Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1553 - Security Advisory
Issued:
2024-03-27
Updated:
2024-03-27

RHSA-2024:1553 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 6.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.127 and .NET Runtime 6.0.27.

Security Fix(es):

  • dotnet: Denial of Service in X509Certificate2 (CVE-2024-21404)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2263086 - CVE-2024-21404 dotnet: Denial of Service in X509Certificate2

CVEs

  • CVE-2024-21404

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
dotnet6.0-6.0.127-1.el8_8.src.rpm SHA-256: 3801a074bbfd619b8ba26fe666b81522932b91f7e98e0741d844eceeb3aa8216
x86_64
aspnetcore-runtime-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 336298922b2e0f50db742f071decf3f9f973e086ad9cd4cc5d17731e19b03876
aspnetcore-targeting-pack-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 6f9c47163e63331a8b1db018bde3fca6b00be1dd76e497c86600b52d2e4ece65
dotnet-apphost-pack-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 656f01c5d10de5b70930cb5c42004c00607a3b878766c3b342a9f5586474f5a7
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el8_8.x86_64.rpm SHA-256: cc775e0fbbc195836474f5383fe04648483917fa60bcb5ad372e6ac54231b849
dotnet-hostfxr-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 1e2ce0813404ec8f1df76ab687e3d7265a483ad03c8bd56e4d2ac78e080684d5
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el8_8.x86_64.rpm SHA-256: 82f942dcc28bb7b5d844c94eef07eb0723b356ad087f423794c03d51d051e497
dotnet-runtime-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 99f765bb6280b59908880368cbc7d9508c2e9d193c521f0a3fb1575c6f5847e8
dotnet-runtime-6.0-debuginfo-6.0.27-1.el8_8.x86_64.rpm SHA-256: 4fc77d2bf29e04b79be7b04c2cd13cfb345a5b6dbfa48a3aabe952a5ea73a465
dotnet-sdk-6.0-6.0.127-1.el8_8.x86_64.rpm SHA-256: c4cefe5be9ffdc091cc04a8a53d821a8038d4ad44db0a90662a66356246a2e2e
dotnet-sdk-6.0-debuginfo-6.0.127-1.el8_8.x86_64.rpm SHA-256: 4af4f492343f15aaa207d73a1c66bce9ec2ec62c704f58af80dc4b5f13fbdbb5
dotnet-targeting-pack-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 7a9470dfb6b0ef85a8d136511487c1c03a3a8860ca49625dfd8cfecfd360c715
dotnet-templates-6.0-6.0.127-1.el8_8.x86_64.rpm SHA-256: 4ffbf820ef5cafdb96aff5b958cb3c3f232c4765db3761c2c7e211fbc8a3e0d2
dotnet6.0-debuginfo-6.0.127-1.el8_8.x86_64.rpm SHA-256: 6bc3b3b058f6c165420383e4e4389046bebc09cc18114a75fe8487a500646572
dotnet6.0-debugsource-6.0.127-1.el8_8.x86_64.rpm SHA-256: e9b1ece706f6d2990759dbd5e2a8255dff78611e44db55e139fea3e4b63ecd2d

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
dotnet6.0-6.0.127-1.el8_8.src.rpm SHA-256: 3801a074bbfd619b8ba26fe666b81522932b91f7e98e0741d844eceeb3aa8216
x86_64
aspnetcore-runtime-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 336298922b2e0f50db742f071decf3f9f973e086ad9cd4cc5d17731e19b03876
aspnetcore-targeting-pack-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 6f9c47163e63331a8b1db018bde3fca6b00be1dd76e497c86600b52d2e4ece65
dotnet-apphost-pack-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 656f01c5d10de5b70930cb5c42004c00607a3b878766c3b342a9f5586474f5a7
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el8_8.x86_64.rpm SHA-256: cc775e0fbbc195836474f5383fe04648483917fa60bcb5ad372e6ac54231b849
dotnet-hostfxr-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 1e2ce0813404ec8f1df76ab687e3d7265a483ad03c8bd56e4d2ac78e080684d5
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el8_8.x86_64.rpm SHA-256: 82f942dcc28bb7b5d844c94eef07eb0723b356ad087f423794c03d51d051e497
dotnet-runtime-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 99f765bb6280b59908880368cbc7d9508c2e9d193c521f0a3fb1575c6f5847e8
dotnet-runtime-6.0-debuginfo-6.0.27-1.el8_8.x86_64.rpm SHA-256: 4fc77d2bf29e04b79be7b04c2cd13cfb345a5b6dbfa48a3aabe952a5ea73a465
dotnet-sdk-6.0-6.0.127-1.el8_8.x86_64.rpm SHA-256: c4cefe5be9ffdc091cc04a8a53d821a8038d4ad44db0a90662a66356246a2e2e
dotnet-sdk-6.0-debuginfo-6.0.127-1.el8_8.x86_64.rpm SHA-256: 4af4f492343f15aaa207d73a1c66bce9ec2ec62c704f58af80dc4b5f13fbdbb5
dotnet-targeting-pack-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 7a9470dfb6b0ef85a8d136511487c1c03a3a8860ca49625dfd8cfecfd360c715
dotnet-templates-6.0-6.0.127-1.el8_8.x86_64.rpm SHA-256: 4ffbf820ef5cafdb96aff5b958cb3c3f232c4765db3761c2c7e211fbc8a3e0d2
dotnet6.0-debuginfo-6.0.127-1.el8_8.x86_64.rpm SHA-256: 6bc3b3b058f6c165420383e4e4389046bebc09cc18114a75fe8487a500646572
dotnet6.0-debugsource-6.0.127-1.el8_8.x86_64.rpm SHA-256: e9b1ece706f6d2990759dbd5e2a8255dff78611e44db55e139fea3e4b63ecd2d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
dotnet6.0-6.0.127-1.el8_8.src.rpm SHA-256: 3801a074bbfd619b8ba26fe666b81522932b91f7e98e0741d844eceeb3aa8216
s390x
aspnetcore-runtime-6.0-6.0.27-1.el8_8.s390x.rpm SHA-256: c1105abe717a9d61f5d9d6443e54f215a3d972c5dc803967818d00bb6ea5a27b
aspnetcore-targeting-pack-6.0-6.0.27-1.el8_8.s390x.rpm SHA-256: 5d7e6f60c240ca8d680347cc86bb9dd5831603aad7cf4b52eba0addfa982f8f5
dotnet-apphost-pack-6.0-6.0.27-1.el8_8.s390x.rpm SHA-256: 5eadec8d44b93bb233f79290028e9e4924fdaf0329680839e591529836695352
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el8_8.s390x.rpm SHA-256: 51ed753ee9bdec8a6559c07675ef3c7a88ae03571e7dbd12fbda48c85903a46b
dotnet-hostfxr-6.0-6.0.27-1.el8_8.s390x.rpm SHA-256: 9b17f0061cafcb2552666572a49de9ca61228e82d2c7e61fde563a747902627a
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el8_8.s390x.rpm SHA-256: 2bd76e9f97b6cea31e0e7a877461377e5ea5cc877aea1b6a739eb9bb3cc28612
dotnet-runtime-6.0-6.0.27-1.el8_8.s390x.rpm SHA-256: a9250c88359dff32d22ea13d67827f522ea55d9ec2657690c7b97974f0899750
dotnet-runtime-6.0-debuginfo-6.0.27-1.el8_8.s390x.rpm SHA-256: 8c47758952dddb683ac750ddc56a53da02a1917400cb08198d7d4ca7ba56f9c0
dotnet-sdk-6.0-6.0.127-1.el8_8.s390x.rpm SHA-256: d389325fc5f88c555f2a63e36fce72f398f3105a87f0eab43406c74203a3b0c7
dotnet-sdk-6.0-debuginfo-6.0.127-1.el8_8.s390x.rpm SHA-256: a4b4261d7aac930ff26d39963c1e44792492bbda09ec7f3ab203fbcb6cb508f0
dotnet-targeting-pack-6.0-6.0.27-1.el8_8.s390x.rpm SHA-256: 8cda942418c97067d15b4f55da74d055f2420f094a4de8b4ecab14711aa0bf1f
dotnet-templates-6.0-6.0.127-1.el8_8.s390x.rpm SHA-256: bd0e8d43db9b46a1fee36bdb650b5f17c2b4189fcd83e9ddff75cd2b4239f0e7
dotnet6.0-debuginfo-6.0.127-1.el8_8.s390x.rpm SHA-256: 891e06f93cf3b72765ff30e66e0913aea44e44d4cd91fba4dd798064f8ec9605
dotnet6.0-debugsource-6.0.127-1.el8_8.s390x.rpm SHA-256: f6f95863c2d3c5996b314bd6ded41e8290c2ff80cdacf8ba2444c398397dc11a

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
dotnet6.0-6.0.127-1.el8_8.src.rpm SHA-256: 3801a074bbfd619b8ba26fe666b81522932b91f7e98e0741d844eceeb3aa8216
x86_64
aspnetcore-runtime-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 336298922b2e0f50db742f071decf3f9f973e086ad9cd4cc5d17731e19b03876
aspnetcore-targeting-pack-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 6f9c47163e63331a8b1db018bde3fca6b00be1dd76e497c86600b52d2e4ece65
dotnet-apphost-pack-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 656f01c5d10de5b70930cb5c42004c00607a3b878766c3b342a9f5586474f5a7
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el8_8.x86_64.rpm SHA-256: cc775e0fbbc195836474f5383fe04648483917fa60bcb5ad372e6ac54231b849
dotnet-hostfxr-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 1e2ce0813404ec8f1df76ab687e3d7265a483ad03c8bd56e4d2ac78e080684d5
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el8_8.x86_64.rpm SHA-256: 82f942dcc28bb7b5d844c94eef07eb0723b356ad087f423794c03d51d051e497
dotnet-runtime-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 99f765bb6280b59908880368cbc7d9508c2e9d193c521f0a3fb1575c6f5847e8
dotnet-runtime-6.0-debuginfo-6.0.27-1.el8_8.x86_64.rpm SHA-256: 4fc77d2bf29e04b79be7b04c2cd13cfb345a5b6dbfa48a3aabe952a5ea73a465
dotnet-sdk-6.0-6.0.127-1.el8_8.x86_64.rpm SHA-256: c4cefe5be9ffdc091cc04a8a53d821a8038d4ad44db0a90662a66356246a2e2e
dotnet-sdk-6.0-debuginfo-6.0.127-1.el8_8.x86_64.rpm SHA-256: 4af4f492343f15aaa207d73a1c66bce9ec2ec62c704f58af80dc4b5f13fbdbb5
dotnet-targeting-pack-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 7a9470dfb6b0ef85a8d136511487c1c03a3a8860ca49625dfd8cfecfd360c715
dotnet-templates-6.0-6.0.127-1.el8_8.x86_64.rpm SHA-256: 4ffbf820ef5cafdb96aff5b958cb3c3f232c4765db3761c2c7e211fbc8a3e0d2
dotnet6.0-debuginfo-6.0.127-1.el8_8.x86_64.rpm SHA-256: 6bc3b3b058f6c165420383e4e4389046bebc09cc18114a75fe8487a500646572
dotnet6.0-debugsource-6.0.127-1.el8_8.x86_64.rpm SHA-256: e9b1ece706f6d2990759dbd5e2a8255dff78611e44db55e139fea3e4b63ecd2d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
dotnet6.0-6.0.127-1.el8_8.src.rpm SHA-256: 3801a074bbfd619b8ba26fe666b81522932b91f7e98e0741d844eceeb3aa8216
aarch64
aspnetcore-runtime-6.0-6.0.27-1.el8_8.aarch64.rpm SHA-256: 5f82a8c0d7e867c34f13e2a78d3eb912a8e4580636b0decb86761b6a032abc5d
aspnetcore-targeting-pack-6.0-6.0.27-1.el8_8.aarch64.rpm SHA-256: bac103af5b5f5a7d9249085ffe60ca948c266a7b33122d00baf74df9bf091e98
dotnet-apphost-pack-6.0-6.0.27-1.el8_8.aarch64.rpm SHA-256: 7be16d4897a007bf0a136331bfda07fd28257cfd9f8ae35ea6a495984c2cbb0a
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el8_8.aarch64.rpm SHA-256: 27f2e127325b078c3b14e79fe7cd4ce7267d7b950e0d6476c0d1c556a28bbd7d
dotnet-hostfxr-6.0-6.0.27-1.el8_8.aarch64.rpm SHA-256: 7940dd31bcb0c4233c4eb4fd3b4c345b1fb4eba50b87c764d5cc99c59d4303eb
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el8_8.aarch64.rpm SHA-256: 0f86f569a826337781235e8cc7b7c45800611636878a19506a4062fc03e64c32
dotnet-runtime-6.0-6.0.27-1.el8_8.aarch64.rpm SHA-256: bfdf4b91bd3c3e76aba29593b3937ef3c67409097010b28e173316d720027c60
dotnet-runtime-6.0-debuginfo-6.0.27-1.el8_8.aarch64.rpm SHA-256: 61b13b4f793c04e772f04f50f55148754c2e4a0f34da7d6d3e2ac62e7f20b957
dotnet-sdk-6.0-6.0.127-1.el8_8.aarch64.rpm SHA-256: 055ef5c9ef4ebab869e7172c080cf172f1a491b2081fc9a28b393dbf6a6f31c8
dotnet-sdk-6.0-debuginfo-6.0.127-1.el8_8.aarch64.rpm SHA-256: 7f6cd4031fe84163992d8e900cd0d34f9f53e09f2edd9c9be650fcbeb6d96adc
dotnet-targeting-pack-6.0-6.0.27-1.el8_8.aarch64.rpm SHA-256: c45fd121e4ebea80c9df9f45e95b8d0515e6bfc32a2e7f4686d450f437420ee0
dotnet-templates-6.0-6.0.127-1.el8_8.aarch64.rpm SHA-256: 4a991b4a18b780c7c9167cb4c7d3114a6b4eb9b239c4340b376612958b52aeba
dotnet6.0-debuginfo-6.0.127-1.el8_8.aarch64.rpm SHA-256: f91bfe73ce8b0559d2f6ae763c60ff7297cbcd4273163c2df980e0a230d67bfa
dotnet6.0-debugsource-6.0.127-1.el8_8.aarch64.rpm SHA-256: 2837c7dad33e178bf19f82f3c8a89b5e8acd75bba18a31a91c4d71c7f0b71408

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
dotnet6.0-6.0.127-1.el8_8.src.rpm SHA-256: 3801a074bbfd619b8ba26fe666b81522932b91f7e98e0741d844eceeb3aa8216
x86_64
aspnetcore-runtime-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 336298922b2e0f50db742f071decf3f9f973e086ad9cd4cc5d17731e19b03876
aspnetcore-targeting-pack-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 6f9c47163e63331a8b1db018bde3fca6b00be1dd76e497c86600b52d2e4ece65
dotnet-apphost-pack-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 656f01c5d10de5b70930cb5c42004c00607a3b878766c3b342a9f5586474f5a7
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el8_8.x86_64.rpm SHA-256: cc775e0fbbc195836474f5383fe04648483917fa60bcb5ad372e6ac54231b849
dotnet-hostfxr-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 1e2ce0813404ec8f1df76ab687e3d7265a483ad03c8bd56e4d2ac78e080684d5
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el8_8.x86_64.rpm SHA-256: 82f942dcc28bb7b5d844c94eef07eb0723b356ad087f423794c03d51d051e497
dotnet-runtime-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 99f765bb6280b59908880368cbc7d9508c2e9d193c521f0a3fb1575c6f5847e8
dotnet-runtime-6.0-debuginfo-6.0.27-1.el8_8.x86_64.rpm SHA-256: 4fc77d2bf29e04b79be7b04c2cd13cfb345a5b6dbfa48a3aabe952a5ea73a465
dotnet-sdk-6.0-6.0.127-1.el8_8.x86_64.rpm SHA-256: c4cefe5be9ffdc091cc04a8a53d821a8038d4ad44db0a90662a66356246a2e2e
dotnet-sdk-6.0-debuginfo-6.0.127-1.el8_8.x86_64.rpm SHA-256: 4af4f492343f15aaa207d73a1c66bce9ec2ec62c704f58af80dc4b5f13fbdbb5
dotnet-targeting-pack-6.0-6.0.27-1.el8_8.x86_64.rpm SHA-256: 7a9470dfb6b0ef85a8d136511487c1c03a3a8860ca49625dfd8cfecfd360c715
dotnet-templates-6.0-6.0.127-1.el8_8.x86_64.rpm SHA-256: 4ffbf820ef5cafdb96aff5b958cb3c3f232c4765db3761c2c7e211fbc8a3e0d2
dotnet6.0-debuginfo-6.0.127-1.el8_8.x86_64.rpm SHA-256: 6bc3b3b058f6c165420383e4e4389046bebc09cc18114a75fe8487a500646572
dotnet6.0-debugsource-6.0.127-1.el8_8.x86_64.rpm SHA-256: e9b1ece706f6d2990759dbd5e2a8255dff78611e44db55e139fea3e4b63ecd2d

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el8_8.x86_64.rpm SHA-256: cc775e0fbbc195836474f5383fe04648483917fa60bcb5ad372e6ac54231b849
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el8_8.x86_64.rpm SHA-256: 82f942dcc28bb7b5d844c94eef07eb0723b356ad087f423794c03d51d051e497
dotnet-runtime-6.0-debuginfo-6.0.27-1.el8_8.x86_64.rpm SHA-256: 4fc77d2bf29e04b79be7b04c2cd13cfb345a5b6dbfa48a3aabe952a5ea73a465
dotnet-sdk-6.0-debuginfo-6.0.127-1.el8_8.x86_64.rpm SHA-256: 4af4f492343f15aaa207d73a1c66bce9ec2ec62c704f58af80dc4b5f13fbdbb5
dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el8_8.x86_64.rpm SHA-256: d47785e6fed802e8aa44cc721a0ae2fa9edce3afdae9a101ffb3217be3dece46
dotnet6.0-debuginfo-6.0.127-1.el8_8.x86_64.rpm SHA-256: 6bc3b3b058f6c165420383e4e4389046bebc09cc18114a75fe8487a500646572
dotnet6.0-debugsource-6.0.127-1.el8_8.x86_64.rpm SHA-256: e9b1ece706f6d2990759dbd5e2a8255dff78611e44db55e139fea3e4b63ecd2d

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el8_8.s390x.rpm SHA-256: 51ed753ee9bdec8a6559c07675ef3c7a88ae03571e7dbd12fbda48c85903a46b
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el8_8.s390x.rpm SHA-256: 2bd76e9f97b6cea31e0e7a877461377e5ea5cc877aea1b6a739eb9bb3cc28612
dotnet-runtime-6.0-debuginfo-6.0.27-1.el8_8.s390x.rpm SHA-256: 8c47758952dddb683ac750ddc56a53da02a1917400cb08198d7d4ca7ba56f9c0
dotnet-sdk-6.0-debuginfo-6.0.127-1.el8_8.s390x.rpm SHA-256: a4b4261d7aac930ff26d39963c1e44792492bbda09ec7f3ab203fbcb6cb508f0
dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el8_8.s390x.rpm SHA-256: afd5e19a4faf08492a3d4c4cc54f5b3a3826c7e7e8510b7bb3ef369fa5e73473
dotnet6.0-debuginfo-6.0.127-1.el8_8.s390x.rpm SHA-256: 891e06f93cf3b72765ff30e66e0913aea44e44d4cd91fba4dd798064f8ec9605
dotnet6.0-debugsource-6.0.127-1.el8_8.s390x.rpm SHA-256: f6f95863c2d3c5996b314bd6ded41e8290c2ff80cdacf8ba2444c398397dc11a

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el8_8.aarch64.rpm SHA-256: 27f2e127325b078c3b14e79fe7cd4ce7267d7b950e0d6476c0d1c556a28bbd7d
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el8_8.aarch64.rpm SHA-256: 0f86f569a826337781235e8cc7b7c45800611636878a19506a4062fc03e64c32
dotnet-runtime-6.0-debuginfo-6.0.27-1.el8_8.aarch64.rpm SHA-256: 61b13b4f793c04e772f04f50f55148754c2e4a0f34da7d6d3e2ac62e7f20b957
dotnet-sdk-6.0-debuginfo-6.0.127-1.el8_8.aarch64.rpm SHA-256: 7f6cd4031fe84163992d8e900cd0d34f9f53e09f2edd9c9be650fcbeb6d96adc
dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el8_8.aarch64.rpm SHA-256: d9d6cd2cdf72d418e9fe338e7e0311dd115e5b8f508c50be3b3558709f7a18e1
dotnet6.0-debuginfo-6.0.127-1.el8_8.aarch64.rpm SHA-256: f91bfe73ce8b0559d2f6ae763c60ff7297cbcd4273163c2df980e0a230d67bfa
dotnet6.0-debugsource-6.0.127-1.el8_8.aarch64.rpm SHA-256: 2837c7dad33e178bf19f82f3c8a89b5e8acd75bba18a31a91c4d71c7f0b71408

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility