b81c5179367eab82d3cb799274b40cf8
dotnet-hostfxr-6.0-6.0.23-1.el9_0.s390x.rpm SHA-256: 0eb5b0d8a0b3535c10ca0ccd78a3fb3402c46a187dc6105a69df09c412d82d21
dotnet-hostfxr-6.0-debuginfo-6.0.23-1.el9_0.s390x.rpm SHA-256: f04e6bcb01f7b64a11d9cb3d7301255af09956b3e545c6061978f6fd3136140b
dotnet-runtime-6.0-6.0.23-1.el9_0.s390x.rpm SHA-256: b56405f29d0672329e84df7f012bfaf35c6bd42be2063432bdc44fe295a23fe6
dotnet-runtime-6.0-debuginfo-6.0.23-1.el9_0.s390x.rpm SHA-256: 65215a36246d4a7b39f5287cfe98081fb3f494d2875cc0bd8f51647369a3ea6d
dotnet-sdk-6.0-6.0.123-1.el9_0.s390x.rpm SHA-256: f5d8f37e67d245d13670b6db325d0b6e56d0a51f2d81c94cdf08ae71169fec99
dotnet-sdk-6.0-debuginfo-6.0.123-1.el9_0.s390x.rpm SHA-256: b7d90fa293b01585894aee3f14461fb78790badf8b3a5e9b37ce87c948f4da32
dotnet-targeting-pack-6.0-6.0.23-1.el9_0.s390x.rpm SHA-256: fbabdc357a0c0da0c2bd51aba2899fd21dce9a21a996c1042170840982cbd8bf
dotnet-templates-6.0-6.0.123-1.el9_0.s390x.rpm SHA-256: 2b075bebbc8dbb47649d72d26372552a73a8b11cbbf7dca51f2bb68ba32dc5d5
dotnet6.0-debuginfo-6.0.123-1.el9_0.s390x.rpm SHA-256: 6b6b7e7868db02e15b32b217dccb49b6be248cec260e1ce37c3863fc007d1c09
dotnet6.0-debugsource-6.0.123-1.el9_0.s390x.rpm SHA-256: 84dd414a16e1487fe110e39a7cb863c05256f59e1ef604af7a44f1eece4b44f0
netstandard-targeting-pack-2.1-6.0.123-1.el9_0.s390x.rpm SHA-256: d7c983418ef3f6ef23a9d565f9cb1ddf2a94d9e0894091379b4fa29755a0d952

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM
dotnet6.0-6.0.123-1.el9_0.src.rpm SHA-256: 8bf702f8073d3182a1a3419fa4d897428a22690052466acaaf483997820f99a8
aarch64
aspnetcore-runtime-6.0-6.0.23-1.el9_0.aarch64.rpm SHA-256: 2016fe7100204055ae08de316bdae0c40c85d1e72e0e7bc9aa965ae896debfa2
aspnetcore-targeting-pack-6.0-6.0.23-1.el9_0.aarch64.rpm SHA-256: ac6cda2c5a39e14900d441919c86eea3760d96b6c72f807eb7caa0429752bd17
dotnet-apphost-pack-6.0-6.0.23-1.el9_0.aarch64.rpm SHA-256: 43bbf7d19fefcbf1794c3ce32a9420f8a333340f3a9284590ea020f3c8986635
dotnet-apphost-pack-6.0-debuginfo-6.0.23-1.el9_0.aarch64.rpm SHA-256: c0de70677855dc312cedc3924965e71e6b86958084297f68b68d861adb6e3f72
dotnet-host-6.0.23-1.el9_0.aarch64.rpm SHA-256: c9066bb5817b0734c1836abcbb1b299123e0a92cc945a06969b4cd1b03a4ad11
dotnet-host-debuginfo-6.0.23-1.el9_0.aarch64.rpm SHA-256: 815f97c5bed246fdd69dc5a7263fce6ac4e57a9691cca6b5f4f5def9cdcf50f6
dotnet-hostfxr-6.0-6.0.23-1.el9_0.aarch64.rpm SHA-256: 3f0ed4baccf54a6a077928c7446a81356fd880930338b895abd9d35a321ce15d
dotnet-hostfxr-6.0-debuginfo-6.0.23-1.el9_0.aarch64.rpm SHA-256: 19c00d5e2899148272b89c7febe011f3a98c441a7893a8dae3c8113172bda043
dotnet-runtime-6.0-6.0.23-1.el9_0.aarch64.rpm SHA-256: 299882ec5df86334b6accddf69e2540c41ff3a470b71c85745e5b30e459e96aa
dotnet-runtime-6.0-debuginfo-6.0.23-1.el9_0.aarch64.rpm SHA-256: f8d4131e1a84a1312511cdbc7b6b871a337c2d0ec174fdf9fa57c74bb244232a
dotnet-sdk-6.0-6.0.123-1.el9_0.aarch64.rpm SHA-256: 3724289b38268d8867754675c74e957306320ef623306b47cdfd752dabf571b1
dotnet-sdk-6.0-debuginfo-6.0.123-1.el9_0.aarch64.rpm SHA-256: 80e97bf656aa80ec2161b4b74db7fd3a11489670f9391b40b92aa53430487b57
dotnet-targeting-pack-6.0-6.0.23-1.el9_0.aarch64.rpm SHA-256: 9ad36279921c637468e5957e806929dcf8a5415621e5827e458677945e29ebc3
dotnet-templates-6.0-6.0.123-1.el9_0.aarch64.rpm SHA-256: 5799c18961382564de5adc87077d60f5c061d04aad7649c2a205ef2f0466f40d
dotnet6.0-debuginfo-6.0.123-1.el9_0.aarch64.rpm SHA-256: 67794945919ae65847bf00a4d8d932ae5203fb6434b3fe6c62195d6e35ca5234
dotnet6.0-debugsource-6.0.123-1.el9_0.aarch64.rpm SHA-256: b2a946cf3502559dbf4f60d3be515d16ec2e9f5aa69587d2bd34323cd401935b
netstandard-targeting-pack-2.1-6.0.123-1.el9_0.aarch64.rpm SHA-256: 6e47b3e7de8066f79dadafa0d8e24c2b99383e4e40ef55be202ec84e8718e9a0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
dotnet6.0-6.0.123-1.el9_0.src.rpm SHA-256: 8bf702f8073d3182a1a3419fa4d897428a22690052466acaaf483997820f99a8
x86_64
aspnetcore-runtime-6.0-6.0.23-1.el9_0.x86_64.rpm SHA-256: b6c9631a226b7641e995b3de3b3395036a59a5d0621a9559b8b327f16641ac05
aspnetcore-targeting-pack-6.0-6.0.23-1.el9_0.x86_64.rpm SHA-256: 820eb4acdd64d26b376a6870cbfca85ed645afd0a16e8a44bae08415ae6d9e2e
dotnet-apphost-pack-6.0-6.0.23-1.el9_0.x86_64.rpm SHA-256: 9ed4f1e254c93ba291824a2190bb703068c1385753d57e932675ade1a13e754c
dotnet-apphost-pack-6.0-debuginfo-6.0.23-1.el9_0.x86_64.rpm SHA-256: 8b2eab968d5a66596370e2b54fe97acc73bb7abe3dc783755be43e89e831181b
dotnet-host-6.0.23-1.el9_0.x86_64.rpm SHA-256: 771ad850a087c056cd01015b1022d845393c65cec152b7f08400cbfdfc5d659c
dotnet-host-debuginfo-6.0.23-1.el9_0.x86_64.rpm SHA-256: 5f3b9771f61065c9b7a6d8b72de196a52f312b38745444f533a9cc26a1db9d42
dotnet-hostfxr-6.0-6.0.23-1.el9_0.x86_64.rpm SHA-256: 59c7ffab7983bc1f8bc1d935573b03812b236ec9f69bd047e1b07ab6f41bff6b
dotnet-hostfxr-6.0-debuginfo-6.0.23-1.el9_0.x86_64.rpm SHA-256: 04d9a842694e949c6cc341a1dcf38eedf9cf833182e65fb3846084e5c4e33066
dotnet-runtime-6.0-6.0.23-1.el9_0.x86_64.rpm SHA-256: f45b119d7e4c320a9b38146930b5daea3de1b13b4f42f34cbdc03bccf1db27e9
dotnet-runtime-6.0-debuginfo-6.0.23-1.el9_0.x86_64.rpm SHA-256: f03b7479cce5c42a609c8a95bfcbe11736e5bdd264a86cb695a23ce00092417b
dotnet-sdk-6.0-6.0.123-1.el9_0.x86_64.rpm SHA-256: 2e3c4777e554b66220f188db44a09dd252a27f8ee430c308ff0ec926df9ddd57
dotnet-sdk-6.0-debuginfo-6.0.123-1.el9_0.x86_64.rpm SHA-256: 9c289445a2d5d8879c5e8d5b8138fcf38535b3ac3ca18b551d3027553efdd7b8
dotnet-targeting-pack-6.0-6.0.23-1.el9_0.x86_64.rpm SHA-256: af1c3b2af327bb45b5bea9712fef6c87255fa50c49d6aee94c9bf1d5a74ac747
dotnet-templates-6.0-6.0.123-1.el9_0.x86_64.rpm SHA-256: f6d7c21021377b488d3331e4b8f0bcab43954248bfdf8c967147b146d2355c0a
dotnet6.0-debuginfo-6.0.123-1.el9_0.x86_64.rpm SHA-256: 25b628a04d693a25095edea2fd95db324a88f430c3a015189afa07f0af04f167
dotnet6.0-debugsource-6.0.123-1.el9_0.x86_64.rpm SHA-256: 92ffe3f3093012a658367cfa0b6e58e7c71fd9ccec4836c87bb03de10cb92185
netstandard-targeting-pack-2.1-6.0.123-1.el9_0.x86_64.rpm SHA-256: 3be9552a7b6ef62ee3d2f0a0ae35080ac722f750e02135f56b44397fa86d8b5a

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM
x86_64
dotnet-apphost-pack-6.0-debuginfo-6.0.23-1.el9_0.x86_64.rpm SHA-256: 8b2eab968d5a66596370e2b54fe97acc73bb7abe3dc783755be43e89e831181b
dotnet-host-debuginfo-6.0.23-1.el9_0.x86_64.rpm SHA-256: 5f3b9771f61065c9b7a6d8b72de196a52f312b38745444f533a9cc26a1db9d42
dotnet-hostfxr-6.0-debuginfo-6.0.23-1.el9_0.x86_64.rpm SHA-256: 04d9a842694e949c6cc341a1dcf38eedf9cf833182e65fb3846084e5c4e33066
dotnet-runtime-6.0-debuginfo-6.0.23-1.el9_0.x86_64.rpm SHA-256: f03b7479cce5c42a609c8a95bfcbe11736e5bdd264a86cb695a23ce00092417b
dotnet-sdk-6.0-debuginfo-6.0.123-1.el9_0.x86_64.rpm SHA-256: 9c289445a2d5d8879c5e8d5b8138fcf38535b3ac3ca18b551d3027553efdd7b8
dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el9_0.x86_64.rpm SHA-256: a50341653d28d55afcbfd0f47d3a18d5979e067c6a58d97aa900b07cf67c2b8b
dotnet6.0-debuginfo-6.0.123-1.el9_0.x86_64.rpm SHA-256: 25b628a04d693a25095edea2fd95db324a88f430c3a015189afa07f0af04f167
dotnet6.0-debugsource-6.0.123-1.el9_0.x86_64.rpm SHA-256: 92ffe3f3093012a658367cfa0b6e58e7c71fd9ccec4836c87bb03de10cb92185

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0

SRPM
s390x
dotnet-apphost-pack-6.0-debuginfo-6.0.23-1.el9_0.s390x.rpm SHA-256: 0c38352eed2c7c73f11773911b64d44cbabbdf9030693238eda360ef96d0b24d
dotnet-host-debuginfo-6.0.23-1.el9_0.s390x.rpm SHA-256: 32f5a71232e980b32ed90d03a0ee6b86b81c5179367eab82d3cb799274b40cf8
dotnet-hostfxr-6.0-debuginfo-6.0.23-1.el9_0.s390x.rpm SHA-256: f04e6bcb01f7b64a11d9cb3d7301255af09956b3e545c6061978f6fd3136140b
dotnet-runtime-6.0-debuginfo-6.0.23-1.el9_0.s390x.rpm SHA-256: 65215a36246d4a7b39f5287cfe98081fb3f494d2875cc0bd8f51647369a3ea6d
dotnet-sdk-6.0-debuginfo-6.0.123-1.el9_0.s390x.rpm SHA-256: b7d90fa293b01585894aee3f14461fb78790badf8b3a5e9b37ce87c948f4da32
dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el9_0.s390x.rpm SHA-256: f0d0863dc01ddd9651cf3d884f0f3ad5d0517e31adf0c241eefea6d2a2354507
dotnet6.0-debuginfo-6.0.123-1.el9_0.s390x.rpm SHA-256: 6b6b7e7868db02e15b32b217dccb49b6be248cec260e1ce37c3863fc007d1c09
dotnet6.0-debugsource-6.0.123-1.el9_0.s390x.rpm SHA-256: 84dd414a16e1487fe110e39a7cb863c05256f59e1ef604af7a44f1eece4b44f0

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM
aarch64
dotnet-apphost-pack-6.0-debuginfo-6.0.23-1.el9_0.aarch64.rpm SHA-256: c0de70677855dc312cedc3924965e71e6b86958084297f68b68d861adb6e3f72
dotnet-host-debuginfo-6.0.23-1.el9_0.aarch64.rpm SHA-256: 815f97c5bed246fdd69dc5a7263fce6ac4e57a9691cca6b5f4f5def9cdcf50f6
dotnet-hostfxr-6.0-debuginfo-6.0.23-1.el9_0.aarch64.rpm SHA-256: 19c00d5e2899148272b89c7febe011f3a98c441a7893a8dae3c8113172bda043
dotnet-runtime-6.0-debuginfo-6.0.23-1.el9_0.aarch64.rpm SHA-256: f8d4131e1a84a1312511cdbc7b6b871a337c2d0ec174fdf9fa57c74bb244232a
dotnet-sdk-6.0-debuginfo-6.0.123-1.el9_0.aarch64.rpm SHA-256: 80e97bf656aa80ec2161b4b74db7fd3a11489670f9391b40b92aa53430487b57
dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el9_0.aarch64.rpm SHA-256: 1a8fd8c56a3919e1a9e574693aca0d8261c790a90a6742a737946cccad28dc6a
dotnet6.0-debuginfo-6.0.123-1.el9_0.aarch64.rpm SHA-256: 67794945919ae65847bf00a4d8d932ae5203fb6434b3fe6c62195d6e35ca5234
dotnet6.0-debugsource-6.0.123-1.el9_0.aarch64.rpm SHA-256: b2a946cf3502559dbf4f60d3be515d16ec2e9f5aa69587d2bd34323cd401935b

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
dotnet6.0-6.0.123-1.el9_0.src.rpm SHA-256: 8bf702f8073d3182a1a3419fa4d897428a22690052466acaaf483997820f99a8
aarch64
aspnetcore-runtime-6.0-6.0.23-1.el9_0.aarch64.rpm SHA-256: 2016fe7100204055ae08de316bdae0c40c85d1e72e0e7bc9aa965ae896debfa2
aspnetcore-targeting-pack-6.0-6.0.23-1.el9_0.aarch64.rpm SHA-256: ac6cda2c5a39e14900d441919c86eea3760d96b6c72f807eb7caa0429752bd17
dotnet-apphost-pack-6.0-6.0.23-1.el9_0.aarch64.rpm SHA-256: 43bbf7d19fefcbf1794c3ce32a9420f8a333340f3a9284590ea020f3c8986635
dotnet-apphost-pack-6.0-debuginfo-6.0.23-1.el9_0.aarch64.rpm SHA-256: c0de70677855dc312cedc3924965e71e6b86958084297f68b68d861adb6e3f72
dotnet-host-6.0.23-1.el9_0.aarch64.rpm SHA-256: c9066bb5817b0734c1836abcbb1b299123e0a92cc945a06969b4cd1b03a4ad11
dotnet-host-debuginfo-6.0.23-1.el9_0.aarch64.rpm SHA-256: 815f97c5bed246fdd69dc5a7263fce6ac4e57a9691cca6b5f4f5def9cdcf50f6
dotnet-hostfxr-6.0-6.0.23-1.el9_0.aarch64.rpm SHA-256: 3f0ed4baccf54a6a077928c7446a81356fd880930338b895abd9d35a321ce15d
dotnet-hostfxr-6.0-debuginfo-6.0.23-1.el9_0.aarch64.rpm SHA-256: 19c00d5e2899148272b89c7febe011f3a98c441a7893a8dae3c8113172bda043
dotnet-runtime-6.0-6.0.23-1.el9_0.aarch64.rpm SHA-256: 299882ec5df86334b6accddf69e2540c41ff3a470b71c85745e5b30e459e96aa
dotnet-runtime-6.0-debuginfo-6.0.23-1.el9_0.aarch64.rpm SHA-256: f8d4131e1a84a1312511cdbc7b6b871a337c2d0ec174fdf9fa57c74bb244232a
dotnet-sdk-6.0-6.0.123-1.el9_0.aarch64.rpm SHA-256: 3724289b38268d8867754675c74e957306320ef623306b47cdfd752dabf571b1
dotnet-sdk-6.0-debuginfo-6.0.123-1.el9_0.aarch64.rpm SHA-256: 80e97bf656aa80ec2161b4b74db7fd3a11489670f9391b40b92aa53430487b57
dotnet-targeting-pack-6.0-6.0.23-1.el9_0.aarch64.rpm SHA-256: 9ad36279921c637468e5957e806929dcf8a5415621e5827e458677945e29ebc3
dotnet-templates-6.0-6.0.123-1.el9_0.aarch64.rpm SHA-256: 5799c18961382564de5adc87077d60f5c061d04aad7649c2a205ef2f0466f40d
dotnet6.0-debuginfo-6.0.123-1.el9_0.aarch64.rpm SHA-256: 67794945919ae65847bf00a4d8d932ae5203fb6434b3fe6c62195d6e35ca5234
dotnet6.0-debugsource-6.0.123-1.el9_0.aarch64.rpm SHA-256: b2a946cf3502559dbf4f60d3be515d16ec2e9f5aa69587d2bd34323cd401935b
netstandard-targeting-pack-2.1-6.0.123-1.el9_0.aarch64.rpm SHA-256: 6e47b3e7de8066f79dadafa0d8e24c2b99383e4e40ef55be202ec84e8718e9a0

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
dotnet6.0-6.0.123-1.el9_0.src.rpm SHA-256: 8bf702f8073d3182a1a3419fa4d897428a22690052466acaaf483997820f99a8
s390x
aspnetcore-runtime-6.0-6.0.23-1.el9_0.s390x.rpm SHA-256: 5a98464d1088980170fcf27be5a711ae34f82aba068e99c6c4df0d9d2bba3341
aspnetcore-targeting-pack-6.0-6.0.23-1.el9_0.s390x.rpm SHA-256: c752e768a7d0b6abb2662bb237e7c4ef1e838ed461022fc2d5f625c87b51d16c
dotnet-apphost-pack-6.0-6.0.23-1.el9_0.s390x.rpm SHA-256: fc65c2fc84866a50cfb003e753a5a96f88c147978336452bf6440df634a59a44
dotnet-apphost-pack-6.0-debuginfo-6.0.23-1.el9_0.s390x.rpm SHA-256: 0c38352eed2c7c73f11773911b64d44cbabbdf9030693238eda360ef96d0b24d
dotnet-host-6.0.23-1.el9_0.s390x.rpm SHA-256: 5da6d8d4afa2bffa572894f6d830234b3f7496be3fb7b190a6b8c6cba83e4837
dotnet-host-debuginfo-6.0.23-1.el9_0.s390x.rpm SHA-256: 32f5a71232e980b32ed90d03a0ee6b86b81c5179367eab82d3cb799274b40cf8
dotnet-hostfxr-6.0-6.0.23-1.el9_0.s390x.rpm SHA-256: 0eb5b0d8a0b3535c10ca0ccd78a3fb3402c46a187dc6105a69df09c412d82d21
dotnet-hostfxr-6.0-debuginfo-6.0.23-1.el9_0.s390x.rpm SHA-256: f04e6bcb01f7b64a11d9cb3d7301255af09956b3e545c6061978f6fd3136140b
dotnet-runtime-6.0-6.0.23-1.el9_0.s390x.rpm SHA-256: b56405f29d0672329e84df7f012bfaf35c6bd42be2063432bdc44fe295a23fe6
dotnet-runtime-6.0-debuginfo-6.0.23-1.el9_0.s390x.rpm SHA-256: 65215a36246d4a7b39f5287cfe98081fb3f494d2875cc0bd8f51647369a3ea6d
dotnet-sdk-6.0-6.0.123-1.el9_0.s390x.rpm SHA-256: f5d8f37e67d245d13670b6db325d0b6e56d0a51f2d81c94cdf08ae71169fec99
dotnet-sdk-6.0-debuginfo-6.0.123-1.el9_0.s390x.rpm SHA-256: b7d90fa293b01585894aee3f14461fb78790badf8b3a5e9b37ce87c948f4da32
dotnet-targeting-pack-6.0-6.0.23-1.el9_0.s390x.rpm SHA-256: fbabdc357a0c0da0c2bd51aba2899fd21dce9a21a996c1042170840982cbd8bf
dotnet-templates-6.0-6.0.123-1.el9_0.s390x.rpm SHA-256: 2b075bebbc8dbb47649d72d26372552a73a8b11cbbf7dca51f2bb68ba32dc5d5
dotnet6.0-debuginfo-6.0.123-1.el9_0.s390x.rpm SHA-256: 6b6b7e7868db02e15b32b217dccb49b6be248cec260e1ce37c3863fc007d1c09
dotnet6.0-debugsource-6.0.123-1.el9_0.s390x.rpm SHA-256: 84dd414a16e1487fe110e39a7cb863c05256f59e1ef604af7a44f1eece4b44f0
netstandard-targeting-pack-2.1-6.0.123-1.el9_0.s390x.rpm SHA-256: d7c983418ef3f6ef23a9d565f9cb1ddf2a94d9e0894091379b4fa29755a0d952

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility