Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4438 - Security Advisory
Issued:
2024-07-09
Updated:
2024-07-09

RHSA-2024:4438 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: dotnet6.0 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dotnet6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.132 and Runtime 6.0.32.

Security Fix(es):

  • dotnet: DoS when parsing X.509 Content and ObjectIdentifiers (CVE-2024-38095)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2295323 - CVE-2024-38095 dotnet: DoS when parsing X.509 Content and ObjectIdentifiers

CVEs

  • CVE-2024-38095

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet6.0-6.0.132-1.el8_10.src.rpm SHA-256: 2e369344ba27f194e302ba7b97fb03fa2d58e05cc75b86f642b4a4075abe29e6
x86_64
aspnetcore-runtime-6.0-6.0.32-1.el8_10.x86_64.rpm SHA-256: 5b4fafac99e917948af66a359d4cfbaf66ab379ccc1dba8037e75fcf13ce96f2
aspnetcore-targeting-pack-6.0-6.0.32-1.el8_10.x86_64.rpm SHA-256: 50604e3d55901641c61c6c13d376ec2b849e338c96d4f7f371c6ce09f870db57
dotnet-apphost-pack-6.0-6.0.32-1.el8_10.x86_64.rpm SHA-256: c492971349123936739811c20551a15ee272e4792dbbc587db90d8adf6429607
dotnet-apphost-pack-6.0-debuginfo-6.0.32-1.el8_10.x86_64.rpm SHA-256: 985b3e2b9ae312c2addcfbee97f52712b1b8699d1de7811a41cf1c0a5dfafbbc
dotnet-hostfxr-6.0-6.0.32-1.el8_10.x86_64.rpm SHA-256: f8c7cf4ee3fea9cf1222ca7b12b30837cc7ba308853ff0d82ada68d60863621b
dotnet-hostfxr-6.0-debuginfo-6.0.32-1.el8_10.x86_64.rpm SHA-256: 276e702854aff524fab8a30176bace6d3565cff7262ad19a65bdea9f048ea893
dotnet-runtime-6.0-6.0.32-1.el8_10.x86_64.rpm SHA-256: ccd7a143071a5fb50d35caf2331d66f76fa28611d98f436efc2fbfa6b99df1a1
dotnet-runtime-6.0-debuginfo-6.0.32-1.el8_10.x86_64.rpm SHA-256: 2ff421dff6df819d418b9786fdcb7337389d9c40422eecb4388ca7645c3f937f
dotnet-sdk-6.0-6.0.132-1.el8_10.x86_64.rpm SHA-256: c57c541e842ddd6b22d1f0cc35c6621d3579993cc9120a952dff37785780977f
dotnet-sdk-6.0-debuginfo-6.0.132-1.el8_10.x86_64.rpm SHA-256: 7532670d267377651c62f242c96f4bc2e30016b2e732759904532daf79b4d224
dotnet-targeting-pack-6.0-6.0.32-1.el8_10.x86_64.rpm SHA-256: b5190d2faa53e9ac43be4914f592cf97f7e31a33454b03b61683783274c32239
dotnet-templates-6.0-6.0.132-1.el8_10.x86_64.rpm SHA-256: f559fa8183c02442e225d1c08cfe02700eddfbe876a5a97aaee9500cd2750f9e
dotnet6.0-debuginfo-6.0.132-1.el8_10.x86_64.rpm SHA-256: 4a83d04457c2d33c577b0e5ec3f862254e124d9b3e5e827f9e9f0d3d808abd00
dotnet6.0-debugsource-6.0.132-1.el8_10.x86_64.rpm SHA-256: 3b6686292522f7a939bd7e6634c6c794df96f5a99d3f8c6b42d5ef0542252abb

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet6.0-6.0.132-1.el8_10.src.rpm SHA-256: 2e369344ba27f194e302ba7b97fb03fa2d58e05cc75b86f642b4a4075abe29e6
s390x
aspnetcore-runtime-6.0-6.0.32-1.el8_10.s390x.rpm SHA-256: 9a8d62b47296c8fe158e842af299d76fcefd0816e62bae485d2e2fe51ce1a01d
aspnetcore-targeting-pack-6.0-6.0.32-1.el8_10.s390x.rpm SHA-256: 8c4049c48bb49fdaa79bfefd83135e54c8119881328d54bd3c8f03429d8fe038
dotnet-apphost-pack-6.0-6.0.32-1.el8_10.s390x.rpm SHA-256: aa3a504a6ed22111a36b63e2e80d35aeeee7a275ea823209ab2c63fc7dd1760f
dotnet-apphost-pack-6.0-debuginfo-6.0.32-1.el8_10.s390x.rpm SHA-256: 2448b987750515756c4a8d4e37f8e5a1f39ed9bcb62f702b398820af431a9e72
dotnet-hostfxr-6.0-6.0.32-1.el8_10.s390x.rpm SHA-256: eaa96b2ce5823cd30b18555e04dfed0bc7defee306d8cdb5a9302410b7eb5100
dotnet-hostfxr-6.0-debuginfo-6.0.32-1.el8_10.s390x.rpm SHA-256: 2873cfa76c7e642b5a4f63a5393f8e7c855c003bbdf7184af7671a713e3045b0
dotnet-runtime-6.0-6.0.32-1.el8_10.s390x.rpm SHA-256: df70ea965885d547ce1a1aaa91abe44b65a669d81eb859ef5dc5b0156f772fc3
dotnet-runtime-6.0-debuginfo-6.0.32-1.el8_10.s390x.rpm SHA-256: 87d4059c524c8559b9091eabbf956ef74fcf4bd9eae7ae36ce702298f5d75b53
dotnet-sdk-6.0-6.0.132-1.el8_10.s390x.rpm SHA-256: 1bfd2a5ca2e97f08e79388f99ab8480e4fc2c131ac01760f0b95de50020b35c5
dotnet-sdk-6.0-debuginfo-6.0.132-1.el8_10.s390x.rpm SHA-256: f768a66f9c3d4283e8324003c7cf9a67d40aa88f21bcb373eef0244cf324e332
dotnet-targeting-pack-6.0-6.0.32-1.el8_10.s390x.rpm SHA-256: b93dc651f0487e0a4cd40cefc29b3538202d25936e16deaccb174bafdf14d521
dotnet-templates-6.0-6.0.132-1.el8_10.s390x.rpm SHA-256: af0d0c78e7bfc440f914efdf52313efd4f9c37814e3c66699a040611c81b6b3a
dotnet6.0-debuginfo-6.0.132-1.el8_10.s390x.rpm SHA-256: c8da512f81bea4e98bd727fd2c7001115d5ebbd69b38532be4e9d64118260c39
dotnet6.0-debugsource-6.0.132-1.el8_10.s390x.rpm SHA-256: fb20cd32ca038a6cf84d140d62c704b9da3c2e17a1a1313affe1be50f174a048

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet6.0-6.0.132-1.el8_10.src.rpm SHA-256: 2e369344ba27f194e302ba7b97fb03fa2d58e05cc75b86f642b4a4075abe29e6
aarch64
aspnetcore-runtime-6.0-6.0.32-1.el8_10.aarch64.rpm SHA-256: 251d86f97a305210193cb59ee8ff7798ef39e05b83c6d0133a23773ebf61f162
aspnetcore-targeting-pack-6.0-6.0.32-1.el8_10.aarch64.rpm SHA-256: 373c217a5326897355f0bee1da6303258381c4b6e3969bcf3a8e9ed3f98f1e99
dotnet-apphost-pack-6.0-6.0.32-1.el8_10.aarch64.rpm SHA-256: 2bd66ccf91845c0895ff6e97f14ce16776fe9332324d8fd4584528475c09920d
dotnet-apphost-pack-6.0-debuginfo-6.0.32-1.el8_10.aarch64.rpm SHA-256: dcaf3bc4701b0347a454830ae229553322682918b9fa9bffc2ccb6d28b05a591
dotnet-hostfxr-6.0-6.0.32-1.el8_10.aarch64.rpm SHA-256: 5d305c39b9ff23c13b7bc0724897cc7ad424b6ce4ea33ca4392932155110b9d1
dotnet-hostfxr-6.0-debuginfo-6.0.32-1.el8_10.aarch64.rpm SHA-256: 2254872de20bdac06304a424e54bb15ae8d666f1ba7ffecdc37d3f96102e98a9
dotnet-runtime-6.0-6.0.32-1.el8_10.aarch64.rpm SHA-256: 90fcf8e4b987d5a5d86d36ed5492d2b59080c9840a183699992ca8b1cb7da821
dotnet-runtime-6.0-debuginfo-6.0.32-1.el8_10.aarch64.rpm SHA-256: 7d5600383595aee070387a4632582204ca29c0cc797ec9013ec063da3530ca91
dotnet-sdk-6.0-6.0.132-1.el8_10.aarch64.rpm SHA-256: 28f50402ad85e342198efcc45dba29d7943ffc4f17fbcc70fa19fb8c05b63cd2
dotnet-sdk-6.0-debuginfo-6.0.132-1.el8_10.aarch64.rpm SHA-256: 7111dc289a3feec2c82a8076ea7591c0d09f4ec6f453966f2ef2bb5e99fdca34
dotnet-targeting-pack-6.0-6.0.32-1.el8_10.aarch64.rpm SHA-256: e8166a3158e3af2e9b7f08978029869143a30c84a13c7cb62d525b1eac359c91
dotnet-templates-6.0-6.0.132-1.el8_10.aarch64.rpm SHA-256: 70ed8d3dc969a731935043e9da08868519b7d80d51c625df534e93f5cf57abe2
dotnet6.0-debuginfo-6.0.132-1.el8_10.aarch64.rpm SHA-256: b6dde2ed171e4f34d7b6d3c360a94011de1b79e5958f42f039b986185baf1e84
dotnet6.0-debugsource-6.0.132-1.el8_10.aarch64.rpm SHA-256: 105458d6a3f60eaca703eb0cdb78617d1c78f39a0642940410429f4344b4fdf8

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-6.0-debuginfo-6.0.32-1.el8_10.x86_64.rpm SHA-256: 985b3e2b9ae312c2addcfbee97f52712b1b8699d1de7811a41cf1c0a5dfafbbc
dotnet-hostfxr-6.0-debuginfo-6.0.32-1.el8_10.x86_64.rpm SHA-256: 276e702854aff524fab8a30176bace6d3565cff7262ad19a65bdea9f048ea893
dotnet-runtime-6.0-debuginfo-6.0.32-1.el8_10.x86_64.rpm SHA-256: 2ff421dff6df819d418b9786fdcb7337389d9c40422eecb4388ca7645c3f937f
dotnet-sdk-6.0-debuginfo-6.0.132-1.el8_10.x86_64.rpm SHA-256: 7532670d267377651c62f242c96f4bc2e30016b2e732759904532daf79b4d224
dotnet-sdk-6.0-source-built-artifacts-6.0.132-1.el8_10.x86_64.rpm SHA-256: 7dffffd6d191ba1868eb13a3a294f0ca1abc17cb62c6d18b4747bb9b8374444f
dotnet6.0-debuginfo-6.0.132-1.el8_10.x86_64.rpm SHA-256: 4a83d04457c2d33c577b0e5ec3f862254e124d9b3e5e827f9e9f0d3d808abd00
dotnet6.0-debugsource-6.0.132-1.el8_10.x86_64.rpm SHA-256: 3b6686292522f7a939bd7e6634c6c794df96f5a99d3f8c6b42d5ef0542252abb

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-6.0-debuginfo-6.0.32-1.el8_10.aarch64.rpm SHA-256: dcaf3bc4701b0347a454830ae229553322682918b9fa9bffc2ccb6d28b05a591
dotnet-hostfxr-6.0-debuginfo-6.0.32-1.el8_10.aarch64.rpm SHA-256: 2254872de20bdac06304a424e54bb15ae8d666f1ba7ffecdc37d3f96102e98a9
dotnet-runtime-6.0-debuginfo-6.0.32-1.el8_10.aarch64.rpm SHA-256: 7d5600383595aee070387a4632582204ca29c0cc797ec9013ec063da3530ca91
dotnet-sdk-6.0-debuginfo-6.0.132-1.el8_10.aarch64.rpm SHA-256: 7111dc289a3feec2c82a8076ea7591c0d09f4ec6f453966f2ef2bb5e99fdca34
dotnet-sdk-6.0-source-built-artifacts-6.0.132-1.el8_10.aarch64.rpm SHA-256: 145e973dcc717578ac68bdd75ef9dfc9909dc1e09cff23e174efd10e1511f45c
dotnet6.0-debuginfo-6.0.132-1.el8_10.aarch64.rpm SHA-256: b6dde2ed171e4f34d7b6d3c360a94011de1b79e5958f42f039b986185baf1e84
dotnet6.0-debugsource-6.0.132-1.el8_10.aarch64.rpm SHA-256: 105458d6a3f60eaca703eb0cdb78617d1c78f39a0642940410429f4344b4fdf8

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-6.0-debuginfo-6.0.32-1.el8_10.s390x.rpm SHA-256: 2448b987750515756c4a8d4e37f8e5a1f39ed9bcb62f702b398820af431a9e72
dotnet-hostfxr-6.0-debuginfo-6.0.32-1.el8_10.s390x.rpm SHA-256: 2873cfa76c7e642b5a4f63a5393f8e7c855c003bbdf7184af7671a713e3045b0
dotnet-runtime-6.0-debuginfo-6.0.32-1.el8_10.s390x.rpm SHA-256: 87d4059c524c8559b9091eabbf956ef74fcf4bd9eae7ae36ce702298f5d75b53
dotnet-sdk-6.0-debuginfo-6.0.132-1.el8_10.s390x.rpm SHA-256: f768a66f9c3d4283e8324003c7cf9a67d40aa88f21bcb373eef0244cf324e332
dotnet-sdk-6.0-source-built-artifacts-6.0.132-1.el8_10.s390x.rpm SHA-256: 28f492e2d07552b1a62f96dcba93224eeb9c5d631c31bb0456f0cb64c1504e28
dotnet6.0-debuginfo-6.0.132-1.el8_10.s390x.rpm SHA-256: c8da512f81bea4e98bd727fd2c7001115d5ebbd69b38532be4e9d64118260c39
dotnet6.0-debugsource-6.0.132-1.el8_10.s390x.rpm SHA-256: fb20cd32ca038a6cf84d140d62c704b9da3c2e17a1a1313affe1be50f174a048

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility