Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0808 - Security Advisory
Issued:
2024-02-13
Updated:
2024-02-13

RHSA-2024:0808 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dotnet6.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dotnet6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.127 and .NET Runtime 6.0.27.

Security Fix(es):

  • dotnet: Denial of Service in SignalR server (CVE-2024-21386)
  • dotnet: Denial of Service in X509Certificate2 (CVE-2024-21404)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2263085 - CVE-2024-21386 dotnet: Denial of Service in SignalR server
  • BZ - 2263086 - CVE-2024-21404 dotnet: Denial of Service in X509Certificate2

CVEs

  • CVE-2024-21386
  • CVE-2024-21404

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet6.0-6.0.127-1.el8_9.src.rpm SHA-256: 8d9a2f650b5a627cdd9666fb228294e71254a7de642284343d131986e24dc9a2
x86_64
aspnetcore-runtime-6.0-6.0.27-1.el8_9.x86_64.rpm SHA-256: 3ccfb714d315817784a683c598732b6cbe5df62ad7d9e2f80b461d6b86d08412
aspnetcore-targeting-pack-6.0-6.0.27-1.el8_9.x86_64.rpm SHA-256: bc2db7b0c504243f72dc5a2bd49940f7c03f48faed02635fde80389791432737
dotnet-apphost-pack-6.0-6.0.27-1.el8_9.x86_64.rpm SHA-256: b81d72e00d5d709a52f6d9af452e5159f3599561a84dacd3f4ac8cb199358608
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el8_9.x86_64.rpm SHA-256: dbb600958dbc184aadda4c85e2f3a86ddbcfb8d872ed4b4234d47142d53c0852
dotnet-hostfxr-6.0-6.0.27-1.el8_9.x86_64.rpm SHA-256: 0a4dec651b0173cbb24b252502913a8d785576496e1619b743378933911e89da
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el8_9.x86_64.rpm SHA-256: bf9d088a4f375d62553a748897ad550f05b75f9f7a0a927aa41c1055f4a4f8f0
dotnet-runtime-6.0-6.0.27-1.el8_9.x86_64.rpm SHA-256: 518bf79001730d843948d060e850ec65e6a6aeda4f07b22cc7fdba3c12ca92f9
dotnet-runtime-6.0-debuginfo-6.0.27-1.el8_9.x86_64.rpm SHA-256: 4decf05409fd870fe671cb42ec5a10a4e2dbeda13bc32e2e332b5c4e6d7fea32
dotnet-sdk-6.0-6.0.127-1.el8_9.x86_64.rpm SHA-256: e5959a498e72dca9a64ce72fa6c19a74975a33db6fc179da9941ab4a8b4c2def
dotnet-sdk-6.0-debuginfo-6.0.127-1.el8_9.x86_64.rpm SHA-256: 6fa77fc356f065dffff263d7a7e2faff3b9b0791861a053653dd057ab16d13b0
dotnet-targeting-pack-6.0-6.0.27-1.el8_9.x86_64.rpm SHA-256: ea6ed049fa3ab17491fa1bb28c89d9901013db03ea7475e4cafd29478a35f7a4
dotnet-templates-6.0-6.0.127-1.el8_9.x86_64.rpm SHA-256: 2018570987e7ebcdd6b43c4f652cad0db21763344dee5405ed83761114598651
dotnet6.0-debuginfo-6.0.127-1.el8_9.x86_64.rpm SHA-256: 50c7ccae3e311661633f4a88396848b5b06a3d5823ce753bbd8e9584b477c625
dotnet6.0-debugsource-6.0.127-1.el8_9.x86_64.rpm SHA-256: 86a0d8028b7ed75a5ffd2790c3b55e7e5239136f69502264462fd2f1fb53172c

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet6.0-6.0.127-1.el8_9.src.rpm SHA-256: 8d9a2f650b5a627cdd9666fb228294e71254a7de642284343d131986e24dc9a2
s390x
aspnetcore-runtime-6.0-6.0.27-1.el8_9.s390x.rpm SHA-256: 2041344be871094006f0391063697ef2159e655297a46204a471558eb8879b86
aspnetcore-targeting-pack-6.0-6.0.27-1.el8_9.s390x.rpm SHA-256: 05dbfd44e33912a878b72f9c8e0fca55cdb9c93e298707274c5b224f61ffcd6c
dotnet-apphost-pack-6.0-6.0.27-1.el8_9.s390x.rpm SHA-256: bf27c9dc87098b2437a7c3d0a8967d1f01cba80075ab00737cf95b507b7a1389
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el8_9.s390x.rpm SHA-256: 88d671b95c3729e81d391a680ce46e14ece33c5ba47b356298862490c273eef1
dotnet-hostfxr-6.0-6.0.27-1.el8_9.s390x.rpm SHA-256: 20b22c1bde70ff1d022e4b3c044d2c93a15f7ef438232866c4330011c6c05ddb
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el8_9.s390x.rpm SHA-256: d8566b1c2a59111227ba6b5ff7a39d2dba95b67a9a23ab230b0e0bea8fb30d71
dotnet-runtime-6.0-6.0.27-1.el8_9.s390x.rpm SHA-256: 0209629444f85b0f3eca3b9eb7eb495dd02af445f7b6eeb0b3a683e1a59e3fff
dotnet-runtime-6.0-debuginfo-6.0.27-1.el8_9.s390x.rpm SHA-256: 67452dc4ff1ce358cb75e1bfa2be7f332be7a6ffb392de5f3c826201f19cec83
dotnet-sdk-6.0-6.0.127-1.el8_9.s390x.rpm SHA-256: 3fc96f0f1324c7380d15e93ef32c1ade889447a302ebc43e5b1b0283c635b23b
dotnet-sdk-6.0-debuginfo-6.0.127-1.el8_9.s390x.rpm SHA-256: ecca1ba9ea77a409bbea8209b61e0242c98d12b1dfab5925087d8612b68e29f3
dotnet-targeting-pack-6.0-6.0.27-1.el8_9.s390x.rpm SHA-256: 1fcafc422820ad65a31ea57a9f4898fd950d48c82082bded26c9547b99c4664d
dotnet-templates-6.0-6.0.127-1.el8_9.s390x.rpm SHA-256: 939a2c46d4bd5973362510959b2ee770a16bf56b3b1f77f773226a40c171ffa8
dotnet6.0-debuginfo-6.0.127-1.el8_9.s390x.rpm SHA-256: 896d14b792b5c2568d30bd4991fe71fb7f7b7b7d4712f2223b7b9c6b4b177dfc
dotnet6.0-debugsource-6.0.127-1.el8_9.s390x.rpm SHA-256: f047e4ebdd4700e8a7e6912e4761fe0062cb2f1b7627ae1bffeccd1e9d957293

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet6.0-6.0.127-1.el8_9.src.rpm SHA-256: 8d9a2f650b5a627cdd9666fb228294e71254a7de642284343d131986e24dc9a2
aarch64
aspnetcore-runtime-6.0-6.0.27-1.el8_9.aarch64.rpm SHA-256: cffc92c6c358104237bd17d4029364ba08602c38fee437d3784f701451d7a1e9
aspnetcore-targeting-pack-6.0-6.0.27-1.el8_9.aarch64.rpm SHA-256: d20853556bd2000d1d874745208275a60d14149a41711c820ec60438c7314ccd
dotnet-apphost-pack-6.0-6.0.27-1.el8_9.aarch64.rpm SHA-256: b8adfcf20aafc605314435be29003136846e6af53ae1e091261ae94da4bd448d
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el8_9.aarch64.rpm SHA-256: f642053e67cc482ec0fbe29806ac2991d3fa81293aed7c672fbfd69758d07be2
dotnet-hostfxr-6.0-6.0.27-1.el8_9.aarch64.rpm SHA-256: f6f26b5946d2de30ce978ebe1daead8ea8c2df7c59031b967758be6c82ec684a
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el8_9.aarch64.rpm SHA-256: ce3503e4752003a9693488c6847741b92d662043d8029c7486fff44b907cb75c
dotnet-runtime-6.0-6.0.27-1.el8_9.aarch64.rpm SHA-256: 795b10bd721f7e5d395214f38aebcdfd5455249abf64b8faab78e00e8062ba57
dotnet-runtime-6.0-debuginfo-6.0.27-1.el8_9.aarch64.rpm SHA-256: 616661a355dff169b6db736bba7c11dd87de17ef274bcbc37af4b29317ce5c35
dotnet-sdk-6.0-6.0.127-1.el8_9.aarch64.rpm SHA-256: 15e5405c5c1c7e8602dbdadd3acbb6f9da310697b4281013b9a15695d27fcb96
dotnet-sdk-6.0-debuginfo-6.0.127-1.el8_9.aarch64.rpm SHA-256: ddbe593aa184fa36583e3ccc11ed91cbfbf7c2c6f6c977ec0211c20672684868
dotnet-targeting-pack-6.0-6.0.27-1.el8_9.aarch64.rpm SHA-256: 0064433f6d1267ff0906fd7e1017d6f7c5c2728e3514958ed2c6c0354efbedcb
dotnet-templates-6.0-6.0.127-1.el8_9.aarch64.rpm SHA-256: 4c5c5d675a6f5128278532ab192a1e609b538f9f9187ffab0a1c31987f22872d
dotnet6.0-debuginfo-6.0.127-1.el8_9.aarch64.rpm SHA-256: a605ae29ea3f5872e135ae433694008aeebfc5161c986a32590e657002f542be
dotnet6.0-debugsource-6.0.127-1.el8_9.aarch64.rpm SHA-256: ef83227c4792914cadd87570540bfd25a45fc71bbf7d5c6f8925b53cb609441f

