Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6539: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.
Red Hat Security Data
#vulnerability#linux#red_hat#ibm#sap#asp.net

Synopsis

Moderate: .NET 6.0 security and bugfix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.109 and .NET Runtime 6.0.9.

Security Fix(es):

  • dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion. (CVE-2022-38013)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2125124 - CVE-2022-38013 dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

Red Hat Enterprise Linux for x86_64 8

SRPM

dotnet6.0-6.0.109-1.el8_6.src.rpm

SHA-256: 594f2cbe51ed1cb472859b0a12f618a21de476979b12e61d6c3903613bf083da

x86_64

aspnetcore-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 59c2156f5ac97d43f88fdfe28293797de295e0e9faa290a960cc87629bbe0bee

aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 3b392cc8d01e91656ea7ddfe0fa439cfb160345be3daea8d70bd717e5dd834d1

dotnet-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 02bf35f0dac29610fb0052619b9de6b76e5fa1f1dc75d6ff677f3f1e279878d5

dotnet-apphost-pack-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: c3fc9f15717a56b434eacc292e08e1ed3c1e18d00e0883f9e5ee25d3d861a5be

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 7e3537b075c5f537517e94e5bc136acccc751dd7c9f3baa754d3212eac7a5bee

dotnet-host-6.0.9-1.el8_6.x86_64.rpm

SHA-256: e8b1598dd950ba7c5c061c67f09feadd2bb9fd77c2e58f8de3a99691fc793203

dotnet-host-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 8909e187180dd21d6bee3b6ffea3a273909a755e93e73f8f42cb7b9dbfa0ef4d

dotnet-hostfxr-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 4a2f8d96a69b2300c7083046e86c3ab874c67db58bf4674f1adc8a170a716ffd

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 06b04dc16ab1e0dc96057e8f2b1a5a7f6d7976513b4dfc2bd68089eb3d365966

dotnet-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 97946aa9fbdc129531c262a6bb67491c3de7bd4dc1c6408c27c3a5cfa0f21225

dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: a6a094dae7f6395100ce2e15e182fc9a739bc9576a5d6a9c5b11b5e097fefe4e

dotnet-sdk-6.0-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 79403e25c026ff7648eb002144a8eb02ccac74a7701824956d87156c4336a4f8

dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 4909a60435224da79e1d151859bcc9251dc1b1d332a8b52f89da2c9e6fcc8072

dotnet-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 1826c36076b33108ddf583cf70b45e4a6953aeb7bfbc5a0f0fdb9dd5f7306bb5

dotnet-templates-6.0-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 539868e64c18b4f0e594f6ee40879625f11479fd8293fdeb8230facff014c334

dotnet6.0-debuginfo-6.0.109-1.el8_6.x86_64.rpm

SHA-256: f679ce9ad5649a1be074fc07a09ddc50d2e1881fc69fe5930940ce37c82c14f0

dotnet6.0-debugsource-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 9068bf644f9ffc0c542bb37f77b2866535144d73a604102bdb05b8593dbb66ef

netstandard-targeting-pack-2.1-6.0.109-1.el8_6.x86_64.rpm

SHA-256: e4f7b06338f3762b5f9d3e5ece4a11ac7c1beef3a11f0bdca1c40741c068910f

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

dotnet6.0-6.0.109-1.el8_6.src.rpm

SHA-256: 594f2cbe51ed1cb472859b0a12f618a21de476979b12e61d6c3903613bf083da

x86_64

aspnetcore-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 59c2156f5ac97d43f88fdfe28293797de295e0e9faa290a960cc87629bbe0bee

aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 3b392cc8d01e91656ea7ddfe0fa439cfb160345be3daea8d70bd717e5dd834d1

dotnet-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 02bf35f0dac29610fb0052619b9de6b76e5fa1f1dc75d6ff677f3f1e279878d5

dotnet-apphost-pack-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: c3fc9f15717a56b434eacc292e08e1ed3c1e18d00e0883f9e5ee25d3d861a5be

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 7e3537b075c5f537517e94e5bc136acccc751dd7c9f3baa754d3212eac7a5bee

dotnet-host-6.0.9-1.el8_6.x86_64.rpm

SHA-256: e8b1598dd950ba7c5c061c67f09feadd2bb9fd77c2e58f8de3a99691fc793203

dotnet-host-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 8909e187180dd21d6bee3b6ffea3a273909a755e93e73f8f42cb7b9dbfa0ef4d

dotnet-hostfxr-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 4a2f8d96a69b2300c7083046e86c3ab874c67db58bf4674f1adc8a170a716ffd

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 06b04dc16ab1e0dc96057e8f2b1a5a7f6d7976513b4dfc2bd68089eb3d365966

dotnet-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 97946aa9fbdc129531c262a6bb67491c3de7bd4dc1c6408c27c3a5cfa0f21225

dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: a6a094dae7f6395100ce2e15e182fc9a739bc9576a5d6a9c5b11b5e097fefe4e

dotnet-sdk-6.0-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 79403e25c026ff7648eb002144a8eb02ccac74a7701824956d87156c4336a4f8

dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 4909a60435224da79e1d151859bcc9251dc1b1d332a8b52f89da2c9e6fcc8072

dotnet-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 1826c36076b33108ddf583cf70b45e4a6953aeb7bfbc5a0f0fdb9dd5f7306bb5

dotnet-templates-6.0-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 539868e64c18b4f0e594f6ee40879625f11479fd8293fdeb8230facff014c334

dotnet6.0-debuginfo-6.0.109-1.el8_6.x86_64.rpm

SHA-256: f679ce9ad5649a1be074fc07a09ddc50d2e1881fc69fe5930940ce37c82c14f0

dotnet6.0-debugsource-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 9068bf644f9ffc0c542bb37f77b2866535144d73a604102bdb05b8593dbb66ef

netstandard-targeting-pack-2.1-6.0.109-1.el8_6.x86_64.rpm

SHA-256: e4f7b06338f3762b5f9d3e5ece4a11ac7c1beef3a11f0bdca1c40741c068910f

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

dotnet6.0-6.0.109-1.el8_6.src.rpm

SHA-256: 594f2cbe51ed1cb472859b0a12f618a21de476979b12e61d6c3903613bf083da

x86_64

aspnetcore-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 59c2156f5ac97d43f88fdfe28293797de295e0e9faa290a960cc87629bbe0bee

aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 3b392cc8d01e91656ea7ddfe0fa439cfb160345be3daea8d70bd717e5dd834d1

dotnet-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 02bf35f0dac29610fb0052619b9de6b76e5fa1f1dc75d6ff677f3f1e279878d5

dotnet-apphost-pack-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: c3fc9f15717a56b434eacc292e08e1ed3c1e18d00e0883f9e5ee25d3d861a5be

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 7e3537b075c5f537517e94e5bc136acccc751dd7c9f3baa754d3212eac7a5bee

dotnet-host-6.0.9-1.el8_6.x86_64.rpm

SHA-256: e8b1598dd950ba7c5c061c67f09feadd2bb9fd77c2e58f8de3a99691fc793203

dotnet-host-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 8909e187180dd21d6bee3b6ffea3a273909a755e93e73f8f42cb7b9dbfa0ef4d

dotnet-hostfxr-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 4a2f8d96a69b2300c7083046e86c3ab874c67db58bf4674f1adc8a170a716ffd

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 06b04dc16ab1e0dc96057e8f2b1a5a7f6d7976513b4dfc2bd68089eb3d365966

dotnet-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 97946aa9fbdc129531c262a6bb67491c3de7bd4dc1c6408c27c3a5cfa0f21225

dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: a6a094dae7f6395100ce2e15e182fc9a739bc9576a5d6a9c5b11b5e097fefe4e

dotnet-sdk-6.0-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 79403e25c026ff7648eb002144a8eb02ccac74a7701824956d87156c4336a4f8

dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 4909a60435224da79e1d151859bcc9251dc1b1d332a8b52f89da2c9e6fcc8072

dotnet-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 1826c36076b33108ddf583cf70b45e4a6953aeb7bfbc5a0f0fdb9dd5f7306bb5

dotnet-templates-6.0-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 539868e64c18b4f0e594f6ee40879625f11479fd8293fdeb8230facff014c334

dotnet6.0-debuginfo-6.0.109-1.el8_6.x86_64.rpm

SHA-256: f679ce9ad5649a1be074fc07a09ddc50d2e1881fc69fe5930940ce37c82c14f0

dotnet6.0-debugsource-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 9068bf644f9ffc0c542bb37f77b2866535144d73a604102bdb05b8593dbb66ef

netstandard-targeting-pack-2.1-6.0.109-1.el8_6.x86_64.rpm

SHA-256: e4f7b06338f3762b5f9d3e5ece4a11ac7c1beef3a11f0bdca1c40741c068910f

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

dotnet6.0-6.0.109-1.el8_6.src.rpm

SHA-256: 594f2cbe51ed1cb472859b0a12f618a21de476979b12e61d6c3903613bf083da

s390x

aspnetcore-runtime-6.0-6.0.9-1.el8_6.s390x.rpm

SHA-256: 2a90f8ae2967310547147539e186baedeb5cec2deab8cbd9ab3b606e01951fd7

aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.s390x.rpm

SHA-256: 9abfa7123c70f359aa09b3581eb3cc7e09d91cff86672552a6fad2f8f8c42fcc

dotnet-6.0.109-1.el8_6.s390x.rpm

SHA-256: 18a758f30ee5d80eeccb5696e8c34d9dc2c4b976500d08b6ea7fd3361c08c9fb

dotnet-apphost-pack-6.0-6.0.9-1.el8_6.s390x.rpm

SHA-256: b65c0868a7e41065f0b02e5ea76a7d91c925c2f593cc7e750cca60060861d0a9

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.s390x.rpm

SHA-256: 309730ba4f2ffaafd1766cff8d3a479fc0ccff6ef02d8e62cf2de8a27d7b9a9f

dotnet-host-6.0.9-1.el8_6.s390x.rpm

SHA-256: 9b2f3b9d6717ed630a1546814bd1e315200846e02fedcb089171dfc1f2bd77bc

dotnet-host-debuginfo-6.0.9-1.el8_6.s390x.rpm

SHA-256: 55b49c16a3c6b965dc32171ddc9bb589571d09456e851054545df13da21246a2

dotnet-hostfxr-6.0-6.0.9-1.el8_6.s390x.rpm

SHA-256: 7825af94c352f7b37b452a1bf632237d7a5ae34eedb48417850a367449772c68

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.s390x.rpm

SHA-256: a0573af827c74024f9be55cee762cd0e8478d0c73181904812ffee9d8b0ea305

dotnet-runtime-6.0-6.0.9-1.el8_6.s390x.rpm

SHA-256: 50742aba22eb30aa1be8c4f38ac7a7b085b4ed926378f7b3d76f18510f4dee7c

dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.s390x.rpm

SHA-256: 2eacd73d7bdfe2b9cf1fc698e5520e7a524e6171fd7e4ebb4e3d8962e7bc6be2

dotnet-sdk-6.0-6.0.109-1.el8_6.s390x.rpm

SHA-256: e26799b4c0b83dbb5ceb0a06d5635606a94c0c3cf34074f2009eb003b911e002

dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.s390x.rpm

SHA-256: 38095c3e4b2b8d101f000639aee63a31fa763f1f9a92976e24b8c3ca9a6af0f6

dotnet-targeting-pack-6.0-6.0.9-1.el8_6.s390x.rpm

SHA-256: 5c6809f6ed385846de7698d4d0ed676601d1c95da6491a3b4d4352725254969c

dotnet-templates-6.0-6.0.109-1.el8_6.s390x.rpm

SHA-256: 4ac219e4bb09468b408b00b3719a295777647577ac626ba8d945828ee2e86a26

dotnet6.0-debuginfo-6.0.109-1.el8_6.s390x.rpm

SHA-256: 9737f56531313b8a7a44efad0bb027780adf303ca5f973e426b266eb542019d6

dotnet6.0-debugsource-6.0.109-1.el8_6.s390x.rpm

SHA-256: bb3bcb63f0089325ad5a7faa5528a67d4681a7649060fffe6f824ddf858aa198

netstandard-targeting-pack-2.1-6.0.109-1.el8_6.s390x.rpm

SHA-256: 3681a8021a5e1168557fe69b38fd6cf365aa1c286a093a8598bd3472f3a04d71

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

dotnet6.0-6.0.109-1.el8_6.src.rpm

SHA-256: 594f2cbe51ed1cb472859b0a12f618a21de476979b12e61d6c3903613bf083da

s390x

aspnetcore-runtime-6.0-6.0.9-1.el8_6.s390x.rpm

SHA-256: 2a90f8ae2967310547147539e186baedeb5cec2deab8cbd9ab3b606e01951fd7

aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.s390x.rpm

SHA-256: 9abfa7123c70f359aa09b3581eb3cc7e09d91cff86672552a6fad2f8f8c42fcc

dotnet-6.0.109-1.el8_6.s390x.rpm

SHA-256: 18a758f30ee5d80eeccb5696e8c34d9dc2c4b976500d08b6ea7fd3361c08c9fb

dotnet-apphost-pack-6.0-6.0.9-1.el8_6.s390x.rpm

SHA-256: b65c0868a7e41065f0b02e5ea76a7d91c925c2f593cc7e750cca60060861d0a9

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.s390x.rpm

SHA-256: 309730ba4f2ffaafd1766cff8d3a479fc0ccff6ef02d8e62cf2de8a27d7b9a9f

dotnet-host-6.0.9-1.el8_6.s390x.rpm

SHA-256: 9b2f3b9d6717ed630a1546814bd1e315200846e02fedcb089171dfc1f2bd77bc

dotnet-host-debuginfo-6.0.9-1.el8_6.s390x.rpm

SHA-256: 55b49c16a3c6b965dc32171ddc9bb589571d09456e851054545df13da21246a2

dotnet-hostfxr-6.0-6.0.9-1.el8_6.s390x.rpm

SHA-256: 7825af94c352f7b37b452a1bf632237d7a5ae34eedb48417850a367449772c68

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.s390x.rpm

SHA-256: a0573af827c74024f9be55cee762cd0e8478d0c73181904812ffee9d8b0ea305

dotnet-runtime-6.0-6.0.9-1.el8_6.s390x.rpm

SHA-256: 50742aba22eb30aa1be8c4f38ac7a7b085b4ed926378f7b3d76f18510f4dee7c

dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.s390x.rpm

SHA-256: 2eacd73d7bdfe2b9cf1fc698e5520e7a524e6171fd7e4ebb4e3d8962e7bc6be2

dotnet-sdk-6.0-6.0.109-1.el8_6.s390x.rpm

SHA-256: e26799b4c0b83dbb5ceb0a06d5635606a94c0c3cf34074f2009eb003b911e002

dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.s390x.rpm

SHA-256: 38095c3e4b2b8d101f000639aee63a31fa763f1f9a92976e24b8c3ca9a6af0f6

dotnet-targeting-pack-6.0-6.0.9-1.el8_6.s390x.rpm

SHA-256: 5c6809f6ed385846de7698d4d0ed676601d1c95da6491a3b4d4352725254969c

dotnet-templates-6.0-6.0.109-1.el8_6.s390x.rpm

SHA-256: 4ac219e4bb09468b408b00b3719a295777647577ac626ba8d945828ee2e86a26

dotnet6.0-debuginfo-6.0.109-1.el8_6.s390x.rpm

SHA-256: 9737f56531313b8a7a44efad0bb027780adf303ca5f973e426b266eb542019d6

dotnet6.0-debugsource-6.0.109-1.el8_6.s390x.rpm

SHA-256: bb3bcb63f0089325ad5a7faa5528a67d4681a7649060fffe6f824ddf858aa198

netstandard-targeting-pack-2.1-6.0.109-1.el8_6.s390x.rpm

SHA-256: 3681a8021a5e1168557fe69b38fd6cf365aa1c286a093a8598bd3472f3a04d71

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

dotnet6.0-6.0.109-1.el8_6.src.rpm

SHA-256: 594f2cbe51ed1cb472859b0a12f618a21de476979b12e61d6c3903613bf083da

x86_64

aspnetcore-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 59c2156f5ac97d43f88fdfe28293797de295e0e9faa290a960cc87629bbe0bee

aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 3b392cc8d01e91656ea7ddfe0fa439cfb160345be3daea8d70bd717e5dd834d1

dotnet-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 02bf35f0dac29610fb0052619b9de6b76e5fa1f1dc75d6ff677f3f1e279878d5

dotnet-apphost-pack-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: c3fc9f15717a56b434eacc292e08e1ed3c1e18d00e0883f9e5ee25d3d861a5be

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 7e3537b075c5f537517e94e5bc136acccc751dd7c9f3baa754d3212eac7a5bee

dotnet-host-6.0.9-1.el8_6.x86_64.rpm

SHA-256: e8b1598dd950ba7c5c061c67f09feadd2bb9fd77c2e58f8de3a99691fc793203

dotnet-host-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 8909e187180dd21d6bee3b6ffea3a273909a755e93e73f8f42cb7b9dbfa0ef4d

dotnet-hostfxr-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 4a2f8d96a69b2300c7083046e86c3ab874c67db58bf4674f1adc8a170a716ffd

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 06b04dc16ab1e0dc96057e8f2b1a5a7f6d7976513b4dfc2bd68089eb3d365966

dotnet-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 97946aa9fbdc129531c262a6bb67491c3de7bd4dc1c6408c27c3a5cfa0f21225

dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: a6a094dae7f6395100ce2e15e182fc9a739bc9576a5d6a9c5b11b5e097fefe4e

dotnet-sdk-6.0-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 79403e25c026ff7648eb002144a8eb02ccac74a7701824956d87156c4336a4f8

dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 4909a60435224da79e1d151859bcc9251dc1b1d332a8b52f89da2c9e6fcc8072

dotnet-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 1826c36076b33108ddf583cf70b45e4a6953aeb7bfbc5a0f0fdb9dd5f7306bb5

dotnet-templates-6.0-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 539868e64c18b4f0e594f6ee40879625f11479fd8293fdeb8230facff014c334

dotnet6.0-debuginfo-6.0.109-1.el8_6.x86_64.rpm

SHA-256: f679ce9ad5649a1be074fc07a09ddc50d2e1881fc69fe5930940ce37c82c14f0

dotnet6.0-debugsource-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 9068bf644f9ffc0c542bb37f77b2866535144d73a604102bdb05b8593dbb66ef

netstandard-targeting-pack-2.1-6.0.109-1.el8_6.x86_64.rpm

SHA-256: e4f7b06338f3762b5f9d3e5ece4a11ac7c1beef3a11f0bdca1c40741c068910f

Red Hat Enterprise Linux for ARM 64 8

SRPM

dotnet6.0-6.0.109-1.el8_6.src.rpm

SHA-256: 594f2cbe51ed1cb472859b0a12f618a21de476979b12e61d6c3903613bf083da

aarch64

aspnetcore-runtime-6.0-6.0.9-1.el8_6.aarch64.rpm

SHA-256: d704bdff65f57b62c97c1c833be7c279d170dea3aa9c2cb41057fe4275068ed0

aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.aarch64.rpm

SHA-256: feefb30412ad682e375377a25600c48a0d97e206f50c79b24a3de4d4dddbb0ed

dotnet-6.0.109-1.el8_6.aarch64.rpm

SHA-256: 44ea6d08e65934eebb3594b22d7da628a92df5ea89de1b54265f925785db455d

dotnet-apphost-pack-6.0-6.0.9-1.el8_6.aarch64.rpm

SHA-256: f7fb71ba6a238e49e7f3dfc68e5ec8aaedd5f47d69fca761af822a95b7b132b3

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm

SHA-256: db19ea63336a65d1cd2c2e84764ddef78169485540eafc1e1c17a1708879a8d6

dotnet-host-6.0.9-1.el8_6.aarch64.rpm

SHA-256: 549a8f26c9ec62c9b88614dcd19b23bedbdbf83a1f90592706140ba81a6a425d

dotnet-host-debuginfo-6.0.9-1.el8_6.aarch64.rpm

SHA-256: 6e1b7ca422031ebfc4b8084471ae5c830a2ff13532ad0aab7f2f09b04656897a

dotnet-hostfxr-6.0-6.0.9-1.el8_6.aarch64.rpm

SHA-256: 7456e5016b89827c6d8526f976e00353e0535fbb194f3c8ca58d26b789a29e9e

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm

SHA-256: cd2342e05a0b62b205dde4bf31a301690b608b5c60e6c4a35237bacf52ba46a3

dotnet-runtime-6.0-6.0.9-1.el8_6.aarch64.rpm

SHA-256: 1ca26e75eebdee4cea1897ce8a43df58dda493ceb08a319185e0507b570c5434

dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm

SHA-256: f285b17ef0e9331fcbeb1e3ade155567905742f75b744902551c311cff86d0d1

dotnet-sdk-6.0-6.0.109-1.el8_6.aarch64.rpm

SHA-256: 2693c23aae597b430c8b3844550591a01169ee5736ec055f772c646b7aacbbd7

dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.aarch64.rpm

SHA-256: 61f53489846543193cc3dc937f52c8680defd9eb3d14d1e34091868395a70a8a

dotnet-targeting-pack-6.0-6.0.9-1.el8_6.aarch64.rpm

SHA-256: 518ae8573290a6d10956b32307a1c02d83dc19869947ab370f280dd508790c61

dotnet-templates-6.0-6.0.109-1.el8_6.aarch64.rpm

SHA-256: 13d151a4c75365615ed5575ff33ed7e853a353568ffbf34332b74cd4425da8e3

dotnet6.0-debuginfo-6.0.109-1.el8_6.aarch64.rpm

SHA-256: e7a4d30262ac8aff412ff7f96fdce178f7edeaf1d585f8f77ba186f7ad715d7b

dotnet6.0-debugsource-6.0.109-1.el8_6.aarch64.rpm

SHA-256: fc57d59683dc00a0b62dd3ca3e0e5b7eedc0ed3bc751d9baa116814e06a63362

netstandard-targeting-pack-2.1-6.0.109-1.el8_6.aarch64.rpm

SHA-256: c3e4831abdfa8cdc65bbaaca3f8bc264e6c41ceaa0c673b5af0c02f616ef72df

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 7e3537b075c5f537517e94e5bc136acccc751dd7c9f3baa754d3212eac7a5bee

dotnet-host-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 8909e187180dd21d6bee3b6ffea3a273909a755e93e73f8f42cb7b9dbfa0ef4d

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 06b04dc16ab1e0dc96057e8f2b1a5a7f6d7976513b4dfc2bd68089eb3d365966

dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: a6a094dae7f6395100ce2e15e182fc9a739bc9576a5d6a9c5b11b5e097fefe4e

dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 4909a60435224da79e1d151859bcc9251dc1b1d332a8b52f89da2c9e6fcc8072

dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.x86_64.rpm

SHA-256: bd5e6563c4f27562d8966c4cdb94ade0e284b0d48a1e1c7f53483b8c5e2f0931

dotnet6.0-debuginfo-6.0.109-1.el8_6.x86_64.rpm

SHA-256: f679ce9ad5649a1be074fc07a09ddc50d2e1881fc69fe5930940ce37c82c14f0

dotnet6.0-debugsource-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 9068bf644f9ffc0c542bb37f77b2866535144d73a604102bdb05b8593dbb66ef

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm

SHA-256: db19ea63336a65d1cd2c2e84764ddef78169485540eafc1e1c17a1708879a8d6

dotnet-host-debuginfo-6.0.9-1.el8_6.aarch64.rpm

SHA-256: 6e1b7ca422031ebfc4b8084471ae5c830a2ff13532ad0aab7f2f09b04656897a

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm

SHA-256: cd2342e05a0b62b205dde4bf31a301690b608b5c60e6c4a35237bacf52ba46a3

dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm

SHA-256: f285b17ef0e9331fcbeb1e3ade155567905742f75b744902551c311cff86d0d1

dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.aarch64.rpm

SHA-256: 61f53489846543193cc3dc937f52c8680defd9eb3d14d1e34091868395a70a8a

dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.aarch64.rpm

SHA-256: b47d26bc1de461338d22e68d0db0afbdcf868b418a0ad49f3e91326371748090

dotnet6.0-debuginfo-6.0.109-1.el8_6.aarch64.rpm

SHA-256: e7a4d30262ac8aff412ff7f96fdce178f7edeaf1d585f8f77ba186f7ad715d7b

dotnet6.0-debugsource-6.0.109-1.el8_6.aarch64.rpm

SHA-256: fc57d59683dc00a0b62dd3ca3e0e5b7eedc0ed3bc751d9baa116814e06a63362

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

s390x

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.s390x.rpm

SHA-256: 309730ba4f2ffaafd1766cff8d3a479fc0ccff6ef02d8e62cf2de8a27d7b9a9f

dotnet-host-debuginfo-6.0.9-1.el8_6.s390x.rpm

SHA-256: 55b49c16a3c6b965dc32171ddc9bb589571d09456e851054545df13da21246a2

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.s390x.rpm

SHA-256: a0573af827c74024f9be55cee762cd0e8478d0c73181904812ffee9d8b0ea305

dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.s390x.rpm

SHA-256: 2eacd73d7bdfe2b9cf1fc698e5520e7a524e6171fd7e4ebb4e3d8962e7bc6be2

dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.s390x.rpm

SHA-256: 38095c3e4b2b8d101f000639aee63a31fa763f1f9a92976e24b8c3ca9a6af0f6

dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.s390x.rpm

SHA-256: 53a6e4d7acf18cb9968ad178ca00ebe3b42fbd083e35a43f616e5ca43c5acc62

dotnet6.0-debuginfo-6.0.109-1.el8_6.s390x.rpm

SHA-256: 9737f56531313b8a7a44efad0bb027780adf303ca5f973e426b266eb542019d6

dotnet6.0-debugsource-6.0.109-1.el8_6.s390x.rpm

SHA-256: bb3bcb63f0089325ad5a7faa5528a67d4681a7649060fffe6f824ddf858aa198

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

dotnet6.0-6.0.109-1.el8_6.src.rpm

SHA-256: 594f2cbe51ed1cb472859b0a12f618a21de476979b12e61d6c3903613bf083da

aarch64

aspnetcore-runtime-6.0-6.0.9-1.el8_6.aarch64.rpm

SHA-256: d704bdff65f57b62c97c1c833be7c279d170dea3aa9c2cb41057fe4275068ed0

aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.aarch64.rpm

SHA-256: feefb30412ad682e375377a25600c48a0d97e206f50c79b24a3de4d4dddbb0ed

dotnet-6.0.109-1.el8_6.aarch64.rpm

SHA-256: 44ea6d08e65934eebb3594b22d7da628a92df5ea89de1b54265f925785db455d

dotnet-apphost-pack-6.0-6.0.9-1.el8_6.aarch64.rpm

SHA-256: f7fb71ba6a238e49e7f3dfc68e5ec8aaedd5f47d69fca761af822a95b7b132b3

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm

SHA-256: db19ea63336a65d1cd2c2e84764ddef78169485540eafc1e1c17a1708879a8d6

dotnet-host-6.0.9-1.el8_6.aarch64.rpm

SHA-256: 549a8f26c9ec62c9b88614dcd19b23bedbdbf83a1f90592706140ba81a6a425d

dotnet-host-debuginfo-6.0.9-1.el8_6.aarch64.rpm

SHA-256: 6e1b7ca422031ebfc4b8084471ae5c830a2ff13532ad0aab7f2f09b04656897a

dotnet-hostfxr-6.0-6.0.9-1.el8_6.aarch64.rpm

SHA-256: 7456e5016b89827c6d8526f976e00353e0535fbb194f3c8ca58d26b789a29e9e

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm

SHA-256: cd2342e05a0b62b205dde4bf31a301690b608b5c60e6c4a35237bacf52ba46a3

dotnet-runtime-6.0-6.0.9-1.el8_6.aarch64.rpm

SHA-256: 1ca26e75eebdee4cea1897ce8a43df58dda493ceb08a319185e0507b570c5434

dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm

SHA-256: f285b17ef0e9331fcbeb1e3ade155567905742f75b744902551c311cff86d0d1

dotnet-sdk-6.0-6.0.109-1.el8_6.aarch64.rpm

SHA-256: 2693c23aae597b430c8b3844550591a01169ee5736ec055f772c646b7aacbbd7

dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.aarch64.rpm

SHA-256: 61f53489846543193cc3dc937f52c8680defd9eb3d14d1e34091868395a70a8a

dotnet-targeting-pack-6.0-6.0.9-1.el8_6.aarch64.rpm

SHA-256: 518ae8573290a6d10956b32307a1c02d83dc19869947ab370f280dd508790c61

dotnet-templates-6.0-6.0.109-1.el8_6.aarch64.rpm

SHA-256: 13d151a4c75365615ed5575ff33ed7e853a353568ffbf34332b74cd4425da8e3

dotnet6.0-debuginfo-6.0.109-1.el8_6.aarch64.rpm

SHA-256: e7a4d30262ac8aff412ff7f96fdce178f7edeaf1d585f8f77ba186f7ad715d7b

dotnet6.0-debugsource-6.0.109-1.el8_6.aarch64.rpm

SHA-256: fc57d59683dc00a0b62dd3ca3e0e5b7eedc0ed3bc751d9baa116814e06a63362

netstandard-targeting-pack-2.1-6.0.109-1.el8_6.aarch64.rpm

SHA-256: c3e4831abdfa8cdc65bbaaca3f8bc264e6c41ceaa0c673b5af0c02f616ef72df

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

dotnet6.0-6.0.109-1.el8_6.src.rpm

SHA-256: 594f2cbe51ed1cb472859b0a12f618a21de476979b12e61d6c3903613bf083da

x86_64

aspnetcore-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 59c2156f5ac97d43f88fdfe28293797de295e0e9faa290a960cc87629bbe0bee

aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 3b392cc8d01e91656ea7ddfe0fa439cfb160345be3daea8d70bd717e5dd834d1

dotnet-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 02bf35f0dac29610fb0052619b9de6b76e5fa1f1dc75d6ff677f3f1e279878d5

dotnet-apphost-pack-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: c3fc9f15717a56b434eacc292e08e1ed3c1e18d00e0883f9e5ee25d3d861a5be

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 7e3537b075c5f537517e94e5bc136acccc751dd7c9f3baa754d3212eac7a5bee

dotnet-host-6.0.9-1.el8_6.x86_64.rpm

SHA-256: e8b1598dd950ba7c5c061c67f09feadd2bb9fd77c2e58f8de3a99691fc793203

dotnet-host-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 8909e187180dd21d6bee3b6ffea3a273909a755e93e73f8f42cb7b9dbfa0ef4d

dotnet-hostfxr-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 4a2f8d96a69b2300c7083046e86c3ab874c67db58bf4674f1adc8a170a716ffd

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 06b04dc16ab1e0dc96057e8f2b1a5a7f6d7976513b4dfc2bd68089eb3d365966

dotnet-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 97946aa9fbdc129531c262a6bb67491c3de7bd4dc1c6408c27c3a5cfa0f21225

dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: a6a094dae7f6395100ce2e15e182fc9a739bc9576a5d6a9c5b11b5e097fefe4e

dotnet-sdk-6.0-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 79403e25c026ff7648eb002144a8eb02ccac74a7701824956d87156c4336a4f8

dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 4909a60435224da79e1d151859bcc9251dc1b1d332a8b52f89da2c9e6fcc8072

dotnet-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 1826c36076b33108ddf583cf70b45e4a6953aeb7bfbc5a0f0fdb9dd5f7306bb5

dotnet-templates-6.0-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 539868e64c18b4f0e594f6ee40879625f11479fd8293fdeb8230facff014c334

dotnet6.0-debuginfo-6.0.109-1.el8_6.x86_64.rpm

SHA-256: f679ce9ad5649a1be074fc07a09ddc50d2e1881fc69fe5930940ce37c82c14f0

dotnet6.0-debugsource-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 9068bf644f9ffc0c542bb37f77b2866535144d73a604102bdb05b8593dbb66ef

netstandard-targeting-pack-2.1-6.0.109-1.el8_6.x86_64.rpm

SHA-256: e4f7b06338f3762b5f9d3e5ece4a11ac7c1beef3a11f0bdca1c40741c068910f

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 7e3537b075c5f537517e94e5bc136acccc751dd7c9f3baa754d3212eac7a5bee

dotnet-host-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 8909e187180dd21d6bee3b6ffea3a273909a755e93e73f8f42cb7b9dbfa0ef4d

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: 06b04dc16ab1e0dc96057e8f2b1a5a7f6d7976513b4dfc2bd68089eb3d365966

dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.x86_64.rpm

SHA-256: a6a094dae7f6395100ce2e15e182fc9a739bc9576a5d6a9c5b11b5e097fefe4e

dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 4909a60435224da79e1d151859bcc9251dc1b1d332a8b52f89da2c9e6fcc8072

dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.x86_64.rpm

SHA-256: bd5e6563c4f27562d8966c4cdb94ade0e284b0d48a1e1c7f53483b8c5e2f0931

dotnet6.0-debuginfo-6.0.109-1.el8_6.x86_64.rpm

SHA-256: f679ce9ad5649a1be074fc07a09ddc50d2e1881fc69fe5930940ce37c82c14f0

dotnet6.0-debugsource-6.0.109-1.el8_6.x86_64.rpm

SHA-256: 9068bf644f9ffc0c542bb37f77b2866535144d73a604102bdb05b8593dbb66ef

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM

s390x

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.s390x.rpm

SHA-256: 309730ba4f2ffaafd1766cff8d3a479fc0ccff6ef02d8e62cf2de8a27d7b9a9f

dotnet-host-debuginfo-6.0.9-1.el8_6.s390x.rpm

SHA-256: 55b49c16a3c6b965dc32171ddc9bb589571d09456e851054545df13da21246a2

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.s390x.rpm

SHA-256: a0573af827c74024f9be55cee762cd0e8478d0c73181904812ffee9d8b0ea305

dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.s390x.rpm

SHA-256: 2eacd73d7bdfe2b9cf1fc698e5520e7a524e6171fd7e4ebb4e3d8962e7bc6be2

dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.s390x.rpm

SHA-256: 38095c3e4b2b8d101f000639aee63a31fa763f1f9a92976e24b8c3ca9a6af0f6

dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.s390x.rpm

SHA-256: 53a6e4d7acf18cb9968ad178ca00ebe3b42fbd083e35a43f616e5ca43c5acc62

dotnet6.0-debuginfo-6.0.109-1.el8_6.s390x.rpm

SHA-256: 9737f56531313b8a7a44efad0bb027780adf303ca5f973e426b266eb542019d6

dotnet6.0-debugsource-6.0.109-1.el8_6.s390x.rpm

SHA-256: bb3bcb63f0089325ad5a7faa5528a67d4681a7649060fffe6f824ddf858aa198

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM

aarch64

dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm

SHA-256: db19ea63336a65d1cd2c2e84764ddef78169485540eafc1e1c17a1708879a8d6

dotnet-host-debuginfo-6.0.9-1.el8_6.aarch64.rpm

SHA-256: 6e1b7ca422031ebfc4b8084471ae5c830a2ff13532ad0aab7f2f09b04656897a

dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm

SHA-256: cd2342e05a0b62b205dde4bf31a301690b608b5c60e6c4a35237bacf52ba46a3

dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm

SHA-256: f285b17ef0e9331fcbeb1e3ade155567905742f75b744902551c311cff86d0d1

dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.aarch64.rpm

SHA-256: 61f53489846543193cc3dc937f52c8680defd9eb3d14d1e34091868395a70a8a

dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.aarch64.rpm

SHA-256: b47d26bc1de461338d22e68d0db0afbdcf868b418a0ad49f3e91326371748090

dotnet6.0-debuginfo-6.0.109-1.el8_6.aarch64.rpm

SHA-256: e7a4d30262ac8aff412ff7f96fdce178f7edeaf1d585f8f77ba186f7ad715d7b

dotnet6.0-debugsource-6.0.109-1.el8_6.aarch64.rpm

SHA-256: fc57d59683dc00a0b62dd3ca3e0e5b7eedc0ed3bc751d9baa116814e06a63362

Related news

Red Hat Security Advisory 2022-6539-01

Red Hat Security Advisory 2022-6539-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.109 and .NET Runtime 6.0.9.

Red Hat Security Advisory 2022-6522-01

Red Hat Security Advisory 2022-6522-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.423 and .NET Runtime 3.1.29.

Red Hat Security Advisory 2022-6520-01

Red Hat Security Advisory 2022-6520-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.109 and .NET Runtime 6.0.9.

Red Hat Security Advisory 2022-6523-01

Red Hat Security Advisory 2022-6523-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.423 and .NET Runtime 3.1.29.

Red Hat Security Advisory 2022-6521-01

Red Hat Security Advisory 2022-6521-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 6.0 to SDK 6.0.109 and Runtime 6.0.9.

GHSA-r8m2-4x37-6592: .NET Denial of Service Vulnerability

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A denial of service vulnerability exists in ASP.NET Core 3.1 and .NET 6.0 where a malicious client could cause a stack overflow which may result in a denial of service attack when an attacker sends a customized payload that is parsed during model binding. ## <a name="affected-software"></a>Affected software * Any .NET 6.0 application running on .NET 6.0.8 or earlier. * Any ASP.NET Core 3.1 application running on .NET Core 3.1.28 or earlier. If your application uses the following package versions, ensure you update to the latest version of .NET. ### <a name="ASP.NET Core 3.1"></a>.NET Core 3.1 Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- [Microsoft.AspNetCore.App.Runtime.linux-arm]...

Ubuntu Security Notice USN-5609-1

Ubuntu Security Notice 5609-1 - Graham Esau discovered that .NET 6 incorrectly parsed certain payloads during model binding. An attacker could possibly use this issue to cause a denial of service.

RHSA-2022:6523: Red Hat Security Advisory: .NET Core 3.1 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

RHSA-2022:6521: Red Hat Security Advisory: .NET 6.0 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

RHSA-2022:6520: Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

RHSA-2022:6522: Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38013: dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion.

CVE-2022-38013

.NET Core and Visual Studio Denial of Service Vulnerability.