Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6911: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory
Red Hat Security Data
#vulnerability#linux#red_hat#ibm#sap

Synopsis

Moderate: .NET 6.0 security and bugfix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Security Fix(es):

  • dotnet: Nuget cache poisoning on Linux via world-writable cache directory (CVE-2022-41032)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2132614 - CVE-2022-41032 dotnet: Nuget cache poisoning on Linux via world-writable cache directory

Red Hat Enterprise Linux for x86_64 8

SRPM

dotnet6.0-6.0.110-1.el8_6.src.rpm

SHA-256: bffaf81e13650e9035cc78d77ab38f05fcb4ee89f8169c72a297a1ffaec49f1a

x86_64

aspnetcore-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 1df7a3d032f8b8c8e101ccb7f06bf09d6c21a2801e9bd2297eb06ffe65db1097

aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: ff19c8ce28034520db50617a658d161a25ae5c4d1bfda679f0d69de921f3c4fa

dotnet-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 311dd33cf23135c8755305bdddf186d864b3546dde6f96725f1552524812c054

dotnet-apphost-pack-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 93659f6a30fec244913b966cded24e1807a5055486fbeb4722c4f6de6b536f69

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 6bdff23dc96fc97a10628543eb5497eb9f181b42ad1819acd194102751d87eb3

dotnet-host-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 839bebb8a339c98ad74dbb0de549cf90d3bb0f5b68df09bb5a1f388add090ade

dotnet-host-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: c0a20efa30fbf0492f157a645da48b909d1ee6c9216d33392f73433fda012a17

dotnet-hostfxr-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: aef9320cc913ba248dd2062a4bc9dcf3ae6cf02dae65fc930b7b433c7cbee5d2

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: fb3424838c680a77d714bb8797acfd2125a74652cdb6eff5e791d7124b02e45c

dotnet-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: d63b9c0ccfbadd966ca4eaba90633eb56aa5ecb148f198c67e9b6b3b40f95c28

dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 8348bc87abb9d2963499ce04bdf7c28133b351c5bdfa2c331454c99305e4d224

dotnet-sdk-6.0-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 2170824bacf1fb5aec9710cd23397ad99afa47834aac0909fe9652625e33a2ad

dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 48c2fb9ba77bec1ac4096f38180bf6bad892037f3376c184b6c184b0b8c40cfb

dotnet-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: c57cf57fdf41d97368352db90f01131b6a814b698c3c10868d713e107e8dbc1d

dotnet-templates-6.0-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 68525dd8835f90642f2fc6b6ff7a163aef03face1ce52dff7e977d82267ee892

dotnet6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 9c7f3ee713fd78921db56b75d29737396a301eea8366bac8c27f620371254b8c

dotnet6.0-debugsource-6.0.110-1.el8_6.x86_64.rpm

SHA-256: a75e6d9b34c895e62917d73e626292f2ee303de700d940678d08dc4675debd44

netstandard-targeting-pack-2.1-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 940637a77f25044accdf76da14b0c5769d728e2cd740be31e77d605912864e04

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

dotnet6.0-6.0.110-1.el8_6.src.rpm

SHA-256: bffaf81e13650e9035cc78d77ab38f05fcb4ee89f8169c72a297a1ffaec49f1a

x86_64

aspnetcore-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 1df7a3d032f8b8c8e101ccb7f06bf09d6c21a2801e9bd2297eb06ffe65db1097

aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: ff19c8ce28034520db50617a658d161a25ae5c4d1bfda679f0d69de921f3c4fa

dotnet-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 311dd33cf23135c8755305bdddf186d864b3546dde6f96725f1552524812c054

dotnet-apphost-pack-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 93659f6a30fec244913b966cded24e1807a5055486fbeb4722c4f6de6b536f69

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 6bdff23dc96fc97a10628543eb5497eb9f181b42ad1819acd194102751d87eb3

dotnet-host-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 839bebb8a339c98ad74dbb0de549cf90d3bb0f5b68df09bb5a1f388add090ade

dotnet-host-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: c0a20efa30fbf0492f157a645da48b909d1ee6c9216d33392f73433fda012a17

dotnet-hostfxr-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: aef9320cc913ba248dd2062a4bc9dcf3ae6cf02dae65fc930b7b433c7cbee5d2

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: fb3424838c680a77d714bb8797acfd2125a74652cdb6eff5e791d7124b02e45c

dotnet-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: d63b9c0ccfbadd966ca4eaba90633eb56aa5ecb148f198c67e9b6b3b40f95c28

dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 8348bc87abb9d2963499ce04bdf7c28133b351c5bdfa2c331454c99305e4d224

dotnet-sdk-6.0-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 2170824bacf1fb5aec9710cd23397ad99afa47834aac0909fe9652625e33a2ad

dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 48c2fb9ba77bec1ac4096f38180bf6bad892037f3376c184b6c184b0b8c40cfb

dotnet-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: c57cf57fdf41d97368352db90f01131b6a814b698c3c10868d713e107e8dbc1d

dotnet-templates-6.0-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 68525dd8835f90642f2fc6b6ff7a163aef03face1ce52dff7e977d82267ee892

dotnet6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 9c7f3ee713fd78921db56b75d29737396a301eea8366bac8c27f620371254b8c

dotnet6.0-debugsource-6.0.110-1.el8_6.x86_64.rpm

SHA-256: a75e6d9b34c895e62917d73e626292f2ee303de700d940678d08dc4675debd44

netstandard-targeting-pack-2.1-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 940637a77f25044accdf76da14b0c5769d728e2cd740be31e77d605912864e04

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

dotnet6.0-6.0.110-1.el8_6.src.rpm

SHA-256: bffaf81e13650e9035cc78d77ab38f05fcb4ee89f8169c72a297a1ffaec49f1a

x86_64

aspnetcore-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 1df7a3d032f8b8c8e101ccb7f06bf09d6c21a2801e9bd2297eb06ffe65db1097

aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: ff19c8ce28034520db50617a658d161a25ae5c4d1bfda679f0d69de921f3c4fa

dotnet-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 311dd33cf23135c8755305bdddf186d864b3546dde6f96725f1552524812c054

dotnet-apphost-pack-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 93659f6a30fec244913b966cded24e1807a5055486fbeb4722c4f6de6b536f69

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 6bdff23dc96fc97a10628543eb5497eb9f181b42ad1819acd194102751d87eb3

dotnet-host-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 839bebb8a339c98ad74dbb0de549cf90d3bb0f5b68df09bb5a1f388add090ade

dotnet-host-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: c0a20efa30fbf0492f157a645da48b909d1ee6c9216d33392f73433fda012a17

dotnet-hostfxr-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: aef9320cc913ba248dd2062a4bc9dcf3ae6cf02dae65fc930b7b433c7cbee5d2

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: fb3424838c680a77d714bb8797acfd2125a74652cdb6eff5e791d7124b02e45c

dotnet-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: d63b9c0ccfbadd966ca4eaba90633eb56aa5ecb148f198c67e9b6b3b40f95c28

dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 8348bc87abb9d2963499ce04bdf7c28133b351c5bdfa2c331454c99305e4d224

dotnet-sdk-6.0-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 2170824bacf1fb5aec9710cd23397ad99afa47834aac0909fe9652625e33a2ad

dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 48c2fb9ba77bec1ac4096f38180bf6bad892037f3376c184b6c184b0b8c40cfb

dotnet-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: c57cf57fdf41d97368352db90f01131b6a814b698c3c10868d713e107e8dbc1d

dotnet-templates-6.0-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 68525dd8835f90642f2fc6b6ff7a163aef03face1ce52dff7e977d82267ee892

dotnet6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 9c7f3ee713fd78921db56b75d29737396a301eea8366bac8c27f620371254b8c

dotnet6.0-debugsource-6.0.110-1.el8_6.x86_64.rpm

SHA-256: a75e6d9b34c895e62917d73e626292f2ee303de700d940678d08dc4675debd44

netstandard-targeting-pack-2.1-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 940637a77f25044accdf76da14b0c5769d728e2cd740be31e77d605912864e04

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

dotnet6.0-6.0.110-1.el8_6.src.rpm

SHA-256: bffaf81e13650e9035cc78d77ab38f05fcb4ee89f8169c72a297a1ffaec49f1a

s390x

aspnetcore-runtime-6.0-6.0.10-1.el8_6.s390x.rpm

SHA-256: 90832da248b6fb9252487653481017f69401a51c609d62e4e93b6a25b5274def

aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.s390x.rpm

SHA-256: 8f3e10fc95ab10a14f90af9aebb16af757d6970a23a109d1c6f9f66a9307d0bc

dotnet-6.0.110-1.el8_6.s390x.rpm

SHA-256: 69bd8bb93f0181121dde3f0cecc8d0b738b1c53ca6b4aa0bc6c8986757e1d12e

dotnet-apphost-pack-6.0-6.0.10-1.el8_6.s390x.rpm

SHA-256: d1afc68a9ddd1c50f2f6aeac70f4fdb37099dc99d3f75318a025d395859fafcc

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm

SHA-256: 36d96a734c3bb7cc1668a3ee1641539653aa2313377fa63ba77196d67d85f401

dotnet-host-6.0.10-1.el8_6.s390x.rpm

SHA-256: de727722aea8f78e303ac77d62bbe59958f6cf7914a74b419be36c3945cfdf37

dotnet-host-debuginfo-6.0.10-1.el8_6.s390x.rpm

SHA-256: bd01b10a7098729dfc8b34be3c21902663575867e2d82632a6389b283f6bc371

dotnet-hostfxr-6.0-6.0.10-1.el8_6.s390x.rpm

SHA-256: 945fc3530cdbdcf4128b016abbc267f2ff6dce4aa38ccb02ba11be04ada6c04c

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm

SHA-256: f8e765dd2afc6c2bfe089df8666ace3438a3553c641918abec97fa3730719b68

dotnet-runtime-6.0-6.0.10-1.el8_6.s390x.rpm

SHA-256: c302a4f2ede13e72febe66f14700ff6e02a593372969fcd7dee6c367c552c95f

dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm

SHA-256: 2cdb23c120293343a94fde77b8593f51a0c9092fefc8ae4eb59620c21ff6379a

dotnet-sdk-6.0-6.0.110-1.el8_6.s390x.rpm

SHA-256: c6b5b3bcca02d14a00a04bd8ea8d9dcb0a186931273cb17dbe68c90bbf8d89ad

dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm

SHA-256: acf568903b4e6ebfee786022fbaebe18f7324423e8f76c014a958263c9ec4722

dotnet-targeting-pack-6.0-6.0.10-1.el8_6.s390x.rpm

SHA-256: 65ac675160a49ba95b7904ef3447b8d01b67aecec3569436832c5c5f06df3e20

dotnet-templates-6.0-6.0.110-1.el8_6.s390x.rpm

SHA-256: 285678f521bf2c6e4bbf859411db1d0d66ba6ccfef539e4cb0cf452caed7e4d6

dotnet6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm

SHA-256: ca102dba9efcd02758d839eb55d091a74865a32be5aeb33a8a9982f5bd5e6141

dotnet6.0-debugsource-6.0.110-1.el8_6.s390x.rpm

SHA-256: 21e06dd351541a004db9d9389ebdd0888bac6ea5237f5043d92f0eeea2447b62

netstandard-targeting-pack-2.1-6.0.110-1.el8_6.s390x.rpm

SHA-256: ee000e084b263d982b872f2a2b785873ac64af21d9130444d4b3658ebc02bece

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

dotnet6.0-6.0.110-1.el8_6.src.rpm

SHA-256: bffaf81e13650e9035cc78d77ab38f05fcb4ee89f8169c72a297a1ffaec49f1a

s390x

aspnetcore-runtime-6.0-6.0.10-1.el8_6.s390x.rpm

SHA-256: 90832da248b6fb9252487653481017f69401a51c609d62e4e93b6a25b5274def

aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.s390x.rpm

SHA-256: 8f3e10fc95ab10a14f90af9aebb16af757d6970a23a109d1c6f9f66a9307d0bc

dotnet-6.0.110-1.el8_6.s390x.rpm

SHA-256: 69bd8bb93f0181121dde3f0cecc8d0b738b1c53ca6b4aa0bc6c8986757e1d12e

dotnet-apphost-pack-6.0-6.0.10-1.el8_6.s390x.rpm

SHA-256: d1afc68a9ddd1c50f2f6aeac70f4fdb37099dc99d3f75318a025d395859fafcc

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm

SHA-256: 36d96a734c3bb7cc1668a3ee1641539653aa2313377fa63ba77196d67d85f401

dotnet-host-6.0.10-1.el8_6.s390x.rpm

SHA-256: de727722aea8f78e303ac77d62bbe59958f6cf7914a74b419be36c3945cfdf37

dotnet-host-debuginfo-6.0.10-1.el8_6.s390x.rpm

SHA-256: bd01b10a7098729dfc8b34be3c21902663575867e2d82632a6389b283f6bc371

dotnet-hostfxr-6.0-6.0.10-1.el8_6.s390x.rpm

SHA-256: 945fc3530cdbdcf4128b016abbc267f2ff6dce4aa38ccb02ba11be04ada6c04c

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm

SHA-256: f8e765dd2afc6c2bfe089df8666ace3438a3553c641918abec97fa3730719b68

dotnet-runtime-6.0-6.0.10-1.el8_6.s390x.rpm

SHA-256: c302a4f2ede13e72febe66f14700ff6e02a593372969fcd7dee6c367c552c95f

dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm

SHA-256: 2cdb23c120293343a94fde77b8593f51a0c9092fefc8ae4eb59620c21ff6379a

dotnet-sdk-6.0-6.0.110-1.el8_6.s390x.rpm

SHA-256: c6b5b3bcca02d14a00a04bd8ea8d9dcb0a186931273cb17dbe68c90bbf8d89ad

dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm

SHA-256: acf568903b4e6ebfee786022fbaebe18f7324423e8f76c014a958263c9ec4722

dotnet-targeting-pack-6.0-6.0.10-1.el8_6.s390x.rpm

SHA-256: 65ac675160a49ba95b7904ef3447b8d01b67aecec3569436832c5c5f06df3e20

dotnet-templates-6.0-6.0.110-1.el8_6.s390x.rpm

SHA-256: 285678f521bf2c6e4bbf859411db1d0d66ba6ccfef539e4cb0cf452caed7e4d6

dotnet6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm

SHA-256: ca102dba9efcd02758d839eb55d091a74865a32be5aeb33a8a9982f5bd5e6141

dotnet6.0-debugsource-6.0.110-1.el8_6.s390x.rpm

SHA-256: 21e06dd351541a004db9d9389ebdd0888bac6ea5237f5043d92f0eeea2447b62

netstandard-targeting-pack-2.1-6.0.110-1.el8_6.s390x.rpm

SHA-256: ee000e084b263d982b872f2a2b785873ac64af21d9130444d4b3658ebc02bece

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

dotnet6.0-6.0.110-1.el8_6.src.rpm

SHA-256: bffaf81e13650e9035cc78d77ab38f05fcb4ee89f8169c72a297a1ffaec49f1a

x86_64

aspnetcore-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 1df7a3d032f8b8c8e101ccb7f06bf09d6c21a2801e9bd2297eb06ffe65db1097

aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: ff19c8ce28034520db50617a658d161a25ae5c4d1bfda679f0d69de921f3c4fa

dotnet-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 311dd33cf23135c8755305bdddf186d864b3546dde6f96725f1552524812c054

dotnet-apphost-pack-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 93659f6a30fec244913b966cded24e1807a5055486fbeb4722c4f6de6b536f69

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 6bdff23dc96fc97a10628543eb5497eb9f181b42ad1819acd194102751d87eb3

dotnet-host-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 839bebb8a339c98ad74dbb0de549cf90d3bb0f5b68df09bb5a1f388add090ade

dotnet-host-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: c0a20efa30fbf0492f157a645da48b909d1ee6c9216d33392f73433fda012a17

dotnet-hostfxr-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: aef9320cc913ba248dd2062a4bc9dcf3ae6cf02dae65fc930b7b433c7cbee5d2

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: fb3424838c680a77d714bb8797acfd2125a74652cdb6eff5e791d7124b02e45c

dotnet-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: d63b9c0ccfbadd966ca4eaba90633eb56aa5ecb148f198c67e9b6b3b40f95c28

dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 8348bc87abb9d2963499ce04bdf7c28133b351c5bdfa2c331454c99305e4d224

dotnet-sdk-6.0-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 2170824bacf1fb5aec9710cd23397ad99afa47834aac0909fe9652625e33a2ad

dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 48c2fb9ba77bec1ac4096f38180bf6bad892037f3376c184b6c184b0b8c40cfb

dotnet-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: c57cf57fdf41d97368352db90f01131b6a814b698c3c10868d713e107e8dbc1d

dotnet-templates-6.0-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 68525dd8835f90642f2fc6b6ff7a163aef03face1ce52dff7e977d82267ee892

dotnet6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 9c7f3ee713fd78921db56b75d29737396a301eea8366bac8c27f620371254b8c

dotnet6.0-debugsource-6.0.110-1.el8_6.x86_64.rpm

SHA-256: a75e6d9b34c895e62917d73e626292f2ee303de700d940678d08dc4675debd44

netstandard-targeting-pack-2.1-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 940637a77f25044accdf76da14b0c5769d728e2cd740be31e77d605912864e04

Red Hat Enterprise Linux for ARM 64 8

SRPM

dotnet6.0-6.0.110-1.el8_6.src.rpm

SHA-256: bffaf81e13650e9035cc78d77ab38f05fcb4ee89f8169c72a297a1ffaec49f1a

aarch64

aspnetcore-runtime-6.0-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 8df7c6df76a53a5e1e3a0f5e3e81a5a416d077beaec5e91f488c66b93c72e1e2

aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.aarch64.rpm

SHA-256: d666eba54d092499083ed760f627abcc775c496bceee5e4cc73058ad112e2a0b

dotnet-6.0.110-1.el8_6.aarch64.rpm

SHA-256: c49bdab8f1b7082609b0ebc7df3cc0c6bcbac811749ce43779615d02c724a699

dotnet-apphost-pack-6.0-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 2425dfa55e6427920acd8f46d8cc3838469a916f1439e7aee4f7e18175bed827

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 9b4c235ce145e4b6a50552e1499fcc478002fb5859fa6637950f7fb1049a15a0

dotnet-host-6.0.10-1.el8_6.aarch64.rpm

SHA-256: f074cc732a43a3bac452f25cfcb49bb487db28cdbc9c34ed8ad9f5433de253b1

dotnet-host-debuginfo-6.0.10-1.el8_6.aarch64.rpm

SHA-256: ad320dcdbe5f958132d750b27b69dd79187a233bcc540dfe71f817f0d98b552f

dotnet-hostfxr-6.0-6.0.10-1.el8_6.aarch64.rpm

SHA-256: f0fb4f0571f7336e7e56441b223433027aeaca84e2f6dbeecc2d3ff99b1f6319

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 0ffeebf7c428107768bdc717d2e033a25bc77e797b68916bb2d9a71fcf2efdcf

dotnet-runtime-6.0-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 195c479d279f7aec2f9e40c982c63ca391b1907364b3a2735762a72df67a809e

dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 73ad31a8e4f7c1525315f195ee0b316b13799f8183383c3ae344ae0d53cf7ebf

dotnet-sdk-6.0-6.0.110-1.el8_6.aarch64.rpm

SHA-256: d1d95d8af65d2fd2206066642723fdf84e3a2c19172da4b521e010890305b05b

dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm

SHA-256: 590bbf744b7664e325b9db700127ee5ba78c82a5525e431567a79054d5aeb4ee

dotnet-targeting-pack-6.0-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 45c2d79fee97905ffbabdab73fb0dc0ee784cc7adeb2237e9c87b03200dde12b

dotnet-templates-6.0-6.0.110-1.el8_6.aarch64.rpm

SHA-256: 0dbe05ed3d3d16920a85a3aa7da746df0c9e775f679ab48c37c7502a66146249

dotnet6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm

SHA-256: 2cab1a5d3f6611289af6664cf66dc0a3ac3b64e7058c4ee259e3eeff11a8c09b

dotnet6.0-debugsource-6.0.110-1.el8_6.aarch64.rpm

SHA-256: d644f5ee90c937a864ab44d244b1920841368d0357968007e46387ea72d81ec2

netstandard-targeting-pack-2.1-6.0.110-1.el8_6.aarch64.rpm

SHA-256: 1ab0948a2a6e7be6d5297c0e5ecccd10fe21f3d833afb1493d43465cdabbb83a

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 6bdff23dc96fc97a10628543eb5497eb9f181b42ad1819acd194102751d87eb3

dotnet-host-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: c0a20efa30fbf0492f157a645da48b909d1ee6c9216d33392f73433fda012a17

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: fb3424838c680a77d714bb8797acfd2125a74652cdb6eff5e791d7124b02e45c

dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 8348bc87abb9d2963499ce04bdf7c28133b351c5bdfa2c331454c99305e4d224

dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 48c2fb9ba77bec1ac4096f38180bf6bad892037f3376c184b6c184b0b8c40cfb

dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 6eef15c13c2c1ecf6c5435d94387e768e2895c11a507ce1008ae0d7bfb0fbaca

dotnet6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 9c7f3ee713fd78921db56b75d29737396a301eea8366bac8c27f620371254b8c

dotnet6.0-debugsource-6.0.110-1.el8_6.x86_64.rpm

SHA-256: a75e6d9b34c895e62917d73e626292f2ee303de700d940678d08dc4675debd44

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 9b4c235ce145e4b6a50552e1499fcc478002fb5859fa6637950f7fb1049a15a0

dotnet-host-debuginfo-6.0.10-1.el8_6.aarch64.rpm

SHA-256: ad320dcdbe5f958132d750b27b69dd79187a233bcc540dfe71f817f0d98b552f

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 0ffeebf7c428107768bdc717d2e033a25bc77e797b68916bb2d9a71fcf2efdcf

dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 73ad31a8e4f7c1525315f195ee0b316b13799f8183383c3ae344ae0d53cf7ebf

dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm

SHA-256: 590bbf744b7664e325b9db700127ee5ba78c82a5525e431567a79054d5aeb4ee

dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.aarch64.rpm

SHA-256: 2dbeb5b6f16a01dfde9206ce1931716ee0ff39ddd02b075922ed7af613c6ab14

dotnet6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm

SHA-256: 2cab1a5d3f6611289af6664cf66dc0a3ac3b64e7058c4ee259e3eeff11a8c09b

dotnet6.0-debugsource-6.0.110-1.el8_6.aarch64.rpm

SHA-256: d644f5ee90c937a864ab44d244b1920841368d0357968007e46387ea72d81ec2

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

s390x

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm

SHA-256: 36d96a734c3bb7cc1668a3ee1641539653aa2313377fa63ba77196d67d85f401

dotnet-host-debuginfo-6.0.10-1.el8_6.s390x.rpm

SHA-256: bd01b10a7098729dfc8b34be3c21902663575867e2d82632a6389b283f6bc371

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm

SHA-256: f8e765dd2afc6c2bfe089df8666ace3438a3553c641918abec97fa3730719b68

dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm

SHA-256: 2cdb23c120293343a94fde77b8593f51a0c9092fefc8ae4eb59620c21ff6379a

dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm

SHA-256: acf568903b4e6ebfee786022fbaebe18f7324423e8f76c014a958263c9ec4722

dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.s390x.rpm

SHA-256: 3f516d6c59edc2eaad6c6c88d36ee66bddc365eb319318176f7bcaf43f9b5bc8

dotnet6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm

SHA-256: ca102dba9efcd02758d839eb55d091a74865a32be5aeb33a8a9982f5bd5e6141

dotnet6.0-debugsource-6.0.110-1.el8_6.s390x.rpm

SHA-256: 21e06dd351541a004db9d9389ebdd0888bac6ea5237f5043d92f0eeea2447b62

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

dotnet6.0-6.0.110-1.el8_6.src.rpm

SHA-256: bffaf81e13650e9035cc78d77ab38f05fcb4ee89f8169c72a297a1ffaec49f1a

aarch64

aspnetcore-runtime-6.0-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 8df7c6df76a53a5e1e3a0f5e3e81a5a416d077beaec5e91f488c66b93c72e1e2

aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.aarch64.rpm

SHA-256: d666eba54d092499083ed760f627abcc775c496bceee5e4cc73058ad112e2a0b

dotnet-6.0.110-1.el8_6.aarch64.rpm

SHA-256: c49bdab8f1b7082609b0ebc7df3cc0c6bcbac811749ce43779615d02c724a699

dotnet-apphost-pack-6.0-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 2425dfa55e6427920acd8f46d8cc3838469a916f1439e7aee4f7e18175bed827

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 9b4c235ce145e4b6a50552e1499fcc478002fb5859fa6637950f7fb1049a15a0

dotnet-host-6.0.10-1.el8_6.aarch64.rpm

SHA-256: f074cc732a43a3bac452f25cfcb49bb487db28cdbc9c34ed8ad9f5433de253b1

dotnet-host-debuginfo-6.0.10-1.el8_6.aarch64.rpm

SHA-256: ad320dcdbe5f958132d750b27b69dd79187a233bcc540dfe71f817f0d98b552f

dotnet-hostfxr-6.0-6.0.10-1.el8_6.aarch64.rpm

SHA-256: f0fb4f0571f7336e7e56441b223433027aeaca84e2f6dbeecc2d3ff99b1f6319

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 0ffeebf7c428107768bdc717d2e033a25bc77e797b68916bb2d9a71fcf2efdcf

dotnet-runtime-6.0-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 195c479d279f7aec2f9e40c982c63ca391b1907364b3a2735762a72df67a809e

dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 73ad31a8e4f7c1525315f195ee0b316b13799f8183383c3ae344ae0d53cf7ebf

dotnet-sdk-6.0-6.0.110-1.el8_6.aarch64.rpm

SHA-256: d1d95d8af65d2fd2206066642723fdf84e3a2c19172da4b521e010890305b05b

dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm

SHA-256: 590bbf744b7664e325b9db700127ee5ba78c82a5525e431567a79054d5aeb4ee

dotnet-targeting-pack-6.0-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 45c2d79fee97905ffbabdab73fb0dc0ee784cc7adeb2237e9c87b03200dde12b

dotnet-templates-6.0-6.0.110-1.el8_6.aarch64.rpm

SHA-256: 0dbe05ed3d3d16920a85a3aa7da746df0c9e775f679ab48c37c7502a66146249

dotnet6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm

SHA-256: 2cab1a5d3f6611289af6664cf66dc0a3ac3b64e7058c4ee259e3eeff11a8c09b

dotnet6.0-debugsource-6.0.110-1.el8_6.aarch64.rpm

SHA-256: d644f5ee90c937a864ab44d244b1920841368d0357968007e46387ea72d81ec2

netstandard-targeting-pack-2.1-6.0.110-1.el8_6.aarch64.rpm

SHA-256: 1ab0948a2a6e7be6d5297c0e5ecccd10fe21f3d833afb1493d43465cdabbb83a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

dotnet6.0-6.0.110-1.el8_6.src.rpm

SHA-256: bffaf81e13650e9035cc78d77ab38f05fcb4ee89f8169c72a297a1ffaec49f1a

x86_64

aspnetcore-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 1df7a3d032f8b8c8e101ccb7f06bf09d6c21a2801e9bd2297eb06ffe65db1097

aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: ff19c8ce28034520db50617a658d161a25ae5c4d1bfda679f0d69de921f3c4fa

dotnet-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 311dd33cf23135c8755305bdddf186d864b3546dde6f96725f1552524812c054

dotnet-apphost-pack-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 93659f6a30fec244913b966cded24e1807a5055486fbeb4722c4f6de6b536f69

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 6bdff23dc96fc97a10628543eb5497eb9f181b42ad1819acd194102751d87eb3

dotnet-host-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 839bebb8a339c98ad74dbb0de549cf90d3bb0f5b68df09bb5a1f388add090ade

dotnet-host-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: c0a20efa30fbf0492f157a645da48b909d1ee6c9216d33392f73433fda012a17

dotnet-hostfxr-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: aef9320cc913ba248dd2062a4bc9dcf3ae6cf02dae65fc930b7b433c7cbee5d2

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: fb3424838c680a77d714bb8797acfd2125a74652cdb6eff5e791d7124b02e45c

dotnet-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: d63b9c0ccfbadd966ca4eaba90633eb56aa5ecb148f198c67e9b6b3b40f95c28

dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 8348bc87abb9d2963499ce04bdf7c28133b351c5bdfa2c331454c99305e4d224

dotnet-sdk-6.0-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 2170824bacf1fb5aec9710cd23397ad99afa47834aac0909fe9652625e33a2ad

dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 48c2fb9ba77bec1ac4096f38180bf6bad892037f3376c184b6c184b0b8c40cfb

dotnet-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm

SHA-256: c57cf57fdf41d97368352db90f01131b6a814b698c3c10868d713e107e8dbc1d

dotnet-templates-6.0-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 68525dd8835f90642f2fc6b6ff7a163aef03face1ce52dff7e977d82267ee892

dotnet6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 9c7f3ee713fd78921db56b75d29737396a301eea8366bac8c27f620371254b8c

dotnet6.0-debugsource-6.0.110-1.el8_6.x86_64.rpm

SHA-256: a75e6d9b34c895e62917d73e626292f2ee303de700d940678d08dc4675debd44

netstandard-targeting-pack-2.1-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 940637a77f25044accdf76da14b0c5769d728e2cd740be31e77d605912864e04

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 6bdff23dc96fc97a10628543eb5497eb9f181b42ad1819acd194102751d87eb3

dotnet-host-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: c0a20efa30fbf0492f157a645da48b909d1ee6c9216d33392f73433fda012a17

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: fb3424838c680a77d714bb8797acfd2125a74652cdb6eff5e791d7124b02e45c

dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm

SHA-256: 8348bc87abb9d2963499ce04bdf7c28133b351c5bdfa2c331454c99305e4d224

dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 48c2fb9ba77bec1ac4096f38180bf6bad892037f3376c184b6c184b0b8c40cfb

dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 6eef15c13c2c1ecf6c5435d94387e768e2895c11a507ce1008ae0d7bfb0fbaca

dotnet6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm

SHA-256: 9c7f3ee713fd78921db56b75d29737396a301eea8366bac8c27f620371254b8c

dotnet6.0-debugsource-6.0.110-1.el8_6.x86_64.rpm

SHA-256: a75e6d9b34c895e62917d73e626292f2ee303de700d940678d08dc4675debd44

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM

s390x

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm

SHA-256: 36d96a734c3bb7cc1668a3ee1641539653aa2313377fa63ba77196d67d85f401

dotnet-host-debuginfo-6.0.10-1.el8_6.s390x.rpm

SHA-256: bd01b10a7098729dfc8b34be3c21902663575867e2d82632a6389b283f6bc371

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm

SHA-256: f8e765dd2afc6c2bfe089df8666ace3438a3553c641918abec97fa3730719b68

dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.s390x.rpm

SHA-256: 2cdb23c120293343a94fde77b8593f51a0c9092fefc8ae4eb59620c21ff6379a

dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm

SHA-256: acf568903b4e6ebfee786022fbaebe18f7324423e8f76c014a958263c9ec4722

dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.s390x.rpm

SHA-256: 3f516d6c59edc2eaad6c6c88d36ee66bddc365eb319318176f7bcaf43f9b5bc8

dotnet6.0-debuginfo-6.0.110-1.el8_6.s390x.rpm

SHA-256: ca102dba9efcd02758d839eb55d091a74865a32be5aeb33a8a9982f5bd5e6141

dotnet6.0-debugsource-6.0.110-1.el8_6.s390x.rpm

SHA-256: 21e06dd351541a004db9d9389ebdd0888bac6ea5237f5043d92f0eeea2447b62

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM

aarch64

dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 9b4c235ce145e4b6a50552e1499fcc478002fb5859fa6637950f7fb1049a15a0

dotnet-host-debuginfo-6.0.10-1.el8_6.aarch64.rpm

SHA-256: ad320dcdbe5f958132d750b27b69dd79187a233bcc540dfe71f817f0d98b552f

dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 0ffeebf7c428107768bdc717d2e033a25bc77e797b68916bb2d9a71fcf2efdcf

dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.aarch64.rpm

SHA-256: 73ad31a8e4f7c1525315f195ee0b316b13799f8183383c3ae344ae0d53cf7ebf

dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm

SHA-256: 590bbf744b7664e325b9db700127ee5ba78c82a5525e431567a79054d5aeb4ee

dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.aarch64.rpm

SHA-256: 2dbeb5b6f16a01dfde9206ce1931716ee0ff39ddd02b075922ed7af613c6ab14

dotnet6.0-debuginfo-6.0.110-1.el8_6.aarch64.rpm

SHA-256: 2cab1a5d3f6611289af6664cf66dc0a3ac3b64e7058c4ee259e3eeff11a8c09b

dotnet6.0-debugsource-6.0.110-1.el8_6.aarch64.rpm

SHA-256: d644f5ee90c937a864ab44d244b1920841368d0357968007e46387ea72d81ec2

Related news

Red Hat Security Advisory 2022-8434-01

Red Hat Security Advisory 2022-8434-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.100 RC 2 and .NET Runtime 7.0.0 RC 2.

RHSA-2022:7826: Red Hat Security Advisory: dotnet7.0 security, bug fix, and enhancement update

An update for dotnet7.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

Red Hat Security Advisory 2022-6915-01

Red Hat Security Advisory 2022-6915-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Red Hat Security Advisory 2022-6914-01

Red Hat Security Advisory 2022-6914-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.424 and .NET Runtime 3.1.30.

Red Hat Security Advisory 2022-6912-01

Red Hat Security Advisory 2022-6912-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.424 and .NET Runtime 3.1.30.

Red Hat Security Advisory 2022-6911-01

Red Hat Security Advisory 2022-6911-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Red Hat Security Advisory 2022-6913-01

Red Hat Security Advisory 2022-6913-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.

Ubuntu Security Notice USN-5670-1

Ubuntu Security Notice 5670-1 - Edward Thomson discovered that .NET 6 incorrectly handled permissions for local NuGet cache. A local attacker could possibly use this issue to execute arbitrary code.

RHSA-2022:6915: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

RHSA-2022:6914: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

RHSA-2022:6913: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41032: dotnet: Nuget cache poisoning on Linux via world-writable cache directory

GHSA-g3q9-xf95-8hp5: NuGet Elevation of Privilege Vulnerability

## Description Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0.0-rc, .NET 6.0, .NET Core 3.1, and NuGet (NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol). This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A vulnerability exists in .NET 7.0.0-rc.1, .NET 6.0, .NET Core 3.1, and NuGet clients (NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol) where a malicious actor could cause a user to execute arbitrary code. ## Affected software ### NuGet & NuGet Packages - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 6.3.0 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 6.2.1 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 6.0.2 version or earlier. - Any NuGet.exe, NuGet.Commands, NuGet.CommandLine, NuGet.Protocol 5.11.2 version or earlier. - Any NuGe...

CVE-2022-41032

NuGet Client Elevation of Privilege Vulnerability.