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el8_9.x86_64.rpm SHA-256: dbb600958dbc184aadda4c85e2f3a86ddbcfb8d872ed4b4234d47142d53c0852
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el8_9.x86_64.rpm SHA-256: bf9d088a4f375d62553a748897ad550f05b75f9f7a0a927aa41c1055f4a4f8f0
dotnet-runtime-6.0-debuginfo-6.0.27-1.el8_9.x86_64.rpm SHA-256: 4decf05409fd870fe671cb42ec5a10a4e2dbeda13bc32e2e332b5c4e6d7fea32
dotnet-sdk-6.0-debuginfo-6.0.127-1.el8_9.x86_64.rpm SHA-256: 6fa77fc356f065dffff263d7a7e2faff3b9b0791861a053653dd057ab16d13b0
dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el8_9.x86_64.rpm SHA-256: 9eadb4ec8cfe8f07c32ec6e4987160f3c4651714e9ad8aa87eb943953ea8e701
dotnet6.0-debuginfo-6.0.127-1.el8_9.x86_64.rpm SHA-256: 50c7ccae3e311661633f4a88396848b5b06a3d5823ce753bbd8e9584b477c625
dotnet6.0-debugsource-6.0.127-1.el8_9.x86_64.rpm SHA-256: 86a0d8028b7ed75a5ffd2790c3b55e7e5239136f69502264462fd2f1fb53172c

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el8_9.aarch64.rpm SHA-256: f642053e67cc482ec0fbe29806ac2991d3fa81293aed7c672fbfd69758d07be2
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el8_9.aarch64.rpm SHA-256: ce3503e4752003a9693488c6847741b92d662043d8029c7486fff44b907cb75c
dotnet-runtime-6.0-debuginfo-6.0.27-1.el8_9.aarch64.rpm SHA-256: 616661a355dff169b6db736bba7c11dd87de17ef274bcbc37af4b29317ce5c35
dotnet-sdk-6.0-debuginfo-6.0.127-1.el8_9.aarch64.rpm SHA-256: ddbe593aa184fa36583e3ccc11ed91cbfbf7c2c6f6c977ec0211c20672684868
dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el8_9.aarch64.rpm SHA-256: 5bd0a4a6abddb3a1a57d46441204b88f446bc6a60f94fbc60c44971641bcd1ec
dotnet6.0-debuginfo-6.0.127-1.el8_9.aarch64.rpm SHA-256: a605ae29ea3f5872e135ae433694008aeebfc5161c986a32590e657002f542be
dotnet6.0-debugsource-6.0.127-1.el8_9.aarch64.rpm SHA-256: ef83227c4792914cadd87570540bfd25a45fc71bbf7d5c6f8925b53cb609441f

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el8_9.s390x.rpm SHA-256: 88d671b95c3729e81d391a680ce46e14ece33c5ba47b356298862490c273eef1
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el8_9.s390x.rpm SHA-256: d8566b1c2a59111227ba6b5ff7a39d2dba95b67a9a23ab230b0e0bea8fb30d71
dotnet-runtime-6.0-debuginfo-6.0.27-1.el8_9.s390x.rpm SHA-256: 67452dc4ff1ce358cb75e1bfa2be7f332be7a6ffb392de5f3c826201f19cec83
dotnet-sdk-6.0-debuginfo-6.0.127-1.el8_9.s390x.rpm SHA-256: ecca1ba9ea77a409bbea8209b61e0242c98d12b1dfab5925087d8612b68e29f3
dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el8_9.s390x.rpm SHA-256: 4ada84d36a6bfc501ed7045513a5fc1fc0861848c638395d525aec90baf87180
dotnet6.0-debuginfo-6.0.127-1.el8_9.s390x.rpm SHA-256: 896d14b792b5c2568d30bd4991fe71fb7f7b7b7d4712f2223b7b9c6b4b177dfc
dotnet6.0-debugsource-6.0.127-1.el8_9.s390x.rpm SHA-256: f047e4ebdd4700e8a7e6912e4761fe0062cb2f1b7627ae1bffeccd1e9d957293

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility