Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:5707 - Security Advisory
Issued:
2023-10-16
Updated:
2023-10-16

RHSA-2023:5707 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dotnet6.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dotnet6.0 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 6.0 to SDK 6.0.123 and Runtime 6.0.23.

Security Fix(es):

  • HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)

CVEs

  • CVE-2023-44487

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
dotnet6.0-6.0.123-1.el8_6.src.rpm SHA-256: 6d4e7ac5efaca2ab8e2a1bad134f2a307b4b6e1007e72595b129537f485242ba
x86_64
aspnetcore-runtime-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: 523ea8af4778600a0dbacfd6d3cedc24c8ec1f958d8fbfafb774bb75cfad54f7
aspnetcore-targeting-pack-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: 0ed95a9e13760707a06dc4384e13643533eaba367b1dfe700246a517b9b3c43f
dotnet-6.0.123-1.el8_6.x86_64.rpm SHA-256: ca4a25deeeb59d564a8d34e49918d36f253d2393aa372ef367bd47b91f6b7e56
dotnet-apphost-pack-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: 74770df9aed6caa2f4fedb37af4fe5e46a668607f232aebfa1e915c129841f20
dotnet-apphost-pack-6.0-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: 39c0c8d2162b4c9777a17fa63d8febc0175119578611569a86a1ff919f8f2ffb
dotnet-host-6.0.23-1.el8_6.x86_64.rpm SHA-256: d90fcab26e84f1403c71c3a61ae59b9e598f22ba4bbd9102d0c6940e24411ad7
dotnet-host-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: 5f9c86a38db2f04349fa79e2346b3037c68964979abaf32f4c1818b7bfe4ab27
dotnet-hostfxr-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: c76384cc8a59ab1c6113cd42a643d136aa33c87042abbf9d483baac5979352fb
dotnet-hostfxr-6.0-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: c26489c143515da8228a56aed27678ee755e968ac78aaa287c30210152dd98b6
dotnet-runtime-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: b01c3226b92b0fd511a4a4f3e8342cb26042c730f98e2d36eab0cbf51c488cf0
dotnet-runtime-6.0-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: 914d56462da76fda12b43dc2c5466a607144943ee47dca444ef872a75cce7906
dotnet-sdk-6.0-6.0.123-1.el8_6.x86_64.rpm SHA-256: c7933a7f9236494765235dcd1f0c098c7e5e97aa515151cbeccd57e09d6b3c27
dotnet-sdk-6.0-debuginfo-6.0.123-1.el8_6.x86_64.rpm SHA-256: 803e3c79fbd3e3a88d633cc8acf34fe60e21438f2b09a1c4f2e0d0549a382e82
dotnet-targeting-pack-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: a707dcf4dd84873105c86c5c0758b1f6f2ff4f83e66818a0a728f1c6693dc73a
dotnet-templates-6.0-6.0.123-1.el8_6.x86_64.rpm SHA-256: 090c900b834c95808b557b04c38971c633d47db4c09e8f9da6129074e3f09fbf
dotnet6.0-debuginfo-6.0.123-1.el8_6.x86_64.rpm SHA-256: 6c71485678dc445a9ac9f48be7fc22433f34d5836e934908fac11efdf2710bd0
dotnet6.0-debugsource-6.0.123-1.el8_6.x86_64.rpm SHA-256: ecb4e2cb3461f4c0058da014e58fdaba3a0b39afce37788302d1b6a5286a8884
netstandard-targeting-pack-2.1-6.0.123-1.el8_6.x86_64.rpm SHA-256: 1f4a79252c381346d232328b9d6857a4af070f33788c247c330249d56c7e65ef

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
dotnet6.0-6.0.123-1.el8_6.src.rpm SHA-256: 6d4e7ac5efaca2ab8e2a1bad134f2a307b4b6e1007e72595b129537f485242ba
x86_64
aspnetcore-runtime-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: 523ea8af4778600a0dbacfd6d3cedc24c8ec1f958d8fbfafb774bb75cfad54f7
aspnetcore-targeting-pack-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: 0ed95a9e13760707a06dc4384e13643533eaba367b1dfe700246a517b9b3c43f
dotnet-6.0.123-1.el8_6.x86_64.rpm SHA-256: ca4a25deeeb59d564a8d34e49918d36f253d2393aa372ef367bd47b91f6b7e56
dotnet-apphost-pack-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: 74770df9aed6caa2f4fedb37af4fe5e46a668607f232aebfa1e915c129841f20
dotnet-apphost-pack-6.0-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: 39c0c8d2162b4c9777a17fa63d8febc0175119578611569a86a1ff919f8f2ffb
dotnet-host-6.0.23-1.el8_6.x86_64.rpm SHA-256: d90fcab26e84f1403c71c3a61ae59b9e598f22ba4bbd9102d0c6940e24411ad7
dotnet-host-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: 5f9c86a38db2f04349fa79e2346b3037c68964979abaf32f4c1818b7bfe4ab27
dotnet-hostfxr-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: c76384cc8a59ab1c6113cd42a643d136aa33c87042abbf9d483baac5979352fb
dotnet-hostfxr-6.0-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: c26489c143515da8228a56aed27678ee755e968ac78aaa287c30210152dd98b6
dotnet-runtime-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: b01c3226b92b0fd511a4a4f3e8342cb26042c730f98e2d36eab0cbf51c488cf0
dotnet-runtime-6.0-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: 914d56462da76fda12b43dc2c5466a607144943ee47dca444ef872a75cce7906
dotnet-sdk-6.0-6.0.123-1.el8_6.x86_64.rpm SHA-256: c7933a7f9236494765235dcd1f0c098c7e5e97aa515151cbeccd57e09d6b3c27
dotnet-sdk-6.0-debuginfo-6.0.123-1.el8_6.x86_64.rpm SHA-256: 803e3c79fbd3e3a88d633cc8acf34fe60e21438f2b09a1c4f2e0d0549a382e82
dotnet-targeting-pack-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: a707dcf4dd84873105c86c5c0758b1f6f2ff4f83e66818a0a728f1c6693dc73a
dotnet-templates-6.0-6.0.123-1.el8_6.x86_64.rpm SHA-256: 090c900b834c95808b557b04c38971c633d47db4c09e8f9da6129074e3f09fbf
dotnet6.0-debuginfo-6.0.123-1.el8_6.x86_64.rpm SHA-256: 6c71485678dc445a9ac9f48be7fc22433f34d5836e934908fac11efdf2710bd0
dotnet6.0-debugsource-6.0.123-1.el8_6.x86_64.rpm SHA-256: ecb4e2cb3461f4c0058da014e58fdaba3a0b39afce37788302d1b6a5286a8884
netstandard-targeting-pack-2.1-6.0.123-1.el8_6.x86_64.rpm SHA-256: 1f4a79252c381346d232328b9d6857a4af070f33788c247c330249d56c7e65ef

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
dotnet6.0-6.0.123-1.el8_6.src.rpm SHA-256: 6d4e7ac5efaca2ab8e2a1bad134f2a307b4b6e1007e72595b129537f485242ba
s390x
aspnetcore-runtime-6.0-6.0.23-1.el8_6.s390x.rpm SHA-256: c58d981d652a28efa88f8bdbdc770a75cf9a949f1b254bcb0b459f1f77dee85c
aspnetcore-targeting-pack-6.0-6.0.23-1.el8_6.s390x.rpm SHA-256: 3792260eaecc5c9789560d2c4818a7de75a14e8d1d6993f45f46aa747b2fe77a
dotnet-6.0.123-1.el8_6.s390x.rpm SHA-256: 2672c829421590650e6d28db6602e577d0da51fd22ecca028a809580617cdb69
dotnet-apphost-pack-6.0-6.0.23-1.el8_6.s390x.rpm SHA-256: 2954fdf20035d7b6c3351f404d4d626833f6d7660d885ceaebeabc0a32e14c30
dotnet-apphost-pack-6.0-debuginfo-6.0.23-1.el8_6.s390x.rpm SHA-256: 7cab9a195963e9edd2271104136d59150ea97979a9d46a0a7343b71ce635b2c7
dotnet-host-6.0.23-1.el8_6.s390x.rpm SHA-256: 3bfaa8f72c620fe1e7507fa2ddf7ffbd5a3452493e2f5d74bae9ced028bfecca
dotnet-host-debuginfo-6.0.23-1.el8_6.s390x.rpm SHA-256: 431210b291799d385f63507e007c7e8601172ffa29785eb51b5d9e0e7f0c552a
dotnet-hostfxr-6.0-6.0.23-1.el8_6.s390x.rpm SHA-256: 7620260f81a35c70b71de242211e65f8d434b609f52bad8b3eb86a9330238b42
dotnet-hostfxr-6.0-debuginfo-6.0.23-1.el8_6.s390x.rpm SHA-256: f144aca2111c42ff3795abaa5fa6892aec87e99702ab3c7c741827c0a3fb55d0
dotnet-runtime-6.0-6.0.23-1.el8_6.s390x.rpm SHA-256: c7f2a913fca2567eb148a45ae98485a8857da224919c2c8be129cfdc6913a172
dotnet-runtime-6.0-debuginfo-6.0.23-1.el8_6.s390x.rpm SHA-256: b96f7369fcb4b3d9b445328425a41d21d8433ee0fd4dac8eeaaf3be656da3bee
dotnet-sdk-6.0-6.0.123-1.el8_6.s390x.rpm SHA-256: 6cfcc0b3dc34ba3db6ba71377a580ae3b30b84f802dc2fc48f7d1a3e7902bd46
dotnet-sdk-6.0-debuginfo-6.0.123-1.el8_6.s390x.rpm SHA-256: 12df4258670e5892d9e58c4c9aaf662828df71244ffbc305d401d5e7e86083d7
dotnet-targeting-pack-6.0-6.0.23-1.el8_6.s390x.rpm SHA-256: af9e95285fb31efa686b14e1b284ef0233e07142c289d7e27c885c2d1ece793d
dotnet-templates-6.0-6.0.123-1.el8_6.s390x.rpm SHA-256: c1d100756c2491aecb36e4399a629f7425dca793d6027e6acbb41b00a98a17ef
dotnet6.0-debuginfo-6.0.123-1.el8_6.s390x.rpm SHA-256: 28e58f3a52368aff02d9c214bd2de65e6d53bcacb681e347fdcdca9c85a22e0a
dotnet6.0-debugsource-6.0.123-1.el8_6.s390x.rpm SHA-256: 978205cedfedf1c0f1ec15025a5ab72b0bff8040dcc927d990a174aebe3b9398
netstandard-targeting-pack-2.1-6.0.123-1.el8_6.s390x.rpm SHA-256: acc707c42492960343f40f115950c6f0b1e8d314918e3fb9cadbe524a4f8c8ea

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
dotnet6.0-6.0.123-1.el8_6.src.rpm SHA-256: 6d4e7ac5efaca2ab8e2a1bad134f2a307b4b6e1007e72595b129537f485242ba
x86_64
aspnetcore-runtime-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: 523ea8af4778600a0dbacfd6d3cedc24c8ec1f958d8fbfafb774bb75cfad54f7
aspnetcore-targeting-pack-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: 0ed95a9e13760707a06dc4384e13643533eaba367b1dfe700246a517b9b3c43f
dotnet-6.0.123-1.el8_6.x86_64.rpm SHA-256: ca4a25deeeb59d564a8d34e49918d36f253d2393aa372ef367bd47b91f6b7e56
dotnet-apphost-pack-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: 74770df9aed6caa2f4fedb37af4fe5e46a668607f232aebfa1e915c129841f20
dotnet-apphost-pack-6.0-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: 39c0c8d2162b4c9777a17fa63d8febc0175119578611569a86a1ff919f8f2ffb
dotnet-host-6.0.23-1.el8_6.x86_64.rpm SHA-256: d90fcab26e84f1403c71c3a61ae59b9e598f22ba4bbd9102d0c6940e24411ad7
dotnet-host-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: 5f9c86a38db2f04349fa79e2346b3037c68964979abaf32f4c1818b7bfe4ab27
dotnet-hostfxr-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: c76384cc8a59ab1c6113cd42a643d136aa33c87042abbf9d483baac5979352fb
dotnet-hostfxr-6.0-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: c26489c143515da8228a56aed27678ee755e968ac78aaa287c30210152dd98b6
dotnet-runtime-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: b01c3226b92b0fd511a4a4f3e8342cb26042c730f98e2d36eab0cbf51c488cf0
dotnet-runtime-6.0-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: 914d56462da76fda12b43dc2c5466a607144943ee47dca444ef872a75cce7906
dotnet-sdk-6.0-6.0.123-1.el8_6.x86_64.rpm SHA-256: c7933a7f9236494765235dcd1f0c098c7e5e97aa515151cbeccd57e09d6b3c27
dotnet-sdk-6.0-debuginfo-6.0.123-1.el8_6.x86_64.rpm SHA-256: 803e3c79fbd3e3a88d633cc8acf34fe60e21438f2b09a1c4f2e0d0549a382e82
dotnet-targeting-pack-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: a707dcf4dd84873105c86c5c0758b1f6f2ff4f83e66818a0a728f1c6693dc73a
dotnet-templates-6.0-6.0.123-1.el8_6.x86_64.rpm SHA-256: 090c900b834c95808b557b04c38971c633d47db4c09e8f9da6129074e3f09fbf
dotnet6.0-debuginfo-6.0.123-1.el8_6.x86_64.rpm SHA-256: 6c71485678dc445a9ac9f48be7fc22433f34d5836e934908fac11efdf2710bd0
dotnet6.0-debugsource-6.0.123-1.el8_6.x86_64.rpm SHA-256: ecb4e2cb3461f4c0058da014e58fdaba3a0b39afce37788302d1b6a5286a8884
netstandard-targeting-pack-2.1-6.0.123-1.el8_6.x86_64.rpm SHA-256: 1f4a79252c381346d232328b9d6857a4af070f33788c247c330249d56c7e65ef

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
dotnet6.0-6.0.123-1.el8_6.src.rpm SHA-256: 6d4e7ac5efaca2ab8e2a1bad134f2a307b4b6e1007e72595b129537f485242ba
aarch64
aspnetcore-runtime-6.0-6.0.23-1.el8_6.aarch64.rpm SHA-256: 1ff9aa0a7ab72cb4d36a61f3770a69557808274983895044840e60d3ca65df43
aspnetcore-targeting-pack-6.0-6.0.23-1.el8_6.aarch64.rpm SHA-256: b53c914042bfb944bae3a72a0a40b43ce62b90a239711d6f8943ba8bde506508
dotnet-6.0.123-1.el8_6.aarch64.rpm SHA-256: c497d4f900408503937411d67f6f6e6fc1e86cf40c502e442d45e8204d7c84c5
dotnet-apphost-pack-6.0-6.0.23-1.el8_6.aarch64.rpm SHA-256: df0f2d2cfe4c05f0e024202f40261b587d82b63bcda0598b6cf002665e931f83
dotnet-apphost-pack-6.0-debuginfo-6.0.23-1.el8_6.aarch64.rpm SHA-256: 3f1874bc936451ec01be883ccc540925c90b3c2f9f6a0cbd61b53eddc7075b21
dotnet-host-6.0.23-1.el8_6.aarch64.rpm SHA-256: 7dbed57bc2494b0a0f51c1b70bac494b26781cc831b0b448c48759dbe059ee3a
dotnet-host-debuginfo-6.0.23-1.el8_6.aarch64.rpm SHA-256: 0a27a5d6543ebb0e1adbc9712df71b9cc7fecb02788e9fe52d157bee68ee9e18
dotnet-hostfxr-6.0-6.0.23-1.el8_6.aarch64.rpm SHA-256: 229419c758e986f02ff7e01391fde35469a7c3f7eaeae8809d50ccb97f938ae1
dotnet-hostfxr-6.0-debuginfo-6.0.23-1.el8_6.aarch64.rpm SHA-256: dbf4f3fa7ba26e428081e9505cc2d88fe5523e6ae8acbcb93174c398f957bd85
dotnet-runtime-6.0-6.0.23-1.el8_6.aarch64.rpm SHA-256: 4b71042c311f76da6ced740b6a7f6b11add816a14db21346b9300063b027908f
dotnet-runtime-6.0-debuginfo-6.0.23-1.el8_6.aarch64.rpm SHA-256: dac497a55c38a4e8397a795550a040227fc4489fa84ddc4d90fe05f4226cf13c
dotnet-sdk-6.0-6.0.123-1.el8_6.aarch64.rpm SHA-256: 7125c8e425c1ec6c2adc536ba2bf87b3a58a63294c1be263858a73ec6562baeb
dotnet-sdk-6.0-debuginfo-6.0.123-1.el8_6.aarch64.rpm SHA-256: 39523e96dc8a2feecfc07f1ee4a9241a2b60f613efed4f72fd4a540e842af6d5
dotnet-targeting-pack-6.0-6.0.23-1.el8_6.aarch64.rpm SHA-256: b6a44814b7921860035d8f60cfdac287f2256e6c4d604654ea043ef751c33e98
dotnet-templates-6.0-6.0.123-1.el8_6.aarch64.rpm SHA-256: 1d60dd4ab597343ab4d66ce2f6b9174c3f31fabdac3c882699d99dbbe32d34b3
dotnet6.0-debuginfo-6.0.123-1.el8_6.aarch64.rpm SHA-256: 12a487c3718c9f175a5d266a878108531e86e22198a893464a0644cb74105900
dotnet6.0-debugsource-6.0.123-1.el8_6.aarch64.rpm SHA-256: 0c546396096434cfc4f14e101df430e9ffad03a4b5a40e5f998136db21a997b8
netstandard-targeting-pack-2.1-6.0.123-1.el8_6.aarch64.rpm SHA-256: e4b1cc5f6a441bddfb4e698b4c3cec436bdebd92084282a37c4941ad9218f135

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
dotnet6.0-6.0.123-1.el8_6.src.rpm SHA-256: 6d4e7ac5efaca2ab8e2a1bad134f2a307b4b6e1007e72595b129537f485242ba
x86_64
aspnetcore-runtime-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: 523ea8af4778600a0dbacfd6d3cedc24c8ec1f958d8fbfafb774bb75cfad54f7
aspnetcore-targeting-pack-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: 0ed95a9e13760707a06dc4384e13643533eaba367b1dfe700246a517b9b3c43f
dotnet-6.0.123-1.el8_6.x86_64.rpm SHA-256: ca4a25deeeb59d564a8d34e49918d36f253d2393aa372ef367bd47b91f6b7e56
dotnet-apphost-pack-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: 74770df9aed6caa2f4fedb37af4fe5e46a668607f232aebfa1e915c129841f20
dotnet-apphost-pack-6.0-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: 39c0c8d2162b4c9777a17fa63d8febc0175119578611569a86a1ff919f8f2ffb
dotnet-host-6.0.23-1.el8_6.x86_64.rpm SHA-256: d90fcab26e84f1403c71c3a61ae59b9e598f22ba4bbd9102d0c6940e24411ad7
dotnet-host-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: 5f9c86a38db2f04349fa79e2346b3037c68964979abaf32f4c1818b7bfe4ab27
dotnet-hostfxr-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: c76384cc8a59ab1c6113cd42a643d136aa33c87042abbf9d483baac5979352fb
dotnet-hostfxr-6.0-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: c26489c143515da8228a56aed27678ee755e968ac78aaa287c30210152dd98b6
dotnet-runtime-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: b01c3226b92b0fd511a4a4f3e8342cb26042c730f98e2d36eab0cbf51c488cf0
dotnet-runtime-6.0-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: 914d56462da76fda12b43dc2c5466a607144943ee47dca444ef872a75cce7906
dotnet-sdk-6.0-6.0.123-1.el8_6.x86_64.rpm SHA-256: c7933a7f9236494765235dcd1f0c098c7e5e97aa515151cbeccd57e09d6b3c27
dotnet-sdk-6.0-debuginfo-6.0.123-1.el8_6.x86_64.rpm SHA-256: 803e3c79fbd3e3a88d633cc8acf34fe60e21438f2b09a1c4f2e0d0549a382e82
dotnet-targeting-pack-6.0-6.0.23-1.el8_6.x86_64.rpm SHA-256: a707dcf4dd84873105c86c5c0758b1f6f2ff4f83e66818a0a728f1c6693dc73a
dotnet-templates-6.0-6.0.123-1.el8_6.x86_64.rpm SHA-256: 090c900b834c95808b557b04c38971c633d47db4c09e8f9da6129074e3f09fbf
dotnet6.0-debuginfo-6.0.123-1.el8_6.x86_64.rpm SHA-256: 6c71485678dc445a9ac9f48be7fc22433f34d5836e934908fac11efdf2710bd0
dotnet6.0-debugsource-6.0.123-1.el8_6.x86_64.rpm SHA-256: ecb4e2cb3461f4c0058da014e58fdaba3a0b39afce37788302d1b6a5286a8884
netstandard-targeting-pack-2.1-6.0.123-1.el8_6.x86_64.rpm SHA-256: 1f4a79252c381346d232328b9d6857a4af070f33788c247c330249d56c7e65ef

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
dotnet-apphost-pack-6.0-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: 39c0c8d2162b4c9777a17fa63d8febc0175119578611569a86a1ff919f8f2ffb
dotnet-host-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: 5f9c86a38db2f04349fa79e2346b3037c68964979abaf32f4c1818b7bfe4ab27
dotnet-hostfxr-6.0-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: c26489c143515da8228a56aed27678ee755e968ac78aaa287c30210152dd98b6
dotnet-runtime-6.0-debuginfo-6.0.23-1.el8_6.x86_64.rpm SHA-256: 914d56462da76fda12b43dc2c5466a607144943ee47dca444ef872a75cce7906
dotnet-sdk-6.0-debuginfo-6.0.123-1.el8_6.x86_64.rpm SHA-256: 803e3c79fbd3e3a88d633cc8acf34fe60e21438f2b09a1c4f2e0d0549a382e82
dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el8_6.x86_64.rpm SHA-256: c70b940d4dc2fe45cf80d1cfe76799ee4f9b45b123c5f3f09c5be2095510824a
dotnet6.0-debuginfo-6.0.123-1.el8_6.x86_64.rpm SHA-256: 6c71485678dc445a9ac9f48be7fc22433f34d5836e934908fac11efdf2710bd0
dotnet6.0-debugsource-6.0.123-1.el8_6.x86_64.rpm SHA-256: ecb4e2cb3461f4c0058da014e58fdaba3a0b39afce37788302d1b6a5286a8884

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
dotnet-apphost-pack-6.0-debuginfo-6.0.23-1.el8_6.s390x.rpm SHA-256: 7cab9a195963e9edd2271104136d59150ea97979a9d46a0a7343b71ce635b2c7
dotnet-host-debuginfo-6.0.23-1.el8_6.s390x.rpm SHA-256: 431210b291799d385f63507e007c7e8601172ffa29785eb51b5d9e0e7f0c552a
dotnet-hostfxr-6.0-debuginfo-6.0.23-1.el8_6.s390x.rpm SHA-256: f144aca2111c42ff3795abaa5fa6892aec87e99702ab3c7c741827c0a3fb55d0
dotnet-runtime-6.0-debuginfo-6.0.23-1.el8_6.s390x.rpm SHA-256: b96f7369fcb4b3d9b445328425a41d21d8433ee0fd4dac8eeaaf3be656da3bee
dotnet-sdk-6.0-debuginfo-6.0.123-1.el8_6.s390x.rpm SHA-256: 12df4258670e5892d9e58c4c9aaf662828df71244ffbc305d401d5e7e86083d7
dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el8_6.s390x.rpm SHA-256: ac72236373a00a32d5a97d322b35cd73090c7025e50f7ecdcdcc15919df775b4
dotnet6.0-debuginfo-6.0.123-1.el8_6.s390x.rpm SHA-256: 28e58f3a52368aff02d9c214bd2de65e6d53bcacb681e347fdcdca9c85a22e0a
dotnet6.0-debugsource-6.0.123-1.el8_6.s390x.rpm SHA-256: 978205cedfedf1c0f1ec15025a5ab72b0bff8040dcc927d990a174aebe3b9398

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
dotnet-apphost-pack-6.0-debuginfo-6.0.23-1.el8_6.aarch64.rpm SHA-256: 3f1874bc936451ec01be883ccc540925c90b3c2f9f6a0cbd61b53eddc7075b21
dotnet-host-debuginfo-6.0.23-1.el8_6.aarch64.rpm SHA-256: 0a27a5d6543ebb0e1adbc9712df71b9cc7fecb02788e9fe52d157bee68ee9e18
dotnet-hostfxr-6.0-debuginfo-6.0.23-1.el8_6.aarch64.rpm SHA-256: dbf4f3fa7ba26e428081e9505cc2d88fe5523e6ae8acbcb93174c398f957bd85
dotnet-runtime-6.0-debuginfo-6.0.23-1.el8_6.aarch64.rpm SHA-256: dac497a55c38a4e8397a795550a040227fc4489fa84ddc4d90fe05f4226cf13c
dotnet-sdk-6.0-debuginfo-6.0.123-1.el8_6.aarch64.rpm SHA-256: 39523e96dc8a2feecfc07f1ee4a9241a2b60f613efed4f72fd4a540e842af6d5
dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el8_6.aarch64.rpm SHA-256: bf466e703752659ec91ee89e55c5bb71146b0d699831ef87192ad8938362c231
dotnet6.0-debuginfo-6.0.123-1.el8_6.aarch64.rpm SHA-256: 12a487c3718c9f175a5d266a878108531e86e22198a893464a0644cb74105900
dotnet6.0-debugsource-6.0.123-1.el8_6.aarch64.rpm SHA-256: 0c546396096434cfc4f14e101df430e9ffad03a4b5a40e5f998136db21a997b8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility