Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1555 - Security Advisory
Issued:
2024-03-27
Updated:
2024-03-27

RHSA-2024:1555 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 6.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.127 and .NET Runtime 6.0.27.

Security Fix(es):

  • dotnet: Denial of Service in X509Certificate2 (CVE-2024-21404)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2263086 - CVE-2024-21404 dotnet: Denial of Service in X509Certificate2

CVEs

  • CVE-2024-21404

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
dotnet6.0-6.0.127-1.el9_2.1.src.rpm SHA-256: 113a50b99394264329cd3d5c3e44744702db19387cf977175c52298a895bedc8
x86_64
aspnetcore-runtime-6.0-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: cae429e07b1d5d0bca193a8fab7786a0a6bacb8eac9cb3c7e35ff75ec8d66262
aspnetcore-targeting-pack-6.0-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: 018b4216a994867f5b16fbb0b04ca7eae1a3a29ec3d0d32a70ac6f97eb2380a6
dotnet-apphost-pack-6.0-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: e921d4025067459a5f7d92db8031e987eeb4439064bb4f3216c9121302827092
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: 60bb6f3142bb2d294b4f4d3e2fb3e2c7dd9940c89386c9873916f36393b16a0d
dotnet-hostfxr-6.0-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: d79cba39b18a36485658252e2f0ae5cafccabe490660925d6b4cc2ea85222918
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: 83798de3860965e00310a3ce8f5390d4234055979acefdda4a88c1a8ba5e2b84
dotnet-runtime-6.0-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: 728969133877460a1dd407ee2fde00e0619f3acd88d74d427f957f317d04cda8
dotnet-runtime-6.0-debuginfo-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: aee3d47ceb64b3f995ef66c184eb6256304cdfbe312ac514ce705984fcfabf23
dotnet-sdk-6.0-6.0.127-1.el9_2.1.x86_64.rpm SHA-256: 30a27b0f3e0ceb27abdf0cf5949eb18bb27075d219d186aba6b20e116c951491
dotnet-sdk-6.0-debuginfo-6.0.127-1.el9_2.1.x86_64.rpm SHA-256: 314d351954b1067e947b02c344a660229db1223af6a152798b3034afb63016c0
dotnet-targeting-pack-6.0-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: ac8cba21b32934343b8667e389e12a8277aa7e9c553df66f48137dc17925e0de
dotnet-templates-6.0-6.0.127-1.el9_2.1.x86_64.rpm SHA-256: 0f6a04ee5cb2b3aa5954fdb90f8e9153a0b6b31d6a2821c492368085e1274a1a
dotnet6.0-debuginfo-6.0.127-1.el9_2.1.x86_64.rpm SHA-256: 696f98e318a8509b2a94e4b85864fe810027c423d161674b09c919828f0515c3
dotnet6.0-debugsource-6.0.127-1.el9_2.1.x86_64.rpm SHA-256: 84e474620f7a963f80e5ca62b6e7f221020d14a82ec71c623983484e01129206

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
dotnet6.0-6.0.127-1.el9_2.1.src.rpm SHA-256: 113a50b99394264329cd3d5c3e44744702db19387cf977175c52298a895bedc8
x86_64
aspnetcore-runtime-6.0-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: cae429e07b1d5d0bca193a8fab7786a0a6bacb8eac9cb3c7e35ff75ec8d66262
aspnetcore-targeting-pack-6.0-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: 018b4216a994867f5b16fbb0b04ca7eae1a3a29ec3d0d32a70ac6f97eb2380a6
dotnet-apphost-pack-6.0-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: e921d4025067459a5f7d92db8031e987eeb4439064bb4f3216c9121302827092
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: 60bb6f3142bb2d294b4f4d3e2fb3e2c7dd9940c89386c9873916f36393b16a0d
dotnet-hostfxr-6.0-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: d79cba39b18a36485658252e2f0ae5cafccabe490660925d6b4cc2ea85222918
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: 83798de3860965e00310a3ce8f5390d4234055979acefdda4a88c1a8ba5e2b84
dotnet-runtime-6.0-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: 728969133877460a1dd407ee2fde00e0619f3acd88d74d427f957f317d04cda8
dotnet-runtime-6.0-debuginfo-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: aee3d47ceb64b3f995ef66c184eb6256304cdfbe312ac514ce705984fcfabf23
dotnet-sdk-6.0-6.0.127-1.el9_2.1.x86_64.rpm SHA-256: 30a27b0f3e0ceb27abdf0cf5949eb18bb27075d219d186aba6b20e116c951491
dotnet-sdk-6.0-debuginfo-6.0.127-1.el9_2.1.x86_64.rpm SHA-256: 314d351954b1067e947b02c344a660229db1223af6a152798b3034afb63016c0
dotnet-targeting-pack-6.0-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: ac8cba21b32934343b8667e389e12a8277aa7e9c553df66f48137dc17925e0de
dotnet-templates-6.0-6.0.127-1.el9_2.1.x86_64.rpm SHA-256: 0f6a04ee5cb2b3aa5954fdb90f8e9153a0b6b31d6a2821c492368085e1274a1a
dotnet6.0-debuginfo-6.0.127-1.el9_2.1.x86_64.rpm SHA-256: 696f98e318a8509b2a94e4b85864fe810027c423d161674b09c919828f0515c3
dotnet6.0-debugsource-6.0.127-1.el9_2.1.x86_64.rpm SHA-256: 84e474620f7a963f80e5ca62b6e7f221020d14a82ec71c623983484e01129206

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
dotnet6.0-6.0.127-1.el9_2.1.src.rpm SHA-256: 113a50b99394264329cd3d5c3e44744702db19387cf977175c52298a895bedc8
s390x
aspnetcore-runtime-6.0-6.0.27-1.el9_2.1.s390x.rpm SHA-256: 008da2c91efbe4f0f9bed2efca50ff2628151b75d7f1a5d47c41fb4ab68dbc6c
aspnetcore-targeting-pack-6.0-6.0.27-1.el9_2.1.s390x.rpm SHA-256: 39ef5f6e00ecc2d8bb0b42adf12005479396faef013d8311f20ec8c1462dc590
dotnet-apphost-pack-6.0-6.0.27-1.el9_2.1.s390x.rpm SHA-256: 8d3949801ac4ff5a0cd8fae19f0b54f227f5d6a1eff93234ab3da4024fe8fff6
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el9_2.1.s390x.rpm SHA-256: 6b54b1a6d6d43368cfff82051a7e81ab35d6c9035be126b1d55d3a7c35495496
dotnet-hostfxr-6.0-6.0.27-1.el9_2.1.s390x.rpm SHA-256: 788b4bfa07126f3a22f28e7e4ee944c1ea0d16c8a307fea5ffe23ab07b39dc36
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el9_2.1.s390x.rpm SHA-256: b5e18cc976b36d8ecd83d02a2bde68e5b64182b06fa6566e590e0d3dee1918b5
dotnet-runtime-6.0-6.0.27-1.el9_2.1.s390x.rpm SHA-256: 9a671cbacc72c94e00f7bb2673ff05a5c32ac9575a1af8d38bc24685efe11b37
dotnet-runtime-6.0-debuginfo-6.0.27-1.el9_2.1.s390x.rpm SHA-256: d03470990594721dab72495285b77437bc1055297ce408e0be40fde10eae27c4
dotnet-sdk-6.0-6.0.127-1.el9_2.1.s390x.rpm SHA-256: fffe39c1d9ec5d3f665286637c9b56c1b47e600073f280cb362bb4b5bcaf3bc5
dotnet-sdk-6.0-debuginfo-6.0.127-1.el9_2.1.s390x.rpm SHA-256: 71c1ad8ff5cc8ea50c6d6eee3cf035527a2fe2a1a91f25f35bf6119d71ae9d46
dotnet-targeting-pack-6.0-6.0.27-1.el9_2.1.s390x.rpm SHA-256: e2eb86d275e9834f222068a6358fb228378db08375d0fe3f4ab5139df55a75cb
dotnet-templates-6.0-6.0.127-1.el9_2.1.s390x.rpm SHA-256: 37ae6195d9148b21e59cf392e65d6dad7518eb6fe87a9ee884470e4453e8f18f
dotnet6.0-debuginfo-6.0.127-1.el9_2.1.s390x.rpm SHA-256: 70251f33c9c86881a37dfd6bb2d83ee7814420a277e05729dc4af51bca635a32
dotnet6.0-debugsource-6.0.127-1.el9_2.1.s390x.rpm SHA-256: ecc4e0bc8034b04f03f5fbae52e79282290a6d51e5dfce54ae0138877c0531e6

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
dotnet6.0-6.0.127-1.el9_2.1.src.rpm SHA-256: 113a50b99394264329cd3d5c3e44744702db19387cf977175c52298a895bedc8
aarch64
aspnetcore-runtime-6.0-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: 5d260c588eb4de82b54f4cc3d736c50e1455b17fbe65e519f8f7c1247469ba9f
aspnetcore-targeting-pack-6.0-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: a71fbdb7981dbd93c321915c7d0c776eb321979cab3639954a527ad3b816d100
dotnet-apphost-pack-6.0-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: 59b5889fbb2f2b2c5f428e24e5cd3d8454800ab56a64ef647b3b783e7aca37c2
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: b116dfa2f39fc16d304e47c1b335816a206d8c915fd489cc75e6a94ef752cde4
dotnet-hostfxr-6.0-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: 917b3118bad121e81940c3de3a5f31ea2644689963c3827bffe7053b43fdd6c8
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: c0d57b923522a9cd97744c8cb172990986343dc45ebcafdb8a5f4bf40b57fa58
dotnet-runtime-6.0-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: a7b1ca0a7f55b24ea25b5d8fc0efc47cb14e88fdf790cb1833ee6941f5c6e561
dotnet-runtime-6.0-debuginfo-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: 6155b018c19bce3f88a8950789570cea418ba80056a54cbcec1f0b045508f0bd
dotnet-sdk-6.0-6.0.127-1.el9_2.1.aarch64.rpm SHA-256: 63b6b98ebd2fcc794f7368341418b7982df2d0c77355ffde0444f71498791114
dotnet-sdk-6.0-debuginfo-6.0.127-1.el9_2.1.aarch64.rpm SHA-256: 4d131a18381bfaf6d0e16b99827021d22f7f99b2837ee6a8927f8ef0702912ad
dotnet-targeting-pack-6.0-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: 58cdb90252bbfa3a0ae13867b86ca0c035bd03ceefd07745095c4e01627288dc
dotnet-templates-6.0-6.0.127-1.el9_2.1.aarch64.rpm SHA-256: f3f347279989ddd762483878dfb2321d73a54bd5e3477e7036c668ce413c6d7e
dotnet6.0-debuginfo-6.0.127-1.el9_2.1.aarch64.rpm SHA-256: e7e1def32e219152a7d7be45a5200cb7bfa2b276fc1a49db77c217b49a9a6076
dotnet6.0-debugsource-6.0.127-1.el9_2.1.aarch64.rpm SHA-256: f5cd9a0baf4f913e5ffc3712204aa436cd847144e5e6daf82c19fdec78e3a104

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
dotnet6.0-6.0.127-1.el9_2.1.src.rpm SHA-256: 113a50b99394264329cd3d5c3e44744702db19387cf977175c52298a895bedc8
x86_64
aspnetcore-runtime-6.0-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: cae429e07b1d5d0bca193a8fab7786a0a6bacb8eac9cb3c7e35ff75ec8d66262
aspnetcore-targeting-pack-6.0-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: 018b4216a994867f5b16fbb0b04ca7eae1a3a29ec3d0d32a70ac6f97eb2380a6
dotnet-apphost-pack-6.0-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: e921d4025067459a5f7d92db8031e987eeb4439064bb4f3216c9121302827092
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: 60bb6f3142bb2d294b4f4d3e2fb3e2c7dd9940c89386c9873916f36393b16a0d
dotnet-hostfxr-6.0-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: d79cba39b18a36485658252e2f0ae5cafccabe490660925d6b4cc2ea85222918
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: 83798de3860965e00310a3ce8f5390d4234055979acefdda4a88c1a8ba5e2b84
dotnet-runtime-6.0-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: 728969133877460a1dd407ee2fde00e0619f3acd88d74d427f957f317d04cda8
dotnet-runtime-6.0-debuginfo-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: aee3d47ceb64b3f995ef66c184eb6256304cdfbe312ac514ce705984fcfabf23
dotnet-sdk-6.0-6.0.127-1.el9_2.1.x86_64.rpm SHA-256: 30a27b0f3e0ceb27abdf0cf5949eb18bb27075d219d186aba6b20e116c951491
dotnet-sdk-6.0-debuginfo-6.0.127-1.el9_2.1.x86_64.rpm SHA-256: 314d351954b1067e947b02c344a660229db1223af6a152798b3034afb63016c0
dotnet-targeting-pack-6.0-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: ac8cba21b32934343b8667e389e12a8277aa7e9c553df66f48137dc17925e0de
dotnet-templates-6.0-6.0.127-1.el9_2.1.x86_64.rpm SHA-256: 0f6a04ee5cb2b3aa5954fdb90f8e9153a0b6b31d6a2821c492368085e1274a1a
dotnet6.0-debuginfo-6.0.127-1.el9_2.1.x86_64.rpm SHA-256: 696f98e318a8509b2a94e4b85864fe810027c423d161674b09c919828f0515c3
dotnet6.0-debugsource-6.0.127-1.el9_2.1.x86_64.rpm SHA-256: 84e474620f7a963f80e5ca62b6e7f221020d14a82ec71c623983484e01129206

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2

SRPM
x86_64
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: 60bb6f3142bb2d294b4f4d3e2fb3e2c7dd9940c89386c9873916f36393b16a0d
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: 83798de3860965e00310a3ce8f5390d4234055979acefdda4a88c1a8ba5e2b84
dotnet-runtime-6.0-debuginfo-6.0.27-1.el9_2.1.x86_64.rpm SHA-256: aee3d47ceb64b3f995ef66c184eb6256304cdfbe312ac514ce705984fcfabf23
dotnet-sdk-6.0-debuginfo-6.0.127-1.el9_2.1.x86_64.rpm SHA-256: 314d351954b1067e947b02c344a660229db1223af6a152798b3034afb63016c0
dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el9_2.1.x86_64.rpm SHA-256: e583c564c3ef47bf7b411d6d42a6cd9e8ea72e59db05bc675e2ac581ed07852c
dotnet6.0-debuginfo-6.0.127-1.el9_2.1.x86_64.rpm SHA-256: 696f98e318a8509b2a94e4b85864fe810027c423d161674b09c919828f0515c3
dotnet6.0-debugsource-6.0.127-1.el9_2.1.x86_64.rpm SHA-256: 84e474620f7a963f80e5ca62b6e7f221020d14a82ec71c623983484e01129206

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2

SRPM
s390x
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el9_2.1.s390x.rpm SHA-256: 6b54b1a6d6d43368cfff82051a7e81ab35d6c9035be126b1d55d3a7c35495496
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el9_2.1.s390x.rpm SHA-256: b5e18cc976b36d8ecd83d02a2bde68e5b64182b06fa6566e590e0d3dee1918b5
dotnet-runtime-6.0-debuginfo-6.0.27-1.el9_2.1.s390x.rpm SHA-256: d03470990594721dab72495285b77437bc1055297ce408e0be40fde10eae27c4
dotnet-sdk-6.0-debuginfo-6.0.127-1.el9_2.1.s390x.rpm SHA-256: 71c1ad8ff5cc8ea50c6d6eee3cf035527a2fe2a1a91f25f35bf6119d71ae9d46
dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el9_2.1.s390x.rpm SHA-256: bdd644f3ac6f0d14a4a67d94deae180748fd3ce718e24898bdf39b0026a1538b
dotnet6.0-debuginfo-6.0.127-1.el9_2.1.s390x.rpm SHA-256: 70251f33c9c86881a37dfd6bb2d83ee7814420a277e05729dc4af51bca635a32
dotnet6.0-debugsource-6.0.127-1.el9_2.1.s390x.rpm SHA-256: ecc4e0bc8034b04f03f5fbae52e79282290a6d51e5dfce54ae0138877c0531e6

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2

SRPM
aarch64
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: b116dfa2f39fc16d304e47c1b335816a206d8c915fd489cc75e6a94ef752cde4
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: c0d57b923522a9cd97744c8cb172990986343dc45ebcafdb8a5f4bf40b57fa58
dotnet-runtime-6.0-debuginfo-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: 6155b018c19bce3f88a8950789570cea418ba80056a54cbcec1f0b045508f0bd
dotnet-sdk-6.0-debuginfo-6.0.127-1.el9_2.1.aarch64.rpm SHA-256: 4d131a18381bfaf6d0e16b99827021d22f7f99b2837ee6a8927f8ef0702912ad
dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el9_2.1.aarch64.rpm SHA-256: e11289217bb1e9efb76fe2d839790bd4251e0bf709b0557177d71ff2930d6a3e
dotnet6.0-debuginfo-6.0.127-1.el9_2.1.aarch64.rpm SHA-256: e7e1def32e219152a7d7be45a5200cb7bfa2b276fc1a49db77c217b49a9a6076
dotnet6.0-debugsource-6.0.127-1.el9_2.1.aarch64.rpm SHA-256: f5cd9a0baf4f913e5ffc3712204aa436cd847144e5e6daf82c19fdec78e3a104

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
dotnet6.0-6.0.127-1.el9_2.1.src.rpm SHA-256: 113a50b99394264329cd3d5c3e44744702db19387cf977175c52298a895bedc8
aarch64
aspnetcore-runtime-6.0-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: 5d260c588eb4de82b54f4cc3d736c50e1455b17fbe65e519f8f7c1247469ba9f
aspnetcore-targeting-pack-6.0-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: a71fbdb7981dbd93c321915c7d0c776eb321979cab3639954a527ad3b816d100
dotnet-apphost-pack-6.0-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: 59b5889fbb2f2b2c5f428e24e5cd3d8454800ab56a64ef647b3b783e7aca37c2
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: b116dfa2f39fc16d304e47c1b335816a206d8c915fd489cc75e6a94ef752cde4
dotnet-hostfxr-6.0-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: 917b3118bad121e81940c3de3a5f31ea2644689963c3827bffe7053b43fdd6c8
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: c0d57b923522a9cd97744c8cb172990986343dc45ebcafdb8a5f4bf40b57fa58
dotnet-runtime-6.0-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: a7b1ca0a7f55b24ea25b5d8fc0efc47cb14e88fdf790cb1833ee6941f5c6e561
dotnet-runtime-6.0-debuginfo-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: 6155b018c19bce3f88a8950789570cea418ba80056a54cbcec1f0b045508f0bd
dotnet-sdk-6.0-6.0.127-1.el9_2.1.aarch64.rpm SHA-256: 63b6b98ebd2fcc794f7368341418b7982df2d0c77355ffde0444f71498791114
dotnet-sdk-6.0-debuginfo-6.0.127-1.el9_2.1.aarch64.rpm SHA-256: 4d131a18381bfaf6d0e16b99827021d22f7f99b2837ee6a8927f8ef0702912ad
dotnet-targeting-pack-6.0-6.0.27-1.el9_2.1.aarch64.rpm SHA-256: 58cdb90252bbfa3a0ae13867b86ca0c035bd03ceefd07745095c4e01627288dc
dotnet-templates-6.0-6.0.127-1.el9_2.1.aarch64.rpm SHA-256: f3f347279989ddd762483878dfb2321d73a54bd5e3477e7036c668ce413c6d7e
dotnet6.0-debuginfo-6.0.127-1.el9_2.1.aarch64.rpm SHA-256: e7e1def32e219152a7d7be45a5200cb7bfa2b276fc1a49db77c217b49a9a6076
dotnet6.0-debugsource-6.0.127-1.el9_2.1.aarch64.rpm SHA-256: f5cd9a0baf4f913e5ffc3712204aa436cd847144e5e6daf82c19fdec78e3a104

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
dotnet6.0-6.0.127-1.el9_2.1.src.rpm SHA-256: 113a50b99394264329cd3d5c3e44744702db19387cf977175c52298a895bedc8
s390x
aspnetcore-runtime-6.0-6.0.27-1.el9_2.1.s390x.rpm SHA-256: 008da2c91efbe4f0f9bed2efca50ff2628151b75d7f1a5d47c41fb4ab68dbc6c
aspnetcore-targeting-pack-6.0-6.0.27-1.el9_2.1.s390x.rpm SHA-256: 39ef5f6e00ecc2d8bb0b42adf12005479396faef013d8311f20ec8c1462dc590
dotnet-apphost-pack-6.0-6.0.27-1.el9_2.1.s390x.rpm SHA-256: 8d3949801ac4ff5a0cd8fae19f0b54f227f5d6a1eff93234ab3da4024fe8fff6
dotnet-apphost-pack-6.0-debuginfo-6.0.27-1.el9_2.1.s390x.rpm SHA-256: 6b54b1a6d6d43368cfff82051a7e81ab35d6c9035be126b1d55d3a7c35495496
dotnet-hostfxr-6.0-6.0.27-1.el9_2.1.s390x.rpm SHA-256: 788b4bfa07126f3a22f28e7e4ee944c1ea0d16c8a307fea5ffe23ab07b39dc36
dotnet-hostfxr-6.0-debuginfo-6.0.27-1.el9_2.1.s390x.rpm SHA-256: b5e18cc976b36d8ecd83d02a2bde68e5b64182b06fa6566e590e0d3dee1918b5
dotnet-runtime-6.0-6.0.27-1.el9_2.1.s390x.rpm SHA-256: 9a671cbacc72c94e00f7bb2673ff05a5c32ac9575a1af8d38bc24685efe11b37
dotnet-runtime-6.0-debuginfo-6.0.27-1.el9_2.1.s390x.rpm SHA-256: d03470990594721dab72495285b77437bc1055297ce408e0be40fde10eae27c4
dotnet-sdk-6.0-6.0.127-1.el9_2.1.s390x.rpm SHA-256: fffe39c1d9ec5d3f665286637c9b56c1b47e600073f280cb362bb4b5bcaf3bc5
dotnet-sdk-6.0-debuginfo-6.0.127-1.el9_2.1.s390x.rpm SHA-256: 71c1ad8ff5cc8ea50c6d6eee3cf035527a2fe2a1a91f25f35bf6119d71ae9d46
dotnet-targeting-pack-6.0-6.0.27-1.el9_2.1.s390x.rpm SHA-256: e2eb86d275e9834f222068a6358fb228378db08375d0fe3f4ab5139df55a75cb
dotnet-templates-6.0-6.0.127-1.el9_2.1.s390x.rpm SHA-256: 37ae6195d9148b21e59cf392e65d6dad7518eb6fe87a9ee884470e4453e8f18f
dotnet6.0-debuginfo-6.0.127-1.el9_2.1.s390x.rpm SHA-256: 70251f33c9c86881a37dfd6bb2d83ee7814420a277e05729dc4af51bca635a32
dotnet6.0-debugsource-6.0.127-1.el9_2.1.s390x.rpm SHA-256: ecc4e0bc8034b04f03f5fbae52e79282290a6d51e5dfce54ae0138877c0531e6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility