Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8047 - Security Advisory
Issued:
2024-10-14
Updated:
2024-10-14

RHSA-2024:8047 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 6.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.135 and .NET Runtime 6.0.1.35.

Security Fix(es):

  • dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483)
  • dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484)
  • dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.Security Fix(es):

  • dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484)
  • dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483)
  • dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2315729 - CVE-2024-43484 dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList
  • BZ - 2315730 - CVE-2024-43483 dotnet: Multiple .NET components susceptible to hash flooding
  • BZ - 2315731 - CVE-2024-43485 dotnet: Denial of Service in System.Text.Json

CVEs

  • CVE-2024-43483
  • CVE-2024-43484
  • CVE-2024-43485

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
dotnet6.0-6.0.135-1.el9_2.src.rpm SHA-256: 5fbbb506dde3bfaa9201c7c1dec61ce1cdf9377f3233da203bf444e3cceeffe7
x86_64
aspnetcore-runtime-6.0-6.0.35-1.el9_2.x86_64.rpm SHA-256: eac91cd40d6f0ff8593de2b5e23559c4b4fc77d1127d3d602808f52eba3a64cc
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_2.x86_64.rpm SHA-256: f82b50e99bfb81a087cba271ba8cff031a022ea2d232ab79199fa3fdd217c7ac
dotnet-apphost-pack-6.0-6.0.35-1.el9_2.x86_64.rpm SHA-256: 9f62d287af603cc0a1f912fbb4640d27e7c42c8ee346d8c4985c6e3ea94eccf5
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_2.x86_64.rpm SHA-256: 04002284cccff062507bc736e1c41e57fc0c4da67fad5d86e1129f32857e57b9
dotnet-hostfxr-6.0-6.0.35-1.el9_2.x86_64.rpm SHA-256: 2771b04ba962dce9410209daf00c0dd89f8cee75a75c7cfe3d2c2be44a1b28f1
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_2.x86_64.rpm SHA-256: 604ce220697c0314c6af0f47bfaaa87bbe8a1c50b421daf5b1ce66ef9dc9de85
dotnet-runtime-6.0-6.0.35-1.el9_2.x86_64.rpm SHA-256: 9e2e01a3f1e7535b64cb61715ec58a2c706b104aca729c4129f571d1680b26ae
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_2.x86_64.rpm SHA-256: 4d70853cb8e3597b95094172301e7dcc23e88c7f571dc3e855264638877c97b5
dotnet-sdk-6.0-6.0.135-1.el9_2.x86_64.rpm SHA-256: 87a3b1193076b668abeb4e759ccb71eaea9dd630ca458fc908cf8bee3400e4aa
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_2.x86_64.rpm SHA-256: 3886768ac387d1995842bc1628efab011446406442a27f6bf1dd3ff77499d795
dotnet-targeting-pack-6.0-6.0.35-1.el9_2.x86_64.rpm SHA-256: da3aaefdd2d1dafaa45f05dae34b983cdbc0e969d3720d522e00119e7e1f2a7f
dotnet-templates-6.0-6.0.135-1.el9_2.x86_64.rpm SHA-256: 97c5581e4d074f8c2a5b9ad541290303338c9c0bc8a7617e8ccda7eafd3bfcaf
dotnet6.0-debuginfo-6.0.135-1.el9_2.x86_64.rpm SHA-256: fcba7d22b38c74edc4bb55ceb1a1b7258c1bc864827554632348974b7f87c470
dotnet6.0-debugsource-6.0.135-1.el9_2.x86_64.rpm SHA-256: 1313f98763e37c5a32fbcca24111903e90af30fa98d9b4d4560d7ca3a7172609

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
dotnet6.0-6.0.135-1.el9_2.src.rpm SHA-256: 5fbbb506dde3bfaa9201c7c1dec61ce1cdf9377f3233da203bf444e3cceeffe7
x86_64
aspnetcore-runtime-6.0-6.0.35-1.el9_2.x86_64.rpm SHA-256: eac91cd40d6f0ff8593de2b5e23559c4b4fc77d1127d3d602808f52eba3a64cc
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_2.x86_64.rpm SHA-256: f82b50e99bfb81a087cba271ba8cff031a022ea2d232ab79199fa3fdd217c7ac
dotnet-apphost-pack-6.0-6.0.35-1.el9_2.x86_64.rpm SHA-256: 9f62d287af603cc0a1f912fbb4640d27e7c42c8ee346d8c4985c6e3ea94eccf5
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_2.x86_64.rpm SHA-256: 04002284cccff062507bc736e1c41e57fc0c4da67fad5d86e1129f32857e57b9
dotnet-hostfxr-6.0-6.0.35-1.el9_2.x86_64.rpm SHA-256: 2771b04ba962dce9410209daf00c0dd89f8cee75a75c7cfe3d2c2be44a1b28f1
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_2.x86_64.rpm SHA-256: 604ce220697c0314c6af0f47bfaaa87bbe8a1c50b421daf5b1ce66ef9dc9de85
dotnet-runtime-6.0-6.0.35-1.el9_2.x86_64.rpm SHA-256: 9e2e01a3f1e7535b64cb61715ec58a2c706b104aca729c4129f571d1680b26ae
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_2.x86_64.rpm SHA-256: 4d70853cb8e3597b95094172301e7dcc23e88c7f571dc3e855264638877c97b5
dotnet-sdk-6.0-6.0.135-1.el9_2.x86_64.rpm SHA-256: 87a3b1193076b668abeb4e759ccb71eaea9dd630ca458fc908cf8bee3400e4aa
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_2.x86_64.rpm SHA-256: 3886768ac387d1995842bc1628efab011446406442a27f6bf1dd3ff77499d795
dotnet-targeting-pack-6.0-6.0.35-1.el9_2.x86_64.rpm SHA-256: da3aaefdd2d1dafaa45f05dae34b983cdbc0e969d3720d522e00119e7e1f2a7f
dotnet-templates-6.0-6.0.135-1.el9_2.x86_64.rpm SHA-256: 97c5581e4d074f8c2a5b9ad541290303338c9c0bc8a7617e8ccda7eafd3bfcaf
dotnet6.0-debuginfo-6.0.135-1.el9_2.x86_64.rpm SHA-256: fcba7d22b38c74edc4bb55ceb1a1b7258c1bc864827554632348974b7f87c470
dotnet6.0-debugsource-6.0.135-1.el9_2.x86_64.rpm SHA-256: 1313f98763e37c5a32fbcca24111903e90af30fa98d9b4d4560d7ca3a7172609

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
dotnet6.0-6.0.135-1.el9_2.src.rpm SHA-256: 5fbbb506dde3bfaa9201c7c1dec61ce1cdf9377f3233da203bf444e3cceeffe7
s390x
aspnetcore-runtime-6.0-6.0.35-1.el9_2.s390x.rpm SHA-256: ff2bdd7c3cb2bf32c672458bf065cf87ab8fa9b137a8f8e7d218d748d0c8eec5
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_2.s390x.rpm SHA-256: 1716c0bebc0d168ab8ed045b3117b536dc53903ee09cdd52e881f4f676c51933
dotnet-apphost-pack-6.0-6.0.35-1.el9_2.s390x.rpm SHA-256: dcb3eecb40fa38fd6627cf107adc02d802c9c72cc6d234fc417d05d3cdb312ab
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_2.s390x.rpm SHA-256: 02b2d7d4274382438de116461f4acfae3fdd09b76050c63f364d1d3c3f92a9b6
dotnet-hostfxr-6.0-6.0.35-1.el9_2.s390x.rpm SHA-256: 060022e22bc3a59ae6fb83bd945751e339db0b269c1ac082d51d995d354e7e7d
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_2.s390x.rpm SHA-256: 0c7da5101679519c7b3c35f896ffd24114f8e3394aa40117a530fe685480ac90
dotnet-runtime-6.0-6.0.35-1.el9_2.s390x.rpm SHA-256: af1caa2b6da6a8975ba01334fecc5d7c43a626e65bf9734fcb66450427fce23a
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_2.s390x.rpm SHA-256: 65ab130b7f3c0c2154f82f8eb84fb87c5b595eb76d77e75264e6dcc3e026bf5c
dotnet-sdk-6.0-6.0.135-1.el9_2.s390x.rpm SHA-256: 9008ca67214bd2d233d411380ba4a0599fda0b4dc3f960f89a98360a36291d83
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_2.s390x.rpm SHA-256: b50b3c483c6acfbcd67f8f9ed2b95f3d5cb6dc8429252684a8f9b9c6c83d6956
dotnet-targeting-pack-6.0-6.0.35-1.el9_2.s390x.rpm SHA-256: b773b7af41d2f435d1d4573ecb19ef6859949e2e2cf0b1abffae2549b5ac5837
dotnet-templates-6.0-6.0.135-1.el9_2.s390x.rpm SHA-256: 9fb83a0aaecf79b2d2884de7aceab8ecaa6736bee83f9fefd1191f8c8b556055
dotnet6.0-debuginfo-6.0.135-1.el9_2.s390x.rpm SHA-256: 25044f0024447ae91b2754a282de4a1942444328181c2c2d4f63b1597b417b93
dotnet6.0-debugsource-6.0.135-1.el9_2.s390x.rpm SHA-256: 2a30d1f4c06b4399dd1264a96a448f84ccf0c8619e247a49ad19e0eb1614937a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
dotnet6.0-6.0.135-1.el9_2.src.rpm SHA-256: 5fbbb506dde3bfaa9201c7c1dec61ce1cdf9377f3233da203bf444e3cceeffe7
aarch64
aspnetcore-runtime-6.0-6.0.35-1.el9_2.aarch64.rpm SHA-256: b98e0b4b04df3fbcf8f8876023c455a2c8270f6c0a6a6e57d171ed84644a7b67
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_2.aarch64.rpm SHA-256: 973a0869f92a82e7d2ee08ebc1ba47452b86cd74317d32e582b9c8b2d7eb296d
dotnet-apphost-pack-6.0-6.0.35-1.el9_2.aarch64.rpm SHA-256: 95f33c8ba1a267ba12aa47723d0b69ef398620b0ab51188b5c20fdb472e00d70
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_2.aarch64.rpm SHA-256: 60e56b7c3263a43843728dbab72ba7d1f4f0c4b7a9c3ee4b5a06b65a0d17d38c
dotnet-hostfxr-6.0-6.0.35-1.el9_2.aarch64.rpm SHA-256: 07d65945240673a0b736a505bd278c68ca8ddccf00533c141921beb2f2f09249
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_2.aarch64.rpm SHA-256: 2ce440d19613635e382c7375312d79fec4a7bfde2891df9b86d199a0c20e0586
dotnet-runtime-6.0-6.0.35-1.el9_2.aarch64.rpm SHA-256: d18b0b31700f5559a1ed0e1651829f59e57fe10488ac8ff94b09d6177b358279
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_2.aarch64.rpm SHA-256: 3fca0df13e19baafbbaa37ca9602babc4d1c0a6b354cea1a44d4702d7a4ea780
dotnet-sdk-6.0-6.0.135-1.el9_2.aarch64.rpm SHA-256: 884cd22ea33f6a4f2c06d2c3e6a898aaca19d917087f4eff4e5aad29432cd321
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_2.aarch64.rpm SHA-256: 651b6010c64bb7e03811139668c7b80d504e7e86b0193d2fce93c7454407511a
dotnet-targeting-pack-6.0-6.0.35-1.el9_2.aarch64.rpm SHA-256: 7b4ade4adfd44014bc3f6dac1fe0aae395a88642a78babf763d804c55f26c4f5
dotnet-templates-6.0-6.0.135-1.el9_2.aarch64.rpm SHA-256: 6d6a6eb37ad640dab4c4604427aa8d269089c83881fefcd90328e9642a8ca05f
dotnet6.0-debuginfo-6.0.135-1.el9_2.aarch64.rpm SHA-256: 414807ad2db2802ed4b0529a28fbf31ea754ee3a24a66f556304d59ce8b4b4d7
dotnet6.0-debugsource-6.0.135-1.el9_2.aarch64.rpm SHA-256: 9d9ec60c13df44ca21f42cbdbc96b5be6d44554671ec2eec3758b86f5dbf32b6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
dotnet6.0-6.0.135-1.el9_2.src.rpm SHA-256: 5fbbb506dde3bfaa9201c7c1dec61ce1cdf9377f3233da203bf444e3cceeffe7
x86_64
aspnetcore-runtime-6.0-6.0.35-1.el9_2.x86_64.rpm SHA-256: eac91cd40d6f0ff8593de2b5e23559c4b4fc77d1127d3d602808f52eba3a64cc
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_2.x86_64.rpm SHA-256: f82b50e99bfb81a087cba271ba8cff031a022ea2d232ab79199fa3fdd217c7ac
dotnet-apphost-pack-6.0-6.0.35-1.el9_2.x86_64.rpm SHA-256: 9f62d287af603cc0a1f912fbb4640d27e7c42c8ee346d8c4985c6e3ea94eccf5
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_2.x86_64.rpm SHA-256: 04002284cccff062507bc736e1c41e57fc0c4da67fad5d86e1129f32857e57b9
dotnet-hostfxr-6.0-6.0.35-1.el9_2.x86_64.rpm SHA-256: 2771b04ba962dce9410209daf00c0dd89f8cee75a75c7cfe3d2c2be44a1b28f1
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_2.x86_64.rpm SHA-256: 604ce220697c0314c6af0f47bfaaa87bbe8a1c50b421daf5b1ce66ef9dc9de85
dotnet-runtime-6.0-6.0.35-1.el9_2.x86_64.rpm SHA-256: 9e2e01a3f1e7535b64cb61715ec58a2c706b104aca729c4129f571d1680b26ae
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_2.x86_64.rpm SHA-256: 4d70853cb8e3597b95094172301e7dcc23e88c7f571dc3e855264638877c97b5
dotnet-sdk-6.0-6.0.135-1.el9_2.x86_64.rpm SHA-256: 87a3b1193076b668abeb4e759ccb71eaea9dd630ca458fc908cf8bee3400e4aa
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_2.x86_64.rpm SHA-256: 3886768ac387d1995842bc1628efab011446406442a27f6bf1dd3ff77499d795
dotnet-targeting-pack-6.0-6.0.35-1.el9_2.x86_64.rpm SHA-256: da3aaefdd2d1dafaa45f05dae34b983cdbc0e969d3720d522e00119e7e1f2a7f
dotnet-templates-6.0-6.0.135-1.el9_2.x86_64.rpm SHA-256: 97c5581e4d074f8c2a5b9ad541290303338c9c0bc8a7617e8ccda7eafd3bfcaf
dotnet6.0-debuginfo-6.0.135-1.el9_2.x86_64.rpm SHA-256: fcba7d22b38c74edc4bb55ceb1a1b7258c1bc864827554632348974b7f87c470
dotnet6.0-debugsource-6.0.135-1.el9_2.x86_64.rpm SHA-256: 1313f98763e37c5a32fbcca24111903e90af30fa98d9b4d4560d7ca3a7172609

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2

SRPM
x86_64
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_2.x86_64.rpm SHA-256: 04002284cccff062507bc736e1c41e57fc0c4da67fad5d86e1129f32857e57b9
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_2.x86_64.rpm SHA-256: 604ce220697c0314c6af0f47bfaaa87bbe8a1c50b421daf5b1ce66ef9dc9de85
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_2.x86_64.rpm SHA-256: 4d70853cb8e3597b95094172301e7dcc23e88c7f571dc3e855264638877c97b5
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_2.x86_64.rpm SHA-256: 3886768ac387d1995842bc1628efab011446406442a27f6bf1dd3ff77499d795
dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el9_2.x86_64.rpm SHA-256: 8d9a0b5a1594b2ffebcf608b0277b60718ff5206474a4026ed0134a28d364ae6
dotnet6.0-debuginfo-6.0.135-1.el9_2.x86_64.rpm SHA-256: fcba7d22b38c74edc4bb55ceb1a1b7258c1bc864827554632348974b7f87c470
dotnet6.0-debugsource-6.0.135-1.el9_2.x86_64.rpm SHA-256: 1313f98763e37c5a32fbcca24111903e90af30fa98d9b4d4560d7ca3a7172609

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2

SRPM
s390x
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_2.s390x.rpm SHA-256: 02b2d7d4274382438de116461f4acfae3fdd09b76050c63f364d1d3c3f92a9b6
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_2.s390x.rpm SHA-256: 0c7da5101679519c7b3c35f896ffd24114f8e3394aa40117a530fe685480ac90
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_2.s390x.rpm SHA-256: 65ab130b7f3c0c2154f82f8eb84fb87c5b595eb76d77e75264e6dcc3e026bf5c
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_2.s390x.rpm SHA-256: b50b3c483c6acfbcd67f8f9ed2b95f3d5cb6dc8429252684a8f9b9c6c83d6956
dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el9_2.s390x.rpm SHA-256: c50aa26880cc3cf06c608ee2a1e94d9bb49ccd8632cf2973de4fa09fc0e6a1ca
dotnet6.0-debuginfo-6.0.135-1.el9_2.s390x.rpm SHA-256: 25044f0024447ae91b2754a282de4a1942444328181c2c2d4f63b1597b417b93
dotnet6.0-debugsource-6.0.135-1.el9_2.s390x.rpm SHA-256: 2a30d1f4c06b4399dd1264a96a448f84ccf0c8619e247a49ad19e0eb1614937a

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2

SRPM
aarch64
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_2.aarch64.rpm SHA-256: 60e56b7c3263a43843728dbab72ba7d1f4f0c4b7a9c3ee4b5a06b65a0d17d38c
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_2.aarch64.rpm SHA-256: 2ce440d19613635e382c7375312d79fec4a7bfde2891df9b86d199a0c20e0586
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_2.aarch64.rpm SHA-256: 3fca0df13e19baafbbaa37ca9602babc4d1c0a6b354cea1a44d4702d7a4ea780
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_2.aarch64.rpm SHA-256: 651b6010c64bb7e03811139668c7b80d504e7e86b0193d2fce93c7454407511a
dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el9_2.aarch64.rpm SHA-256: 1cae16e3b9603211df538265e296aaa67d75a662e76bfce1210fb657e7b076cc
dotnet6.0-debuginfo-6.0.135-1.el9_2.aarch64.rpm SHA-256: 414807ad2db2802ed4b0529a28fbf31ea754ee3a24a66f556304d59ce8b4b4d7
dotnet6.0-debugsource-6.0.135-1.el9_2.aarch64.rpm SHA-256: 9d9ec60c13df44ca21f42cbdbc96b5be6d44554671ec2eec3758b86f5dbf32b6

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
dotnet6.0-6.0.135-1.el9_2.src.rpm SHA-256: 5fbbb506dde3bfaa9201c7c1dec61ce1cdf9377f3233da203bf444e3cceeffe7
aarch64
aspnetcore-runtime-6.0-6.0.35-1.el9_2.aarch64.rpm SHA-256: b98e0b4b04df3fbcf8f8876023c455a2c8270f6c0a6a6e57d171ed84644a7b67
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_2.aarch64.rpm SHA-256: 973a0869f92a82e7d2ee08ebc1ba47452b86cd74317d32e582b9c8b2d7eb296d
dotnet-apphost-pack-6.0-6.0.35-1.el9_2.aarch64.rpm SHA-256: 95f33c8ba1a267ba12aa47723d0b69ef398620b0ab51188b5c20fdb472e00d70
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_2.aarch64.rpm SHA-256: 60e56b7c3263a43843728dbab72ba7d1f4f0c4b7a9c3ee4b5a06b65a0d17d38c
dotnet-hostfxr-6.0-6.0.35-1.el9_2.aarch64.rpm SHA-256: 07d65945240673a0b736a505bd278c68ca8ddccf00533c141921beb2f2f09249
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_2.aarch64.rpm SHA-256: 2ce440d19613635e382c7375312d79fec4a7bfde2891df9b86d199a0c20e0586
dotnet-runtime-6.0-6.0.35-1.el9_2.aarch64.rpm SHA-256: d18b0b31700f5559a1ed0e1651829f59e57fe10488ac8ff94b09d6177b358279
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_2.aarch64.rpm SHA-256: 3fca0df13e19baafbbaa37ca9602babc4d1c0a6b354cea1a44d4702d7a4ea780
dotnet-sdk-6.0-6.0.135-1.el9_2.aarch64.rpm SHA-256: 884cd22ea33f6a4f2c06d2c3e6a898aaca19d917087f4eff4e5aad29432cd321
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_2.aarch64.rpm SHA-256: 651b6010c64bb7e03811139668c7b80d504e7e86b0193d2fce93c7454407511a
dotnet-targeting-pack-6.0-6.0.35-1.el9_2.aarch64.rpm SHA-256: 7b4ade4adfd44014bc3f6dac1fe0aae395a88642a78babf763d804c55f26c4f5
dotnet-templates-6.0-6.0.135-1.el9_2.aarch64.rpm SHA-256: 6d6a6eb37ad640dab4c4604427aa8d269089c83881fefcd90328e9642a8ca05f
dotnet6.0-debuginfo-6.0.135-1.el9_2.aarch64.rpm SHA-256: 414807ad2db2802ed4b0529a28fbf31ea754ee3a24a66f556304d59ce8b4b4d7
dotnet6.0-debugsource-6.0.135-1.el9_2.aarch64.rpm SHA-256: 9d9ec60c13df44ca21f42cbdbc96b5be6d44554671ec2eec3758b86f5dbf32b6

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
dotnet6.0-6.0.135-1.el9_2.src.rpm SHA-256: 5fbbb506dde3bfaa9201c7c1dec61ce1cdf9377f3233da203bf444e3cceeffe7
s390x
aspnetcore-runtime-6.0-6.0.35-1.el9_2.s390x.rpm SHA-256: ff2bdd7c3cb2bf32c672458bf065cf87ab8fa9b137a8f8e7d218d748d0c8eec5
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_2.s390x.rpm SHA-256: 1716c0bebc0d168ab8ed045b3117b536dc53903ee09cdd52e881f4f676c51933
dotnet-apphost-pack-6.0-6.0.35-1.el9_2.s390x.rpm SHA-256: dcb3eecb40fa38fd6627cf107adc02d802c9c72cc6d234fc417d05d3cdb312ab
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_2.s390x.rpm SHA-256: 02b2d7d4274382438de116461f4acfae3fdd09b76050c63f364d1d3c3f92a9b6
dotnet-hostfxr-6.0-6.0.35-1.el9_2.s390x.rpm SHA-256: 060022e22bc3a59ae6fb83bd945751e339db0b269c1ac082d51d995d354e7e7d
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_2.s390x.rpm SHA-256: 0c7da5101679519c7b3c35f896ffd24114f8e3394aa40117a530fe685480ac90
dotnet-runtime-6.0-6.0.35-1.el9_2.s390x.rpm SHA-256: af1caa2b6da6a8975ba01334fecc5d7c43a626e65bf9734fcb66450427fce23a
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_2.s390x.rpm SHA-256: 65ab130b7f3c0c2154f82f8eb84fb87c5b595eb76d77e75264e6dcc3e026bf5c
dotnet-sdk-6.0-6.0.135-1.el9_2.s390x.rpm SHA-256: 9008ca67214bd2d233d411380ba4a0599fda0b4dc3f960f89a98360a36291d83
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_2.s390x.rpm SHA-256: b50b3c483c6acfbcd67f8f9ed2b95f3d5cb6dc8429252684a8f9b9c6c83d6956
dotnet-targeting-pack-6.0-6.0.35-1.el9_2.s390x.rpm SHA-256: b773b7af41d2f435d1d4573ecb19ef6859949e2e2cf0b1abffae2549b5ac5837
dotnet-templates-6.0-6.0.135-1.el9_2.s390x.rpm SHA-256: 9fb83a0aaecf79b2d2884de7aceab8ecaa6736bee83f9fefd1191f8c8b556055
dotnet6.0-debuginfo-6.0.135-1.el9_2.s390x.rpm SHA-256: 25044f0024447ae91b2754a282de4a1942444328181c2c2d4f63b1597b417b93
dotnet6.0-debugsource-6.0.135-1.el9_2.s390x.rpm SHA-256: 2a30d1f4c06b4399dd1264a96a448f84ccf0c8619e247a49ad19e0eb1614937a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility