Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6245 - Security Advisory
Issued:
2023-11-01
Updated:
2023-11-01

RHSA-2023:6245 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: .NET 6.0 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The CVE-2023-36799 was previously fixed in .NET 6.0 packages in Red Hat Enterprise Linux 8 via erratum RHSA-2023:5144, which updated .NET to SDK 6.0.122 and Runtime 6.0.22. However, the fix was not included in the upstream SDK 6.0.123 and Runtime 6.0.23, which was added to Red Hat Enterprise Linux 8 via erratum RHSA-2023:5710, introducing a security regression. This erratum re-adds the fix for CVE-2023-36799 to .NET 6.0 packages.

For more details about the regression, refer to the upstream release notes linked to the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.124 and .NET Runtime 6.0.24.

Security Fix(es):

  • dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2237317 - CVE-2023-36799 dotnet: Denial of Service with Client Certificates using .NET Kestrel

CVEs

  • CVE-2023-36799

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://support.microsoft.com/en-gb/topic/-net-6-0-update-october-24-2023-kb5032874-c7206ee0-8768-496c-a122-eac43b8b85c9
  • https://access.redhat.com/errata/RHSA-2023:5144
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet6.0-6.0.124-1.el8_8.src.rpm SHA-256: 765f957fbffabb8de9b68471519d6051dc2cd0b8ac0d98c05eb23a4223782816
x86_64
aspnetcore-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 8dab61e5bc41abb8958238429a07a08ef61e625234460b48d88a7ee3786889eb
aspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: b7150c8984543528a1f62cb0eda48f4d84e5e7e21863c34e0a5defa5ae40a6b1
dotnet-apphost-pack-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 601ae80e5c17346e6eba76beabdf212f60e5331b4fa618369588a8b11d9b38a2
dotnet-apphost-pack-6.0-debuginfo-6.0.24-1.el8_8.x86_64.rpm SHA-256: d1669bf8133d0e9424bff36f45290c769aa7614d7fe2c238d1e2d92e438b96cd
dotnet-hostfxr-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 4860e4bf7e0c9f9821d9e46b5fd9a0de6e68ffe6a01277b16dc8db1f4c0ee904
dotnet-hostfxr-6.0-debuginfo-6.0.24-1.el8_8.x86_64.rpm SHA-256: 8befa263e09992c07a520ce980448c4433103f7b26b36266fa3ca5bbbfba5db3
dotnet-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 685960b3ecd9707a0f90312423d058683911fcfa700ec67fd2ee095e7de43320
dotnet-runtime-6.0-debuginfo-6.0.24-1.el8_8.x86_64.rpm SHA-256: a38e28db92519a873069d13710272aedff25a2edbad1e1adba5f2f862d3452ca
dotnet-sdk-6.0-6.0.124-1.el8_8.x86_64.rpm SHA-256: 596455aa6f544ec177b257dbf8eb384757169e23554b5d28bdd191d209853e60
dotnet-sdk-6.0-debuginfo-6.0.124-1.el8_8.x86_64.rpm SHA-256: 5e48647338dc406cdce9ebcd8941c11378778691eb00234cefa520e9d4de6a57
dotnet-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 20a79528c6b12ec2300b62bdc6893791d83d4c288ee1259785ee5525608cbc98
dotnet-templates-6.0-6.0.124-1.el8_8.x86_64.rpm SHA-256: 1c5ae9facf519c33ed70018a559e309e6ffb3d042196e84e270f28fab6159de8
dotnet6.0-debuginfo-6.0.124-1.el8_8.x86_64.rpm SHA-256: cb178c4c696a7a757c6aaf43e45fa7cd0bd90923a56394a1433518d59e9c74b5
dotnet6.0-debugsource-6.0.124-1.el8_8.x86_64.rpm SHA-256: 1b7d1b9621b723c0fd26744d7ff6883a63db16b5b7604d2aadcbdb605daf54fb

