Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6058: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-34716: dotnet: External Entity Injection during XML signature verification
Red Hat Security Data
#vulnerability#linux#red_hat#ibm#sap

Synopsis

Moderate: .NET 6.0 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.108 and .NET Runtime 6.0.8.

Security Fix(es):

  • dotnet: External Entity Injection during XML signature verification (CVE-2022-34716)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2115183 - CVE-2022-34716 dotnet: External Entity Injection during XML signature verification

Red Hat Enterprise Linux for x86_64 8

SRPM

dotnet6.0-6.0.108-1.el8_6.src.rpm

SHA-256: 530a8aa964139e609203a98094ee4a17e82efe937c57aa18c6d852b91afd3c44

x86_64

aspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 4f3f9c308a431e6ac96953a2471a7949a2523b87755b824af9c6d0ee49a2a7a1

aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 0b5f9091ac538a88ce8ec2173e2e86eb4ddf3047abef9fcadd02618387d7c06b

dotnet-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 517a205818e2abc4d6efa8faad8e8c02626b71d04c5513959614a44c6057149b

dotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 6ad31bcb12f4b2b2f491c46f0ac0a4b49657a0ce8f58e91ae1c8c67f239fe5e9

dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 1f07a49c4660480e146032e1ccc75fb0eed24f8435fb46de407cb7cfdcd04d94

dotnet-host-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 2dc4c86840d5d9263bae9b086977d7a1895b72496ac1b7bbc3b9e2b6ad0da4d4

dotnet-host-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: b78ca8fddda1eedb93ab4a82345b498f8dd21b710c7b2a5c5ed5b90b903850ef

dotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 578b697fc3a63cc696566801f319a4ba2ef785e4e1e5003072e6874e1a8ef554

dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 350097f188ae00d27a271a3c3eb2b6ea9cf285963b0b42b0052fb84cd05b1507

dotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 85113e45234e80023a11f976b39c954709fd9328cb76322c35a2f370ecc343ef

dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: e62942bdba37d0bb4d05ed330730457a149a64066d250bc07d58ec1216ca615a

dotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 095484f801fd9cd838086740523392bc739a66ec49d04bc535d788e5c6aef3ad

dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm

SHA-256: a0d5719da600bc895e5d89ab52a5d642fa97761398d385857b8718afc139ae35

dotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: ddb4bf04ef11d493b85373459149de4b23b0fc8196260c74f4df6f35b93de17d

dotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 0ff2e8cdd2ef11ceb312c14fa93f55bc61d9d61216510b91548945fa8b58430a

dotnet6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 647466b4ce792725d68051c0eaf720dbef699b734bad1c483af8ca3e5942f4f7

dotnet6.0-debugsource-6.0.108-1.el8_6.x86_64.rpm

SHA-256: e5ef6ac145260a0252c7083c60e189a2396516f9be1421998772ea499a6fa528

netstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 3d9399461aade4875d43b8302a55d48f745a424eeba075ed58225c15bea83c3f

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

dotnet6.0-6.0.108-1.el8_6.src.rpm

SHA-256: 530a8aa964139e609203a98094ee4a17e82efe937c57aa18c6d852b91afd3c44

x86_64

aspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 4f3f9c308a431e6ac96953a2471a7949a2523b87755b824af9c6d0ee49a2a7a1

aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 0b5f9091ac538a88ce8ec2173e2e86eb4ddf3047abef9fcadd02618387d7c06b

dotnet-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 517a205818e2abc4d6efa8faad8e8c02626b71d04c5513959614a44c6057149b

dotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 6ad31bcb12f4b2b2f491c46f0ac0a4b49657a0ce8f58e91ae1c8c67f239fe5e9

dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 1f07a49c4660480e146032e1ccc75fb0eed24f8435fb46de407cb7cfdcd04d94

dotnet-host-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 2dc4c86840d5d9263bae9b086977d7a1895b72496ac1b7bbc3b9e2b6ad0da4d4

dotnet-host-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: b78ca8fddda1eedb93ab4a82345b498f8dd21b710c7b2a5c5ed5b90b903850ef

dotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 578b697fc3a63cc696566801f319a4ba2ef785e4e1e5003072e6874e1a8ef554

dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 350097f188ae00d27a271a3c3eb2b6ea9cf285963b0b42b0052fb84cd05b1507

dotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 85113e45234e80023a11f976b39c954709fd9328cb76322c35a2f370ecc343ef

dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: e62942bdba37d0bb4d05ed330730457a149a64066d250bc07d58ec1216ca615a

dotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 095484f801fd9cd838086740523392bc739a66ec49d04bc535d788e5c6aef3ad

dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm

SHA-256: a0d5719da600bc895e5d89ab52a5d642fa97761398d385857b8718afc139ae35

dotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: ddb4bf04ef11d493b85373459149de4b23b0fc8196260c74f4df6f35b93de17d

dotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 0ff2e8cdd2ef11ceb312c14fa93f55bc61d9d61216510b91548945fa8b58430a

dotnet6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 647466b4ce792725d68051c0eaf720dbef699b734bad1c483af8ca3e5942f4f7

dotnet6.0-debugsource-6.0.108-1.el8_6.x86_64.rpm

SHA-256: e5ef6ac145260a0252c7083c60e189a2396516f9be1421998772ea499a6fa528

netstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 3d9399461aade4875d43b8302a55d48f745a424eeba075ed58225c15bea83c3f

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

dotnet6.0-6.0.108-1.el8_6.src.rpm

SHA-256: 530a8aa964139e609203a98094ee4a17e82efe937c57aa18c6d852b91afd3c44

x86_64

aspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 4f3f9c308a431e6ac96953a2471a7949a2523b87755b824af9c6d0ee49a2a7a1

aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 0b5f9091ac538a88ce8ec2173e2e86eb4ddf3047abef9fcadd02618387d7c06b

dotnet-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 517a205818e2abc4d6efa8faad8e8c02626b71d04c5513959614a44c6057149b

dotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 6ad31bcb12f4b2b2f491c46f0ac0a4b49657a0ce8f58e91ae1c8c67f239fe5e9

dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 1f07a49c4660480e146032e1ccc75fb0eed24f8435fb46de407cb7cfdcd04d94

dotnet-host-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 2dc4c86840d5d9263bae9b086977d7a1895b72496ac1b7bbc3b9e2b6ad0da4d4

dotnet-host-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: b78ca8fddda1eedb93ab4a82345b498f8dd21b710c7b2a5c5ed5b90b903850ef

dotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 578b697fc3a63cc696566801f319a4ba2ef785e4e1e5003072e6874e1a8ef554

dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 350097f188ae00d27a271a3c3eb2b6ea9cf285963b0b42b0052fb84cd05b1507

dotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 85113e45234e80023a11f976b39c954709fd9328cb76322c35a2f370ecc343ef

dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: e62942bdba37d0bb4d05ed330730457a149a64066d250bc07d58ec1216ca615a

dotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 095484f801fd9cd838086740523392bc739a66ec49d04bc535d788e5c6aef3ad

dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm

SHA-256: a0d5719da600bc895e5d89ab52a5d642fa97761398d385857b8718afc139ae35

dotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: ddb4bf04ef11d493b85373459149de4b23b0fc8196260c74f4df6f35b93de17d

dotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 0ff2e8cdd2ef11ceb312c14fa93f55bc61d9d61216510b91548945fa8b58430a

dotnet6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 647466b4ce792725d68051c0eaf720dbef699b734bad1c483af8ca3e5942f4f7

dotnet6.0-debugsource-6.0.108-1.el8_6.x86_64.rpm

SHA-256: e5ef6ac145260a0252c7083c60e189a2396516f9be1421998772ea499a6fa528

netstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 3d9399461aade4875d43b8302a55d48f745a424eeba075ed58225c15bea83c3f

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

dotnet6.0-6.0.108-1.el8_6.src.rpm

SHA-256: 530a8aa964139e609203a98094ee4a17e82efe937c57aa18c6d852b91afd3c44

s390x

aspnetcore-runtime-6.0-6.0.8-1.el8_6.s390x.rpm

SHA-256: 569a68e636a3850a66d9da9247bb09472fe774242de888b4e80101321dfb0e27

aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.s390x.rpm

SHA-256: bae51a4a3e9f1ce38bb6e6e60f4caa168333150c29d4b68d9232107174bcab68

dotnet-6.0.108-1.el8_6.s390x.rpm

SHA-256: f55b433cf4bf0bf8125f49c9e70594d3d276deed61ab3438a3edb08d5502ee63

dotnet-apphost-pack-6.0-6.0.8-1.el8_6.s390x.rpm

SHA-256: f9828d73da3cb86ab82a3dcd867483d963869e99117102e82c4f22044ea004d6

dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm

SHA-256: 1c2571e721275cbe17d6d90fbd1d7692b019b7ffdfc4b6430849257c15e7e874

dotnet-host-6.0.8-1.el8_6.s390x.rpm

SHA-256: 009231d13ff3cc8e61b60d26a10375036c4828662df83109545840dc56bfe2cf

dotnet-host-debuginfo-6.0.8-1.el8_6.s390x.rpm

SHA-256: 7c5bba22bcc501ffda19de52a77e1bc0ec0c29d684c58afd370c6ab673e99f8d

dotnet-hostfxr-6.0-6.0.8-1.el8_6.s390x.rpm

SHA-256: b01685fd045c5424ec353889f825e98821f96702b359be2c120eb1659a96a8ec

dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm

SHA-256: a4546f1a2d89c0a74203f748708a660769c37d63a0c5d0c34e302d12dedfa929

dotnet-runtime-6.0-6.0.8-1.el8_6.s390x.rpm

SHA-256: 7cafef9bbba8cb9e99db931541af3975973cc70c3c860eaed19323def620220d

dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm

SHA-256: f1dbb1780fe187ae157d9db3cec2fc6fbe11d41043cd93fa6432408aec46099c

dotnet-sdk-6.0-6.0.108-1.el8_6.s390x.rpm

SHA-256: 4ef22feddd93cfd82f4369bf7eff1f84654984451483c3b61c9952e841c6ff5b

dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.s390x.rpm

SHA-256: 8b7dd9196ee1e3f800370735e0b1164e67ccad685435e130700325a902ad9c56

dotnet-targeting-pack-6.0-6.0.8-1.el8_6.s390x.rpm

SHA-256: e2f52047a3178502413ce42ccebf03b7ffe5bfa771076e84fea30ed01a2e7b6c

dotnet-templates-6.0-6.0.108-1.el8_6.s390x.rpm

SHA-256: 4a846cfd34f37f731e06251a1f80d193350a3d7f59d56dd826b58d4ce07e69cc

dotnet6.0-debuginfo-6.0.108-1.el8_6.s390x.rpm

SHA-256: f67bf50ec5cbf058b1b76a57612bc873b8f161feaf7932d086e1d707e3323cf0

dotnet6.0-debugsource-6.0.108-1.el8_6.s390x.rpm

SHA-256: 675165dd8ea3fe183e36de327128c5669ad6eed8a9b5fab8af5f0c8390e175b1

netstandard-targeting-pack-2.1-6.0.108-1.el8_6.s390x.rpm

SHA-256: a7771cf867e8e49da1e2bc6c136d5e2e8c4b7bf15896d8ea1a26243229828096

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

dotnet6.0-6.0.108-1.el8_6.src.rpm

SHA-256: 530a8aa964139e609203a98094ee4a17e82efe937c57aa18c6d852b91afd3c44

s390x

aspnetcore-runtime-6.0-6.0.8-1.el8_6.s390x.rpm

SHA-256: 569a68e636a3850a66d9da9247bb09472fe774242de888b4e80101321dfb0e27

aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.s390x.rpm

SHA-256: bae51a4a3e9f1ce38bb6e6e60f4caa168333150c29d4b68d9232107174bcab68

dotnet-6.0.108-1.el8_6.s390x.rpm

SHA-256: f55b433cf4bf0bf8125f49c9e70594d3d276deed61ab3438a3edb08d5502ee63

dotnet-apphost-pack-6.0-6.0.8-1.el8_6.s390x.rpm

SHA-256: f9828d73da3cb86ab82a3dcd867483d963869e99117102e82c4f22044ea004d6

dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm

SHA-256: 1c2571e721275cbe17d6d90fbd1d7692b019b7ffdfc4b6430849257c15e7e874

dotnet-host-6.0.8-1.el8_6.s390x.rpm

SHA-256: 009231d13ff3cc8e61b60d26a10375036c4828662df83109545840dc56bfe2cf

dotnet-host-debuginfo-6.0.8-1.el8_6.s390x.rpm

SHA-256: 7c5bba22bcc501ffda19de52a77e1bc0ec0c29d684c58afd370c6ab673e99f8d

dotnet-hostfxr-6.0-6.0.8-1.el8_6.s390x.rpm

SHA-256: b01685fd045c5424ec353889f825e98821f96702b359be2c120eb1659a96a8ec

dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm

SHA-256: a4546f1a2d89c0a74203f748708a660769c37d63a0c5d0c34e302d12dedfa929

dotnet-runtime-6.0-6.0.8-1.el8_6.s390x.rpm

SHA-256: 7cafef9bbba8cb9e99db931541af3975973cc70c3c860eaed19323def620220d

dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm

SHA-256: f1dbb1780fe187ae157d9db3cec2fc6fbe11d41043cd93fa6432408aec46099c

dotnet-sdk-6.0-6.0.108-1.el8_6.s390x.rpm

SHA-256: 4ef22feddd93cfd82f4369bf7eff1f84654984451483c3b61c9952e841c6ff5b

dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.s390x.rpm

SHA-256: 8b7dd9196ee1e3f800370735e0b1164e67ccad685435e130700325a902ad9c56

dotnet-targeting-pack-6.0-6.0.8-1.el8_6.s390x.rpm

SHA-256: e2f52047a3178502413ce42ccebf03b7ffe5bfa771076e84fea30ed01a2e7b6c

dotnet-templates-6.0-6.0.108-1.el8_6.s390x.rpm

SHA-256: 4a846cfd34f37f731e06251a1f80d193350a3d7f59d56dd826b58d4ce07e69cc

dotnet6.0-debuginfo-6.0.108-1.el8_6.s390x.rpm

SHA-256: f67bf50ec5cbf058b1b76a57612bc873b8f161feaf7932d086e1d707e3323cf0

dotnet6.0-debugsource-6.0.108-1.el8_6.s390x.rpm

SHA-256: 675165dd8ea3fe183e36de327128c5669ad6eed8a9b5fab8af5f0c8390e175b1

netstandard-targeting-pack-2.1-6.0.108-1.el8_6.s390x.rpm

SHA-256: a7771cf867e8e49da1e2bc6c136d5e2e8c4b7bf15896d8ea1a26243229828096

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

dotnet6.0-6.0.108-1.el8_6.src.rpm

SHA-256: 530a8aa964139e609203a98094ee4a17e82efe937c57aa18c6d852b91afd3c44

x86_64

aspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 4f3f9c308a431e6ac96953a2471a7949a2523b87755b824af9c6d0ee49a2a7a1

aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 0b5f9091ac538a88ce8ec2173e2e86eb4ddf3047abef9fcadd02618387d7c06b

dotnet-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 517a205818e2abc4d6efa8faad8e8c02626b71d04c5513959614a44c6057149b

dotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 6ad31bcb12f4b2b2f491c46f0ac0a4b49657a0ce8f58e91ae1c8c67f239fe5e9

dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 1f07a49c4660480e146032e1ccc75fb0eed24f8435fb46de407cb7cfdcd04d94

dotnet-host-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 2dc4c86840d5d9263bae9b086977d7a1895b72496ac1b7bbc3b9e2b6ad0da4d4

dotnet-host-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: b78ca8fddda1eedb93ab4a82345b498f8dd21b710c7b2a5c5ed5b90b903850ef

dotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 578b697fc3a63cc696566801f319a4ba2ef785e4e1e5003072e6874e1a8ef554

dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 350097f188ae00d27a271a3c3eb2b6ea9cf285963b0b42b0052fb84cd05b1507

dotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 85113e45234e80023a11f976b39c954709fd9328cb76322c35a2f370ecc343ef

dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: e62942bdba37d0bb4d05ed330730457a149a64066d250bc07d58ec1216ca615a

dotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 095484f801fd9cd838086740523392bc739a66ec49d04bc535d788e5c6aef3ad

dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm

SHA-256: a0d5719da600bc895e5d89ab52a5d642fa97761398d385857b8718afc139ae35

dotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: ddb4bf04ef11d493b85373459149de4b23b0fc8196260c74f4df6f35b93de17d

dotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 0ff2e8cdd2ef11ceb312c14fa93f55bc61d9d61216510b91548945fa8b58430a

dotnet6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 647466b4ce792725d68051c0eaf720dbef699b734bad1c483af8ca3e5942f4f7

dotnet6.0-debugsource-6.0.108-1.el8_6.x86_64.rpm

SHA-256: e5ef6ac145260a0252c7083c60e189a2396516f9be1421998772ea499a6fa528

netstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 3d9399461aade4875d43b8302a55d48f745a424eeba075ed58225c15bea83c3f

Red Hat Enterprise Linux for ARM 64 8

SRPM

dotnet6.0-6.0.108-1.el8_6.src.rpm

SHA-256: 530a8aa964139e609203a98094ee4a17e82efe937c57aa18c6d852b91afd3c44

aarch64

aspnetcore-runtime-6.0-6.0.8-1.el8_6.aarch64.rpm

SHA-256: 3078f42578171f865a4e191d215a076a1c90cb80464b1fc042dfe761ff4ae120

aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.aarch64.rpm

SHA-256: ff67a8342355e1e7d2a6481d83e91584c691ae2d11bfb4677284dbacea700a83

dotnet-6.0.108-1.el8_6.aarch64.rpm

SHA-256: ae3b3b99c31dbd47fb86528e10a604ddd634c5efa60a27aceb0165d2d1898e97

dotnet-apphost-pack-6.0-6.0.8-1.el8_6.aarch64.rpm

SHA-256: 7180b955c805fb8206b850c75a2759f6e596efda840e5dbdb855d401d2e68888

dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm

SHA-256: ebafa60d63ebe4d92dd3ea2f3c097276469fb6f92b0b8ff38fb25de7a156a75b

dotnet-host-6.0.8-1.el8_6.aarch64.rpm

SHA-256: e150fa19e8234705991587b188b0a629243ac9bf6e591fab31253fd6e6e5c2d3

dotnet-host-debuginfo-6.0.8-1.el8_6.aarch64.rpm

SHA-256: c455912a037cfdc0ce4943512eb47fc5e677b98a9a8c7edaa3883d28633487c7

dotnet-hostfxr-6.0-6.0.8-1.el8_6.aarch64.rpm

SHA-256: c3d116df8cae0c87f96f2c436614bd5ff298c33d78da48352e8939b24cfcfb87

dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm

SHA-256: 9571fac9e0d28817d8652fc77ad80199aae1b54bc49c37e5bbf7e94f05b13e7d

dotnet-runtime-6.0-6.0.8-1.el8_6.aarch64.rpm

SHA-256: 71a9eecfa621626255880bcba9120a2293c46afeb91b5ef2a08d683a43036c00

dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm

SHA-256: ab6c50c49de5b75332414cf9ef39d1d1294074fc9ac54714cbab87a3413b4713

dotnet-sdk-6.0-6.0.108-1.el8_6.aarch64.rpm

SHA-256: 5de3750cacfe4fe7eddabcc6e9743e8ba50b076a339d5a124ed13f5563ab9e4d

dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.aarch64.rpm

SHA-256: e52a0a0c8287c6c8861a79d1aea206abb2a4f8e2bf8490953e26cacd1fae7f41

dotnet-targeting-pack-6.0-6.0.8-1.el8_6.aarch64.rpm

SHA-256: 662ef53116b08ba5d058e3d2467c40bdbf45136d009f85dfe6afdb7c6d422d2a

dotnet-templates-6.0-6.0.108-1.el8_6.aarch64.rpm

SHA-256: 8c1d3789ec97491736c1356c0a70fc72d08e2724810941333a3dd2169b52645e

dotnet6.0-debuginfo-6.0.108-1.el8_6.aarch64.rpm

SHA-256: dfe77959259d0c8091c03970f8daa57127f7cdb27a4fc04e9e4dfb015d3e7b7f

dotnet6.0-debugsource-6.0.108-1.el8_6.aarch64.rpm

SHA-256: 40bd59d80636ce66569e8534797780a7664b8778dbf78abcab18b9ee9eb7047e

netstandard-targeting-pack-2.1-6.0.108-1.el8_6.aarch64.rpm

SHA-256: 6762c9402a3f1bb98f0717777a4863adee2b4cd1d91fcebfc7dce8c6b8900348

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 1f07a49c4660480e146032e1ccc75fb0eed24f8435fb46de407cb7cfdcd04d94

dotnet-host-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: b78ca8fddda1eedb93ab4a82345b498f8dd21b710c7b2a5c5ed5b90b903850ef

dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 350097f188ae00d27a271a3c3eb2b6ea9cf285963b0b42b0052fb84cd05b1507

dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: e62942bdba37d0bb4d05ed330730457a149a64066d250bc07d58ec1216ca615a

dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm

SHA-256: a0d5719da600bc895e5d89ab52a5d642fa97761398d385857b8718afc139ae35

dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.x86_64.rpm

SHA-256: ee57997a988762e6eea9d3491900c6bb72f8e83109e652c41b327b81cd3e838f

dotnet6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 647466b4ce792725d68051c0eaf720dbef699b734bad1c483af8ca3e5942f4f7

dotnet6.0-debugsource-6.0.108-1.el8_6.x86_64.rpm

SHA-256: e5ef6ac145260a0252c7083c60e189a2396516f9be1421998772ea499a6fa528

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm

SHA-256: ebafa60d63ebe4d92dd3ea2f3c097276469fb6f92b0b8ff38fb25de7a156a75b

dotnet-host-debuginfo-6.0.8-1.el8_6.aarch64.rpm

SHA-256: c455912a037cfdc0ce4943512eb47fc5e677b98a9a8c7edaa3883d28633487c7

dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm

SHA-256: 9571fac9e0d28817d8652fc77ad80199aae1b54bc49c37e5bbf7e94f05b13e7d

dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm

SHA-256: ab6c50c49de5b75332414cf9ef39d1d1294074fc9ac54714cbab87a3413b4713

dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.aarch64.rpm

SHA-256: e52a0a0c8287c6c8861a79d1aea206abb2a4f8e2bf8490953e26cacd1fae7f41

dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.aarch64.rpm

SHA-256: deb30152250bf2241bfeba7a144ab786c0bbf6089cf6185cf8ba7506259bf83d

dotnet6.0-debuginfo-6.0.108-1.el8_6.aarch64.rpm

SHA-256: dfe77959259d0c8091c03970f8daa57127f7cdb27a4fc04e9e4dfb015d3e7b7f

dotnet6.0-debugsource-6.0.108-1.el8_6.aarch64.rpm

SHA-256: 40bd59d80636ce66569e8534797780a7664b8778dbf78abcab18b9ee9eb7047e

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

s390x

dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm

SHA-256: 1c2571e721275cbe17d6d90fbd1d7692b019b7ffdfc4b6430849257c15e7e874

dotnet-host-debuginfo-6.0.8-1.el8_6.s390x.rpm

SHA-256: 7c5bba22bcc501ffda19de52a77e1bc0ec0c29d684c58afd370c6ab673e99f8d

dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm

SHA-256: a4546f1a2d89c0a74203f748708a660769c37d63a0c5d0c34e302d12dedfa929

dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm

SHA-256: f1dbb1780fe187ae157d9db3cec2fc6fbe11d41043cd93fa6432408aec46099c

dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.s390x.rpm

SHA-256: 8b7dd9196ee1e3f800370735e0b1164e67ccad685435e130700325a902ad9c56

dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.s390x.rpm

SHA-256: 7bc66731596af4f566126c293b3f2bcdb1fafc9258c68c007f1a9e886f1f49fd

dotnet6.0-debuginfo-6.0.108-1.el8_6.s390x.rpm

SHA-256: f67bf50ec5cbf058b1b76a57612bc873b8f161feaf7932d086e1d707e3323cf0

dotnet6.0-debugsource-6.0.108-1.el8_6.s390x.rpm

SHA-256: 675165dd8ea3fe183e36de327128c5669ad6eed8a9b5fab8af5f0c8390e175b1

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

dotnet6.0-6.0.108-1.el8_6.src.rpm

SHA-256: 530a8aa964139e609203a98094ee4a17e82efe937c57aa18c6d852b91afd3c44

aarch64

aspnetcore-runtime-6.0-6.0.8-1.el8_6.aarch64.rpm

SHA-256: 3078f42578171f865a4e191d215a076a1c90cb80464b1fc042dfe761ff4ae120

aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.aarch64.rpm

SHA-256: ff67a8342355e1e7d2a6481d83e91584c691ae2d11bfb4677284dbacea700a83

dotnet-6.0.108-1.el8_6.aarch64.rpm

SHA-256: ae3b3b99c31dbd47fb86528e10a604ddd634c5efa60a27aceb0165d2d1898e97

dotnet-apphost-pack-6.0-6.0.8-1.el8_6.aarch64.rpm

SHA-256: 7180b955c805fb8206b850c75a2759f6e596efda840e5dbdb855d401d2e68888

dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm

SHA-256: ebafa60d63ebe4d92dd3ea2f3c097276469fb6f92b0b8ff38fb25de7a156a75b

dotnet-host-6.0.8-1.el8_6.aarch64.rpm

SHA-256: e150fa19e8234705991587b188b0a629243ac9bf6e591fab31253fd6e6e5c2d3

dotnet-host-debuginfo-6.0.8-1.el8_6.aarch64.rpm

SHA-256: c455912a037cfdc0ce4943512eb47fc5e677b98a9a8c7edaa3883d28633487c7

dotnet-hostfxr-6.0-6.0.8-1.el8_6.aarch64.rpm

SHA-256: c3d116df8cae0c87f96f2c436614bd5ff298c33d78da48352e8939b24cfcfb87

dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm

SHA-256: 9571fac9e0d28817d8652fc77ad80199aae1b54bc49c37e5bbf7e94f05b13e7d

dotnet-runtime-6.0-6.0.8-1.el8_6.aarch64.rpm

SHA-256: 71a9eecfa621626255880bcba9120a2293c46afeb91b5ef2a08d683a43036c00

dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm

SHA-256: ab6c50c49de5b75332414cf9ef39d1d1294074fc9ac54714cbab87a3413b4713

dotnet-sdk-6.0-6.0.108-1.el8_6.aarch64.rpm

SHA-256: 5de3750cacfe4fe7eddabcc6e9743e8ba50b076a339d5a124ed13f5563ab9e4d

dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.aarch64.rpm

SHA-256: e52a0a0c8287c6c8861a79d1aea206abb2a4f8e2bf8490953e26cacd1fae7f41

dotnet-targeting-pack-6.0-6.0.8-1.el8_6.aarch64.rpm

SHA-256: 662ef53116b08ba5d058e3d2467c40bdbf45136d009f85dfe6afdb7c6d422d2a

dotnet-templates-6.0-6.0.108-1.el8_6.aarch64.rpm

SHA-256: 8c1d3789ec97491736c1356c0a70fc72d08e2724810941333a3dd2169b52645e

dotnet6.0-debuginfo-6.0.108-1.el8_6.aarch64.rpm

SHA-256: dfe77959259d0c8091c03970f8daa57127f7cdb27a4fc04e9e4dfb015d3e7b7f

dotnet6.0-debugsource-6.0.108-1.el8_6.aarch64.rpm

SHA-256: 40bd59d80636ce66569e8534797780a7664b8778dbf78abcab18b9ee9eb7047e

netstandard-targeting-pack-2.1-6.0.108-1.el8_6.aarch64.rpm

SHA-256: 6762c9402a3f1bb98f0717777a4863adee2b4cd1d91fcebfc7dce8c6b8900348

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

dotnet6.0-6.0.108-1.el8_6.src.rpm

SHA-256: 530a8aa964139e609203a98094ee4a17e82efe937c57aa18c6d852b91afd3c44

x86_64

aspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 4f3f9c308a431e6ac96953a2471a7949a2523b87755b824af9c6d0ee49a2a7a1

aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 0b5f9091ac538a88ce8ec2173e2e86eb4ddf3047abef9fcadd02618387d7c06b

dotnet-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 517a205818e2abc4d6efa8faad8e8c02626b71d04c5513959614a44c6057149b

dotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 6ad31bcb12f4b2b2f491c46f0ac0a4b49657a0ce8f58e91ae1c8c67f239fe5e9

dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 1f07a49c4660480e146032e1ccc75fb0eed24f8435fb46de407cb7cfdcd04d94

dotnet-host-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 2dc4c86840d5d9263bae9b086977d7a1895b72496ac1b7bbc3b9e2b6ad0da4d4

dotnet-host-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: b78ca8fddda1eedb93ab4a82345b498f8dd21b710c7b2a5c5ed5b90b903850ef

dotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 578b697fc3a63cc696566801f319a4ba2ef785e4e1e5003072e6874e1a8ef554

dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 350097f188ae00d27a271a3c3eb2b6ea9cf285963b0b42b0052fb84cd05b1507

dotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 85113e45234e80023a11f976b39c954709fd9328cb76322c35a2f370ecc343ef

dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: e62942bdba37d0bb4d05ed330730457a149a64066d250bc07d58ec1216ca615a

dotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 095484f801fd9cd838086740523392bc739a66ec49d04bc535d788e5c6aef3ad

dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm

SHA-256: a0d5719da600bc895e5d89ab52a5d642fa97761398d385857b8718afc139ae35

dotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm

SHA-256: ddb4bf04ef11d493b85373459149de4b23b0fc8196260c74f4df6f35b93de17d

dotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 0ff2e8cdd2ef11ceb312c14fa93f55bc61d9d61216510b91548945fa8b58430a

dotnet6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 647466b4ce792725d68051c0eaf720dbef699b734bad1c483af8ca3e5942f4f7

dotnet6.0-debugsource-6.0.108-1.el8_6.x86_64.rpm

SHA-256: e5ef6ac145260a0252c7083c60e189a2396516f9be1421998772ea499a6fa528

netstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 3d9399461aade4875d43b8302a55d48f745a424eeba075ed58225c15bea83c3f

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 1f07a49c4660480e146032e1ccc75fb0eed24f8435fb46de407cb7cfdcd04d94

dotnet-host-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: b78ca8fddda1eedb93ab4a82345b498f8dd21b710c7b2a5c5ed5b90b903850ef

dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: 350097f188ae00d27a271a3c3eb2b6ea9cf285963b0b42b0052fb84cd05b1507

dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.x86_64.rpm

SHA-256: e62942bdba37d0bb4d05ed330730457a149a64066d250bc07d58ec1216ca615a

dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm

SHA-256: a0d5719da600bc895e5d89ab52a5d642fa97761398d385857b8718afc139ae35

dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.x86_64.rpm

SHA-256: ee57997a988762e6eea9d3491900c6bb72f8e83109e652c41b327b81cd3e838f

dotnet6.0-debuginfo-6.0.108-1.el8_6.x86_64.rpm

SHA-256: 647466b4ce792725d68051c0eaf720dbef699b734bad1c483af8ca3e5942f4f7

dotnet6.0-debugsource-6.0.108-1.el8_6.x86_64.rpm

SHA-256: e5ef6ac145260a0252c7083c60e189a2396516f9be1421998772ea499a6fa528

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM

s390x

dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm

SHA-256: 1c2571e721275cbe17d6d90fbd1d7692b019b7ffdfc4b6430849257c15e7e874

dotnet-host-debuginfo-6.0.8-1.el8_6.s390x.rpm

SHA-256: 7c5bba22bcc501ffda19de52a77e1bc0ec0c29d684c58afd370c6ab673e99f8d

dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm

SHA-256: a4546f1a2d89c0a74203f748708a660769c37d63a0c5d0c34e302d12dedfa929

dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.s390x.rpm

SHA-256: f1dbb1780fe187ae157d9db3cec2fc6fbe11d41043cd93fa6432408aec46099c

dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.s390x.rpm

SHA-256: 8b7dd9196ee1e3f800370735e0b1164e67ccad685435e130700325a902ad9c56

dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.s390x.rpm

SHA-256: 7bc66731596af4f566126c293b3f2bcdb1fafc9258c68c007f1a9e886f1f49fd

dotnet6.0-debuginfo-6.0.108-1.el8_6.s390x.rpm

SHA-256: f67bf50ec5cbf058b1b76a57612bc873b8f161feaf7932d086e1d707e3323cf0

dotnet6.0-debugsource-6.0.108-1.el8_6.s390x.rpm

SHA-256: 675165dd8ea3fe183e36de327128c5669ad6eed8a9b5fab8af5f0c8390e175b1

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM

aarch64

dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm

SHA-256: ebafa60d63ebe4d92dd3ea2f3c097276469fb6f92b0b8ff38fb25de7a156a75b

dotnet-host-debuginfo-6.0.8-1.el8_6.aarch64.rpm

SHA-256: c455912a037cfdc0ce4943512eb47fc5e677b98a9a8c7edaa3883d28633487c7

dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm

SHA-256: 9571fac9e0d28817d8652fc77ad80199aae1b54bc49c37e5bbf7e94f05b13e7d

dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm

SHA-256: ab6c50c49de5b75332414cf9ef39d1d1294074fc9ac54714cbab87a3413b4713

dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.aarch64.rpm

SHA-256: e52a0a0c8287c6c8861a79d1aea206abb2a4f8e2bf8490953e26cacd1fae7f41

dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.aarch64.rpm

SHA-256: deb30152250bf2241bfeba7a144ab786c0bbf6089cf6185cf8ba7506259bf83d

dotnet6.0-debuginfo-6.0.108-1.el8_6.aarch64.rpm

SHA-256: dfe77959259d0c8091c03970f8daa57127f7cdb27a4fc04e9e4dfb015d3e7b7f

dotnet6.0-debugsource-6.0.108-1.el8_6.aarch64.rpm

SHA-256: 40bd59d80636ce66569e8534797780a7664b8778dbf78abcab18b9ee9eb7047e

Related news

Red Hat Security Advisory 2022-6057-01

Red Hat Security Advisory 2022-6057-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.422 and .NET Runtime 3.1.28.

Red Hat Security Advisory 2022-6058-01

Red Hat Security Advisory 2022-6058-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.108 and .NET Runtime 6.0.8.

Red Hat Security Advisory 2022-6043-01

Red Hat Security Advisory 2022-6043-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.108 and .NET Runtime 6.0.8.

Red Hat Security Advisory 2022-6038-01

Red Hat Security Advisory 2022-6038-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

Red Hat Security Advisory 2022-6037-01

Red Hat Security Advisory 2022-6037-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.422 and .NET Runtime 3.1.28.

RHSA-2022:6043: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-34716: dotnet: External Entity Injection during XML signature verification

RHSA-2022:6038: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-34716: dotnet: External Entity Injection during XML signature verification

RHSA-2022:6037: Red Hat Security Advisory: .NET Core 3.1 security, bug fix, and enhancement update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-34716: dotnet: External Entity Injection during XML signature verification

GHSA-2m65-m22p-9wjw: .NET Information Disclosure Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1 and .NET 6.0. An information disclosure vulnerability exists in .NET Core 3.1 and .NET 6.0 that could lead to unauthorized access of privileged information. ## Affected software * Any .NET 6.0 application running on .NET 6.0.7 or earlier. * Any .NET Core 3.1 applicaiton running on .NET Core 3.1.27 or earlier. ## Patches * If you're using .NET 6.0, you should download and install Runtime 6.0.8 or SDK 6.0.108 (for Visual Studio 2022 v17.1) from https://dotnet.microsoft.com/download/dotnet-core/6.0. * If you're using .NET Core 3.1, you should download and install Runtime 3.1.28 (for Visual Studio 2019 v16.9) from https://dotnet.microsoft.com/download/dotnet-core/3.1.

CVE-2022-34716

.NET Spoofing Vulnerability.