Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3581: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-24936: No description is available for this CVE.
  • CVE-2023-29331: No description is available for this CVE.
  • CVE-2023-29337: No description is available for this CVE.
  • CVE-2023-33128: .NET and Visual Studio Remote Code Execution Vulnerability
Red Hat Security Data
#vulnerability#linux#red_hat#rce#ibm#sap

Red Hat Enterprise Linux for x86_64 9

SRPM

dotnet6.0-6.0.118-1.el9_2.src.rpm

SHA-256: be242dd884a76ad84b11a532b94d65aa77589b633adfd035724433a0ec2cadd0

x86_64

aspnetcore-runtime-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: 14ee478e04da3a5eb0ecaa34afc47987e6587db54017e7d109a0c4d0dc7ddd93

aspnetcore-targeting-pack-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: a32e2a1360a52ed07260738cb2aa211ccdcbec131f98b3620660cce63010a146

dotnet-apphost-pack-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: ee3aab831364a430f2034c88bd061e869859a71f179de496dec596cf7f989874

dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el9_2.x86_64.rpm

SHA-256: 38724511dd58ecc2d719832352527b65785bf6240e8d0053a212d0d9a65a7274

dotnet-hostfxr-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: b0a29a6af81adadda4eb648a509f8639255d5edfbeed3346de29053564c64877

dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el9_2.x86_64.rpm

SHA-256: d2acc056452883f8e389166d0d3aadcd10d73d8cefd1119b4fb07700f42469aa

dotnet-runtime-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: f5d75350bb41ac5e42f5ad25331478dfbfe389776f6c9f1430b34f59243001cf

dotnet-runtime-6.0-debuginfo-6.0.18-1.el9_2.x86_64.rpm

SHA-256: ff65510a12fd9f5c9e0f8b33870d0d91cca50d734e572a7a453ae340a4e5ff19

dotnet-sdk-6.0-6.0.118-1.el9_2.x86_64.rpm

SHA-256: f093d8945ac227217f03194dc732acb4b39a5d0c1fdfc01cbf2794bea7a87b76

dotnet-sdk-6.0-debuginfo-6.0.118-1.el9_2.x86_64.rpm

SHA-256: 3b23d0e0f96403fcbfb9adce887b557cb6942b42d3bcc655f1383d8ae48563bf

dotnet-targeting-pack-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: bcabc171b53ce776e6c86d36baab2713b68ce48704da7cc5baeb1e0616ab9e84

dotnet-templates-6.0-6.0.118-1.el9_2.x86_64.rpm

SHA-256: 24155e91ee1b4b6a406b24490ea6a914f3f5efa516cfd82ed481ee31a9b4f235

dotnet6.0-debuginfo-6.0.118-1.el9_2.x86_64.rpm

SHA-256: 3a63a117dc3c88bd6e12973356887f52a8c6be396683eb7c5f000f9a13d188c0

dotnet6.0-debugsource-6.0.118-1.el9_2.x86_64.rpm

SHA-256: e700d40b7fa097877e0a8b5be2ef8855bb02cbf560a54c994e2db6caef01196c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM

dotnet6.0-6.0.118-1.el9_2.src.rpm

SHA-256: be242dd884a76ad84b11a532b94d65aa77589b633adfd035724433a0ec2cadd0

x86_64

aspnetcore-runtime-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: 14ee478e04da3a5eb0ecaa34afc47987e6587db54017e7d109a0c4d0dc7ddd93

aspnetcore-targeting-pack-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: a32e2a1360a52ed07260738cb2aa211ccdcbec131f98b3620660cce63010a146

dotnet-apphost-pack-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: ee3aab831364a430f2034c88bd061e869859a71f179de496dec596cf7f989874

dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el9_2.x86_64.rpm

SHA-256: 38724511dd58ecc2d719832352527b65785bf6240e8d0053a212d0d9a65a7274

dotnet-hostfxr-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: b0a29a6af81adadda4eb648a509f8639255d5edfbeed3346de29053564c64877

dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el9_2.x86_64.rpm

SHA-256: d2acc056452883f8e389166d0d3aadcd10d73d8cefd1119b4fb07700f42469aa

dotnet-runtime-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: f5d75350bb41ac5e42f5ad25331478dfbfe389776f6c9f1430b34f59243001cf

dotnet-runtime-6.0-debuginfo-6.0.18-1.el9_2.x86_64.rpm

SHA-256: ff65510a12fd9f5c9e0f8b33870d0d91cca50d734e572a7a453ae340a4e5ff19

dotnet-sdk-6.0-6.0.118-1.el9_2.x86_64.rpm

SHA-256: f093d8945ac227217f03194dc732acb4b39a5d0c1fdfc01cbf2794bea7a87b76

dotnet-sdk-6.0-debuginfo-6.0.118-1.el9_2.x86_64.rpm

SHA-256: 3b23d0e0f96403fcbfb9adce887b557cb6942b42d3bcc655f1383d8ae48563bf

dotnet-targeting-pack-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: bcabc171b53ce776e6c86d36baab2713b68ce48704da7cc5baeb1e0616ab9e84

dotnet-templates-6.0-6.0.118-1.el9_2.x86_64.rpm

SHA-256: 24155e91ee1b4b6a406b24490ea6a914f3f5efa516cfd82ed481ee31a9b4f235

dotnet6.0-debuginfo-6.0.118-1.el9_2.x86_64.rpm

SHA-256: 3a63a117dc3c88bd6e12973356887f52a8c6be396683eb7c5f000f9a13d188c0

dotnet6.0-debugsource-6.0.118-1.el9_2.x86_64.rpm

SHA-256: e700d40b7fa097877e0a8b5be2ef8855bb02cbf560a54c994e2db6caef01196c

Red Hat Enterprise Linux Server - AUS 9.2

SRPM

dotnet6.0-6.0.118-1.el9_2.src.rpm

SHA-256: be242dd884a76ad84b11a532b94d65aa77589b633adfd035724433a0ec2cadd0

x86_64

aspnetcore-runtime-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: 14ee478e04da3a5eb0ecaa34afc47987e6587db54017e7d109a0c4d0dc7ddd93

aspnetcore-targeting-pack-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: a32e2a1360a52ed07260738cb2aa211ccdcbec131f98b3620660cce63010a146

dotnet-apphost-pack-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: ee3aab831364a430f2034c88bd061e869859a71f179de496dec596cf7f989874

dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el9_2.x86_64.rpm

SHA-256: 38724511dd58ecc2d719832352527b65785bf6240e8d0053a212d0d9a65a7274

dotnet-hostfxr-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: b0a29a6af81adadda4eb648a509f8639255d5edfbeed3346de29053564c64877

dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el9_2.x86_64.rpm

SHA-256: d2acc056452883f8e389166d0d3aadcd10d73d8cefd1119b4fb07700f42469aa

dotnet-runtime-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: f5d75350bb41ac5e42f5ad25331478dfbfe389776f6c9f1430b34f59243001cf

dotnet-runtime-6.0-debuginfo-6.0.18-1.el9_2.x86_64.rpm

SHA-256: ff65510a12fd9f5c9e0f8b33870d0d91cca50d734e572a7a453ae340a4e5ff19

dotnet-sdk-6.0-6.0.118-1.el9_2.x86_64.rpm

SHA-256: f093d8945ac227217f03194dc732acb4b39a5d0c1fdfc01cbf2794bea7a87b76

dotnet-sdk-6.0-debuginfo-6.0.118-1.el9_2.x86_64.rpm

SHA-256: 3b23d0e0f96403fcbfb9adce887b557cb6942b42d3bcc655f1383d8ae48563bf

dotnet-targeting-pack-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: bcabc171b53ce776e6c86d36baab2713b68ce48704da7cc5baeb1e0616ab9e84

dotnet-templates-6.0-6.0.118-1.el9_2.x86_64.rpm

SHA-256: 24155e91ee1b4b6a406b24490ea6a914f3f5efa516cfd82ed481ee31a9b4f235

dotnet6.0-debuginfo-6.0.118-1.el9_2.x86_64.rpm

SHA-256: 3a63a117dc3c88bd6e12973356887f52a8c6be396683eb7c5f000f9a13d188c0

dotnet6.0-debugsource-6.0.118-1.el9_2.x86_64.rpm

SHA-256: e700d40b7fa097877e0a8b5be2ef8855bb02cbf560a54c994e2db6caef01196c

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

dotnet6.0-6.0.118-1.el9_2.src.rpm

SHA-256: be242dd884a76ad84b11a532b94d65aa77589b633adfd035724433a0ec2cadd0

s390x

aspnetcore-runtime-6.0-6.0.18-1.el9_2.s390x.rpm

SHA-256: 01c900d5699c6177cc906b9eb1547bc2add2f1c43a5afe724fc639e051a86c9b

aspnetcore-targeting-pack-6.0-6.0.18-1.el9_2.s390x.rpm

SHA-256: 75dc8adc6f5d8924170d5757954b597eb0a4527d3f732da83615cee19d04ebff

dotnet-apphost-pack-6.0-6.0.18-1.el9_2.s390x.rpm

SHA-256: ae82bc387cf882db1ddab575f549b60a4d3fd72859401b18240e18bc93028e07

dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el9_2.s390x.rpm

SHA-256: 6a22d3d0e072925f58bfd783d26cca65ae1ae136683eea27222d7df829f15180

dotnet-hostfxr-6.0-6.0.18-1.el9_2.s390x.rpm

SHA-256: 2a29593b11ac48529918b317d058a80fa5403867966425cbea62b335830173ad

dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el9_2.s390x.rpm

SHA-256: 78084be7c3ac331a20acb351a4535d0f032e046bfb321c1194963dac4ef2bd5a

dotnet-runtime-6.0-6.0.18-1.el9_2.s390x.rpm

SHA-256: a6620429f533fe6c7236b99d09c53a648bc6c0c283aa84059bfa4d6f59d0e040

dotnet-runtime-6.0-debuginfo-6.0.18-1.el9_2.s390x.rpm

SHA-256: 730e8034cb90827cd498d67afdfe0b00185fe9f42dbc179df43403c981783e01

dotnet-sdk-6.0-6.0.118-1.el9_2.s390x.rpm

SHA-256: 68946105bd3e2c0ceab05c33c4e18398750846222a1cec2acf2753c01250e8b6

dotnet-sdk-6.0-debuginfo-6.0.118-1.el9_2.s390x.rpm

SHA-256: 2fe739dbdbaa3e5ea9d3e8694d54a2e01f6253b6fa6837ccfc21878b49c064c6

dotnet-targeting-pack-6.0-6.0.18-1.el9_2.s390x.rpm

SHA-256: def19095b6c9c926311092fa8b446d40f4bfd46402b39bca3dfd46e18578fc6b

dotnet-templates-6.0-6.0.118-1.el9_2.s390x.rpm

SHA-256: 99ad5af278ee4adb89c3cdb61d98e8792da03565c4258634beea69a9aa8ddffb

dotnet6.0-debuginfo-6.0.118-1.el9_2.s390x.rpm

SHA-256: e6ecd21c51503e06d32fd1de77552d7394912295f1b747e958b22678f2e2bfac

dotnet6.0-debugsource-6.0.118-1.el9_2.s390x.rpm

SHA-256: 140f7035c096dbd323391cfbe2798f7b4922513c6860e884f17e5fe4dce2f7f7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM

dotnet6.0-6.0.118-1.el9_2.src.rpm

SHA-256: be242dd884a76ad84b11a532b94d65aa77589b633adfd035724433a0ec2cadd0

s390x

aspnetcore-runtime-6.0-6.0.18-1.el9_2.s390x.rpm

SHA-256: 01c900d5699c6177cc906b9eb1547bc2add2f1c43a5afe724fc639e051a86c9b

aspnetcore-targeting-pack-6.0-6.0.18-1.el9_2.s390x.rpm

SHA-256: 75dc8adc6f5d8924170d5757954b597eb0a4527d3f732da83615cee19d04ebff

dotnet-apphost-pack-6.0-6.0.18-1.el9_2.s390x.rpm

SHA-256: ae82bc387cf882db1ddab575f549b60a4d3fd72859401b18240e18bc93028e07

dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el9_2.s390x.rpm

SHA-256: 6a22d3d0e072925f58bfd783d26cca65ae1ae136683eea27222d7df829f15180

dotnet-hostfxr-6.0-6.0.18-1.el9_2.s390x.rpm

SHA-256: 2a29593b11ac48529918b317d058a80fa5403867966425cbea62b335830173ad

dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el9_2.s390x.rpm

SHA-256: 78084be7c3ac331a20acb351a4535d0f032e046bfb321c1194963dac4ef2bd5a

dotnet-runtime-6.0-6.0.18-1.el9_2.s390x.rpm

SHA-256: a6620429f533fe6c7236b99d09c53a648bc6c0c283aa84059bfa4d6f59d0e040

dotnet-runtime-6.0-debuginfo-6.0.18-1.el9_2.s390x.rpm

SHA-256: 730e8034cb90827cd498d67afdfe0b00185fe9f42dbc179df43403c981783e01

dotnet-sdk-6.0-6.0.118-1.el9_2.s390x.rpm

SHA-256: 68946105bd3e2c0ceab05c33c4e18398750846222a1cec2acf2753c01250e8b6

dotnet-sdk-6.0-debuginfo-6.0.118-1.el9_2.s390x.rpm

SHA-256: 2fe739dbdbaa3e5ea9d3e8694d54a2e01f6253b6fa6837ccfc21878b49c064c6

dotnet-targeting-pack-6.0-6.0.18-1.el9_2.s390x.rpm

SHA-256: def19095b6c9c926311092fa8b446d40f4bfd46402b39bca3dfd46e18578fc6b

dotnet-templates-6.0-6.0.118-1.el9_2.s390x.rpm

SHA-256: 99ad5af278ee4adb89c3cdb61d98e8792da03565c4258634beea69a9aa8ddffb

dotnet6.0-debuginfo-6.0.118-1.el9_2.s390x.rpm

SHA-256: e6ecd21c51503e06d32fd1de77552d7394912295f1b747e958b22678f2e2bfac

dotnet6.0-debugsource-6.0.118-1.el9_2.s390x.rpm

SHA-256: 140f7035c096dbd323391cfbe2798f7b4922513c6860e884f17e5fe4dce2f7f7

Red Hat Enterprise Linux for ARM 64 9

SRPM

dotnet6.0-6.0.118-1.el9_2.src.rpm

SHA-256: be242dd884a76ad84b11a532b94d65aa77589b633adfd035724433a0ec2cadd0

aarch64

aspnetcore-runtime-6.0-6.0.18-1.el9_2.aarch64.rpm

SHA-256: e97eeb843161c54bb158059fc9f87221110e3f41bea5744c6d066e16956f9e61

aspnetcore-targeting-pack-6.0-6.0.18-1.el9_2.aarch64.rpm

SHA-256: b56b61a9103d1831a0105aabe90b0c1d3ad773e44f5fef268a0332947694ab3d

dotnet-apphost-pack-6.0-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 922673f3dee712363c1f32efa951edfc347cdc3275c2ff0143e7efe03eeb9591

dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 265c1b17c4b07407708c7cd24a696f6347e73e8ae0ff06aacb9a0a10810fd46a

dotnet-hostfxr-6.0-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 9efd03f655d7950bd8668955f2687546896d98e1fd95522d4b4d3f436d45a02a

dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 2d408e51d5315ebdfb8f6cfe18ac1719fe4da9a746288bfe15ec6c2366c38af2

dotnet-runtime-6.0-6.0.18-1.el9_2.aarch64.rpm

SHA-256: d1d827381bf328a3f3fbcb5bc6a8be6b2b666b15a367c1bb5c8ca70966afc5b1

dotnet-runtime-6.0-debuginfo-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 1249b04deb560e335389891816bd17b793e786138cd4452720dece26e631366c

dotnet-sdk-6.0-6.0.118-1.el9_2.aarch64.rpm

SHA-256: c5b7954d6c90ce3ceb354f014173fcdc98dd11cfe92e104dfbc31a8a2f2362d6

dotnet-sdk-6.0-debuginfo-6.0.118-1.el9_2.aarch64.rpm

SHA-256: 2014c224760e1e42f640c03ce07ba4a1af3c9e50c8cf18549af3dfd58f17645b

dotnet-targeting-pack-6.0-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 1e90f5077c481608c05945997000bff2e256fd26e91f13a349b4e7eaefea75e8

dotnet-templates-6.0-6.0.118-1.el9_2.aarch64.rpm

SHA-256: 9e2ef118864b71076ba88abf39b0b90e4c176c8ae274d9d3b9e8bed9be7e4a83

dotnet6.0-debuginfo-6.0.118-1.el9_2.aarch64.rpm

SHA-256: 9782c509f6b68cad77a392760d3bee87f2bc0afd0a4fc2a537a28c3b8dbc54ad

dotnet6.0-debugsource-6.0.118-1.el9_2.aarch64.rpm

SHA-256: 7a03454bcfb25b2f1921b47883845335a8a8db9305394700a04faccbd722558b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM

dotnet6.0-6.0.118-1.el9_2.src.rpm

SHA-256: be242dd884a76ad84b11a532b94d65aa77589b633adfd035724433a0ec2cadd0

x86_64

aspnetcore-runtime-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: 14ee478e04da3a5eb0ecaa34afc47987e6587db54017e7d109a0c4d0dc7ddd93

aspnetcore-targeting-pack-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: a32e2a1360a52ed07260738cb2aa211ccdcbec131f98b3620660cce63010a146

dotnet-apphost-pack-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: ee3aab831364a430f2034c88bd061e869859a71f179de496dec596cf7f989874

dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el9_2.x86_64.rpm

SHA-256: 38724511dd58ecc2d719832352527b65785bf6240e8d0053a212d0d9a65a7274

dotnet-hostfxr-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: b0a29a6af81adadda4eb648a509f8639255d5edfbeed3346de29053564c64877

dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el9_2.x86_64.rpm

SHA-256: d2acc056452883f8e389166d0d3aadcd10d73d8cefd1119b4fb07700f42469aa

dotnet-runtime-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: f5d75350bb41ac5e42f5ad25331478dfbfe389776f6c9f1430b34f59243001cf

dotnet-runtime-6.0-debuginfo-6.0.18-1.el9_2.x86_64.rpm

SHA-256: ff65510a12fd9f5c9e0f8b33870d0d91cca50d734e572a7a453ae340a4e5ff19

dotnet-sdk-6.0-6.0.118-1.el9_2.x86_64.rpm

SHA-256: f093d8945ac227217f03194dc732acb4b39a5d0c1fdfc01cbf2794bea7a87b76

dotnet-sdk-6.0-debuginfo-6.0.118-1.el9_2.x86_64.rpm

SHA-256: 3b23d0e0f96403fcbfb9adce887b557cb6942b42d3bcc655f1383d8ae48563bf

dotnet-targeting-pack-6.0-6.0.18-1.el9_2.x86_64.rpm

SHA-256: bcabc171b53ce776e6c86d36baab2713b68ce48704da7cc5baeb1e0616ab9e84

dotnet-templates-6.0-6.0.118-1.el9_2.x86_64.rpm

SHA-256: 24155e91ee1b4b6a406b24490ea6a914f3f5efa516cfd82ed481ee31a9b4f235

dotnet6.0-debuginfo-6.0.118-1.el9_2.x86_64.rpm

SHA-256: 3a63a117dc3c88bd6e12973356887f52a8c6be396683eb7c5f000f9a13d188c0

dotnet6.0-debugsource-6.0.118-1.el9_2.x86_64.rpm

SHA-256: e700d40b7fa097877e0a8b5be2ef8855bb02cbf560a54c994e2db6caef01196c

Red Hat CodeReady Linux Builder for x86_64 9

SRPM

x86_64

dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el9_2.x86_64.rpm

SHA-256: 38724511dd58ecc2d719832352527b65785bf6240e8d0053a212d0d9a65a7274

dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el9_2.x86_64.rpm

SHA-256: d2acc056452883f8e389166d0d3aadcd10d73d8cefd1119b4fb07700f42469aa

dotnet-runtime-6.0-debuginfo-6.0.18-1.el9_2.x86_64.rpm

SHA-256: ff65510a12fd9f5c9e0f8b33870d0d91cca50d734e572a7a453ae340a4e5ff19

dotnet-sdk-6.0-debuginfo-6.0.118-1.el9_2.x86_64.rpm

SHA-256: 3b23d0e0f96403fcbfb9adce887b557cb6942b42d3bcc655f1383d8ae48563bf

dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el9_2.x86_64.rpm

SHA-256: e512e1ca9313f6876d6d5ffaf7296e69d039577f7df54e725d7de084e9a3cfb3

dotnet6.0-debuginfo-6.0.118-1.el9_2.x86_64.rpm

SHA-256: 3a63a117dc3c88bd6e12973356887f52a8c6be396683eb7c5f000f9a13d188c0

dotnet6.0-debugsource-6.0.118-1.el9_2.x86_64.rpm

SHA-256: e700d40b7fa097877e0a8b5be2ef8855bb02cbf560a54c994e2db6caef01196c

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM

aarch64

dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 265c1b17c4b07407708c7cd24a696f6347e73e8ae0ff06aacb9a0a10810fd46a

dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 2d408e51d5315ebdfb8f6cfe18ac1719fe4da9a746288bfe15ec6c2366c38af2

dotnet-runtime-6.0-debuginfo-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 1249b04deb560e335389891816bd17b793e786138cd4452720dece26e631366c

dotnet-sdk-6.0-debuginfo-6.0.118-1.el9_2.aarch64.rpm

SHA-256: 2014c224760e1e42f640c03ce07ba4a1af3c9e50c8cf18549af3dfd58f17645b

dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el9_2.aarch64.rpm

SHA-256: e3551500ecc90f2e1bda34bdd9f004191f58f7569afed89ada3a84ddb58344c7

dotnet6.0-debuginfo-6.0.118-1.el9_2.aarch64.rpm

SHA-256: 9782c509f6b68cad77a392760d3bee87f2bc0afd0a4fc2a537a28c3b8dbc54ad

dotnet6.0-debugsource-6.0.118-1.el9_2.aarch64.rpm

SHA-256: 7a03454bcfb25b2f1921b47883845335a8a8db9305394700a04faccbd722558b

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM

s390x

dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el9_2.s390x.rpm

SHA-256: 6a22d3d0e072925f58bfd783d26cca65ae1ae136683eea27222d7df829f15180

dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el9_2.s390x.rpm

SHA-256: 78084be7c3ac331a20acb351a4535d0f032e046bfb321c1194963dac4ef2bd5a

dotnet-runtime-6.0-debuginfo-6.0.18-1.el9_2.s390x.rpm

SHA-256: 730e8034cb90827cd498d67afdfe0b00185fe9f42dbc179df43403c981783e01

dotnet-sdk-6.0-debuginfo-6.0.118-1.el9_2.s390x.rpm

SHA-256: 2fe739dbdbaa3e5ea9d3e8694d54a2e01f6253b6fa6837ccfc21878b49c064c6

dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el9_2.s390x.rpm

SHA-256: 9f484992c230869831268be8714781b5995c8a93afaeda1b8a244282d80ad240

dotnet6.0-debuginfo-6.0.118-1.el9_2.s390x.rpm

SHA-256: e6ecd21c51503e06d32fd1de77552d7394912295f1b747e958b22678f2e2bfac

dotnet6.0-debugsource-6.0.118-1.el9_2.s390x.rpm

SHA-256: 140f7035c096dbd323391cfbe2798f7b4922513c6860e884f17e5fe4dce2f7f7

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM

dotnet6.0-6.0.118-1.el9_2.src.rpm

SHA-256: be242dd884a76ad84b11a532b94d65aa77589b633adfd035724433a0ec2cadd0

aarch64

aspnetcore-runtime-6.0-6.0.18-1.el9_2.aarch64.rpm

SHA-256: e97eeb843161c54bb158059fc9f87221110e3f41bea5744c6d066e16956f9e61

aspnetcore-targeting-pack-6.0-6.0.18-1.el9_2.aarch64.rpm

SHA-256: b56b61a9103d1831a0105aabe90b0c1d3ad773e44f5fef268a0332947694ab3d

dotnet-apphost-pack-6.0-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 922673f3dee712363c1f32efa951edfc347cdc3275c2ff0143e7efe03eeb9591

dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 265c1b17c4b07407708c7cd24a696f6347e73e8ae0ff06aacb9a0a10810fd46a

dotnet-hostfxr-6.0-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 9efd03f655d7950bd8668955f2687546896d98e1fd95522d4b4d3f436d45a02a

dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 2d408e51d5315ebdfb8f6cfe18ac1719fe4da9a746288bfe15ec6c2366c38af2

dotnet-runtime-6.0-6.0.18-1.el9_2.aarch64.rpm

SHA-256: d1d827381bf328a3f3fbcb5bc6a8be6b2b666b15a367c1bb5c8ca70966afc5b1

dotnet-runtime-6.0-debuginfo-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 1249b04deb560e335389891816bd17b793e786138cd4452720dece26e631366c

dotnet-sdk-6.0-6.0.118-1.el9_2.aarch64.rpm

SHA-256: c5b7954d6c90ce3ceb354f014173fcdc98dd11cfe92e104dfbc31a8a2f2362d6

dotnet-sdk-6.0-debuginfo-6.0.118-1.el9_2.aarch64.rpm

SHA-256: 2014c224760e1e42f640c03ce07ba4a1af3c9e50c8cf18549af3dfd58f17645b

dotnet-targeting-pack-6.0-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 1e90f5077c481608c05945997000bff2e256fd26e91f13a349b4e7eaefea75e8

dotnet-templates-6.0-6.0.118-1.el9_2.aarch64.rpm

SHA-256: 9e2ef118864b71076ba88abf39b0b90e4c176c8ae274d9d3b9e8bed9be7e4a83

dotnet6.0-debuginfo-6.0.118-1.el9_2.aarch64.rpm

SHA-256: 9782c509f6b68cad77a392760d3bee87f2bc0afd0a4fc2a537a28c3b8dbc54ad

dotnet6.0-debugsource-6.0.118-1.el9_2.aarch64.rpm

SHA-256: 7a03454bcfb25b2f1921b47883845335a8a8db9305394700a04faccbd722558b

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2

SRPM

x86_64

dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el9_2.x86_64.rpm

SHA-256: 38724511dd58ecc2d719832352527b65785bf6240e8d0053a212d0d9a65a7274

dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el9_2.x86_64.rpm

SHA-256: d2acc056452883f8e389166d0d3aadcd10d73d8cefd1119b4fb07700f42469aa

dotnet-runtime-6.0-debuginfo-6.0.18-1.el9_2.x86_64.rpm

SHA-256: ff65510a12fd9f5c9e0f8b33870d0d91cca50d734e572a7a453ae340a4e5ff19

dotnet-sdk-6.0-debuginfo-6.0.118-1.el9_2.x86_64.rpm

SHA-256: 3b23d0e0f96403fcbfb9adce887b557cb6942b42d3bcc655f1383d8ae48563bf

dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el9_2.x86_64.rpm

SHA-256: e512e1ca9313f6876d6d5ffaf7296e69d039577f7df54e725d7de084e9a3cfb3

dotnet6.0-debuginfo-6.0.118-1.el9_2.x86_64.rpm

SHA-256: 3a63a117dc3c88bd6e12973356887f52a8c6be396683eb7c5f000f9a13d188c0

dotnet6.0-debugsource-6.0.118-1.el9_2.x86_64.rpm

SHA-256: e700d40b7fa097877e0a8b5be2ef8855bb02cbf560a54c994e2db6caef01196c

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2

SRPM

s390x

dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el9_2.s390x.rpm

SHA-256: 6a22d3d0e072925f58bfd783d26cca65ae1ae136683eea27222d7df829f15180

dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el9_2.s390x.rpm

SHA-256: 78084be7c3ac331a20acb351a4535d0f032e046bfb321c1194963dac4ef2bd5a

dotnet-runtime-6.0-debuginfo-6.0.18-1.el9_2.s390x.rpm

SHA-256: 730e8034cb90827cd498d67afdfe0b00185fe9f42dbc179df43403c981783e01

dotnet-sdk-6.0-debuginfo-6.0.118-1.el9_2.s390x.rpm

SHA-256: 2fe739dbdbaa3e5ea9d3e8694d54a2e01f6253b6fa6837ccfc21878b49c064c6

dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el9_2.s390x.rpm

SHA-256: 9f484992c230869831268be8714781b5995c8a93afaeda1b8a244282d80ad240

dotnet6.0-debuginfo-6.0.118-1.el9_2.s390x.rpm

SHA-256: e6ecd21c51503e06d32fd1de77552d7394912295f1b747e958b22678f2e2bfac

dotnet6.0-debugsource-6.0.118-1.el9_2.s390x.rpm

SHA-256: 140f7035c096dbd323391cfbe2798f7b4922513c6860e884f17e5fe4dce2f7f7

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2

SRPM

aarch64

dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 265c1b17c4b07407708c7cd24a696f6347e73e8ae0ff06aacb9a0a10810fd46a

dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 2d408e51d5315ebdfb8f6cfe18ac1719fe4da9a746288bfe15ec6c2366c38af2

dotnet-runtime-6.0-debuginfo-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 1249b04deb560e335389891816bd17b793e786138cd4452720dece26e631366c

dotnet-sdk-6.0-debuginfo-6.0.118-1.el9_2.aarch64.rpm

SHA-256: 2014c224760e1e42f640c03ce07ba4a1af3c9e50c8cf18549af3dfd58f17645b

dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el9_2.aarch64.rpm

SHA-256: e3551500ecc90f2e1bda34bdd9f004191f58f7569afed89ada3a84ddb58344c7

dotnet6.0-debuginfo-6.0.118-1.el9_2.aarch64.rpm

SHA-256: 9782c509f6b68cad77a392760d3bee87f2bc0afd0a4fc2a537a28c3b8dbc54ad

dotnet6.0-debugsource-6.0.118-1.el9_2.aarch64.rpm

SHA-256: 7a03454bcfb25b2f1921b47883845335a8a8db9305394700a04faccbd722558b

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2

SRPM

dotnet6.0-6.0.118-1.el9_2.src.rpm

SHA-256: be242dd884a76ad84b11a532b94d65aa77589b633adfd035724433a0ec2cadd0

aarch64

aspnetcore-runtime-6.0-6.0.18-1.el9_2.aarch64.rpm

SHA-256: e97eeb843161c54bb158059fc9f87221110e3f41bea5744c6d066e16956f9e61

aspnetcore-targeting-pack-6.0-6.0.18-1.el9_2.aarch64.rpm

SHA-256: b56b61a9103d1831a0105aabe90b0c1d3ad773e44f5fef268a0332947694ab3d

dotnet-apphost-pack-6.0-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 922673f3dee712363c1f32efa951edfc347cdc3275c2ff0143e7efe03eeb9591

dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 265c1b17c4b07407708c7cd24a696f6347e73e8ae0ff06aacb9a0a10810fd46a

dotnet-hostfxr-6.0-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 9efd03f655d7950bd8668955f2687546896d98e1fd95522d4b4d3f436d45a02a

dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 2d408e51d5315ebdfb8f6cfe18ac1719fe4da9a746288bfe15ec6c2366c38af2

dotnet-runtime-6.0-6.0.18-1.el9_2.aarch64.rpm

SHA-256: d1d827381bf328a3f3fbcb5bc6a8be6b2b666b15a367c1bb5c8ca70966afc5b1

dotnet-runtime-6.0-debuginfo-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 1249b04deb560e335389891816bd17b793e786138cd4452720dece26e631366c

dotnet-sdk-6.0-6.0.118-1.el9_2.aarch64.rpm

SHA-256: c5b7954d6c90ce3ceb354f014173fcdc98dd11cfe92e104dfbc31a8a2f2362d6

dotnet-sdk-6.0-debuginfo-6.0.118-1.el9_2.aarch64.rpm

SHA-256: 2014c224760e1e42f640c03ce07ba4a1af3c9e50c8cf18549af3dfd58f17645b

dotnet-targeting-pack-6.0-6.0.18-1.el9_2.aarch64.rpm

SHA-256: 1e90f5077c481608c05945997000bff2e256fd26e91f13a349b4e7eaefea75e8

dotnet-templates-6.0-6.0.118-1.el9_2.aarch64.rpm

SHA-256: 9e2ef118864b71076ba88abf39b0b90e4c176c8ae274d9d3b9e8bed9be7e4a83

dotnet6.0-debuginfo-6.0.118-1.el9_2.aarch64.rpm

SHA-256: 9782c509f6b68cad77a392760d3bee87f2bc0afd0a4fc2a537a28c3b8dbc54ad

dotnet6.0-debugsource-6.0.118-1.el9_2.aarch64.rpm

SHA-256: 7a03454bcfb25b2f1921b47883845335a8a8db9305394700a04faccbd722558b

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2

SRPM

dotnet6.0-6.0.118-1.el9_2.src.rpm

SHA-256: be242dd884a76ad84b11a532b94d65aa77589b633adfd035724433a0ec2cadd0

s390x

aspnetcore-runtime-6.0-6.0.18-1.el9_2.s390x.rpm

SHA-256: 01c900d5699c6177cc906b9eb1547bc2add2f1c43a5afe724fc639e051a86c9b

aspnetcore-targeting-pack-6.0-6.0.18-1.el9_2.s390x.rpm

SHA-256: 75dc8adc6f5d8924170d5757954b597eb0a4527d3f732da83615cee19d04ebff

dotnet-apphost-pack-6.0-6.0.18-1.el9_2.s390x.rpm

SHA-256: ae82bc387cf882db1ddab575f549b60a4d3fd72859401b18240e18bc93028e07

dotnet-apphost-pack-6.0-debuginfo-6.0.18-1.el9_2.s390x.rpm

SHA-256: 6a22d3d0e072925f58bfd783d26cca65ae1ae136683eea27222d7df829f15180

dotnet-hostfxr-6.0-6.0.18-1.el9_2.s390x.rpm

SHA-256: 2a29593b11ac48529918b317d058a80fa5403867966425cbea62b335830173ad

dotnet-hostfxr-6.0-debuginfo-6.0.18-1.el9_2.s390x.rpm

SHA-256: 78084be7c3ac331a20acb351a4535d0f032e046bfb321c1194963dac4ef2bd5a

dotnet-runtime-6.0-6.0.18-1.el9_2.s390x.rpm

SHA-256: a6620429f533fe6c7236b99d09c53a648bc6c0c283aa84059bfa4d6f59d0e040

dotnet-runtime-6.0-debuginfo-6.0.18-1.el9_2.s390x.rpm

SHA-256: 730e8034cb90827cd498d67afdfe0b00185fe9f42dbc179df43403c981783e01

dotnet-sdk-6.0-6.0.118-1.el9_2.s390x.rpm

SHA-256: 68946105bd3e2c0ceab05c33c4e18398750846222a1cec2acf2753c01250e8b6

dotnet-sdk-6.0-debuginfo-6.0.118-1.el9_2.s390x.rpm

SHA-256: 2fe739dbdbaa3e5ea9d3e8694d54a2e01f6253b6fa6837ccfc21878b49c064c6

dotnet-targeting-pack-6.0-6.0.18-1.el9_2.s390x.rpm

SHA-256: def19095b6c9c926311092fa8b446d40f4bfd46402b39bca3dfd46e18578fc6b

dotnet-templates-6.0-6.0.118-1.el9_2.s390x.rpm

SHA-256: 99ad5af278ee4adb89c3cdb61d98e8792da03565c4258634beea69a9aa8ddffb

dotnet6.0-debuginfo-6.0.118-1.el9_2.s390x.rpm

SHA-256: e6ecd21c51503e06d32fd1de77552d7394912295f1b747e958b22678f2e2bfac

dotnet6.0-debugsource-6.0.118-1.el9_2.s390x.rpm

SHA-256: 140f7035c096dbd323391cfbe2798f7b4922513c6860e884f17e5fe4dce2f7f7

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update