Headline
RHSA-2023:4645: Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update
An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2023-35390: A vulnerability was found in dotnet. This issue exists when some dotnet commands are used in directories with weaker permissions, which can result in remote code execution.
- CVE-2023-38180: An uncontrolled resource consumption vulnerability was found in the Kestrel component of the dotNET. When detecting a potentially malicious client, Kestrel will sometimes fail to disconnect it, resulting in denial of service.
Red Hat Enterprise Linux for x86_64 8
SRPM
dotnet6.0-6.0.121-1.el8_8.src.rpm
SHA-256: 9936f1c70bedf05a8afa537b062e908e6424fffb745c4a1497c95b38509eef6b
x86_64
aspnetcore-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 0bc33ffd55b19e8b0b5ad4d45ddc3e3a0de83a4bc48596d3ec9cdeb6f719f736
aspnetcore-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 5e9335ece6f94a85323ccf46f2fc4f34e48c0cb52bdaeadf14c4d33ffbbba774
dotnet-apphost-pack-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 27366bb9f267900c4769f1240923910423a58d916ae7a2c27c0d361312dc9804
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 10538c51fd3bcdc583f8acc658edb9719fe62c77916ddcb8668508aaabf4edf6
dotnet-hostfxr-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: d1aff335ba6b212fd6f2f7b592154f2ff0e986aded8546dbd28cf1affa1c2536
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
SHA-256: aec74a0ecca066e5cd88449eab0349c82701893f6fb7b2b4f3500f22de117505
dotnet-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 1d7a373e827b8abb75dfe4685acf8323faac60353528702589a64bec6f6a111e
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 5810a82cc218363c954b5ea196206745cbb1497114ab4c9f4a7c99eb0e293394
dotnet-sdk-6.0-6.0.121-1.el8_8.x86_64.rpm
SHA-256: f7657ee91a5d7b6d99a18a82c5e32adb77511aa3897fd4b0439284e52a76ee03
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 02e1d8bf51e6c6c0cda27b7ce77e34eba749a8b387674486b53faa7d206d9859
dotnet-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: d9fd5a089af634671630dd7552470c467ca8116b63cf2577b6ceb38c740faff9
dotnet-templates-6.0-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 1d961aef433377d87420e8a9dbf1688408bfc8f3bf03daf81dbdca8643acf751
dotnet6.0-debuginfo-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 6a207dd3c5c85bd753f16aa93ac49d3c540b594232e382bb620474d78a04ec56
dotnet6.0-debugsource-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 87055ea5bb2989d0390224862d4e3b9e2ded8ef1d83ff911e80492e1383b2095
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM
dotnet6.0-6.0.121-1.el8_8.src.rpm
SHA-256: 9936f1c70bedf05a8afa537b062e908e6424fffb745c4a1497c95b38509eef6b
x86_64
aspnetcore-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 0bc33ffd55b19e8b0b5ad4d45ddc3e3a0de83a4bc48596d3ec9cdeb6f719f736
aspnetcore-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 5e9335ece6f94a85323ccf46f2fc4f34e48c0cb52bdaeadf14c4d33ffbbba774
dotnet-apphost-pack-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 27366bb9f267900c4769f1240923910423a58d916ae7a2c27c0d361312dc9804
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 10538c51fd3bcdc583f8acc658edb9719fe62c77916ddcb8668508aaabf4edf6
dotnet-hostfxr-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: d1aff335ba6b212fd6f2f7b592154f2ff0e986aded8546dbd28cf1affa1c2536
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
SHA-256: aec74a0ecca066e5cd88449eab0349c82701893f6fb7b2b4f3500f22de117505
dotnet-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 1d7a373e827b8abb75dfe4685acf8323faac60353528702589a64bec6f6a111e
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 5810a82cc218363c954b5ea196206745cbb1497114ab4c9f4a7c99eb0e293394
dotnet-sdk-6.0-6.0.121-1.el8_8.x86_64.rpm
SHA-256: f7657ee91a5d7b6d99a18a82c5e32adb77511aa3897fd4b0439284e52a76ee03
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 02e1d8bf51e6c6c0cda27b7ce77e34eba749a8b387674486b53faa7d206d9859
dotnet-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: d9fd5a089af634671630dd7552470c467ca8116b63cf2577b6ceb38c740faff9
dotnet-templates-6.0-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 1d961aef433377d87420e8a9dbf1688408bfc8f3bf03daf81dbdca8643acf751
dotnet6.0-debuginfo-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 6a207dd3c5c85bd753f16aa93ac49d3c540b594232e382bb620474d78a04ec56
dotnet6.0-debugsource-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 87055ea5bb2989d0390224862d4e3b9e2ded8ef1d83ff911e80492e1383b2095
Red Hat Enterprise Linux for IBM z Systems 8
SRPM
dotnet6.0-6.0.121-1.el8_8.src.rpm
SHA-256: 9936f1c70bedf05a8afa537b062e908e6424fffb745c4a1497c95b38509eef6b
s390x
aspnetcore-runtime-6.0-6.0.21-1.el8_8.s390x.rpm
SHA-256: 8996e25bea53f37bdd2532cbb04dacf674b3200153cccf64788815da4d161f4d
aspnetcore-targeting-pack-6.0-6.0.21-1.el8_8.s390x.rpm
SHA-256: 3005a78939c1c4087318153adf90a628c7d8210b140f0486eddf0f0a0532fa9b
dotnet-apphost-pack-6.0-6.0.21-1.el8_8.s390x.rpm
SHA-256: b1dbcc10f23b5e9262e7a9c9995519a764a225f58a869a3c6221979ca5fe7557
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.s390x.rpm
SHA-256: 1a75eeee45864773a6739635505c7e4aa62e48750e142e37cb9033528cf23ae7
dotnet-hostfxr-6.0-6.0.21-1.el8_8.s390x.rpm
SHA-256: 14bb8b1e02c01a998c81139d725eb330aaf6d5f375b495f99a3d929d37b14d18
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.s390x.rpm
SHA-256: 75cc350de285847262fbc0f7fc03bc3d83872d83eb1e69e43f8b8717a20120fe
dotnet-runtime-6.0-6.0.21-1.el8_8.s390x.rpm
SHA-256: 826c930f78c7a4742d81429e6ad7db4e3cbe995af686afd82743c987ab0dc9ca
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.s390x.rpm
SHA-256: f53b95454c2dbd38fd7171c8b091f0a9fbf6e0348bd94d96d5df14fb5bfb3c83
dotnet-sdk-6.0-6.0.121-1.el8_8.s390x.rpm
SHA-256: aee81f46140e9a295c61eefea21b106c49d19a742bf39bceebb0d015009f2aa6
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.s390x.rpm
SHA-256: 17fd1263df332c8e7a1958ff0c3f6c45db8d85c1e2344d1f4af177e9378edb80
dotnet-targeting-pack-6.0-6.0.21-1.el8_8.s390x.rpm
SHA-256: ab8002b87f338c637df46f48fcd9dfc27a5df7b88f333d4f84c403b92e2ad865
dotnet-templates-6.0-6.0.121-1.el8_8.s390x.rpm
SHA-256: e4cf4bbc0a50b877054c397822df931b0286bf1f8d131ccea7fa864b58ffedf8
dotnet6.0-debuginfo-6.0.121-1.el8_8.s390x.rpm
SHA-256: 479c7ae933de002ea726da972e1aecf925fcbeb997f94e91086800e3c6abee4e
dotnet6.0-debugsource-6.0.121-1.el8_8.s390x.rpm
SHA-256: 2b043b545638284a57691bb1a757047382190196f47d077b133e78d42563f5cd
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM
dotnet6.0-6.0.121-1.el8_8.src.rpm
SHA-256: 9936f1c70bedf05a8afa537b062e908e6424fffb745c4a1497c95b38509eef6b
s390x
aspnetcore-runtime-6.0-6.0.21-1.el8_8.s390x.rpm
SHA-256: 8996e25bea53f37bdd2532cbb04dacf674b3200153cccf64788815da4d161f4d
aspnetcore-targeting-pack-6.0-6.0.21-1.el8_8.s390x.rpm
SHA-256: 3005a78939c1c4087318153adf90a628c7d8210b140f0486eddf0f0a0532fa9b
dotnet-apphost-pack-6.0-6.0.21-1.el8_8.s390x.rpm
SHA-256: b1dbcc10f23b5e9262e7a9c9995519a764a225f58a869a3c6221979ca5fe7557
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.s390x.rpm
SHA-256: 1a75eeee45864773a6739635505c7e4aa62e48750e142e37cb9033528cf23ae7
dotnet-hostfxr-6.0-6.0.21-1.el8_8.s390x.rpm
SHA-256: 14bb8b1e02c01a998c81139d725eb330aaf6d5f375b495f99a3d929d37b14d18
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.s390x.rpm
SHA-256: 75cc350de285847262fbc0f7fc03bc3d83872d83eb1e69e43f8b8717a20120fe
dotnet-runtime-6.0-6.0.21-1.el8_8.s390x.rpm
SHA-256: 826c930f78c7a4742d81429e6ad7db4e3cbe995af686afd82743c987ab0dc9ca
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.s390x.rpm
SHA-256: f53b95454c2dbd38fd7171c8b091f0a9fbf6e0348bd94d96d5df14fb5bfb3c83
dotnet-sdk-6.0-6.0.121-1.el8_8.s390x.rpm
SHA-256: aee81f46140e9a295c61eefea21b106c49d19a742bf39bceebb0d015009f2aa6
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.s390x.rpm
SHA-256: 17fd1263df332c8e7a1958ff0c3f6c45db8d85c1e2344d1f4af177e9378edb80
dotnet-targeting-pack-6.0-6.0.21-1.el8_8.s390x.rpm
SHA-256: ab8002b87f338c637df46f48fcd9dfc27a5df7b88f333d4f84c403b92e2ad865
dotnet-templates-6.0-6.0.121-1.el8_8.s390x.rpm
SHA-256: e4cf4bbc0a50b877054c397822df931b0286bf1f8d131ccea7fa864b58ffedf8
dotnet6.0-debuginfo-6.0.121-1.el8_8.s390x.rpm
SHA-256: 479c7ae933de002ea726da972e1aecf925fcbeb997f94e91086800e3c6abee4e
dotnet6.0-debugsource-6.0.121-1.el8_8.s390x.rpm
SHA-256: 2b043b545638284a57691bb1a757047382190196f47d077b133e78d42563f5cd
Red Hat Enterprise Linux Server - TUS 8.8
SRPM
dotnet6.0-6.0.121-1.el8_8.src.rpm
SHA-256: 9936f1c70bedf05a8afa537b062e908e6424fffb745c4a1497c95b38509eef6b
x86_64
aspnetcore-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 0bc33ffd55b19e8b0b5ad4d45ddc3e3a0de83a4bc48596d3ec9cdeb6f719f736
aspnetcore-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 5e9335ece6f94a85323ccf46f2fc4f34e48c0cb52bdaeadf14c4d33ffbbba774
dotnet-apphost-pack-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 27366bb9f267900c4769f1240923910423a58d916ae7a2c27c0d361312dc9804
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 10538c51fd3bcdc583f8acc658edb9719fe62c77916ddcb8668508aaabf4edf6
dotnet-hostfxr-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: d1aff335ba6b212fd6f2f7b592154f2ff0e986aded8546dbd28cf1affa1c2536
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
SHA-256: aec74a0ecca066e5cd88449eab0349c82701893f6fb7b2b4f3500f22de117505
dotnet-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 1d7a373e827b8abb75dfe4685acf8323faac60353528702589a64bec6f6a111e
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 5810a82cc218363c954b5ea196206745cbb1497114ab4c9f4a7c99eb0e293394