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
dotnet6.0-6.0.124-1.el8_8.src.rpm SHA-256: 765f957fbffabb8de9b68471519d6051dc2cd0b8ac0d98c05eb23a4223782816
x86_64
aspnetcore-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 8dab61e5bc41abb8958238429a07a08ef61e625234460b48d88a7ee3786889eb
aspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: b7150c8984543528a1f62cb0eda48f4d84e5e7e21863c34e0a5defa5ae40a6b1
dotnet-apphost-pack-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 601ae80e5c17346e6eba76beabdf212f60e5331b4fa618369588a8b11d9b38a2
dotnet-apphost-pack-6.0-debuginfo-6.0.24-1.el8_8.x86_64.rpm SHA-256: d1669bf8133d0e9424bff36f45290c769aa7614d7fe2c238d1e2d92e438b96cd
dotnet-hostfxr-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 4860e4bf7e0c9f9821d9e46b5fd9a0de6e68ffe6a01277b16dc8db1f4c0ee904
dotnet-hostfxr-6.0-debuginfo-6.0.24-1.el8_8.x86_64.rpm SHA-256: 8befa263e09992c07a520ce980448c4433103f7b26b36266fa3ca5bbbfba5db3
dotnet-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 685960b3ecd9707a0f90312423d058683911fcfa700ec67fd2ee095e7de43320
dotnet-runtime-6.0-debuginfo-6.0.24-1.el8_8.x86_64.rpm SHA-256: a38e28db92519a873069d13710272aedff25a2edbad1e1adba5f2f862d3452ca
dotnet-sdk-6.0-6.0.124-1.el8_8.x86_64.rpm SHA-256: 596455aa6f544ec177b257dbf8eb384757169e23554b5d28bdd191d209853e60
dotnet-sdk-6.0-debuginfo-6.0.124-1.el8_8.x86_64.rpm SHA-256: 5e48647338dc406cdce9ebcd8941c11378778691eb00234cefa520e9d4de6a57
dotnet-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 20a79528c6b12ec2300b62bdc6893791d83d4c288ee1259785ee5525608cbc98
dotnet-templates-6.0-6.0.124-1.el8_8.x86_64.rpm SHA-256: 1c5ae9facf519c33ed70018a559e309e6ffb3d042196e84e270f28fab6159de8
dotnet6.0-debuginfo-6.0.124-1.el8_8.x86_64.rpm SHA-256: cb178c4c696a7a757c6aaf43e45fa7cd0bd90923a56394a1433518d59e9c74b5
dotnet6.0-debugsource-6.0.124-1.el8_8.x86_64.rpm SHA-256: 1b7d1b9621b723c0fd26744d7ff6883a63db16b5b7604d2aadcbdb605daf54fb

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet6.0-6.0.124-1.el8_8.src.rpm SHA-256: 765f957fbffabb8de9b68471519d6051dc2cd0b8ac0d98c05eb23a4223782816
s390x
aspnetcore-runtime-6.0-6.0.24-1.el8_8.s390x.rpm SHA-256: 5d02cd12d7a890b664f5eaf99df714297761f91703f8725a6e28b1dcbffa9c57
aspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.s390x.rpm SHA-256: 8efd3cdf5b893be5a7653795cd072e0547a3a439748bb852dfd95c8b4347553d
dotnet-apphost-pack-6.0-6.0.24-1.el8_8.s390x.rpm SHA-256: 268c3e9d7fab003bf1a2f6867a0802d9ae5143feac57b017a68fe1d1c61b2ccf
dotnet-apphost-pack-6.0-debuginfo-6.0.24-1.el8_8.s390x.rpm SHA-256: f27343dddda9d1a6949677bab47c23899cd69885fa57e138558a8228934b88e5
dotnet-hostfxr-6.0-6.0.24-1.el8_8.s390x.rpm SHA-256: 7c84453442dd026e6511604db73caec56812c5aafbc38b180004f6cc5f4f2d52
dotnet-hostfxr-6.0-debuginfo-6.0.24-1.el8_8.s390x.rpm SHA-256: 9b6db3148d0b169fceecc8ef4a96b0d72de4af6a30ead65029c092088d4ee8e6
dotnet-runtime-6.0-6.0.24-1.el8_8.s390x.rpm SHA-256: 1a152ae7ffdf22cd42e76aaf5d73cae703112fc972bf8e15710340c6eecc4267
dotnet-runtime-6.0-debuginfo-6.0.24-1.el8_8.s390x.rpm SHA-256: d630b9205cebfc15955e69aa1e60350ac94aa5ca01afece3f5ae42cb664b41b9
dotnet-sdk-6.0-6.0.124-1.el8_8.s390x.rpm SHA-256: b6d54a4985370013f3feda1bd86b89def80264268d8bc41c6de4f02e77068c69
dotnet-sdk-6.0-debuginfo-6.0.124-1.el8_8.s390x.rpm SHA-256: 2aeb6a45c4c20215b6583e36c206fa105aa7488ee90edebf7498c4948c8d3993
dotnet-targeting-pack-6.0-6.0.24-1.el8_8.s390x.rpm SHA-256: e70197cd6d1f2f1e7c306469cf750d3ca1722451edcefe6a6ea76deb04671f28
dotnet-templates-6.0-6.0.124-1.el8_8.s390x.rpm SHA-256: 86793ae8b8004f3b55c6a9f90dc157ce874e8ca6f4066612b0dc033d50f1fb76
dotnet6.0-debuginfo-6.0.124-1.el8_8.s390x.rpm SHA-256: e66b71a1b52d34dbbdd29fe117a1ef04f659c00965058c9a2ec5d7dcfd4ec772
dotnet6.0-debugsource-6.0.124-1.el8_8.s390x.rpm SHA-256: 9e4aa79dace3c86a94d536133c37c2760eeac30847dc9fd0e8864f17e1e92b58

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
dotnet6.0-6.0.124-1.el8_8.src.rpm SHA-256: 765f957fbffabb8de9b68471519d6051dc2cd0b8ac0d98c05eb23a4223782816
s390x
aspnetcore-runtime-6.0-6.0.24-1.el8_8.s390x.rpm SHA-256: 5d02cd12d7a890b664f5eaf99df714297761f91703f8725a6e28b1dcbffa9c57
aspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.s390x.rpm SHA-256: 8efd3cdf5b893be5a7653795cd072e0547a3a439748bb852dfd95c8b4347553d
dotnet-apphost-pack-6.0-6.0.24-1.el8_8.s390x.rpm SHA-256: 268c3e9d7fab003bf1a2f6867a0802d9ae5143feac57b017a68fe1d1c61b2ccf
dotnet-apphost-pack-6.0-debuginfo-6.0.24-1.el8_8.s390x.rpm SHA-256: f27343dddda9d1a6949677bab47c23899cd69885fa57e138558a8228934b88e5
dotnet-hostfxr-6.0-6.0.24-1.el8_8.s390x.rpm SHA-256: 7c84453442dd026e6511604db73caec56812c5aafbc38b180004f6cc5f4f2d52
dotnet-hostfxr-6.0-debuginfo-6.0.24-1.el8_8.s390x.rpm SHA-256: 9b6db3148d0b169fceecc8ef4a96b0d72de4af6a30ead65029c092088d4ee8e6
dotnet-runtime-6.0-6.0.24-1.el8_8.s390x.rpm SHA-256: 1a152ae7ffdf22cd42e76aaf5d73cae703112fc972bf8e15710340c6eecc4267
dotnet-runtime-6.0-debuginfo-6.0.24-1.el8_8.s390x.rpm SHA-256: d630b9205cebfc15955e69aa1e60350ac94aa5ca01afece3f5ae42cb664b41b9
dotnet-sdk-6.0-6.0.124-1.el8_8.s390x.rpm SHA-256: b6d54a4985370013f3feda1bd86b89def80264268d8bc41c6de4f02e77068c69
dotnet-sdk-6.0-debuginfo-6.0.124-1.el8_8.s390x.rpm SHA-256: 2aeb6a45c4c20215b6583e36c206fa105aa7488ee90edebf7498c4948c8d3993
dotnet-targeting-pack-6.0-6.0.24-1.el8_8.s390x.rpm SHA-256: e70197cd6d1f2f1e7c306469cf750d3ca1722451edcefe6a6ea76deb04671f28
dotnet-templates-6.0-6.0.124-1.el8_8.s390x.rpm SHA-256: 86793ae8b8004f3b55c6a9f90dc157ce874e8ca6f4066612b0dc033d50f1fb76
dotnet6.0-debuginfo-6.0.124-1.el8_8.s390x.rpm SHA-256: e66b71a1b52d34dbbdd29fe117a1ef04f659c00965058c9a2ec5d7dcfd4ec772
dotnet6.0-debugsource-6.0.124-1.el8_8.s390x.rpm SHA-256: 9e4aa79dace3c86a94d536133c37c2760eeac30847dc9fd0e8864f17e1e92b58

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
dotnet6.0-6.0.124-1.el8_8.src.rpm SHA-256: 765f957fbffabb8de9b68471519d6051dc2cd0b8ac0d98c05eb23a4223782816
x86_64
aspnetcore-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 8dab61e5bc41abb8958238429a07a08ef61e625234460b48d88a7ee3786889eb
aspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: b7150c8984543528a1f62cb0eda48f4d84e5e7e21863c34e0a5defa5ae40a6b1
dotnet-apphost-pack-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 601ae80e5c17346e6eba76beabdf212f60e5331b4fa618369588a8b11d9b38a2
dotnet-apphost-pack-6.0-debuginfo-6.0.24-1.el8_8.x86_64.rpm SHA-256: d1669bf8133d0e9424bff36f45290c769aa7614d7fe2c238d1e2d92e438b96cd
dotnet-hostfxr-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 4860e4bf7e0c9f9821d9e46b5fd9a0de6e68ffe6a01277b16dc8db1f4c0ee904
dotnet-hostfxr-6.0-debuginfo-6.0.24-1.el8_8.x86_64.rpm SHA-256: 8befa263e09992c07a520ce980448c4433103f7b26b36266fa3ca5bbbfba5db3
dotnet-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 685960b3ecd9707a0f90312423d058683911fcfa700ec67fd2ee095e7de43320
dotnet-runtime-6.0-debuginfo-6.0.24-1.el8_8.x86_64.rpm SHA-256: a38e28db92519a873069d13710272aedff25a2edbad1e1adba5f2f862d3452ca
dotnet-sdk-6.0-6.0.124-1.el8_8.x86_64.rpm SHA-256: 596455aa6f544ec177b257dbf8eb384757169e23554b5d28bdd191d209853e60
dotnet-sdk-6.0-debuginfo-6.0.124-1.el8_8.x86_64.rpm SHA-256: 5e48647338dc406cdce9ebcd8941c11378778691eb00234cefa520e9d4de6a57
dotnet-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 20a79528c6b12ec2300b62bdc6893791d83d4c288ee1259785ee5525608cbc98
dotnet-templates-6.0-6.0.124-1.el8_8.x86_64.rpm SHA-256: 1c5ae9facf519c33ed70018a559e309e6ffb3d042196e84e270f28fab6159de8
dotnet6.0-debuginfo-6.0.124-1.el8_8.x86_64.rpm SHA-256: cb178c4c696a7a757c6aaf43e45fa7cd0bd90923a56394a1433518d59e9c74b5
dotnet6.0-debugsource-6.0.124-1.el8_8.x86_64.rpm SHA-256: 1b7d1b9621b723c0fd26744d7ff6883a63db16b5b7604d2aadcbdb605daf54fb

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet6.0-6.0.124-1.el8_8.src.rpm SHA-256: 765f957fbffabb8de9b68471519d6051dc2cd0b8ac0d98c05eb23a4223782816
aarch64
aspnetcore-runtime-6.0-6.0.24-1.el8_8.aarch64.rpm SHA-256: ac16259a36227595a27c54b39bfd73fbc283f249fa5f2b168b17ba949190cdf0
aspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.aarch64.rpm SHA-256: 43c5ef4980dd2514168e567066dac36362110a24d818243a61ac08335fd67ecf
dotnet-apphost-pack-6.0-6.0.24-1.el8_8.aarch64.rpm SHA-256: 6539efc990e1970461dcf3e3c5c5c311854d6120c30bc00426e141a712c9f3ef
dotnet-apphost-pack-6.0-debuginfo-6.0.24-1.el8_8.aarch64.rpm SHA-256: 0ef8a077af914c648094a76ff34f66909a6ff9ca6898f138ff51e8314db91551
dotnet-hostfxr-6.0-6.0.24-1.el8_8.aarch64.rpm SHA-256: 818861edcb3832b8f57a4d7f01b557360b565560dcd20ca5f64a6726af3658af
dotnet-hostfxr-6.0-debuginfo-6.0.24-1.el8_8.aarch64.rpm SHA-256: 9834a2af1743a161ce3ce1239a163d987cc677d8f1cc498a969528c1803d4306
dotnet-runtime-6.0-6.0.24-1.el8_8.aarch64.rpm SHA-256: dc2cf5638f10f4905e39ebe1a2a6be42d7df328e6be37bacf8589edb38dc6c2c
dotnet-runtime-6.0-debuginfo-6.0.24-1.el8_8.aarch64.rpm SHA-256: aabd0b5475af2799455bb9168ad2e67c486695e426881d93f6bec97efaa8ba97
dotnet-sdk-6.0-6.0.124-1.el8_8.aarch64.rpm SHA-256: 84f2e461191ec75b306174592a9f07315057763d28efd6b2ef42a28826e224fe
dotnet-sdk-6.0-debuginfo-6.0.124-1.el8_8.aarch64.rpm SHA-256: 489f8b8f4d6f4d0384202b7954e1994423bb730efa8c481fcac54219a44d37e1
dotnet-targeting-pack-6.0-6.0.24-1.el8_8.aarch64.rpm SHA-256: b817c4fbecec992ef7abf52b299b0ad9479eedc5cdab6f131bc3ba9d993caad0
dotnet-templates-6.0-6.0.124-1.el8_8.aarch64.rpm SHA-256: 5c87755f82245bd00e1340f5c0be79f9b0a7c6e0fd387818bfbb5a40b054e76a
dotnet6.0-debuginfo-6.0.124-1.el8_8.aarch64.rpm SHA-256: d4a32d9276fd0c0e2cd1c4cb72dbd12303e87785290a5f17466157a037a1e433
dotnet6.0-debugsource-6.0.124-1.el8_8.aarch64.rpm SHA-256: 1558ba869e850977b153c1f60bc160ee697526f452b799365f57c3249cd945ba

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
dotnet6.0-6.0.124-1.el8_8.src.rpm SHA-256: 765f957fbffabb8de9b68471519d6051dc2cd0b8ac0d98c05eb23a4223782816
aarch64
aspnetcore-runtime-6.0-6.0.24-1.el8_8.aarch64.rpm SHA-256: ac16259a36227595a27c54b39bfd73fbc283f249fa5f2b168b17ba949190cdf0
aspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.aarch64.rpm SHA-256: 43c5ef4980dd2514168e567066dac36362110a24d818243a61ac08335fd67ecf
dotnet-apphost-pack-6.0-6.0.24-1.el8_8.aarch64.rpm SHA-256: 6539efc990e1970461dcf3e3c5c5c311854d6120c30bc00426e141a712c9f3ef
dotnet-apphost-pack-6.0-debuginfo-6.0.24-1.el8_8.aarch64.rpm SHA-256: 0ef8a077af914c648094a76ff34f66909a6ff9ca6898f138ff51e8314db91551
dotnet-hostfxr-6.0-6.0.24-1.el8_8.aarch64.rpm SHA-256: 818861edcb3832b8f57a4d7f01b557360b565560dcd20ca5f64a6726af3658af
dotnet-hostfxr-6.0-debuginfo-6.0.24-1.el8_8.aarch64.rpm SHA-256: 9834a2af1743a161ce3ce1239a163d987cc677d8f1cc498a969528c1803d4306
dotnet-runtime-6.0-6.0.24-1.el8_8.aarch64.rpm SHA-256: dc2cf5638f10f4905e39ebe1a2a6be42d7df328e6be37bacf8589edb38dc6c2c
dotnet-runtime-6.0-debuginfo-6.0.24-1.el8_8.aarch64.rpm SHA-256: aabd0b5475af2799455bb9168ad2e67c486695e426881d93f6bec97efaa8ba97
dotnet-sdk-6.0-6.0.124-1.el8_8.aarch64.rpm SHA-256: 84f2e461191ec75b306174592a9f07315057763d28efd6b2ef42a28826e224fe
dotnet-sdk-6.0-debuginfo-6.0.124-1.el8_8.aarch64.rpm SHA-256: 489f8b8f4d6f4d0384202b7954e1994423bb730efa8c481fcac54219a44d37e1
dotnet-targeting-pack-6.0-6.0.24-1.el8_8.aarch64.rpm SHA-256: b817c4fbecec992ef7abf52b299b0ad9479eedc5cdab6f131bc3ba9d993caad0
dotnet-templates-6.0-6.0.124-1.el8_8.aarch64.rpm SHA-256: 5c87755f82245bd00e1340f5c0be79f9b0a7c6e0fd387818bfbb5a40b054e76a
dotnet6.0-debuginfo-6.0.124-1.el8_8.aarch64.rpm SHA-256: d4a32d9276fd0c0e2cd1c4cb72dbd12303e87785290a5f17466157a037a1e433
dotnet6.0-debugsource-6.0.124-1.el8_8.aarch64.rpm SHA-256: 1558ba869e850977b153c1f60bc160ee697526f452b799365f57c3249cd945ba

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
dotnet6.0-6.0.124-1.el8_8.src.rpm SHA-256: 765f957fbffabb8de9b68471519d6051dc2cd0b8ac0d98c05eb23a4223782816
x86_64
aspnetcore-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 8dab61e5bc41abb8958238429a07a08ef61e625234460b48d88a7ee3786889eb
aspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: b7150c8984543528a1f62cb0eda48f4d84e5e7e21863c34e0a5defa5ae40a6b1
dotnet-apphost-pack-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 601ae80e5c17346e6eba76beabdf212f60e5331b4fa618369588a8b11d9b38a2
dotnet-apphost-pack-6.0-debuginfo-6.0.24-1.el8_8.x86_64.rpm SHA-256: d1669bf8133d0e9424bff36f45290c769aa7614d7fe2c238d1e2d92e438b96cd
dotnet-hostfxr-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 4860e4bf7e0c9f9821d9e46b5fd9a0de6e68ffe6a01277b16dc8db1f4c0ee904
dotnet-hostfxr-6.0-debuginfo-6.0.24-1.el8_8.x86_64.rpm SHA-256: 8befa263e09992c07a520ce980448c4433103f7b26b36266fa3ca5bbbfba5db3
dotnet-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 685960b3ecd9707a0f90312423d058683911fcfa700ec67fd2ee095e7de43320
dotnet-runtime-6.0-debuginfo-6.0.24-1.el8_8.x86_64.rpm SHA-256: a38e28db92519a873069d13710272aedff25a2edbad1e1adba5f2f862d3452ca
dotnet-sdk-6.0-6.0.124-1.el8_8.x86_64.rpm SHA-256: 596455aa6f544ec177b257dbf8eb384757169e23554b5d28bdd191d209853e60
dotnet-sdk-6.0-debuginfo-6.0.124-1.el8_8.x86_64.rpm SHA-256: 5e48647338dc406cdce9ebcd8941c11378778691eb00234cefa520e9d4de6a57
dotnet-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm SHA-256: 20a79528c6b12ec2300b62bdc6893791d83d4c288ee1259785ee5525608cbc98
dotnet-templates-6.0-6.0.124-1.el8_8.x86_64.rpm SHA-256: 1c5ae9facf519c33ed70018a559e309e6ffb3d042196e84e270f28fab6159de8
dotnet6.0-debuginfo-6.0.124-1.el8_8.x86_64.rpm SHA-256: cb178c4c696a7a757c6aaf43e45fa7cd0bd90923a56394a1433518d59e9c74b5
dotnet6.0-debugsource-6.0.124-1.el8_8.x86_64.rpm SHA-256: 1b7d1b9621b723c0fd26744d7ff6883a63db16b5b7604d2aadcbdb605daf54fb

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-6.0-debuginfo-6.0.24-1.el8_8.x86_64.rpm SHA-256: d1669bf8133d0e9424bff36f45290c769aa7614d7fe2c238d1e2d92e438b96cd
dotnet-hostfxr-6.0-debuginfo-6.0.24-1.el8_8.x86_64.rpm SHA-256: 8befa263e09992c07a520ce980448c4433103f7b26b36266fa3ca5bbbfba5db3
dotnet-runtime-6.0-debuginfo-6.0.24-1.el8_8.x86_64.rpm SHA-256: a38e28db92519a873069d13710272aedff25a2edbad1e1adba5f2f862d3452ca
dotnet-sdk-6.0-debuginfo-6.0.124-1.el8_8.x86_64.rpm SHA-256: 5e48647338dc406cdce9ebcd8941c11378778691eb00234cefa520e9d4de6a57
dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.x86_64.rpm SHA-256: 6f1327c7eb84c4dadbd2a68333875dbfdc4a2fbc1a446f595ef72340193d8371
dotnet6.0-debuginfo-6.0.124-1.el8_8.x86_64.rpm SHA-256: cb178c4c696a7a757c6aaf43e45fa7cd0bd90923a56394a1433518d59e9c74b5
dotnet6.0-debugsource-6.0.124-1.el8_8.x86_64.rpm SHA-256: 1b7d1b9621b723c0fd26744d7ff6883a63db16b5b7604d2aadcbdb605daf54fb

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-6.0-debuginfo-6.0.24-1.el8_8.aarch64.rpm SHA-256: 0ef8a077af914c648094a76ff34f66909a6ff9ca6898f138ff51e8314db91551
dotnet-hostfxr-6.0-debuginfo-6.0.24-1.el8_8.aarch64.rpm SHA-256: 9834a2af1743a161ce3ce1239a163d987cc677d8f1cc498a969528c1803d4306
dotnet-runtime-6.0-debuginfo-6.0.24-1.el8_8.aarch64.rpm SHA-256: aabd0b5475af2799455bb9168ad2e67c486695e426881d93f6bec97efaa8ba97
dotnet-sdk-6.0-debuginfo-6.0.124-1.el8_8.aarch64.rpm SHA-256: 489f8b8f4d6f4d0384202b7954e1994423bb730efa8c481fcac54219a44d37e1
dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.aarch64.rpm SHA-256: 148e63ffd1d5be461bf62ee2e7b9feb3622cb64e7796db17ad50b222d03c1c31
dotnet6.0-debuginfo-6.0.124-1.el8_8.aarch64.rpm SHA-256: d4a32d9276fd0c0e2cd1c4cb72dbd12303e87785290a5f17466157a037a1e433
dotnet6.0-debugsource-6.0.124-1.el8_8.aarch64.rpm SHA-256: 1558ba869e850977b153c1f60bc160ee697526f452b799365f57c3249cd945ba

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-6.0-debuginfo-6.0.24-1.el8_8.s390x.rpm SHA-256: f27343dddda9d1a6949677bab47c23899cd69885fa57e138558a8228934b88e5
dotnet-hostfxr-6.0-debuginfo-6.0.24-1.el8_8.s390x.rpm SHA-256: 9b6db3148d0b169fceecc8ef4a96b0d72de4af6a30ead65029c092088d4ee8e6
dotnet-runtime-6.0-debuginfo-6.0.24-1.el8_8.s390x.rpm SHA-256: d630b9205cebfc15955e69aa1e60350ac94aa5ca01afece3f5ae42cb664b41b9
dotnet-sdk-6.0-debuginfo-6.0.124-1.el8_8.s390x.rpm SHA-256: 2aeb6a45c4c20215b6583e36c206fa105aa7488ee90edebf7498c4948c8d3993
dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.s390x.rpm SHA-256: 2c7e8e6430beac48449620d6b16606d9e382078a6b1bc94ef2f24ce28f9e23fe
dotnet6.0-debuginfo-6.0.124-1.el8_8.s390x.rpm SHA-256: e66b71a1b52d34dbbdd29fe117a1ef04f659c00965058c9a2ec5d7dcfd4ec772
dotnet6.0-debugsource-6.0.124-1.el8_8.s390x.rpm SHA-256: 9e4aa79dace3c86a94d536133c37c2760eeac30847dc9fd0e8864f17e1e92b58

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
dotnet-apphost-pack-6.0-debuginfo-6.0.24-1.el8_8.x86_64.rpm SHA-256: d1669bf8133d0e9424bff36f45290c769aa7614d7fe2c238d1e2d92e438b96cd
dotnet-hostfxr-6.0-debuginfo-6.0.24-1.el8_8.x86_64.rpm SHA-256: 8befa263e09992c07a520ce980448c4433103f7b26b36266fa3ca5bbbfba5db3
dotnet-runtime-6.0-debuginfo-6.0.24-1.el8_8.x86_64.rpm SHA-256: a38e28db92519a873069d13710272aedff25a2edbad1e1adba5f2f862d3452ca
dotnet-sdk-6.0-debuginfo-6.0.124-1.el8_8.x86_64.rpm SHA-256: 5e48647338dc406cdce9ebcd8941c11378778691eb00234cefa520e9d4de6a57
dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.x86_64.rpm SHA-256: 6f1327c7eb84c4dadbd2a68333875dbfdc4a2fbc1a446f595ef72340193d8371
dotnet6.0-debuginfo-6.0.124-1.el8_8.x86_64.rpm SHA-256: cb178c4c696a7a757c6aaf43e45fa7cd0bd90923a56394a1433518d59e9c74b5
dotnet6.0-debugsource-6.0.124-1.el8_8.x86_64.rpm SHA-256: 1b7d1b9621b723c0fd26744d7ff6883a63db16b5b7604d2aadcbdb605daf54fb

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
dotnet-apphost-pack-6.0-debuginfo-6.0.24-1.el8_8.s390x.rpm SHA-256: f27343dddda9d1a6949677bab47c23899cd69885fa57e138558a8228934b88e5
dotnet-hostfxr-6.0-debuginfo-6.0.24-1.el8_8.s390x.rpm SHA-256: 9b6db3148d0b169fceecc8ef4a96b0d72de4af6a30ead65029c092088d4ee8e6
dotnet-runtime-6.0-debuginfo-6.0.24-1.el8_8.s390x.rpm SHA-256: d630b9205cebfc15955e69aa1e60350ac94aa5ca01afece3f5ae42cb664b41b9
dotnet-sdk-6.0-debuginfo-6.0.124-1.el8_8.s390x.rpm SHA-256: 2aeb6a45c4c20215b6583e36c206fa105aa7488ee90edebf7498c4948c8d3993
dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.s390x.rpm SHA-256: 2c7e8e6430beac48449620d6b16606d9e382078a6b1bc94ef2f24ce28f9e23fe
dotnet6.0-debuginfo-6.0.124-1.el8_8.s390x.rpm SHA-256: e66b71a1b52d34dbbdd29fe117a1ef04f659c00965058c9a2ec5d7dcfd4ec772
dotnet6.0-debugsource-6.0.124-1.el8_8.s390x.rpm SHA-256: 9e4aa79dace3c86a94d536133c37c2760eeac30847dc9fd0e8864f17e1e92b58

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
dotnet-apphost-pack-6.0-debuginfo-6.0.24-1.el8_8.aarch64.rpm SHA-256: 0ef8a077af914c648094a76ff34f66909a6ff9ca6898f138ff51e8314db91551
dotnet-hostfxr-6.0-debuginfo-6.0.24-1.el8_8.aarch64.rpm SHA-256: 9834a2af1743a161ce3ce1239a163d987cc677d8f1cc498a969528c1803d4306
dotnet-runtime-6.0-debuginfo-6.0.24-1.el8_8.aarch64.rpm SHA-256: aabd0b5475af2799455bb9168ad2e67c486695e426881d93f6bec97efaa8ba97
dotnet-sdk-6.0-debuginfo-6.0.124-1.el8_8.aarch64.rpm SHA-256: 489f8b8f4d6f4d0384202b7954e1994423bb730efa8c481fcac54219a44d37e1
dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.aarch64.rpm SHA-256: 148e63ffd1d5be461bf62ee2e7b9feb3622cb64e7796db17ad50b222d03c1c31
dotnet6.0-debuginfo-6.0.124-1.el8_8.aarch64.rpm SHA-256: d4a32d9276fd0c0e2cd1c4cb72dbd12303e87785290a5f17466157a037a1e433
dotnet6.0-debugsource-6.0.124-1.el8_8.aarch64.rpm SHA-256: 1558ba869e850977b153c1f60bc160ee697526f452b799365f57c3249cd945ba

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility