Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4588: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS
  • CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage
  • CVE-2022-29145: dotnet: parsing HTML causes Denial of Service
Red Hat Security Data
#vulnerability#linux#red_hat#dos#ibm#sap

概要

Important: .NET 6.0 security, bug fix, and enhancement update

タイプ/重大度

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

トピック

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

説明

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET Core that address a security vulnerability are now
available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime
6.0.5.

Security Fix(es):

  • dotnet: excess memory allocation via HttpClient causes DoS (CVE-2022-23267)
  • dotnet: malicious content causes high CPU and memory usage (CVE-2022-29117)
  • dotnet: parsing HTML causes Denial of Service (CVE-2022-29145)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Update .NET 6.0 to SDK 6.0.104 and Runtime 6.0.4 (BZ#2080460)

影響を受ける製品

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

修正

  • BZ - 2083647 - CVE-2022-29117 dotnet: malicious content causes high CPU and memory usage
  • BZ - 2083649 - CVE-2022-29145 dotnet: parsing HTML causes Denial of Service
  • BZ - 2083650 - CVE-2022-23267 dotnet: excess memory allocation via HttpClient causes DoS

CVE

  • CVE-2022-23267
  • CVE-2022-29117
  • CVE-2022-29145

参考資料

  • https://access.redhat.com/security/updates/classification/#important

Red Hat Enterprise Linux for x86_64 9

SRPM

dotnet6.0-6.0.105-1.el9_0.src.rpm

SHA-256: fd9ecc2288fd5e8d40e47c1b2e934d70f8cdc833acc03d346dfe0d601067434f

x86_64

aspnetcore-runtime-6.0-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 14494e7f7ed5211cccee94002e58a60cdb78950bee6742ea30c7097559b6809a

aspnetcore-targeting-pack-6.0-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 713f3cb538444d1c16b7afde0fdd9b1e66016cae028bd977f5e1b4dac3ca4ab2

dotnet-apphost-pack-6.0-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 7d0275e162dea0c519486a412c0985921604be94c4a6224022d3f2dd08e8036d

dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 550d36397b5730b3626f3c613b8545ea34d8089ce007a2cb81a38a0072f4936f

dotnet-host-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 3509ab255ae563ca7bb061b53490ec9ed9e5f9239ebb901b38e299dcbab1ba7a

dotnet-host-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: ff6a576ea1b040a824db6b7017862704987851d5d3f820dffccbc1415267873e

dotnet-hostfxr-6.0-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 9049ea0d38ce7b4d335179ef23ea2e9dc9c6b6cb80556a1c213a03cc07c2486e

dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 94e7a17063a994b22ca15a5930111bf538ec0c84640bdcb61c6d2d96c9b797f0

dotnet-runtime-6.0-6.0.5-1.el9_0.x86_64.rpm

SHA-256: faa916738308a8a6ad7d01a42f04b3b68ef595147ed63906712624c4190be545

dotnet-runtime-6.0-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 70477e88e4192073c6d67ad250021acfb479344ef80ceed88572c9bfd08c1900

dotnet-sdk-6.0-6.0.105-1.el9_0.x86_64.rpm

SHA-256: a7042e93aeda987988b5584f2b756f946e2d352bb7435cb7523f1f7bc9239b26

dotnet-sdk-6.0-debuginfo-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 388c3a6880fdec398ce4eee28e9afac03b3d31ca6fb97d5ad54ae4a3e9763e34

dotnet-targeting-pack-6.0-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 980db0fdd9c3a3b71faab6b334e1f5fd66bbffc478fd6a3974540c52f5c47a5c

dotnet-templates-6.0-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 32c11f96192c40d276bc358bcab23facc4de0e0577b4e56c5540eb1bbb77726e

dotnet6.0-debuginfo-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 669f0deb4171f8ec0e7f9d922494028486bd38ca122e9db2135dc7e3c5d7650a

dotnet6.0-debugsource-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 67c16803c5d484d6e7d61d1781970dbc02e611a21e79876b9fa03e8a950a6397

netstandard-targeting-pack-2.1-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 547d68b8c4ddf6ca06347913180aa46e2af2344e7a256bdd5d9972c07cfb6129

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

dotnet6.0-6.0.105-1.el9_0.src.rpm

SHA-256: fd9ecc2288fd5e8d40e47c1b2e934d70f8cdc833acc03d346dfe0d601067434f

x86_64

aspnetcore-runtime-6.0-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 14494e7f7ed5211cccee94002e58a60cdb78950bee6742ea30c7097559b6809a

aspnetcore-targeting-pack-6.0-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 713f3cb538444d1c16b7afde0fdd9b1e66016cae028bd977f5e1b4dac3ca4ab2

dotnet-apphost-pack-6.0-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 7d0275e162dea0c519486a412c0985921604be94c4a6224022d3f2dd08e8036d

dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 550d36397b5730b3626f3c613b8545ea34d8089ce007a2cb81a38a0072f4936f

dotnet-host-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 3509ab255ae563ca7bb061b53490ec9ed9e5f9239ebb901b38e299dcbab1ba7a

dotnet-host-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: ff6a576ea1b040a824db6b7017862704987851d5d3f820dffccbc1415267873e

dotnet-hostfxr-6.0-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 9049ea0d38ce7b4d335179ef23ea2e9dc9c6b6cb80556a1c213a03cc07c2486e

dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 94e7a17063a994b22ca15a5930111bf538ec0c84640bdcb61c6d2d96c9b797f0

dotnet-runtime-6.0-6.0.5-1.el9_0.x86_64.rpm

SHA-256: faa916738308a8a6ad7d01a42f04b3b68ef595147ed63906712624c4190be545

dotnet-runtime-6.0-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 70477e88e4192073c6d67ad250021acfb479344ef80ceed88572c9bfd08c1900

dotnet-sdk-6.0-6.0.105-1.el9_0.x86_64.rpm

SHA-256: a7042e93aeda987988b5584f2b756f946e2d352bb7435cb7523f1f7bc9239b26

dotnet-sdk-6.0-debuginfo-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 388c3a6880fdec398ce4eee28e9afac03b3d31ca6fb97d5ad54ae4a3e9763e34

dotnet-targeting-pack-6.0-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 980db0fdd9c3a3b71faab6b334e1f5fd66bbffc478fd6a3974540c52f5c47a5c

dotnet-templates-6.0-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 32c11f96192c40d276bc358bcab23facc4de0e0577b4e56c5540eb1bbb77726e

dotnet6.0-debuginfo-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 669f0deb4171f8ec0e7f9d922494028486bd38ca122e9db2135dc7e3c5d7650a

dotnet6.0-debugsource-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 67c16803c5d484d6e7d61d1781970dbc02e611a21e79876b9fa03e8a950a6397

netstandard-targeting-pack-2.1-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 547d68b8c4ddf6ca06347913180aa46e2af2344e7a256bdd5d9972c07cfb6129

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

dotnet6.0-6.0.105-1.el9_0.src.rpm

SHA-256: fd9ecc2288fd5e8d40e47c1b2e934d70f8cdc833acc03d346dfe0d601067434f

s390x

aspnetcore-runtime-6.0-6.0.5-1.el9_0.s390x.rpm

SHA-256: 3cf612c05b2a1eb723b671446429b898752d7a68fe4dbf24c706c7b21193a508

aspnetcore-targeting-pack-6.0-6.0.5-1.el9_0.s390x.rpm

SHA-256: 13a663f77d872072554585f7628f0e8d0fafd68a85fc96a7e59951de085007e5

dotnet-apphost-pack-6.0-6.0.5-1.el9_0.s390x.rpm

SHA-256: 329985200bbf18c2caf84287bb49b1ae790c929c632945ea60d70359e458a6d3

dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: 2d3a3a91b2bec9d2170c6697d87f2306d8b5962541a2f437788277b25a5e6fd8

dotnet-host-6.0.5-1.el9_0.s390x.rpm

SHA-256: 099c0619a79f8ae101f61d52465d3e16344121d143de1b8b604420b4b707ebd7

dotnet-host-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: b253076d0f6ed6dba27c979f04c43ebd6eaba281c7cfb2eb32a26cd8a692fc1e

dotnet-hostfxr-6.0-6.0.5-1.el9_0.s390x.rpm

SHA-256: aef798d1a3c633246b45331fc3639f2063f81370f06fb6f93048b24a8c5569ac

dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: f60f30db404b7cefdb6090e95d48d27e196c203b97f8bae53cbbd9154b1c9bd2

dotnet-runtime-6.0-6.0.5-1.el9_0.s390x.rpm

SHA-256: 4ef635a6226d2205a0c9ddcd17140741dbaeedcd2356d1c886228d09678a8f52

dotnet-runtime-6.0-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: 8bec39ace03166e845cecd24a8e43b460e09ea81e17d6d2877ce8c057e9e53bb

dotnet-sdk-6.0-6.0.105-1.el9_0.s390x.rpm

SHA-256: 23511535a6bb6eec7c25b22dee95e146118cee72e0cd9623815a049304e9c190

dotnet-sdk-6.0-debuginfo-6.0.105-1.el9_0.s390x.rpm

SHA-256: 5db77a8a7a35af443ce09fb8e82daa3020f60b0a8ad5fbc714e13c5edf528c34

dotnet-targeting-pack-6.0-6.0.5-1.el9_0.s390x.rpm

SHA-256: 6d94926390d66e633442d8a8900648843f7dcc219e664204da5b0f60d4e0662f

dotnet-templates-6.0-6.0.105-1.el9_0.s390x.rpm

SHA-256: 63b29e21a0f67b4c336f10c64f9156d41e0468f4d706562998f3d3e5ebce0742

dotnet6.0-debuginfo-6.0.105-1.el9_0.s390x.rpm

SHA-256: 04e9a0e7410ff4d7f50fcb710c6df01048585638cbb24dcd1c593e4d730a5e52

dotnet6.0-debugsource-6.0.105-1.el9_0.s390x.rpm

SHA-256: 645af11c5c0b6d11f196668939cc62b79e9714703d1cc7c7cb6dded25ef7cc14

netstandard-targeting-pack-2.1-6.0.105-1.el9_0.s390x.rpm

SHA-256: ff1dfb5df84f9f03c7d26634633ea111aa71a7d26b8315c9134aa08f8ace9e2e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

dotnet6.0-6.0.105-1.el9_0.src.rpm

SHA-256: fd9ecc2288fd5e8d40e47c1b2e934d70f8cdc833acc03d346dfe0d601067434f

s390x

aspnetcore-runtime-6.0-6.0.5-1.el9_0.s390x.rpm

SHA-256: 3cf612c05b2a1eb723b671446429b898752d7a68fe4dbf24c706c7b21193a508

aspnetcore-targeting-pack-6.0-6.0.5-1.el9_0.s390x.rpm

SHA-256: 13a663f77d872072554585f7628f0e8d0fafd68a85fc96a7e59951de085007e5

dotnet-apphost-pack-6.0-6.0.5-1.el9_0.s390x.rpm

SHA-256: 329985200bbf18c2caf84287bb49b1ae790c929c632945ea60d70359e458a6d3

dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: 2d3a3a91b2bec9d2170c6697d87f2306d8b5962541a2f437788277b25a5e6fd8

dotnet-host-6.0.5-1.el9_0.s390x.rpm

SHA-256: 099c0619a79f8ae101f61d52465d3e16344121d143de1b8b604420b4b707ebd7

dotnet-host-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: b253076d0f6ed6dba27c979f04c43ebd6eaba281c7cfb2eb32a26cd8a692fc1e

dotnet-hostfxr-6.0-6.0.5-1.el9_0.s390x.rpm

SHA-256: aef798d1a3c633246b45331fc3639f2063f81370f06fb6f93048b24a8c5569ac

dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: f60f30db404b7cefdb6090e95d48d27e196c203b97f8bae53cbbd9154b1c9bd2

dotnet-runtime-6.0-6.0.5-1.el9_0.s390x.rpm

SHA-256: 4ef635a6226d2205a0c9ddcd17140741dbaeedcd2356d1c886228d09678a8f52

dotnet-runtime-6.0-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: 8bec39ace03166e845cecd24a8e43b460e09ea81e17d6d2877ce8c057e9e53bb

dotnet-sdk-6.0-6.0.105-1.el9_0.s390x.rpm

SHA-256: 23511535a6bb6eec7c25b22dee95e146118cee72e0cd9623815a049304e9c190

dotnet-sdk-6.0-debuginfo-6.0.105-1.el9_0.s390x.rpm

SHA-256: 5db77a8a7a35af443ce09fb8e82daa3020f60b0a8ad5fbc714e13c5edf528c34

dotnet-targeting-pack-6.0-6.0.5-1.el9_0.s390x.rpm

SHA-256: 6d94926390d66e633442d8a8900648843f7dcc219e664204da5b0f60d4e0662f

dotnet-templates-6.0-6.0.105-1.el9_0.s390x.rpm

SHA-256: 63b29e21a0f67b4c336f10c64f9156d41e0468f4d706562998f3d3e5ebce0742

dotnet6.0-debuginfo-6.0.105-1.el9_0.s390x.rpm

SHA-256: 04e9a0e7410ff4d7f50fcb710c6df01048585638cbb24dcd1c593e4d730a5e52

dotnet6.0-debugsource-6.0.105-1.el9_0.s390x.rpm

SHA-256: 645af11c5c0b6d11f196668939cc62b79e9714703d1cc7c7cb6dded25ef7cc14

netstandard-targeting-pack-2.1-6.0.105-1.el9_0.s390x.rpm

SHA-256: ff1dfb5df84f9f03c7d26634633ea111aa71a7d26b8315c9134aa08f8ace9e2e

Red Hat Enterprise Linux for ARM 64 9

SRPM

dotnet6.0-6.0.105-1.el9_0.src.rpm

SHA-256: fd9ecc2288fd5e8d40e47c1b2e934d70f8cdc833acc03d346dfe0d601067434f

aarch64

aspnetcore-runtime-6.0-6.0.5-1.el9_0.aarch64.rpm

SHA-256: e5dd2fb8355a27e776e101122cdde89dbd1a50917d1c61d656911e2b87ea25b8

aspnetcore-targeting-pack-6.0-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 88313099487bc968cddf6c55f0453d0b62e29ee85567799fca50b96f2851c4f6

dotnet-apphost-pack-6.0-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 2537e3c990aeace0fe8c4f05a0aee42bfaca1cc2b7728509678a0f12d060a479

dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 2ae68fd8e40e13e0317c0bc06a0f58616936add53af2a89a477fc146f72dc00c

dotnet-host-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 49f321f72c6f414da118cc0bc02dfaf9c254d21000f0675d0d66e4bc0a8277c3

dotnet-host-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 00fecbacfacab9ad6012943ae808f73ad6bcab2e753981d8150a1fb64c311122

dotnet-hostfxr-6.0-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 7eefc619dfa1f5ac2c2cec4350c310ee18ba8f6ad6b482ffdc139455c1fcbd95

dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 5078dbcf51b6e5a0064b1b1d2bdb8a6b055d9be4624b71fb95ebb65f329c618d

dotnet-runtime-6.0-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 9069dc8a699dd2094c494d40ded7a49d0d63c1a53c078a9acefe2abee3defe35

dotnet-runtime-6.0-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: a09faf9a96d18276f986ba25a8bdac34299e66a2b6e1016aa5aaca1687380f5c

dotnet-sdk-6.0-6.0.105-1.el9_0.aarch64.rpm

SHA-256: f84dfc86c8d3b675eae62974b42bbb5e5b0e0a001949adbb84f54312b84db9ed

dotnet-sdk-6.0-debuginfo-6.0.105-1.el9_0.aarch64.rpm

SHA-256: 242b74877ce7d4e526b51bdaf225b277da9c46dde813ee24b2cf88722ab757c0

dotnet-targeting-pack-6.0-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 40221112b7b4ebbdbbda1f1661419612dad209421f399b46c969970b6252bf1f

dotnet-templates-6.0-6.0.105-1.el9_0.aarch64.rpm

SHA-256: 2c1e5af96761a6f6c0c8ff757c86b9c9a793e4e499da635defe2641fd3124457

dotnet6.0-debuginfo-6.0.105-1.el9_0.aarch64.rpm

SHA-256: 7e59c8f29408c6293671b8f8f791e6aaa1bd57ce298bd33157d663e66d70192c

dotnet6.0-debugsource-6.0.105-1.el9_0.aarch64.rpm

SHA-256: bd1b1caa46f410cde8cfbddd6fd680352ce30837ec07ed157637a27eb0bc6877

netstandard-targeting-pack-2.1-6.0.105-1.el9_0.aarch64.rpm

SHA-256: 7d3f2a5a43d6e36d9151e98f5a812ecddfe56640aaf577ce5cfa5f61888d1abe

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 9.0

SRPM

dotnet6.0-6.0.105-1.el9_0.src.rpm

SHA-256: fd9ecc2288fd5e8d40e47c1b2e934d70f8cdc833acc03d346dfe0d601067434f

x86_64

aspnetcore-runtime-6.0-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 14494e7f7ed5211cccee94002e58a60cdb78950bee6742ea30c7097559b6809a

aspnetcore-targeting-pack-6.0-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 713f3cb538444d1c16b7afde0fdd9b1e66016cae028bd977f5e1b4dac3ca4ab2

dotnet-apphost-pack-6.0-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 7d0275e162dea0c519486a412c0985921604be94c4a6224022d3f2dd08e8036d

dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 550d36397b5730b3626f3c613b8545ea34d8089ce007a2cb81a38a0072f4936f

dotnet-host-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 3509ab255ae563ca7bb061b53490ec9ed9e5f9239ebb901b38e299dcbab1ba7a

dotnet-host-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: ff6a576ea1b040a824db6b7017862704987851d5d3f820dffccbc1415267873e

dotnet-hostfxr-6.0-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 9049ea0d38ce7b4d335179ef23ea2e9dc9c6b6cb80556a1c213a03cc07c2486e

dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 94e7a17063a994b22ca15a5930111bf538ec0c84640bdcb61c6d2d96c9b797f0

dotnet-runtime-6.0-6.0.5-1.el9_0.x86_64.rpm

SHA-256: faa916738308a8a6ad7d01a42f04b3b68ef595147ed63906712624c4190be545

dotnet-runtime-6.0-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 70477e88e4192073c6d67ad250021acfb479344ef80ceed88572c9bfd08c1900

dotnet-sdk-6.0-6.0.105-1.el9_0.x86_64.rpm

SHA-256: a7042e93aeda987988b5584f2b756f946e2d352bb7435cb7523f1f7bc9239b26

dotnet-sdk-6.0-debuginfo-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 388c3a6880fdec398ce4eee28e9afac03b3d31ca6fb97d5ad54ae4a3e9763e34

dotnet-targeting-pack-6.0-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 980db0fdd9c3a3b71faab6b334e1f5fd66bbffc478fd6a3974540c52f5c47a5c

dotnet-templates-6.0-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 32c11f96192c40d276bc358bcab23facc4de0e0577b4e56c5540eb1bbb77726e

dotnet6.0-debuginfo-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 669f0deb4171f8ec0e7f9d922494028486bd38ca122e9db2135dc7e3c5d7650a

dotnet6.0-debugsource-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 67c16803c5d484d6e7d61d1781970dbc02e611a21e79876b9fa03e8a950a6397

netstandard-targeting-pack-2.1-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 547d68b8c4ddf6ca06347913180aa46e2af2344e7a256bdd5d9972c07cfb6129

Red Hat CodeReady Linux Builder for x86_64 9

SRPM

x86_64

dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 550d36397b5730b3626f3c613b8545ea34d8089ce007a2cb81a38a0072f4936f

dotnet-host-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: ff6a576ea1b040a824db6b7017862704987851d5d3f820dffccbc1415267873e

dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 94e7a17063a994b22ca15a5930111bf538ec0c84640bdcb61c6d2d96c9b797f0

dotnet-runtime-6.0-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 70477e88e4192073c6d67ad250021acfb479344ef80ceed88572c9bfd08c1900

dotnet-sdk-6.0-debuginfo-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 388c3a6880fdec398ce4eee28e9afac03b3d31ca6fb97d5ad54ae4a3e9763e34

dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 164e5ae221a9e211645c2ce4cf48e3074f95b019f1d6b9d03913216436a7ed9c

dotnet6.0-debuginfo-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 669f0deb4171f8ec0e7f9d922494028486bd38ca122e9db2135dc7e3c5d7650a

dotnet6.0-debugsource-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 67c16803c5d484d6e7d61d1781970dbc02e611a21e79876b9fa03e8a950a6397

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM

aarch64

dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 2ae68fd8e40e13e0317c0bc06a0f58616936add53af2a89a477fc146f72dc00c

dotnet-host-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 00fecbacfacab9ad6012943ae808f73ad6bcab2e753981d8150a1fb64c311122

dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 5078dbcf51b6e5a0064b1b1d2bdb8a6b055d9be4624b71fb95ebb65f329c618d

dotnet-runtime-6.0-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: a09faf9a96d18276f986ba25a8bdac34299e66a2b6e1016aa5aaca1687380f5c

dotnet-sdk-6.0-debuginfo-6.0.105-1.el9_0.aarch64.rpm

SHA-256: 242b74877ce7d4e526b51bdaf225b277da9c46dde813ee24b2cf88722ab757c0

dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el9_0.aarch64.rpm

SHA-256: ebdbbfd8677388c46d2b0a89b43771b0b299ad1fb3f16cb314d3377f3d541d1f

dotnet6.0-debuginfo-6.0.105-1.el9_0.aarch64.rpm

SHA-256: 7e59c8f29408c6293671b8f8f791e6aaa1bd57ce298bd33157d663e66d70192c

dotnet6.0-debugsource-6.0.105-1.el9_0.aarch64.rpm

SHA-256: bd1b1caa46f410cde8cfbddd6fd680352ce30837ec07ed157637a27eb0bc6877

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM

s390x

dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: 2d3a3a91b2bec9d2170c6697d87f2306d8b5962541a2f437788277b25a5e6fd8

dotnet-host-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: b253076d0f6ed6dba27c979f04c43ebd6eaba281c7cfb2eb32a26cd8a692fc1e

dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: f60f30db404b7cefdb6090e95d48d27e196c203b97f8bae53cbbd9154b1c9bd2

dotnet-runtime-6.0-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: 8bec39ace03166e845cecd24a8e43b460e09ea81e17d6d2877ce8c057e9e53bb

dotnet-sdk-6.0-debuginfo-6.0.105-1.el9_0.s390x.rpm

SHA-256: 5db77a8a7a35af443ce09fb8e82daa3020f60b0a8ad5fbc714e13c5edf528c34

dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el9_0.s390x.rpm

SHA-256: 6cd8560d6f3914b662eb573ae15d81eb9171115b10b50a4b57d6985296872ce1

dotnet6.0-debuginfo-6.0.105-1.el9_0.s390x.rpm

SHA-256: 04e9a0e7410ff4d7f50fcb710c6df01048585638cbb24dcd1c593e4d730a5e52

dotnet6.0-debugsource-6.0.105-1.el9_0.s390x.rpm

SHA-256: 645af11c5c0b6d11f196668939cc62b79e9714703d1cc7c7cb6dded25ef7cc14

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

dotnet6.0-6.0.105-1.el9_0.src.rpm

SHA-256: fd9ecc2288fd5e8d40e47c1b2e934d70f8cdc833acc03d346dfe0d601067434f

aarch64

aspnetcore-runtime-6.0-6.0.5-1.el9_0.aarch64.rpm

SHA-256: e5dd2fb8355a27e776e101122cdde89dbd1a50917d1c61d656911e2b87ea25b8

aspnetcore-targeting-pack-6.0-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 88313099487bc968cddf6c55f0453d0b62e29ee85567799fca50b96f2851c4f6

dotnet-apphost-pack-6.0-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 2537e3c990aeace0fe8c4f05a0aee42bfaca1cc2b7728509678a0f12d060a479

dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 2ae68fd8e40e13e0317c0bc06a0f58616936add53af2a89a477fc146f72dc00c

dotnet-host-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 49f321f72c6f414da118cc0bc02dfaf9c254d21000f0675d0d66e4bc0a8277c3

dotnet-host-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 00fecbacfacab9ad6012943ae808f73ad6bcab2e753981d8150a1fb64c311122

dotnet-hostfxr-6.0-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 7eefc619dfa1f5ac2c2cec4350c310ee18ba8f6ad6b482ffdc139455c1fcbd95

dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 5078dbcf51b6e5a0064b1b1d2bdb8a6b055d9be4624b71fb95ebb65f329c618d

dotnet-runtime-6.0-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 9069dc8a699dd2094c494d40ded7a49d0d63c1a53c078a9acefe2abee3defe35

dotnet-runtime-6.0-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: a09faf9a96d18276f986ba25a8bdac34299e66a2b6e1016aa5aaca1687380f5c

dotnet-sdk-6.0-6.0.105-1.el9_0.aarch64.rpm

SHA-256: f84dfc86c8d3b675eae62974b42bbb5e5b0e0a001949adbb84f54312b84db9ed

dotnet-sdk-6.0-debuginfo-6.0.105-1.el9_0.aarch64.rpm

SHA-256: 242b74877ce7d4e526b51bdaf225b277da9c46dde813ee24b2cf88722ab757c0

dotnet-targeting-pack-6.0-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 40221112b7b4ebbdbbda1f1661419612dad209421f399b46c969970b6252bf1f

dotnet-templates-6.0-6.0.105-1.el9_0.aarch64.rpm

SHA-256: 2c1e5af96761a6f6c0c8ff757c86b9c9a793e4e499da635defe2641fd3124457

dotnet6.0-debuginfo-6.0.105-1.el9_0.aarch64.rpm

SHA-256: 7e59c8f29408c6293671b8f8f791e6aaa1bd57ce298bd33157d663e66d70192c

dotnet6.0-debugsource-6.0.105-1.el9_0.aarch64.rpm

SHA-256: bd1b1caa46f410cde8cfbddd6fd680352ce30837ec07ed157637a27eb0bc6877

netstandard-targeting-pack-2.1-6.0.105-1.el9_0.aarch64.rpm

SHA-256: 7d3f2a5a43d6e36d9151e98f5a812ecddfe56640aaf577ce5cfa5f61888d1abe

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM

x86_64

dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 550d36397b5730b3626f3c613b8545ea34d8089ce007a2cb81a38a0072f4936f

dotnet-host-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: ff6a576ea1b040a824db6b7017862704987851d5d3f820dffccbc1415267873e

dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 94e7a17063a994b22ca15a5930111bf538ec0c84640bdcb61c6d2d96c9b797f0

dotnet-runtime-6.0-debuginfo-6.0.5-1.el9_0.x86_64.rpm

SHA-256: 70477e88e4192073c6d67ad250021acfb479344ef80ceed88572c9bfd08c1900

dotnet-sdk-6.0-debuginfo-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 388c3a6880fdec398ce4eee28e9afac03b3d31ca6fb97d5ad54ae4a3e9763e34

dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 164e5ae221a9e211645c2ce4cf48e3074f95b019f1d6b9d03913216436a7ed9c

dotnet6.0-debuginfo-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 669f0deb4171f8ec0e7f9d922494028486bd38ca122e9db2135dc7e3c5d7650a

dotnet6.0-debugsource-6.0.105-1.el9_0.x86_64.rpm

SHA-256: 67c16803c5d484d6e7d61d1781970dbc02e611a21e79876b9fa03e8a950a6397

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0

SRPM

s390x

dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: 2d3a3a91b2bec9d2170c6697d87f2306d8b5962541a2f437788277b25a5e6fd8

dotnet-host-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: b253076d0f6ed6dba27c979f04c43ebd6eaba281c7cfb2eb32a26cd8a692fc1e

dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: f60f30db404b7cefdb6090e95d48d27e196c203b97f8bae53cbbd9154b1c9bd2

dotnet-runtime-6.0-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: 8bec39ace03166e845cecd24a8e43b460e09ea81e17d6d2877ce8c057e9e53bb

dotnet-sdk-6.0-debuginfo-6.0.105-1.el9_0.s390x.rpm

SHA-256: 5db77a8a7a35af443ce09fb8e82daa3020f60b0a8ad5fbc714e13c5edf528c34

dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el9_0.s390x.rpm

SHA-256: 6cd8560d6f3914b662eb573ae15d81eb9171115b10b50a4b57d6985296872ce1

dotnet6.0-debuginfo-6.0.105-1.el9_0.s390x.rpm

SHA-256: 04e9a0e7410ff4d7f50fcb710c6df01048585638cbb24dcd1c593e4d730a5e52

dotnet6.0-debugsource-6.0.105-1.el9_0.s390x.rpm

SHA-256: 645af11c5c0b6d11f196668939cc62b79e9714703d1cc7c7cb6dded25ef7cc14

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM

aarch64

dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 2ae68fd8e40e13e0317c0bc06a0f58616936add53af2a89a477fc146f72dc00c

dotnet-host-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 00fecbacfacab9ad6012943ae808f73ad6bcab2e753981d8150a1fb64c311122

dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 5078dbcf51b6e5a0064b1b1d2bdb8a6b055d9be4624b71fb95ebb65f329c618d

dotnet-runtime-6.0-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: a09faf9a96d18276f986ba25a8bdac34299e66a2b6e1016aa5aaca1687380f5c

dotnet-sdk-6.0-debuginfo-6.0.105-1.el9_0.aarch64.rpm

SHA-256: 242b74877ce7d4e526b51bdaf225b277da9c46dde813ee24b2cf88722ab757c0

dotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el9_0.aarch64.rpm

SHA-256: ebdbbfd8677388c46d2b0a89b43771b0b299ad1fb3f16cb314d3377f3d541d1f

dotnet6.0-debuginfo-6.0.105-1.el9_0.aarch64.rpm

SHA-256: 7e59c8f29408c6293671b8f8f791e6aaa1bd57ce298bd33157d663e66d70192c

dotnet6.0-debugsource-6.0.105-1.el9_0.aarch64.rpm

SHA-256: bd1b1caa46f410cde8cfbddd6fd680352ce30837ec07ed157637a27eb0bc6877

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

dotnet6.0-6.0.105-1.el9_0.src.rpm

SHA-256: fd9ecc2288fd5e8d40e47c1b2e934d70f8cdc833acc03d346dfe0d601067434f

aarch64

aspnetcore-runtime-6.0-6.0.5-1.el9_0.aarch64.rpm

SHA-256: e5dd2fb8355a27e776e101122cdde89dbd1a50917d1c61d656911e2b87ea25b8

aspnetcore-targeting-pack-6.0-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 88313099487bc968cddf6c55f0453d0b62e29ee85567799fca50b96f2851c4f6

dotnet-apphost-pack-6.0-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 2537e3c990aeace0fe8c4f05a0aee42bfaca1cc2b7728509678a0f12d060a479

dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 2ae68fd8e40e13e0317c0bc06a0f58616936add53af2a89a477fc146f72dc00c

dotnet-host-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 49f321f72c6f414da118cc0bc02dfaf9c254d21000f0675d0d66e4bc0a8277c3

dotnet-host-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 00fecbacfacab9ad6012943ae808f73ad6bcab2e753981d8150a1fb64c311122

dotnet-hostfxr-6.0-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 7eefc619dfa1f5ac2c2cec4350c310ee18ba8f6ad6b482ffdc139455c1fcbd95

dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 5078dbcf51b6e5a0064b1b1d2bdb8a6b055d9be4624b71fb95ebb65f329c618d

dotnet-runtime-6.0-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 9069dc8a699dd2094c494d40ded7a49d0d63c1a53c078a9acefe2abee3defe35

dotnet-runtime-6.0-debuginfo-6.0.5-1.el9_0.aarch64.rpm

SHA-256: a09faf9a96d18276f986ba25a8bdac34299e66a2b6e1016aa5aaca1687380f5c

dotnet-sdk-6.0-6.0.105-1.el9_0.aarch64.rpm

SHA-256: f84dfc86c8d3b675eae62974b42bbb5e5b0e0a001949adbb84f54312b84db9ed

dotnet-sdk-6.0-debuginfo-6.0.105-1.el9_0.aarch64.rpm

SHA-256: 242b74877ce7d4e526b51bdaf225b277da9c46dde813ee24b2cf88722ab757c0

dotnet-targeting-pack-6.0-6.0.5-1.el9_0.aarch64.rpm

SHA-256: 40221112b7b4ebbdbbda1f1661419612dad209421f399b46c969970b6252bf1f

dotnet-templates-6.0-6.0.105-1.el9_0.aarch64.rpm

SHA-256: 2c1e5af96761a6f6c0c8ff757c86b9c9a793e4e499da635defe2641fd3124457

dotnet6.0-debuginfo-6.0.105-1.el9_0.aarch64.rpm

SHA-256: 7e59c8f29408c6293671b8f8f791e6aaa1bd57ce298bd33157d663e66d70192c

dotnet6.0-debugsource-6.0.105-1.el9_0.aarch64.rpm

SHA-256: bd1b1caa46f410cde8cfbddd6fd680352ce30837ec07ed157637a27eb0bc6877

netstandard-targeting-pack-2.1-6.0.105-1.el9_0.aarch64.rpm

SHA-256: 7d3f2a5a43d6e36d9151e98f5a812ecddfe56640aaf577ce5cfa5f61888d1abe

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

dotnet6.0-6.0.105-1.el9_0.src.rpm

SHA-256: fd9ecc2288fd5e8d40e47c1b2e934d70f8cdc833acc03d346dfe0d601067434f

s390x

aspnetcore-runtime-6.0-6.0.5-1.el9_0.s390x.rpm

SHA-256: 3cf612c05b2a1eb723b671446429b898752d7a68fe4dbf24c706c7b21193a508

aspnetcore-targeting-pack-6.0-6.0.5-1.el9_0.s390x.rpm

SHA-256: 13a663f77d872072554585f7628f0e8d0fafd68a85fc96a7e59951de085007e5

dotnet-apphost-pack-6.0-6.0.5-1.el9_0.s390x.rpm

SHA-256: 329985200bbf18c2caf84287bb49b1ae790c929c632945ea60d70359e458a6d3

dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: 2d3a3a91b2bec9d2170c6697d87f2306d8b5962541a2f437788277b25a5e6fd8

dotnet-host-6.0.5-1.el9_0.s390x.rpm

SHA-256: 099c0619a79f8ae101f61d52465d3e16344121d143de1b8b604420b4b707ebd7

dotnet-host-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: b253076d0f6ed6dba27c979f04c43ebd6eaba281c7cfb2eb32a26cd8a692fc1e

dotnet-hostfxr-6.0-6.0.5-1.el9_0.s390x.rpm

SHA-256: aef798d1a3c633246b45331fc3639f2063f81370f06fb6f93048b24a8c5569ac

dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: f60f30db404b7cefdb6090e95d48d27e196c203b97f8bae53cbbd9154b1c9bd2

dotnet-runtime-6.0-6.0.5-1.el9_0.s390x.rpm

SHA-256: 4ef635a6226d2205a0c9ddcd17140741dbaeedcd2356d1c886228d09678a8f52

dotnet-runtime-6.0-debuginfo-6.0.5-1.el9_0.s390x.rpm

SHA-256: 8bec39ace03166e845cecd24a8e43b460e09ea81e17d6d2877ce8c057e9e53bb

dotnet-sdk-6.0-6.0.105-1.el9_0.s390x.rpm

SHA-256: 23511535a6bb6eec7c25b22dee95e146118cee72e0cd9623815a049304e9c190

dotnet-sdk-6.0-debuginfo-6.0.105-1.el9_0.s390x.rpm

SHA-256: 5db77a8a7a35af443ce09fb8e82daa3020f60b0a8ad5fbc714e13c5edf528c34

dotnet-targeting-pack-6.0-6.0.5-1.el9_0.s390x.rpm

SHA-256: 6d94926390d66e633442d8a8900648843f7dcc219e664204da5b0f60d4e0662f

dotnet-templates-6.0-6.0.105-1.el9_0.s390x.rpm

SHA-256: 63b29e21a0f67b4c336f10c64f9156d41e0468f4d706562998f3d3e5ebce0742

dotnet6.0-debuginfo-6.0.105-1.el9_0.s390x.rpm

SHA-256: 04e9a0e7410ff4d7f50fcb710c6df01048585638cbb24dcd1c593e4d730a5e52

dotnet6.0-debugsource-6.0.105-1.el9_0.s390x.rpm

SHA-256: 645af11c5c0b6d11f196668939cc62b79e9714703d1cc7c7cb6dded25ef7cc14

netstandard-targeting-pack-2.1-6.0.105-1.el9_0.s390x.rpm

SHA-256: ff1dfb5df84f9f03c7d26634633ea111aa71a7d26b8315c9134aa08f8ace9e2e

Related news

GHSA-485p-mrj5-8w2v: .NET Denial of Service Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 5.0 and .NET Core 3.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET 6.0, .NET 5.0 and .NET Core 3.1 where a malicious client can cause a Denial of Service via excess memory allocations through HttpClient. ### Affected software * Any .NET 6.0 application running on .NET 6.0.4 or earlier. * Any .NET 5.0 application running .NET 5.0.16 or earlier. * Any .NET Core 3.1 applicaiton running on .NET Core 3.1.24 or earlier. ### Patches * If you're using .NET Core 6.0, you should download and install Runtime 6.0.5 or SDK 6.0.105 (for Visual Studio 2022 v17.0) or SDK 6.0.203 (for Visual Studio 2022 v17.1) from https://dotnet.microsoft.com/download/dotnet-core/6.0. * If you're using .NET 5.0, you should download and install Runtime 5.0.17 or SDK 5.0.214 (for Visual Studio 2019 v1...

GHSA-fcg8-mg9g-6hc4: .NET Denial of Service Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 5.0 and .NET Core 3.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET 6.0, .NET 5.0 and .NET core 3.1 where a malicious client can can cause a denial of service when HTML forms are parsed. ### Affected software * Any .NET 6.0 application running on .NET 6.0.4 or earlier. * Any .NET 5.0 application running .NET 5.0.16 or earlier. * Any .NET Core 3.1 application running on .NET Core 3.1.24 or earlier. #### Affected packages **.NET Core 3.1** | Package name | Affected version | Patched version | |---------------------------------------------------|---------------------|---------------| | Microsoft.AspNetCore.App.Runtime.win-x64 | >=3.0.0,3.1.24 | 3.1.25 | | Microsoft.AspNetCore.App.Runtime.linux-x64 | >=3.0.0,3....

GHSA-3rq8-h3gj-r5c6: .NET Denial of Service Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0, .NET 5.0 and .NET Core 3.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET 6.0, .NET 5.0 and .NET core 3.1 where a malicious client can manipulate cookies and cause a Denial of Service. ### Affected software * Any .NET 6.0 application running on .NET 6.0.4 or earlier. * Any .NET 5.0 application running .NET 5.0.16 or earlier. * Any .NET Core 3.1 application running on .NET Core 3.1.24 or earlier. #### Affected packages **.NET Core 3.1** | Package name | Affected versions | Patched versions | |---------------------------------------------------|-------------------|------------------| | Microsoft.Owin.Security.Cookies | <=4.21 | 4.22 | | Microsoft.Owin.Security | <=4.21 ...

Red Hat Security Advisory 2022-4588-01

Red Hat Security Advisory 2022-4588-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2200-01

Red Hat Security Advisory 2022-2200-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 5.0.214 and .NET Core Runtime 5.0.17. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2200-01

Red Hat Security Advisory 2022-2200-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 5.0.214 and .NET Core Runtime 5.0.17. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2200-01

Red Hat Security Advisory 2022-2200-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 5.0.214 and .NET Core Runtime 5.0.17. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2199-01

Red Hat Security Advisory 2022-2199-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2199-01

Red Hat Security Advisory 2022-2199-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2199-01

Red Hat Security Advisory 2022-2199-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2202-01

Red Hat Security Advisory 2022-2202-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.419 and .NET Core Runtime 3.1.25. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2202-01

Red Hat Security Advisory 2022-2202-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.419 and .NET Core Runtime 3.1.25. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-2202-01

Red Hat Security Advisory 2022-2202-01 - .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.419 and .NET Core Runtime 3.1.25. Issues addressed include a denial of service vulnerability.

RHSA-2022:2202: Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2202: Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2202: Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2199: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2199: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2199: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2196: Red Hat Security Advisory: .NET 5.0 on RHEL 7 security and bugfix update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2196: Red Hat Security Advisory: .NET 5.0 on RHEL 7 security and bugfix update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2194: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2194: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2194: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2200: Red Hat Security Advisory: .NET 5.0 security, bug fix, and enhancement update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2200: Red Hat Security Advisory: .NET 5.0 security, bug fix, and enhancement update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2200: Red Hat Security Advisory: .NET 5.0 security, bug fix, and enhancement update

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2195: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2195: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

RHSA-2022:2195: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23267: dotnet: excess memory allocation via HttpClient causes DoS * CVE-2022-29117: dotnet: malicious content causes high CPU and memory usage * CVE-2022-29145: dotnet: parsing HTML causes Denial of Service

CVE-2022-29117

.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-23267, CVE-2022-29145.

CVE-2022-29145

.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-23267, CVE-2022-29117.

CVE-2022-29145

.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-23267, CVE-2022-29117.

CVE-2022-23267

.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-29117, CVE-2022-29145.