dotnet-sdk-6.0-6.0.121-1.el8_8.x86_64.rpm
SHA-256: f7657ee91a5d7b6d99a18a82c5e32adb77511aa3897fd4b0439284e52a76ee03
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 02e1d8bf51e6c6c0cda27b7ce77e34eba749a8b387674486b53faa7d206d9859
dotnet-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: d9fd5a089af634671630dd7552470c467ca8116b63cf2577b6ceb38c740faff9
dotnet-templates-6.0-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 1d961aef433377d87420e8a9dbf1688408bfc8f3bf03daf81dbdca8643acf751
dotnet6.0-debuginfo-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 6a207dd3c5c85bd753f16aa93ac49d3c540b594232e382bb620474d78a04ec56
dotnet6.0-debugsource-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 87055ea5bb2989d0390224862d4e3b9e2ded8ef1d83ff911e80492e1383b2095
Red Hat Enterprise Linux for ARM 64 8
SRPM
dotnet6.0-6.0.121-1.el8_8.src.rpm
SHA-256: 9936f1c70bedf05a8afa537b062e908e6424fffb745c4a1497c95b38509eef6b
aarch64
aspnetcore-runtime-6.0-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 4071a549c2220e52e7b359e655b2c25c2566c30d519fe034e6e48bc5ed6d1e4a
aspnetcore-targeting-pack-6.0-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 00c967d8fcc9c94c70d05abdbc6b60c9163aa4698ac6090e361da00089d5cc9e
dotnet-apphost-pack-6.0-6.0.21-1.el8_8.aarch64.rpm
SHA-256: b701f5d0de4ba9e7074d34737483a6fafda58283f0ab4991d5652790f4895498
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 125a96457ff4b25a650e70e43de46441dd844e610a993e53470f20a776cfc01f
dotnet-hostfxr-6.0-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 1652d6814d99f2177a03a142262f5653a6aeeee56e32fb42834b9a94047d2b01
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 4cc59a8a847801b3384becc7e4c3e46c2767010aa6726d8cd9091b5ce1043cb0
dotnet-runtime-6.0-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 9b199ec6f9dedc68355cef6d84cb2d1c195957dc98fc481dda9409fe25eea780
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 7e650eb47ea758dde8a7f807fad3c678e857f5b3139b51fe6b897e539efa3107
dotnet-sdk-6.0-6.0.121-1.el8_8.aarch64.rpm
SHA-256: 971b6cbec704195f9f24d64fe05436f65c34eadc00053d91c497b9013f4c90b4
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.aarch64.rpm
SHA-256: f4f111f5999fcc9c0ab68e12259a46dd79252010c9698ba248a969bf32e9d314
dotnet-targeting-pack-6.0-6.0.21-1.el8_8.aarch64.rpm
SHA-256: ac5723efddc1b4c6351fbdf3d8df826df0d7bd2d210107524814bfbf0d721c6f
dotnet-templates-6.0-6.0.121-1.el8_8.aarch64.rpm
SHA-256: 7f0f631e4dec21b77d49e692948806cdaa8a1c13a99ed905ee889e6b7c107283
dotnet6.0-debuginfo-6.0.121-1.el8_8.aarch64.rpm
SHA-256: 20a6dd7876f400ae26f4064d2cc661cf7451b4f91565c975e317cd53bbb3e3d0
dotnet6.0-debugsource-6.0.121-1.el8_8.aarch64.rpm
SHA-256: 8b22b3c25f3d141c240efaa4ddda3f08e2de73f26d425e351896d6353af5839b
Red Hat CodeReady Linux Builder for x86_64 8
SRPM
x86_64
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 10538c51fd3bcdc583f8acc658edb9719fe62c77916ddcb8668508aaabf4edf6
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
SHA-256: aec74a0ecca066e5cd88449eab0349c82701893f6fb7b2b4f3500f22de117505
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 5810a82cc218363c954b5ea196206745cbb1497114ab4c9f4a7c99eb0e293394
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 02e1d8bf51e6c6c0cda27b7ce77e34eba749a8b387674486b53faa7d206d9859
dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el8_8.x86_64.rpm
SHA-256: f3e5eb0b705c4ff88388d5be88d5a7c24d326045eeed3f56d73e5fd056112127
dotnet6.0-debuginfo-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 6a207dd3c5c85bd753f16aa93ac49d3c540b594232e382bb620474d78a04ec56
dotnet6.0-debugsource-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 87055ea5bb2989d0390224862d4e3b9e2ded8ef1d83ff911e80492e1383b2095
Red Hat CodeReady Linux Builder for IBM z Systems 8
SRPM
s390x
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.s390x.rpm
SHA-256: 1a75eeee45864773a6739635505c7e4aa62e48750e142e37cb9033528cf23ae7
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.s390x.rpm
SHA-256: 75cc350de285847262fbc0f7fc03bc3d83872d83eb1e69e43f8b8717a20120fe
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.s390x.rpm
SHA-256: f53b95454c2dbd38fd7171c8b091f0a9fbf6e0348bd94d96d5df14fb5bfb3c83
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.s390x.rpm
SHA-256: 17fd1263df332c8e7a1958ff0c3f6c45db8d85c1e2344d1f4af177e9378edb80
dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el8_8.s390x.rpm
SHA-256: 29dda39e4a43e3fa80a63e5d695b1f23f27da094ff870c56891904d8a83a897f
dotnet6.0-debuginfo-6.0.121-1.el8_8.s390x.rpm
SHA-256: 479c7ae933de002ea726da972e1aecf925fcbeb997f94e91086800e3c6abee4e
dotnet6.0-debugsource-6.0.121-1.el8_8.s390x.rpm
SHA-256: 2b043b545638284a57691bb1a757047382190196f47d077b133e78d42563f5cd
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM
dotnet6.0-6.0.121-1.el8_8.src.rpm
SHA-256: 9936f1c70bedf05a8afa537b062e908e6424fffb745c4a1497c95b38509eef6b
aarch64
aspnetcore-runtime-6.0-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 4071a549c2220e52e7b359e655b2c25c2566c30d519fe034e6e48bc5ed6d1e4a
aspnetcore-targeting-pack-6.0-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 00c967d8fcc9c94c70d05abdbc6b60c9163aa4698ac6090e361da00089d5cc9e
dotnet-apphost-pack-6.0-6.0.21-1.el8_8.aarch64.rpm
SHA-256: b701f5d0de4ba9e7074d34737483a6fafda58283f0ab4991d5652790f4895498
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 125a96457ff4b25a650e70e43de46441dd844e610a993e53470f20a776cfc01f
dotnet-hostfxr-6.0-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 1652d6814d99f2177a03a142262f5653a6aeeee56e32fb42834b9a94047d2b01
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 4cc59a8a847801b3384becc7e4c3e46c2767010aa6726d8cd9091b5ce1043cb0
dotnet-runtime-6.0-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 9b199ec6f9dedc68355cef6d84cb2d1c195957dc98fc481dda9409fe25eea780
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 7e650eb47ea758dde8a7f807fad3c678e857f5b3139b51fe6b897e539efa3107
dotnet-sdk-6.0-6.0.121-1.el8_8.aarch64.rpm
SHA-256: 971b6cbec704195f9f24d64fe05436f65c34eadc00053d91c497b9013f4c90b4
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.aarch64.rpm
SHA-256: f4f111f5999fcc9c0ab68e12259a46dd79252010c9698ba248a969bf32e9d314
dotnet-targeting-pack-6.0-6.0.21-1.el8_8.aarch64.rpm
SHA-256: ac5723efddc1b4c6351fbdf3d8df826df0d7bd2d210107524814bfbf0d721c6f
dotnet-templates-6.0-6.0.121-1.el8_8.aarch64.rpm
SHA-256: 7f0f631e4dec21b77d49e692948806cdaa8a1c13a99ed905ee889e6b7c107283
dotnet6.0-debuginfo-6.0.121-1.el8_8.aarch64.rpm
SHA-256: 20a6dd7876f400ae26f4064d2cc661cf7451b4f91565c975e317cd53bbb3e3d0
dotnet6.0-debugsource-6.0.121-1.el8_8.aarch64.rpm
SHA-256: 8b22b3c25f3d141c240efaa4ddda3f08e2de73f26d425e351896d6353af5839b
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM
dotnet6.0-6.0.121-1.el8_8.src.rpm
SHA-256: 9936f1c70bedf05a8afa537b062e908e6424fffb745c4a1497c95b38509eef6b
x86_64
aspnetcore-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 0bc33ffd55b19e8b0b5ad4d45ddc3e3a0de83a4bc48596d3ec9cdeb6f719f736
aspnetcore-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 5e9335ece6f94a85323ccf46f2fc4f34e48c0cb52bdaeadf14c4d33ffbbba774
dotnet-apphost-pack-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 27366bb9f267900c4769f1240923910423a58d916ae7a2c27c0d361312dc9804
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 10538c51fd3bcdc583f8acc658edb9719fe62c77916ddcb8668508aaabf4edf6
dotnet-hostfxr-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: d1aff335ba6b212fd6f2f7b592154f2ff0e986aded8546dbd28cf1affa1c2536
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
SHA-256: aec74a0ecca066e5cd88449eab0349c82701893f6fb7b2b4f3500f22de117505
dotnet-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 1d7a373e827b8abb75dfe4685acf8323faac60353528702589a64bec6f6a111e
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 5810a82cc218363c954b5ea196206745cbb1497114ab4c9f4a7c99eb0e293394
dotnet-sdk-6.0-6.0.121-1.el8_8.x86_64.rpm
SHA-256: f7657ee91a5d7b6d99a18a82c5e32adb77511aa3897fd4b0439284e52a76ee03
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 02e1d8bf51e6c6c0cda27b7ce77e34eba749a8b387674486b53faa7d206d9859
dotnet-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm
SHA-256: d9fd5a089af634671630dd7552470c467ca8116b63cf2577b6ceb38c740faff9
dotnet-templates-6.0-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 1d961aef433377d87420e8a9dbf1688408bfc8f3bf03daf81dbdca8643acf751
dotnet6.0-debuginfo-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 6a207dd3c5c85bd753f16aa93ac49d3c540b594232e382bb620474d78a04ec56
dotnet6.0-debugsource-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 87055ea5bb2989d0390224862d4e3b9e2ded8ef1d83ff911e80492e1383b2095
Red Hat CodeReady Linux Builder for ARM 64 8
SRPM
aarch64
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 125a96457ff4b25a650e70e43de46441dd844e610a993e53470f20a776cfc01f
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 4cc59a8a847801b3384becc7e4c3e46c2767010aa6726d8cd9091b5ce1043cb0
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 7e650eb47ea758dde8a7f807fad3c678e857f5b3139b51fe6b897e539efa3107
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.aarch64.rpm
SHA-256: f4f111f5999fcc9c0ab68e12259a46dd79252010c9698ba248a969bf32e9d314
dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el8_8.aarch64.rpm
SHA-256: a825da66118d93bc8eac41325fec63cfb91492c9815beaa920896f10d1ed075e
dotnet6.0-debuginfo-6.0.121-1.el8_8.aarch64.rpm
SHA-256: 20a6dd7876f400ae26f4064d2cc661cf7451b4f91565c975e317cd53bbb3e3d0
dotnet6.0-debugsource-6.0.121-1.el8_8.aarch64.rpm
SHA-256: 8b22b3c25f3d141c240efaa4ddda3f08e2de73f26d425e351896d6353af5839b
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8
SRPM
x86_64
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 10538c51fd3bcdc583f8acc658edb9719fe62c77916ddcb8668508aaabf4edf6
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
SHA-256: aec74a0ecca066e5cd88449eab0349c82701893f6fb7b2b4f3500f22de117505
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.x86_64.rpm
SHA-256: 5810a82cc218363c954b5ea196206745cbb1497114ab4c9f4a7c99eb0e293394
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 02e1d8bf51e6c6c0cda27b7ce77e34eba749a8b387674486b53faa7d206d9859
dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el8_8.x86_64.rpm
SHA-256: f3e5eb0b705c4ff88388d5be88d5a7c24d326045eeed3f56d73e5fd056112127
dotnet6.0-debuginfo-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 6a207dd3c5c85bd753f16aa93ac49d3c540b594232e382bb620474d78a04ec56
dotnet6.0-debugsource-6.0.121-1.el8_8.x86_64.rpm
SHA-256: 87055ea5bb2989d0390224862d4e3b9e2ded8ef1d83ff911e80492e1383b2095
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8
SRPM
s390x
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.s390x.rpm
SHA-256: 1a75eeee45864773a6739635505c7e4aa62e48750e142e37cb9033528cf23ae7
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.s390x.rpm
SHA-256: 75cc350de285847262fbc0f7fc03bc3d83872d83eb1e69e43f8b8717a20120fe
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.s390x.rpm
SHA-256: f53b95454c2dbd38fd7171c8b091f0a9fbf6e0348bd94d96d5df14fb5bfb3c83
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.s390x.rpm
SHA-256: 17fd1263df332c8e7a1958ff0c3f6c45db8d85c1e2344d1f4af177e9378edb80
dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el8_8.s390x.rpm
SHA-256: 29dda39e4a43e3fa80a63e5d695b1f23f27da094ff870c56891904d8a83a897f
dotnet6.0-debuginfo-6.0.121-1.el8_8.s390x.rpm
SHA-256: 479c7ae933de002ea726da972e1aecf925fcbeb997f94e91086800e3c6abee4e
dotnet6.0-debugsource-6.0.121-1.el8_8.s390x.rpm
SHA-256: 2b043b545638284a57691bb1a757047382190196f47d077b133e78d42563f5cd
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8
SRPM
aarch64
dotnet-apphost-pack-6.0-debuginfo-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 125a96457ff4b25a650e70e43de46441dd844e610a993e53470f20a776cfc01f
dotnet-hostfxr-6.0-debuginfo-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 4cc59a8a847801b3384becc7e4c3e46c2767010aa6726d8cd9091b5ce1043cb0
dotnet-runtime-6.0-debuginfo-6.0.21-1.el8_8.aarch64.rpm
SHA-256: 7e650eb47ea758dde8a7f807fad3c678e857f5b3139b51fe6b897e539efa3107
dotnet-sdk-6.0-debuginfo-6.0.121-1.el8_8.aarch64.rpm
SHA-256: f4f111f5999fcc9c0ab68e12259a46dd79252010c9698ba248a969bf32e9d314
dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el8_8.aarch64.rpm
SHA-256: a825da66118d93bc8eac41325fec63cfb91492c9815beaa920896f10d1ed075e
dotnet6.0-debuginfo-6.0.121-1.el8_8.aarch64.rpm
SHA-256: 20a6dd7876f400ae26f4064d2cc661cf7451b4f91565c975e317cd53bbb3e3d0
dotnet6.0-debugsource-6.0.121-1.el8_8.aarch64.rpm
SHA-256: 8b22b3c25f3d141c240efaa4ddda3f08e2de73f26d425e351896d6353af5839b