Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:7851 - Security Advisory
Issued:
2024-10-09
Updated:
2024-10-09

RHSA-2024:7851 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 6.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.135 and .NET Runtime 6.0.35.

Security Fix(es):

  • dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484)
  • dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483)
  • dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.Security Fix(es):

  • dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484)
  • dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483)
  • dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2315729 - CVE-2024-43484 dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList
  • BZ - 2315730 - CVE-2024-43483 dotnet: Multiple .NET components susceptible to hash flooding
  • BZ - 2315731 - CVE-2024-43485 dotnet: Denial of Service in System.Text.Json

CVEs

  • CVE-2024-43483
  • CVE-2024-43484
  • CVE-2024-43485

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet6.0-6.0.135-1.el8_10.src.rpm SHA-256: 29178eeaedd0773e6b2e0dd75fcaf4294d3d476c653bc365ba39eacb7d434e49
x86_64
aspnetcore-runtime-6.0-6.0.35-1.el8_10.x86_64.rpm SHA-256: 17129007da1cda3eba6f1c23b3f60ea740685244d4d69d73f891d2b332c238ab
aspnetcore-targeting-pack-6.0-6.0.35-1.el8_10.x86_64.rpm SHA-256: 3198412c87d06a1156b87d6a9ff3e8d942300837c44298994fc5525ff8ccc563
dotnet-apphost-pack-6.0-6.0.35-1.el8_10.x86_64.rpm SHA-256: 2880f5616b5156da6e6af94ae747c54dc428e96e2c62e57b990fd431e156696c
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el8_10.x86_64.rpm SHA-256: a7bf212e2b542d192e55ebfc41d376852821cd2e2fb1b528d42e22fab48f419c
dotnet-hostfxr-6.0-6.0.35-1.el8_10.x86_64.rpm SHA-256: 4b80624c8ec667f1a37e69a680952ddca4588f47fb8ae07c52089e311d93c908
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el8_10.x86_64.rpm SHA-256: c25ac084b063da50e295c0b8639ee7bdea9106274b257225cc65d20269d02d4f
dotnet-runtime-6.0-6.0.35-1.el8_10.x86_64.rpm SHA-256: 58d3a634d86ea76e919b20c54486f06fdc10e88dd7b32d6a7a34acd96a0a2f2d
dotnet-runtime-6.0-debuginfo-6.0.35-1.el8_10.x86_64.rpm SHA-256: 6eb96a4a9fbbf12e2ab3e13e8446a8426c84d323f0b3349d088e06e93e7f7532
dotnet-sdk-6.0-6.0.135-1.el8_10.x86_64.rpm SHA-256: 492ae6ddf0ecd2e9503507e8d84895dffbd414de89adf1f5ba5bb189d3edb160
dotnet-sdk-6.0-debuginfo-6.0.135-1.el8_10.x86_64.rpm SHA-256: 44a00b534b65947460ac02637341147ff6a5a8c8c59179ec4dcc3daf95adf7b3
dotnet-targeting-pack-6.0-6.0.35-1.el8_10.x86_64.rpm SHA-256: 87158451338addc792f9da89904b5522182170a49496e010ba037589716eb55e
dotnet-templates-6.0-6.0.135-1.el8_10.x86_64.rpm SHA-256: d6d87faacfca77fc399b1aa69f28d3c8aa1add738f7ed46463a563c3a059b1f1
dotnet6.0-debuginfo-6.0.135-1.el8_10.x86_64.rpm SHA-256: 818626512647ec756d455ae986754ceef60ea93740b722e8da51dc68e2da0244
dotnet6.0-debugsource-6.0.135-1.el8_10.x86_64.rpm SHA-256: 7a383bdce2b2463b6df14d10ba300a635a62c1c2a51fc15f090801410255db70

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet6.0-6.0.135-1.el8_10.src.rpm SHA-256: 29178eeaedd0773e6b2e0dd75fcaf4294d3d476c653bc365ba39eacb7d434e49
s390x
aspnetcore-runtime-6.0-6.0.35-1.el8_10.s390x.rpm SHA-256: 3e02ad6def6c243395cca1d54b143a87d9ef790d65e2cd36581c866ba745c5f8
aspnetcore-targeting-pack-6.0-6.0.35-1.el8_10.s390x.rpm SHA-256: 89aa7aceafc8a3a93bbbaba99387c57bb5e8f201c4d4e5d11c2b9233a6c885a4
dotnet-apphost-pack-6.0-6.0.35-1.el8_10.s390x.rpm SHA-256: 7997766f21d999a3295c7954409e87ffa10ed86d364c64dc57d3fa5e36a58917
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el8_10.s390x.rpm SHA-256: 08075d23e982a7b3c246c688bbe69fd9fa84069507437f2d3d8297063212b2a7
dotnet-hostfxr-6.0-6.0.35-1.el8_10.s390x.rpm SHA-256: 2b905d104cb45af70fd1baac0ca79348c7c51f6d2cdd6f0008cebc8e902fde1d
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el8_10.s390x.rpm SHA-256: 1cd5a0dc4de4e068219ea3d60bb981b848c82cb71790e3b90f6fee1aad221402
dotnet-runtime-6.0-6.0.35-1.el8_10.s390x.rpm SHA-256: 27775714bbead78bb49aafecc57980ec5f3495a11d2d5ac0bb3f47ff0acd634d
dotnet-runtime-6.0-debuginfo-6.0.35-1.el8_10.s390x.rpm SHA-256: 0f5b40ff0b4d97515e939e217fb6fe63dab66b6b6c8b7e372cff2c1db44ee22e
dotnet-sdk-6.0-6.0.135-1.el8_10.s390x.rpm SHA-256: 64273d9bfb36cb0297c828b2f830dc104ea9edc2165fd562fedd44f5eb4d07bc
dotnet-sdk-6.0-debuginfo-6.0.135-1.el8_10.s390x.rpm SHA-256: e619580827b9d0787bafd4d373f4181290b80e01ff78a912b40bf7b320b61eb0
dotnet-targeting-pack-6.0-6.0.35-1.el8_10.s390x.rpm SHA-256: 8bb40fb4b29265d7d7851a5fb81515e1a8bd7616a6668845fd3739a1ce19530d
dotnet-templates-6.0-6.0.135-1.el8_10.s390x.rpm SHA-256: 00b557ba6b271780929a4288d93ce3fb8ef387c83a0d924d70f13c8f2fa5d804
dotnet6.0-debuginfo-6.0.135-1.el8_10.s390x.rpm SHA-256: 2a8e5d6bfe575f834bae266b63b6bbf8706681883e831b7577cab8dd0d2f7944
dotnet6.0-debugsource-6.0.135-1.el8_10.s390x.rpm SHA-256: 49ac05c53432e56f0bf53708f1cc75084c2ef73d184e47da768168ead44e2f5e

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet6.0-6.0.135-1.el8_10.src.rpm SHA-256: 29178eeaedd0773e6b2e0dd75fcaf4294d3d476c653bc365ba39eacb7d434e49
aarch64
aspnetcore-runtime-6.0-6.0.35-1.el8_10.aarch64.rpm SHA-256: 13a5b6a3d64eb6845ce682145dbc24bcc6db2b1c108601fe3394392457793d3b
aspnetcore-targeting-pack-6.0-6.0.35-1.el8_10.aarch64.rpm SHA-256: cd97c12de6c35872daa04478efd2cc9523a6dab8faa3300d0b6c1b6f9348cece
dotnet-apphost-pack-6.0-6.0.35-1.el8_10.aarch64.rpm SHA-256: a7278ddc30fb950a71546de37aee6e46500dcd16519f115e6c3cdac5de9df5fb
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el8_10.aarch64.rpm SHA-256: b73e297981fcd391b6c6d476e26f6a56aa7a693cdcf34064bb23456f88796ce0
dotnet-hostfxr-6.0-6.0.35-1.el8_10.aarch64.rpm SHA-256: 6c4ce078e7697da868b7e7c4e252b67869f1bad4186b9528e422093777378857
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el8_10.aarch64.rpm SHA-256: 0ffe1a23455f9caacce23c7fbda69b23344a57f9635936a18efea9e6b40e8891
dotnet-runtime-6.0-6.0.35-1.el8_10.aarch64.rpm SHA-256: 554b5d84171166a686506345fd80b49c93489d39fbc40562654e099cef52efda
dotnet-runtime-6.0-debuginfo-6.0.35-1.el8_10.aarch64.rpm SHA-256: af2a25342a71a2c17d208943b345488ec182bfc0393c59f3acda4b77785157ac
dotnet-sdk-6.0-6.0.135-1.el8_10.aarch64.rpm SHA-256: e775f8582f59a42470607b7296ff941aa7f556af3fcda36797fe0c50fa370ade
dotnet-sdk-6.0-debuginfo-6.0.135-1.el8_10.aarch64.rpm SHA-256: a2460cbf668761d035fdabfda6bbd16f70c28405f37ebecef9b77055120d3d05
dotnet-targeting-pack-6.0-6.0.35-1.el8_10.aarch64.rpm SHA-256: 91d7ed42086f3071ddb834562da1b578efab3624e4b9cacfd2a8adb1b177499d
dotnet-templates-6.0-6.0.135-1.el8_10.aarch64.rpm SHA-256: 4294e957170fc7d65b29d3e4b7eb7e3ec13fa48da9c8334b1ba31d8a892d7e70
dotnet6.0-debuginfo-6.0.135-1.el8_10.aarch64.rpm SHA-256: e3b2f5c04a42a73415136d9c417e09e943d5a578664e05a57ecd63cc45a7c0ad
dotnet6.0-debugsource-6.0.135-1.el8_10.aarch64.rpm SHA-256: facf59d38dddf9b96a7d912ee9bb3a4e4a3d30eeeb5fc23b52f70105be597cd2

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el8_10.x86_64.rpm SHA-256: a7bf212e2b542d192e55ebfc41d376852821cd2e2fb1b528d42e22fab48f419c
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el8_10.x86_64.rpm SHA-256: c25ac084b063da50e295c0b8639ee7bdea9106274b257225cc65d20269d02d4f
dotnet-runtime-6.0-debuginfo-6.0.35-1.el8_10.x86_64.rpm SHA-256: 6eb96a4a9fbbf12e2ab3e13e8446a8426c84d323f0b3349d088e06e93e7f7532
dotnet-sdk-6.0-debuginfo-6.0.135-1.el8_10.x86_64.rpm SHA-256: 44a00b534b65947460ac02637341147ff6a5a8c8c59179ec4dcc3daf95adf7b3
dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el8_10.x86_64.rpm SHA-256: bee7b07f4f6b5164fe7534f5dab039b095aacf2a86441ff575287d7f49114b65
dotnet6.0-debuginfo-6.0.135-1.el8_10.x86_64.rpm SHA-256: 818626512647ec756d455ae986754ceef60ea93740b722e8da51dc68e2da0244
dotnet6.0-debugsource-6.0.135-1.el8_10.x86_64.rpm SHA-256: 7a383bdce2b2463b6df14d10ba300a635a62c1c2a51fc15f090801410255db70

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el8_10.aarch64.rpm SHA-256: b73e297981fcd391b6c6d476e26f6a56aa7a693cdcf34064bb23456f88796ce0
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el8_10.aarch64.rpm SHA-256: 0ffe1a23455f9caacce23c7fbda69b23344a57f9635936a18efea9e6b40e8891
dotnet-runtime-6.0-debuginfo-6.0.35-1.el8_10.aarch64.rpm SHA-256: af2a25342a71a2c17d208943b345488ec182bfc0393c59f3acda4b77785157ac
dotnet-sdk-6.0-debuginfo-6.0.135-1.el8_10.aarch64.rpm SHA-256: a2460cbf668761d035fdabfda6bbd16f70c28405f37ebecef9b77055120d3d05
dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el8_10.aarch64.rpm SHA-256: 7953c7ccf95f2ac053221cc1f559c05803fe1f619047d3dfecac3c38d09cd060
dotnet6.0-debuginfo-6.0.135-1.el8_10.aarch64.rpm SHA-256: e3b2f5c04a42a73415136d9c417e09e943d5a578664e05a57ecd63cc45a7c0ad
dotnet6.0-debugsource-6.0.135-1.el8_10.aarch64.rpm SHA-256: facf59d38dddf9b96a7d912ee9bb3a4e4a3d30eeeb5fc23b52f70105be597cd2

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el8_10.s390x.rpm SHA-256: 08075d23e982a7b3c246c688bbe69fd9fa84069507437f2d3d8297063212b2a7
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el8_10.s390x.rpm SHA-256: 1cd5a0dc4de4e068219ea3d60bb981b848c82cb71790e3b90f6fee1aad221402
dotnet-runtime-6.0-debuginfo-6.0.35-1.el8_10.s390x.rpm SHA-256: 0f5b40ff0b4d97515e939e217fb6fe63dab66b6b6c8b7e372cff2c1db44ee22e
dotnet-sdk-6.0-debuginfo-6.0.135-1.el8_10.s390x.rpm SHA-256: e619580827b9d0787bafd4d373f4181290b80e01ff78a912b40bf7b320b61eb0
dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el8_10.s390x.rpm SHA-256: 3544d04ab1946fa2cc4e6eab4165c23116df392158df8b46ed5068f745153b50
dotnet6.0-debuginfo-6.0.135-1.el8_10.s390x.rpm SHA-256: 2a8e5d6bfe575f834bae266b63b6bbf8706681883e831b7577cab8dd0d2f7944
dotnet6.0-debugsource-6.0.135-1.el8_10.s390x.rpm SHA-256: 49ac05c53432e56f0bf53708f1cc75084c2ef73d184e47da768168ead44e2f5e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility