Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8048 - Security Advisory
Issued:
2024-10-14
Updated:
2024-10-14

RHSA-2024:8048 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 6.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.135 and .NET Runtime 6.0.1.35.

Security Fix(es):

  • dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483)
  • dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484)
  • dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.Security Fix(es):

  • dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484)
  • dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483)
  • dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2315729 - CVE-2024-43484 dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList
  • BZ - 2315730 - CVE-2024-43483 dotnet: Multiple .NET components susceptible to hash flooding
  • BZ - 2315731 - CVE-2024-43485 dotnet: Denial of Service in System.Text.Json

CVEs

  • CVE-2024-43483
  • CVE-2024-43484
  • CVE-2024-43485

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
dotnet6.0-6.0.135-1.el9_0.src.rpm SHA-256: a447e524c4eaabf181da4ee173a55dbe2e5a1ded123ebf459b24105ce7441a9a
x86_64
aspnetcore-runtime-6.0-6.0.35-1.el9_0.x86_64.rpm SHA-256: 36874072013375b0b2595cdf86497f300e6553df03fe7813df7fd02abb78d5e3
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_0.x86_64.rpm SHA-256: 9fa57243088eb212744ee2c960a0eeacd98913b08efa36af9f00c1132a77bf0d
dotnet-apphost-pack-6.0-6.0.35-1.el9_0.x86_64.rpm SHA-256: 9dce93b2d2d7f8fe99f89b4f1714cd7c45da6f20ec39d4457cd9211f4d771223
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_0.x86_64.rpm SHA-256: 8e87fb31ad5819bebeddc5a931399a1072b7c2393ad932bc6a68f23c3faf93c8
dotnet-host-6.0.35-1.el9_0.x86_64.rpm SHA-256: a40f7fe340567fe2291ed8cdae9ac40a5af8c7df5aabf381f2da4315eb382242
dotnet-host-debuginfo-6.0.35-1.el9_0.x86_64.rpm SHA-256: 40925f0a03e958cefd2e16224d03fb9ab9c7f6186b292945a8ff52d5b3ffc5e9
dotnet-hostfxr-6.0-6.0.35-1.el9_0.x86_64.rpm SHA-256: 36c5bfd73452898b4e392813badc43a3fd96404bd1eecd8d0b3f39db5ede7f44
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_0.x86_64.rpm SHA-256: 3de629b875edb9621d005af955e68fc46c9c8ae7cee8e2eaef2d6c01376f76a0
dotnet-runtime-6.0-6.0.35-1.el9_0.x86_64.rpm SHA-256: 9f1ab079aaa057048278feaa8332b34f65dc4ccb84a58921aa72e56a4c9d8cca
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_0.x86_64.rpm SHA-256: 2e706ba7eb222334047c9a5f03c7f280f02bb094639754a2e4be94c0c61f434a
dotnet-sdk-6.0-6.0.135-1.el9_0.x86_64.rpm SHA-256: 5015ea4a3611a41b9a5eced8151b87aa3381ff1f43c1ddc2fb2383a132054eb2
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_0.x86_64.rpm SHA-256: fdb35d3dac71add33399ba185151959fceb75775a64904c33c03b2c36f576f29
dotnet-targeting-pack-6.0-6.0.35-1.el9_0.x86_64.rpm SHA-256: 14916d0df434c594cf2efadd3e0cc917d4c134a42d514a03db5a498c5d636731
dotnet-templates-6.0-6.0.135-1.el9_0.x86_64.rpm SHA-256: 7bbabf3f2759e303c5aca29c57fa81d550eff3d350f56e10343b34ab569c3754
dotnet6.0-debuginfo-6.0.135-1.el9_0.x86_64.rpm SHA-256: 1ccd7e45476826619f81b231aceec8315c9d3c5671ac91bb7efab96a3c96a55e
dotnet6.0-debugsource-6.0.135-1.el9_0.x86_64.rpm SHA-256: 77e5c06f7dedb56f5676639c61a82c59feae9ff513fe1226619add9bc0bc35d2
netstandard-targeting-pack-2.1-6.0.135-1.el9_0.x86_64.rpm SHA-256: 0d8c226078939a711f6b4790885c1f4a623bcf1d1909c12d17821441fba391c8

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
dotnet6.0-6.0.135-1.el9_0.src.rpm SHA-256: a447e524c4eaabf181da4ee173a55dbe2e5a1ded123ebf459b24105ce7441a9a
aarch64
aspnetcore-runtime-6.0-6.0.35-1.el9_0.aarch64.rpm SHA-256: 56f3b015fe5763e86d72064a4ccea402673bf0530d2bb24dcd6de7667446bb4e
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_0.aarch64.rpm SHA-256: 41329d5a7e093ac2f2d5ca0a5c98afdeb3d80d446106e01e7b02c543f2a92896
dotnet-apphost-pack-6.0-6.0.35-1.el9_0.aarch64.rpm SHA-256: 10baf6c4592e2da3ef12ff8e63e732d410f3ffd520e586804d07132fdfd30bf0
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_0.aarch64.rpm SHA-256: 66f7ef1a83343778de3375aa633e08c323d058e704d888438134c2da7349b66f
dotnet-host-6.0.35-1.el9_0.aarch64.rpm SHA-256: 90e6326b44897edfb2c5bddca68fa1da4a7805d4139c8f2eaab2b407ae45e4b7
dotnet-host-debuginfo-6.0.35-1.el9_0.aarch64.rpm SHA-256: 3b8811ba1c5078197540bfa1459a6ec36f8339acb42980f455dfc4eb8d4beae6
dotnet-hostfxr-6.0-6.0.35-1.el9_0.aarch64.rpm SHA-256: e1dba50222e9645e5ae6cfd971484e77fe5097037be107807840ee6d3ed9af60
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_0.aarch64.rpm SHA-256: b6b1865d321afe4ddaa22e04baa1c17b211fb3ab92657baf0bbbc897f4fb9860
dotnet-runtime-6.0-6.0.35-1.el9_0.aarch64.rpm SHA-256: 9ee573dfbf3be9a2f9326f3ea92b320ed6668300c9ca04e848dbc1f6dd612165
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_0.aarch64.rpm SHA-256: 2a5116d20b320d34f7d9504afea70d588037f559efd908b1fdab2dcc16517242
dotnet-sdk-6.0-6.0.135-1.el9_0.aarch64.rpm SHA-256: c860e2f5496542fa63335d5cd5cc749484e07bd8a3a4b88f7f5f71dfa143de83
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_0.aarch64.rpm SHA-256: 8d3029345bc44c24440bbdedb1d49a3fdfa272988f71120c5775064bf1ee1dd2
dotnet-targeting-pack-6.0-6.0.35-1.el9_0.aarch64.rpm SHA-256: afc574f32d5b10516e9d85e7a47c83946f9915335bbf71feec48abe91b3934b5
dotnet-templates-6.0-6.0.135-1.el9_0.aarch64.rpm SHA-256: f8b136f2091b0e97cf0192357f9ec08c47a45ecbb6812b287e8713914e90e393
dotnet6.0-debuginfo-6.0.135-1.el9_0.aarch64.rpm SHA-256: 13a23fd999f7f2a2ff87bf7c1d396aa8bc4bff593d709dd8c5d6df63fc768487
dotnet6.0-debugsource-6.0.135-1.el9_0.aarch64.rpm SHA-256: 71aa8b99dd6467228abf395c95123bd6663603cd79ecaa254ad9c5bec29b4742
netstandard-targeting-pack-2.1-6.0.135-1.el9_0.aarch64.rpm SHA-256: 9dd6c0188e60d7aad94456aa2f4d7c69de3eea451b36257b334d284ce2698f97

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
dotnet6.0-6.0.135-1.el9_0.src.rpm SHA-256: a447e524c4eaabf181da4ee173a55dbe2e5a1ded123ebf459b24105ce7441a9a
s390x
aspnetcore-runtime-6.0-6.0.35-1.el9_0.s390x.rpm SHA-256: d96cd2ff46e54ff40b8df033ee8a9d0c85c2c1bc07f419d2649102fbe6ceae42
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_0.s390x.rpm SHA-256: d0c95759e168fe8fc4b2fc6ac53524cb323b1150a634ef6b9725d270911d5424
dotnet-apphost-pack-6.0-6.0.35-1.el9_0.s390x.rpm SHA-256: 48ef8da11157d48618cabe2ca57588bddf91ebfb2976a5474a505c1508d741b4
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_0.s390x.rpm SHA-256: 0d742f0f7e9ba94231442f9aa270b4213aa8b3da0b0497a79353d809d0863c01
dotnet-host-6.0.35-1.el9_0.s390x.rpm SHA-256: 5182cf56146eecbe20247974e942203a351a3fdad77935f1f4b00bbe4352084c
dotnet-host-debuginfo-6.0.35-1.el9_0.s390x.rpm SHA-256: 30324802512402d060f7d33953ea45b2618c71a38439f9a592e572c8689846c2
dotnet-hostfxr-6.0-6.0.35-1.el9_0.s390x.rpm SHA-256: 4074e5f972203ebc10129ba50f3bdfe59ed7ddfe32718725d76c446c6ed218f4
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_0.s390x.rpm SHA-256: 1120082fe011d71d102990f1c7a7f2cc323379d6d27fd8a5c1b8f7ba24908bb3
dotnet-runtime-6.0-6.0.35-1.el9_0.s390x.rpm SHA-256: a2d571559177d9224bd403de2e0d5003b8da1da39c927984e13f21646654c09d
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_0.s390x.rpm SHA-256: 330a209c31a016a53b7efaca008b763417577693b65e5c97c2d6b82f411527b0
dotnet-sdk-6.0-6.0.135-1.el9_0.s390x.rpm SHA-256: 908d5f809ca1397aba077ea96a307eb57fefdde7da26413046f883fc24f36ab9
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_0.s390x.rpm SHA-256: c4158c45ade4fd473f117e1db7834c1b9442bbb4d0c1fa4f2ec213b5d6b81aa8
dotnet-targeting-pack-6.0-6.0.35-1.el9_0.s390x.rpm SHA-256: 0fc0545cba1dc371e529b317f01fa1b5a3199238ddb6fbc4fc0c8966f3dd7236
dotnet-templates-6.0-6.0.135-1.el9_0.s390x.rpm SHA-256: b2da4da5cf4ba3bc4197105351fbd06adaa364aa7a1e7372ccb94b867b1534dc
dotnet6.0-debuginfo-6.0.135-1.el9_0.s390x.rpm SHA-256: e7ad70a2a7edd304059004a39cd7f56165a7fcfcf6c5f2b93e59c3ff1b0681df
dotnet6.0-debugsource-6.0.135-1.el9_0.s390x.rpm SHA-256: 5e06be765ac093e35dff1a70a14a4ada7b7a218aa314d23e4c03fa05c0fc2645
netstandard-targeting-pack-2.1-6.0.135-1.el9_0.s390x.rpm SHA-256: 1cd8745dc6dbc64f2b2652355b304c0ea7e1da459e776654e9491de473d3905a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility