Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8036 - Security Advisory
Issued:
2024-10-14
Updated:
2024-10-14

RHSA-2024:8036 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 6.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.135 and .NET Runtime 6.0.1.35.

Security Fix(es):

  • dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483)
  • dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484)
  • dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.Security Fix(es):

  • dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484)
  • dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483)
  • dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2315729 - CVE-2024-43484 dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList
  • BZ - 2315730 - CVE-2024-43483 dotnet: Multiple .NET components susceptible to hash flooding
  • BZ - 2315731 - CVE-2024-43485 dotnet: Denial of Service in System.Text.Json

CVEs

  • CVE-2024-43483
  • CVE-2024-43484
  • CVE-2024-43485

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
dotnet6.0-6.0.135-1.el8_8.src.rpm SHA-256: 6c2a508428fd5a26a1799cc846ba058c0d3ae8f8b4acb767ade1e84c929d75e0
x86_64
aspnetcore-runtime-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: c223bfc3922042126c5cfd6f09ceffb923289dc0a1f90acd21f70fe25d63ec96
aspnetcore-targeting-pack-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: 04a7267c5b54d11516ff53f35b3da05dc4a16f77b0c04cd10caf2c2f82a4374d
dotnet-apphost-pack-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: 55e33f547ec658b818e5d950d33e0c4e8746ef4a07d9d4adddd10dd9a4129ede
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el8_8.x86_64.rpm SHA-256: 3516286b99ff058efdb380f38940cc737f1c1fa228ccee9649668d3f1169106e
dotnet-hostfxr-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: 659e8ce6649adac0ae86d17389d1e830fd484af68696c1d7224f02e17f0525e7
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el8_8.x86_64.rpm SHA-256: d8537734a6e8296aa1ed03f1c277e8454312066c3bfd1eea4c2838cf931ed14a
dotnet-runtime-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: 7583a4437991deced98e1eaadcf9f72b3c2f19292441a898616a49742def6203
dotnet-runtime-6.0-debuginfo-6.0.35-1.el8_8.x86_64.rpm SHA-256: 9cb98a15360f1b932c3081cc7f1defba883a22b343f6b7fa1a7bd8530ae84dfb
dotnet-sdk-6.0-6.0.135-1.el8_8.x86_64.rpm SHA-256: 9b0da9a234a3be95bc763c235964cdb9f1ed90cf545244387190bab70f1a980b
dotnet-sdk-6.0-debuginfo-6.0.135-1.el8_8.x86_64.rpm SHA-256: 778a3c001628b6e608f218255d3fa9b5bcba5a3c33022f8c4e5bd07688e6baa2
dotnet-targeting-pack-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: d2910bff5e8c7a2620a9c53ddfc5c1a3d10102bf84faca8cd8911304d73989fc
dotnet-templates-6.0-6.0.135-1.el8_8.x86_64.rpm SHA-256: 977fdd81afd5f2a61a3ee7814f5cf524d268d23eea132fbfdf8a0f1413954b6e
dotnet6.0-debuginfo-6.0.135-1.el8_8.x86_64.rpm SHA-256: 7676365dfa41e9f23404883904eb693bc70426ab85ad84039d93b024793b1059
dotnet6.0-debugsource-6.0.135-1.el8_8.x86_64.rpm SHA-256: bd44122db64d5cecf1836edc47763d43003b597c2d896ef6774711f5cccfcbcf

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
dotnet6.0-6.0.135-1.el8_8.src.rpm SHA-256: 6c2a508428fd5a26a1799cc846ba058c0d3ae8f8b4acb767ade1e84c929d75e0
x86_64
aspnetcore-runtime-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: c223bfc3922042126c5cfd6f09ceffb923289dc0a1f90acd21f70fe25d63ec96
aspnetcore-targeting-pack-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: 04a7267c5b54d11516ff53f35b3da05dc4a16f77b0c04cd10caf2c2f82a4374d
dotnet-apphost-pack-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: 55e33f547ec658b818e5d950d33e0c4e8746ef4a07d9d4adddd10dd9a4129ede
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el8_8.x86_64.rpm SHA-256: 3516286b99ff058efdb380f38940cc737f1c1fa228ccee9649668d3f1169106e
dotnet-hostfxr-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: 659e8ce6649adac0ae86d17389d1e830fd484af68696c1d7224f02e17f0525e7
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el8_8.x86_64.rpm SHA-256: d8537734a6e8296aa1ed03f1c277e8454312066c3bfd1eea4c2838cf931ed14a
dotnet-runtime-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: 7583a4437991deced98e1eaadcf9f72b3c2f19292441a898616a49742def6203
dotnet-runtime-6.0-debuginfo-6.0.35-1.el8_8.x86_64.rpm SHA-256: 9cb98a15360f1b932c3081cc7f1defba883a22b343f6b7fa1a7bd8530ae84dfb
dotnet-sdk-6.0-6.0.135-1.el8_8.x86_64.rpm SHA-256: 9b0da9a234a3be95bc763c235964cdb9f1ed90cf545244387190bab70f1a980b
dotnet-sdk-6.0-debuginfo-6.0.135-1.el8_8.x86_64.rpm SHA-256: 778a3c001628b6e608f218255d3fa9b5bcba5a3c33022f8c4e5bd07688e6baa2
dotnet-targeting-pack-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: d2910bff5e8c7a2620a9c53ddfc5c1a3d10102bf84faca8cd8911304d73989fc
dotnet-templates-6.0-6.0.135-1.el8_8.x86_64.rpm SHA-256: 977fdd81afd5f2a61a3ee7814f5cf524d268d23eea132fbfdf8a0f1413954b6e
dotnet6.0-debuginfo-6.0.135-1.el8_8.x86_64.rpm SHA-256: 7676365dfa41e9f23404883904eb693bc70426ab85ad84039d93b024793b1059
dotnet6.0-debugsource-6.0.135-1.el8_8.x86_64.rpm SHA-256: bd44122db64d5cecf1836edc47763d43003b597c2d896ef6774711f5cccfcbcf

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
dotnet6.0-6.0.135-1.el8_8.src.rpm SHA-256: 6c2a508428fd5a26a1799cc846ba058c0d3ae8f8b4acb767ade1e84c929d75e0
s390x
aspnetcore-runtime-6.0-6.0.35-1.el8_8.s390x.rpm SHA-256: cecc5dccfc0be8fb7405bf5141a61302994c6987ccecd79edcd6dcbc9fd420e5
aspnetcore-targeting-pack-6.0-6.0.35-1.el8_8.s390x.rpm SHA-256: 3f8b58e386ae192374ef46e7553d69a24342508634df7d34242f2fd7d4517e1f
dotnet-apphost-pack-6.0-6.0.35-1.el8_8.s390x.rpm SHA-256: 7c548a1cf445ceac52a913a7116043ccb9bdb1ebda4737e71eb245d493db4f89
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el8_8.s390x.rpm SHA-256: 403afc78f9c7457b61e262da9d01be6cb1467823eb9abffbdd983f726c59fa38
dotnet-hostfxr-6.0-6.0.35-1.el8_8.s390x.rpm SHA-256: e66863328cbf8144f005f00d7c25569cd90733e7949a974434f4e9b1c556d95a
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el8_8.s390x.rpm SHA-256: 6749faa1df68feaaf4d30b150a3e6152139bf05ab8ebfd38e5f9b338106ad43f
dotnet-runtime-6.0-6.0.35-1.el8_8.s390x.rpm SHA-256: 1edeb0d8b284336b85dadcb48593719b395642f48e6756bf5f6e89a24b637d81
dotnet-runtime-6.0-debuginfo-6.0.35-1.el8_8.s390x.rpm SHA-256: bdb3822e0c99cf4608a51a6c6b59e8d0c6933ba7d328a07313216c8c107929f5
dotnet-sdk-6.0-6.0.135-1.el8_8.s390x.rpm SHA-256: 79c32487eb80c505e14fdc8d32e8a3c064975788c39ea81a74773168e83b8d53
dotnet-sdk-6.0-debuginfo-6.0.135-1.el8_8.s390x.rpm SHA-256: ab908bdb73aa72dc0ffbf6e4860633f7eac8277af0d32c3d68af0abe4726674c
dotnet-targeting-pack-6.0-6.0.35-1.el8_8.s390x.rpm SHA-256: a763ffec20d9a635637aa335bd8e0b56a5e617bea6fd96eaaaacc1b3ab373e25
dotnet-templates-6.0-6.0.135-1.el8_8.s390x.rpm SHA-256: 17ff4031b513d34e90799a7bc91ef18e2199c9078e1a5a26ba2d438c8d2916c7
dotnet6.0-debuginfo-6.0.135-1.el8_8.s390x.rpm SHA-256: 0cec698a5fda70d84fca15c326865254dc44c15d005a73eaaaccd3f49c8af5c2
dotnet6.0-debugsource-6.0.135-1.el8_8.s390x.rpm SHA-256: e7b97a698e13283ca7dc002e2fa3552f74369213d4f6ce9fd501588f916b3159

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
dotnet6.0-6.0.135-1.el8_8.src.rpm SHA-256: 6c2a508428fd5a26a1799cc846ba058c0d3ae8f8b4acb767ade1e84c929d75e0
x86_64
aspnetcore-runtime-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: c223bfc3922042126c5cfd6f09ceffb923289dc0a1f90acd21f70fe25d63ec96
aspnetcore-targeting-pack-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: 04a7267c5b54d11516ff53f35b3da05dc4a16f77b0c04cd10caf2c2f82a4374d
dotnet-apphost-pack-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: 55e33f547ec658b818e5d950d33e0c4e8746ef4a07d9d4adddd10dd9a4129ede
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el8_8.x86_64.rpm SHA-256: 3516286b99ff058efdb380f38940cc737f1c1fa228ccee9649668d3f1169106e
dotnet-hostfxr-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: 659e8ce6649adac0ae86d17389d1e830fd484af68696c1d7224f02e17f0525e7
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el8_8.x86_64.rpm SHA-256: d8537734a6e8296aa1ed03f1c277e8454312066c3bfd1eea4c2838cf931ed14a
dotnet-runtime-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: 7583a4437991deced98e1eaadcf9f72b3c2f19292441a898616a49742def6203
dotnet-runtime-6.0-debuginfo-6.0.35-1.el8_8.x86_64.rpm SHA-256: 9cb98a15360f1b932c3081cc7f1defba883a22b343f6b7fa1a7bd8530ae84dfb
dotnet-sdk-6.0-6.0.135-1.el8_8.x86_64.rpm SHA-256: 9b0da9a234a3be95bc763c235964cdb9f1ed90cf545244387190bab70f1a980b
dotnet-sdk-6.0-debuginfo-6.0.135-1.el8_8.x86_64.rpm SHA-256: 778a3c001628b6e608f218255d3fa9b5bcba5a3c33022f8c4e5bd07688e6baa2
dotnet-targeting-pack-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: d2910bff5e8c7a2620a9c53ddfc5c1a3d10102bf84faca8cd8911304d73989fc
dotnet-templates-6.0-6.0.135-1.el8_8.x86_64.rpm SHA-256: 977fdd81afd5f2a61a3ee7814f5cf524d268d23eea132fbfdf8a0f1413954b6e
dotnet6.0-debuginfo-6.0.135-1.el8_8.x86_64.rpm SHA-256: 7676365dfa41e9f23404883904eb693bc70426ab85ad84039d93b024793b1059
dotnet6.0-debugsource-6.0.135-1.el8_8.x86_64.rpm SHA-256: bd44122db64d5cecf1836edc47763d43003b597c2d896ef6774711f5cccfcbcf

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
dotnet6.0-6.0.135-1.el8_8.src.rpm SHA-256: 6c2a508428fd5a26a1799cc846ba058c0d3ae8f8b4acb767ade1e84c929d75e0
aarch64
aspnetcore-runtime-6.0-6.0.35-1.el8_8.aarch64.rpm SHA-256: 3db1af8b6584c4a5f6ad939f9798ff9b0fda3bdbb40f39c753c56b5e8fa76233
aspnetcore-targeting-pack-6.0-6.0.35-1.el8_8.aarch64.rpm SHA-256: 2791f3e745d217abcf4a41b4551e8cd71c091301991ac7e6afff0f1a95825d9c
dotnet-apphost-pack-6.0-6.0.35-1.el8_8.aarch64.rpm SHA-256: 687996c28af1b14d0340ab070d1b6bf7878846c893aefb5dd7e2e1072f290fba
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el8_8.aarch64.rpm SHA-256: ec093b59c4ac0d43c6ae0e2ba046829417ce62d4fe74c95362b515d5f3125759
dotnet-hostfxr-6.0-6.0.35-1.el8_8.aarch64.rpm SHA-256: 01ef4b91547a2b860f0a086b0dca58a912c67e76dcee8b9a5fa55f82c25685d1
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el8_8.aarch64.rpm SHA-256: cfe45ace1d763363da56c501fd993dc7981e622f9fc15e1b6726801ed7256ff6
dotnet-runtime-6.0-6.0.35-1.el8_8.aarch64.rpm SHA-256: 87584fe642140cafdfc946d5ebdb3501a14d45bdb93338cf74af0cdd8a1bf59c
dotnet-runtime-6.0-debuginfo-6.0.35-1.el8_8.aarch64.rpm SHA-256: 54ba35a57261f2a5e5faa5778a5addb9139f727aef35e6a20cf9a5252cfa7318
dotnet-sdk-6.0-6.0.135-1.el8_8.aarch64.rpm SHA-256: 6b96f540f56534c292f02afb07341b8b56c6d8f1e52be8a39bdd2fca26185c2e
dotnet-sdk-6.0-debuginfo-6.0.135-1.el8_8.aarch64.rpm SHA-256: 10015eb5303e4a028e13c3ae1ad36dbc8df78407ac40144b8db7dccbb98ab050
dotnet-targeting-pack-6.0-6.0.35-1.el8_8.aarch64.rpm SHA-256: b3b6a659c1ef2f35e03db3a0da7b05309c5d14e4263ca881f75fd95373c62ddf
dotnet-templates-6.0-6.0.135-1.el8_8.aarch64.rpm SHA-256: fe4a57a7cc5d9643287d3c6670c7cba73b9fc7cf07ee85ecac7654fbd192731f
dotnet6.0-debuginfo-6.0.135-1.el8_8.aarch64.rpm SHA-256: 1cea71a96fac753ac3d022b711ed97ea2566dc5e4051889e9de67266d68c7aa6
dotnet6.0-debugsource-6.0.135-1.el8_8.aarch64.rpm SHA-256: f406f142a905b0ec1aa904166a67f71e898156c0d13050466f1f4b8313edc492

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
dotnet6.0-6.0.135-1.el8_8.src.rpm SHA-256: 6c2a508428fd5a26a1799cc846ba058c0d3ae8f8b4acb767ade1e84c929d75e0
x86_64
aspnetcore-runtime-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: c223bfc3922042126c5cfd6f09ceffb923289dc0a1f90acd21f70fe25d63ec96
aspnetcore-targeting-pack-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: 04a7267c5b54d11516ff53f35b3da05dc4a16f77b0c04cd10caf2c2f82a4374d
dotnet-apphost-pack-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: 55e33f547ec658b818e5d950d33e0c4e8746ef4a07d9d4adddd10dd9a4129ede
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el8_8.x86_64.rpm SHA-256: 3516286b99ff058efdb380f38940cc737f1c1fa228ccee9649668d3f1169106e
dotnet-hostfxr-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: 659e8ce6649adac0ae86d17389d1e830fd484af68696c1d7224f02e17f0525e7
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el8_8.x86_64.rpm SHA-256: d8537734a6e8296aa1ed03f1c277e8454312066c3bfd1eea4c2838cf931ed14a
dotnet-runtime-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: 7583a4437991deced98e1eaadcf9f72b3c2f19292441a898616a49742def6203
dotnet-runtime-6.0-debuginfo-6.0.35-1.el8_8.x86_64.rpm SHA-256: 9cb98a15360f1b932c3081cc7f1defba883a22b343f6b7fa1a7bd8530ae84dfb
dotnet-sdk-6.0-6.0.135-1.el8_8.x86_64.rpm SHA-256: 9b0da9a234a3be95bc763c235964cdb9f1ed90cf545244387190bab70f1a980b
dotnet-sdk-6.0-debuginfo-6.0.135-1.el8_8.x86_64.rpm SHA-256: 778a3c001628b6e608f218255d3fa9b5bcba5a3c33022f8c4e5bd07688e6baa2
dotnet-targeting-pack-6.0-6.0.35-1.el8_8.x86_64.rpm SHA-256: d2910bff5e8c7a2620a9c53ddfc5c1a3d10102bf84faca8cd8911304d73989fc
dotnet-templates-6.0-6.0.135-1.el8_8.x86_64.rpm SHA-256: 977fdd81afd5f2a61a3ee7814f5cf524d268d23eea132fbfdf8a0f1413954b6e
dotnet6.0-debuginfo-6.0.135-1.el8_8.x86_64.rpm SHA-256: 7676365dfa41e9f23404883904eb693bc70426ab85ad84039d93b024793b1059
dotnet6.0-debugsource-6.0.135-1.el8_8.x86_64.rpm SHA-256: bd44122db64d5cecf1836edc47763d43003b597c2d896ef6774711f5cccfcbcf

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el8_8.x86_64.rpm SHA-256: 3516286b99ff058efdb380f38940cc737f1c1fa228ccee9649668d3f1169106e
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el8_8.x86_64.rpm SHA-256: d8537734a6e8296aa1ed03f1c277e8454312066c3bfd1eea4c2838cf931ed14a
dotnet-runtime-6.0-debuginfo-6.0.35-1.el8_8.x86_64.rpm SHA-256: 9cb98a15360f1b932c3081cc7f1defba883a22b343f6b7fa1a7bd8530ae84dfb
dotnet-sdk-6.0-debuginfo-6.0.135-1.el8_8.x86_64.rpm SHA-256: 778a3c001628b6e608f218255d3fa9b5bcba5a3c33022f8c4e5bd07688e6baa2
dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el8_8.x86_64.rpm SHA-256: 645f0e265174c9488f93630a6372b06a99595ac1ed695901a2f791b0493eeccb
dotnet6.0-debuginfo-6.0.135-1.el8_8.x86_64.rpm SHA-256: 7676365dfa41e9f23404883904eb693bc70426ab85ad84039d93b024793b1059
dotnet6.0-debugsource-6.0.135-1.el8_8.x86_64.rpm SHA-256: bd44122db64d5cecf1836edc47763d43003b597c2d896ef6774711f5cccfcbcf

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el8_8.s390x.rpm SHA-256: 403afc78f9c7457b61e262da9d01be6cb1467823eb9abffbdd983f726c59fa38
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el8_8.s390x.rpm SHA-256: 6749faa1df68feaaf4d30b150a3e6152139bf05ab8ebfd38e5f9b338106ad43f
dotnet-runtime-6.0-debuginfo-6.0.35-1.el8_8.s390x.rpm SHA-256: bdb3822e0c99cf4608a51a6c6b59e8d0c6933ba7d328a07313216c8c107929f5
dotnet-sdk-6.0-debuginfo-6.0.135-1.el8_8.s390x.rpm SHA-256: ab908bdb73aa72dc0ffbf6e4860633f7eac8277af0d32c3d68af0abe4726674c
dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el8_8.s390x.rpm SHA-256: 7f4348bf3bfe6650f5d5f1b00b01ccd1078f5f8bd09931eeec34a8818531c3d5
dotnet6.0-debuginfo-6.0.135-1.el8_8.s390x.rpm SHA-256: 0cec698a5fda70d84fca15c326865254dc44c15d005a73eaaaccd3f49c8af5c2
dotnet6.0-debugsource-6.0.135-1.el8_8.s390x.rpm SHA-256: e7b97a698e13283ca7dc002e2fa3552f74369213d4f6ce9fd501588f916b3159

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el8_8.aarch64.rpm SHA-256: ec093b59c4ac0d43c6ae0e2ba046829417ce62d4fe74c95362b515d5f3125759
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el8_8.aarch64.rpm SHA-256: cfe45ace1d763363da56c501fd993dc7981e622f9fc15e1b6726801ed7256ff6
dotnet-runtime-6.0-debuginfo-6.0.35-1.el8_8.aarch64.rpm SHA-256: 54ba35a57261f2a5e5faa5778a5addb9139f727aef35e6a20cf9a5252cfa7318
dotnet-sdk-6.0-debuginfo-6.0.135-1.el8_8.aarch64.rpm SHA-256: 10015eb5303e4a028e13c3ae1ad36dbc8df78407ac40144b8db7dccbb98ab050
dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el8_8.aarch64.rpm SHA-256: 5f3568d287789ee1cbaf8a69456e26bfa9d64b6f5042170c4f0b73a73f392a69
dotnet6.0-debuginfo-6.0.135-1.el8_8.aarch64.rpm SHA-256: 1cea71a96fac753ac3d022b711ed97ea2566dc5e4051889e9de67266d68c7aa6
dotnet6.0-debugsource-6.0.135-1.el8_8.aarch64.rpm SHA-256: f406f142a905b0ec1aa904166a67f71e898156c0d13050466f1f4b8313edc492

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility