access.redhat.com Open in urlscan Pro
2600:141b:5000::b81c:be48  Public Scan

URL: https://access.redhat.com/errata/RHSA-2024:7867
Submission: On October 15 via api from BE — Scanned from US

Form analysis 1 forms found in the DOM

Name: topSearchFormGET /search/browse/search/

<form class="ng-pristine ng-valid topSearchForm" id="topSearchForm" name="topSearchForm" action="/search/browse/search/" method="get" enctype="application/x-www-form-urlencoded">
  <cp-search-autocomplete class="push-bottom PFElement" path="/webassets/avalon/j/data.json" num-items="5" placeholder="Enter your search term" pfelement="" type="container"></cp-search-autocomplete>
  <div> Or <a href="/support/cases/#/troubleshoot">troubleshoot an issue</a>. </div>
</form>

Text Content

Note: Our personalized web services require that your browser be enabled for
JavaScript and cookies
Skip to navigation Skip to main content


UTILITIES

 * Subscriptions
 * Downloads
 * Red Hat Console
 * Get Support


 * Subscriptions
 * Downloads
 * Red Hat Console
 * Get Support
 * Products
   
   
   TOP PRODUCTS
   
    * Red Hat Enterprise Linux
    * Red Hat OpenShift
    * Red Hat Ansible Automation Platform
   
   All Products
   
   
   DOWNLOADS AND CONTAINERS
   
    * Downloads
    * Packages
    * Containers
   
   
   TOP RESOURCES
   
    * Documentation
    * Product Life Cycles
    * Product Compliance
    * Errata

 * Knowledge
   
   
   RED HAT KNOWLEDGE CENTER
   
    * Knowledgebase Solutions
    * Knowledgebase Articles
    * Customer Portal Labs
    * Errata
   
   
   TOP PRODUCT DOCS
   
    * Red Hat Enterprise Linux
    * Red Hat OpenShift
    * Red Hat Ansible Automation Platform
   
   All Product Docs
   
   
   TRAINING AND CERTIFICATION
   
    * About
    * Course Index
    * Certification Index
    * Skill Assessment

 * Security
   
   
   RED HAT PRODUCT SECURITY CENTER
   
    * Security Updates
    * Security Advisories
    * Red Hat CVE Database
    * Errata
   
   
   REFERENCES
   
    * Security Bulletins
    * Security Measurement
    * Severity Ratings
    * Security Data
   
   
   TOP RESOURCES
   
    * Security Labs
    * Backporting Policies
    * Security Blog

 * Support
   
   
   RED HAT SUPPORT
   
    * Support Cases
    * Troubleshoot
    * Get Support
    * Contact Red Hat Support
   
   
   RED HAT COMMUNITY SUPPORT
   
    * Customer Portal Community
    * Community Discussions
    * Red Hat Accelerator Program
      
   
   
   TOP RESOURCES
   
    * Product Life Cycles
    * Customer Portal Labs
    * Red Hat JBoss Supported Configurations
    * Red Hat Insights

Or troubleshoot an issue.
English


SELECT YOUR LANGUAGE

 * English
 * Français
 * 한국어
 * 日本語
 * 中文 (中国)

Infrastructure and Management
 * Red Hat Enterprise Linux
 * Red Hat Satellite
 * Red Hat Subscription Management
 * Red Hat Insights
 * Red Hat Ansible Automation Platform

Cloud Computing
 * Red Hat OpenShift
 * Red Hat OpenStack Platform
 * Red Hat OpenShift
 * Red Hat OpenShift AI
 * Red Hat OpenShift Dedicated
 * Red Hat Advanced Cluster Security for Kubernetes
 * Red Hat Advanced Cluster Management for Kubernetes
 * Red Hat Quay
 * Red Hat OpenShift Dev Spaces
 * Red Hat OpenShift Service on AWS

Storage
 * Red Hat Gluster Storage
 * Red Hat Hyperconverged Infrastructure
 * Red Hat Ceph Storage
 * Red Hat OpenShift Data Foundation

Runtimes
 * Red Hat Runtimes
 * Red Hat JBoss Enterprise Application Platform
 * Red Hat Data Grid
 * Red Hat JBoss Web Server
 * Red Hat build of Keycloak
 * Red Hat support for Spring Boot
 * Red Hat build of Node.js
 * Red Hat build of Quarkus

Integration and Automation
 * Red Hat Application Foundations
 * Red Hat Fuse
 * Red Hat AMQ
 * Red Hat 3scale API Management

All Products
All Red Hat
Back to menu


QUICK LINKS: REDHAT.COM, CUSTOMER PORTAL, RED HAT'S DEVELOPER SITE, RED HAT'S
PARTNER SITE.

 * You are here
   
   
   
   
   RED HAT
   
   Learn about our open source products, services, and company.

 * You are here
   
   
   
   
   RED HAT CUSTOMER PORTAL
   
   Get product support and knowledge from the open source experts.

 * You are here
   
   
   
   
   RED HAT DEVELOPER
   
   Read developer tutorials and download Red Hat software for cloud application
   development.

 * You are here
   
   
   
   
   RED HAT PARTNER CONNECT
   
   Get training, subscriptions, certifications, and more for partners to build,
   sell, and support customer solutions.


PRODUCTS & TOOLS


 * ANSIBLE.COM
   
   Learn about and try our IT automation product.


 * RED HAT ECOSYSTEM CATALOG
   
   Find hardware, software, and cloud providers―and download container
   images―certified to perform with Red Hat technologies.


TRY, BUY, & SELL


 * RED HAT HYBRID CLOUD CONSOLE
   
   Access technical how-tos, tutorials, and learning paths focused on Red Hat’s
   hybrid cloud managed services.


 * RED HAT STORE
   
   Buy select Red Hat products and services online.


 * RED HAT MARKETPLACE
   
   Try, buy, sell, and manage certified enterprise software for container-based
   environments.


EVENTS


 * RED HAT SUMMIT AND ANSIBLEFEST
   
   Register for and learn about our annual open source IT industry event.



Red Hat Product Errata RHSA-2024:7867 - Security Advisory
Issued: 2024-10-09 Updated: 2024-10-09


RHSA-2024:7867 - SECURITY ADVISORY

 * Overview
 * Updated Packages


SYNOPSIS

Important: .NET 6.0 security update


TYPE/SEVERITY

Security Advisory: Important


RED HAT INSIGHTS PATCH ANALYSIS

Identify and remediate systems affected by this advisory.

View affected systems


TOPIC

An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.


Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.


DESCRIPTION

.NET is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.


New versions of .NET that address a security vulnerability are now available.
The updated versions are .NET SDK 6.0.135 and .NET Runtime 6.0.35.


Security Fix(es):


 * dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList
   (CVE-2024-43484)
 * dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)
 * dotnet: Multiple .NET components susceptible to hash flooding
   (CVE-2024-43483)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.Security Fix(es):


 * dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList
   (CVE-2024-43484)
 * dotnet: Multiple .NET components susceptible to hash flooding
   (CVE-2024-43483)
 * dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.


SOLUTION

For details on how to apply this update, which includes the changes described in
this advisory, refer to:


https://access.redhat.com/articles/11258


AFFECTED PRODUCTS

 * Red Hat Enterprise Linux for x86_64 9 x86_64
 * Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
 * Red Hat Enterprise Linux Server - AUS 9.4 x86_64
 * Red Hat Enterprise Linux for IBM z Systems 9 s390x
 * Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4
   s390x
 * Red Hat Enterprise Linux for ARM 64 9 aarch64
 * Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
 * Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4
   x86_64
 * Red Hat CodeReady Linux Builder for x86_64 9 x86_64
 * Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
 * Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
 * Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4
   x86_64
 * Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support
   9.4 s390x
 * Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4
   aarch64
 * Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
 * Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x


FIXES

 * BZ - 2315729 - CVE-2024-43484 dotnet: System.IO.Packaging - Multiple DoS
   vectors in use of SortedList
 * BZ - 2315730 - CVE-2024-43483 dotnet: Multiple .NET components susceptible to
   hash flooding
 * BZ - 2315731 - CVE-2024-43485 dotnet: Denial of Service in System.Text.Json


CVES

 * CVE-2024-43483
 * CVE-2024-43484
 * CVE-2024-43485


REFERENCES

 * https://access.redhat.com/security/updates/classification/#important

Note: More recent versions of these packages may be available. Click a package
name for more details.


RED HAT ENTERPRISE LINUX FOR X86_64 9

SRPM dotnet6.0-6.0.135-1.el9_4.src.rpm SHA-256:
9c323ca70af509fb7b9dc706015939f323dc927aae566076bfed9e1262bca02c x86_64
aspnetcore-runtime-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
07b5bbf9b26dc68a3dead80494f45999957df7bcb7a959daf2034399041afe08
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
21ffbd0bdedd000823ca7c05f4583b0abeaae12768ae7deabae8a739345863bc
dotnet-apphost-pack-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
3ee7100bc0e3fe622e2c6efed7c6ce4cbd2068cea134f1a634f080340aae8800
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_4.x86_64.rpm SHA-256:
016a9b05a9cc3b9060c293effcdeac2a92811ad2f325903d28f788ccc5ae6d6b
dotnet-hostfxr-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
601fb5d204e503a6c7cf8a6eee1c248a8b72d64f529de0ae41d134565f80c170
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_4.x86_64.rpm SHA-256:
6d902a02c7f9ed77edfbd32a4a61623ba0da4af0fe168c4dce9ac7553b4bce04
dotnet-runtime-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
3cf9473a1f521b8bd6d626a241204335b4067b4080addb6ca7dcec234c2b600a
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_4.x86_64.rpm SHA-256:
fd604af334b29479fde61831b807fbd7b52bdd1d390fcd088f1a216e3e5dc9f3
dotnet-sdk-6.0-6.0.135-1.el9_4.x86_64.rpm SHA-256:
6eb3f70dd72e4b82e9af8ffc2ac71c54c22803734b785b9680603663d4d9b1c6
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_4.x86_64.rpm SHA-256:
24f0b091ca6a489c5591009c608452f7bd59cf55113382a4e646c370c7d8be94
dotnet-targeting-pack-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
69e7f81df057a110805bbb4f93e998ca4f5214a99b110378aaabef84d0c65d49
dotnet-templates-6.0-6.0.135-1.el9_4.x86_64.rpm SHA-256:
a4322ae22090b69c22bbc40ba7058de97f623f3f72c7e23526c2d017a05a8d7c
dotnet6.0-debuginfo-6.0.135-1.el9_4.x86_64.rpm SHA-256:
f987b3ac8c0049a51649b6df8396683cb96be7c131b8cd9153283b83bb5ee4ab
dotnet6.0-debugsource-6.0.135-1.el9_4.x86_64.rpm SHA-256:
6f332a0c8e116c9358959b7d28fbb03a11bfb6063c709fd3620cf040aff66b94


RED HAT ENTERPRISE LINUX FOR X86_64 - EXTENDED UPDATE SUPPORT 9.4

SRPM dotnet6.0-6.0.135-1.el9_4.src.rpm SHA-256:
9c323ca70af509fb7b9dc706015939f323dc927aae566076bfed9e1262bca02c x86_64
aspnetcore-runtime-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
07b5bbf9b26dc68a3dead80494f45999957df7bcb7a959daf2034399041afe08
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
21ffbd0bdedd000823ca7c05f4583b0abeaae12768ae7deabae8a739345863bc
dotnet-apphost-pack-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
3ee7100bc0e3fe622e2c6efed7c6ce4cbd2068cea134f1a634f080340aae8800
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_4.x86_64.rpm SHA-256:
016a9b05a9cc3b9060c293effcdeac2a92811ad2f325903d28f788ccc5ae6d6b
dotnet-hostfxr-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
601fb5d204e503a6c7cf8a6eee1c248a8b72d64f529de0ae41d134565f80c170
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_4.x86_64.rpm SHA-256:
6d902a02c7f9ed77edfbd32a4a61623ba0da4af0fe168c4dce9ac7553b4bce04
dotnet-runtime-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
3cf9473a1f521b8bd6d626a241204335b4067b4080addb6ca7dcec234c2b600a
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_4.x86_64.rpm SHA-256:
fd604af334b29479fde61831b807fbd7b52bdd1d390fcd088f1a216e3e5dc9f3
dotnet-sdk-6.0-6.0.135-1.el9_4.x86_64.rpm SHA-256:
6eb3f70dd72e4b82e9af8ffc2ac71c54c22803734b785b9680603663d4d9b1c6
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_4.x86_64.rpm SHA-256:
24f0b091ca6a489c5591009c608452f7bd59cf55113382a4e646c370c7d8be94
dotnet-targeting-pack-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
69e7f81df057a110805bbb4f93e998ca4f5214a99b110378aaabef84d0c65d49
dotnet-templates-6.0-6.0.135-1.el9_4.x86_64.rpm SHA-256:
a4322ae22090b69c22bbc40ba7058de97f623f3f72c7e23526c2d017a05a8d7c
dotnet6.0-debuginfo-6.0.135-1.el9_4.x86_64.rpm SHA-256:
f987b3ac8c0049a51649b6df8396683cb96be7c131b8cd9153283b83bb5ee4ab
dotnet6.0-debugsource-6.0.135-1.el9_4.x86_64.rpm SHA-256:
6f332a0c8e116c9358959b7d28fbb03a11bfb6063c709fd3620cf040aff66b94


RED HAT ENTERPRISE LINUX SERVER - AUS 9.4

SRPM dotnet6.0-6.0.135-1.el9_4.src.rpm SHA-256:
9c323ca70af509fb7b9dc706015939f323dc927aae566076bfed9e1262bca02c x86_64
aspnetcore-runtime-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
07b5bbf9b26dc68a3dead80494f45999957df7bcb7a959daf2034399041afe08
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
21ffbd0bdedd000823ca7c05f4583b0abeaae12768ae7deabae8a739345863bc
dotnet-apphost-pack-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
3ee7100bc0e3fe622e2c6efed7c6ce4cbd2068cea134f1a634f080340aae8800
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_4.x86_64.rpm SHA-256:
016a9b05a9cc3b9060c293effcdeac2a92811ad2f325903d28f788ccc5ae6d6b
dotnet-hostfxr-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
601fb5d204e503a6c7cf8a6eee1c248a8b72d64f529de0ae41d134565f80c170
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_4.x86_64.rpm SHA-256:
6d902a02c7f9ed77edfbd32a4a61623ba0da4af0fe168c4dce9ac7553b4bce04
dotnet-runtime-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
3cf9473a1f521b8bd6d626a241204335b4067b4080addb6ca7dcec234c2b600a
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_4.x86_64.rpm SHA-256:
fd604af334b29479fde61831b807fbd7b52bdd1d390fcd088f1a216e3e5dc9f3
dotnet-sdk-6.0-6.0.135-1.el9_4.x86_64.rpm SHA-256:
6eb3f70dd72e4b82e9af8ffc2ac71c54c22803734b785b9680603663d4d9b1c6
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_4.x86_64.rpm SHA-256:
24f0b091ca6a489c5591009c608452f7bd59cf55113382a4e646c370c7d8be94
dotnet-targeting-pack-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
69e7f81df057a110805bbb4f93e998ca4f5214a99b110378aaabef84d0c65d49
dotnet-templates-6.0-6.0.135-1.el9_4.x86_64.rpm SHA-256:
a4322ae22090b69c22bbc40ba7058de97f623f3f72c7e23526c2d017a05a8d7c
dotnet6.0-debuginfo-6.0.135-1.el9_4.x86_64.rpm SHA-256:
f987b3ac8c0049a51649b6df8396683cb96be7c131b8cd9153283b83bb5ee4ab
dotnet6.0-debugsource-6.0.135-1.el9_4.x86_64.rpm SHA-256:
6f332a0c8e116c9358959b7d28fbb03a11bfb6063c709fd3620cf040aff66b94


RED HAT ENTERPRISE LINUX FOR IBM Z SYSTEMS 9

SRPM dotnet6.0-6.0.135-1.el9_4.src.rpm SHA-256:
9c323ca70af509fb7b9dc706015939f323dc927aae566076bfed9e1262bca02c s390x
aspnetcore-runtime-6.0-6.0.35-1.el9_4.s390x.rpm SHA-256:
8480d5a17841e48d9a82e08a035fac17d0ba90bf5038fb9c599c78c34d8c9a6f
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_4.s390x.rpm SHA-256:
692961d8d549f01820c9dc5fbd7eebcce805275fd31cde86decaafbb2e2d2072
dotnet-apphost-pack-6.0-6.0.35-1.el9_4.s390x.rpm SHA-256:
52c42f226b3a61befc422d168a20abb170c45bf9f163b6a43d71b2eca4add1a7
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_4.s390x.rpm SHA-256:
62e1de926bed4bae484ca178bed638b3ede2662404944fd4f69ae4295c3bbae0
dotnet-hostfxr-6.0-6.0.35-1.el9_4.s390x.rpm SHA-256:
4f879fe66a7f51a88ed94b9994f192b5bb2325c486292a24281604c9cbb24a7d
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_4.s390x.rpm SHA-256:
50397066402b6455549a71a3c0f8d44de8a65ff470d55b473064a8073e4ad82a
dotnet-runtime-6.0-6.0.35-1.el9_4.s390x.rpm SHA-256:
b5798a8f733892f967a7256a31d497a585fb8d63b71f04dfcae8ff3bf2189b5b
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_4.s390x.rpm SHA-256:
c585c967c7d91cc4f2415f36d1ae4ab3b1da382d69095d569263cccb91edb564
dotnet-sdk-6.0-6.0.135-1.el9_4.s390x.rpm SHA-256:
abcc0fb159509f222154b3601a4c84d46c0cb75fc21a74bcc898e47497da99f1
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_4.s390x.rpm SHA-256:
4db8f04449b1b82303a265dbc91caa5c1f49848233a66ef3ed7aff2c32520951
dotnet-targeting-pack-6.0-6.0.35-1.el9_4.s390x.rpm SHA-256:
c02ca38f057ad1045ffa8f28e76f77c248851a4a72d8ec909b2ecc16722eef8c
dotnet-templates-6.0-6.0.135-1.el9_4.s390x.rpm SHA-256:
41e530db9a5682a035520a6456424dd09495ad9db37c785aadfc018e9cf270b1
dotnet6.0-debuginfo-6.0.135-1.el9_4.s390x.rpm SHA-256:
25ae1f55c880cc46e7502c42c05f7016131bc24fb4f4ff9970db6549f2deec86
dotnet6.0-debugsource-6.0.135-1.el9_4.s390x.rpm SHA-256:
d5b50d9568b61261f44f93ee8235ca3a475440f88053cc0b34734b9df8c05034


RED HAT ENTERPRISE LINUX FOR IBM Z SYSTEMS - EXTENDED UPDATE SUPPORT 9.4

SRPM dotnet6.0-6.0.135-1.el9_4.src.rpm SHA-256:
9c323ca70af509fb7b9dc706015939f323dc927aae566076bfed9e1262bca02c s390x
aspnetcore-runtime-6.0-6.0.35-1.el9_4.s390x.rpm SHA-256:
8480d5a17841e48d9a82e08a035fac17d0ba90bf5038fb9c599c78c34d8c9a6f
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_4.s390x.rpm SHA-256:
692961d8d549f01820c9dc5fbd7eebcce805275fd31cde86decaafbb2e2d2072
dotnet-apphost-pack-6.0-6.0.35-1.el9_4.s390x.rpm SHA-256:
52c42f226b3a61befc422d168a20abb170c45bf9f163b6a43d71b2eca4add1a7
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_4.s390x.rpm SHA-256:
62e1de926bed4bae484ca178bed638b3ede2662404944fd4f69ae4295c3bbae0
dotnet-hostfxr-6.0-6.0.35-1.el9_4.s390x.rpm SHA-256:
4f879fe66a7f51a88ed94b9994f192b5bb2325c486292a24281604c9cbb24a7d
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_4.s390x.rpm SHA-256:
50397066402b6455549a71a3c0f8d44de8a65ff470d55b473064a8073e4ad82a
dotnet-runtime-6.0-6.0.35-1.el9_4.s390x.rpm SHA-256:
b5798a8f733892f967a7256a31d497a585fb8d63b71f04dfcae8ff3bf2189b5b
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_4.s390x.rpm SHA-256:
c585c967c7d91cc4f2415f36d1ae4ab3b1da382d69095d569263cccb91edb564
dotnet-sdk-6.0-6.0.135-1.el9_4.s390x.rpm SHA-256:
abcc0fb159509f222154b3601a4c84d46c0cb75fc21a74bcc898e47497da99f1
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_4.s390x.rpm SHA-256:
4db8f04449b1b82303a265dbc91caa5c1f49848233a66ef3ed7aff2c32520951
dotnet-targeting-pack-6.0-6.0.35-1.el9_4.s390x.rpm SHA-256:
c02ca38f057ad1045ffa8f28e76f77c248851a4a72d8ec909b2ecc16722eef8c
dotnet-templates-6.0-6.0.135-1.el9_4.s390x.rpm SHA-256:
41e530db9a5682a035520a6456424dd09495ad9db37c785aadfc018e9cf270b1
dotnet6.0-debuginfo-6.0.135-1.el9_4.s390x.rpm SHA-256:
25ae1f55c880cc46e7502c42c05f7016131bc24fb4f4ff9970db6549f2deec86
dotnet6.0-debugsource-6.0.135-1.el9_4.s390x.rpm SHA-256:
d5b50d9568b61261f44f93ee8235ca3a475440f88053cc0b34734b9df8c05034


RED HAT ENTERPRISE LINUX FOR ARM 64 9

SRPM dotnet6.0-6.0.135-1.el9_4.src.rpm SHA-256:
9c323ca70af509fb7b9dc706015939f323dc927aae566076bfed9e1262bca02c aarch64
aspnetcore-runtime-6.0-6.0.35-1.el9_4.aarch64.rpm SHA-256:
ba222233351fb528a867470399d37cf9a5f96300e3e9654e5d3987ffdc6c01ce
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_4.aarch64.rpm SHA-256:
5f4fa3aed5be65d5c963b8b9b44cc0a1276977fa1266f6a0ae83180a2d9f08c0
dotnet-apphost-pack-6.0-6.0.35-1.el9_4.aarch64.rpm SHA-256:
795bdc5b90a065cd2458829b7b48950b7b1b12d05754a16e2b9a558b21b2a68e
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_4.aarch64.rpm SHA-256:
2b7f0511f4efd07a4ae3396e1e056a8a31e8d2b36656042a597bc60c1ff312ce
dotnet-hostfxr-6.0-6.0.35-1.el9_4.aarch64.rpm SHA-256:
23b549e55e56a52872f698ba309350cae3ebc1864be4e42b7d01cffa889ea261
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_4.aarch64.rpm SHA-256:
5e88f57dbd74ca79181ac153cfc5b4bb3676fa51bab4f00f0f5b470d4344ba46
dotnet-runtime-6.0-6.0.35-1.el9_4.aarch64.rpm SHA-256:
db625544fd2f02a2ee769cd7007bfbc6b1cd7f271d40127eb06a4bce5991f6bc
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_4.aarch64.rpm SHA-256:
0416b469d509fc907b8573706c77b993de5ca27c83a28c7f5ff2eb7105b92829
dotnet-sdk-6.0-6.0.135-1.el9_4.aarch64.rpm SHA-256:
a3be59715b73486a5daf71ff57ab3a0e1889249bc643354b8560bddbfd51e226
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_4.aarch64.rpm SHA-256:
e80451b5d9aaa99a86020f06917b48087cf73b1841285742168862a02ad1b51f
dotnet-targeting-pack-6.0-6.0.35-1.el9_4.aarch64.rpm SHA-256:
8108b387cd04debb1b3e4bb114faa870c8786129fae6ba072ced6e518429fb96
dotnet-templates-6.0-6.0.135-1.el9_4.aarch64.rpm SHA-256:
f363c8d35adb09e90e9042979e7504d985eb50108ec9b1422c338cc5ba5774f9
dotnet6.0-debuginfo-6.0.135-1.el9_4.aarch64.rpm SHA-256:
639048808d206d7e556dd9c1e6d33baff7d77bf672c526cde96c83c58b8c357a
dotnet6.0-debugsource-6.0.135-1.el9_4.aarch64.rpm SHA-256:
a26ef69ae2bd5a2fa6db4b1910790823404950b8af24da4d19610940f7073376


RED HAT ENTERPRISE LINUX FOR ARM 64 - EXTENDED UPDATE SUPPORT 9.4

SRPM dotnet6.0-6.0.135-1.el9_4.src.rpm SHA-256:
9c323ca70af509fb7b9dc706015939f323dc927aae566076bfed9e1262bca02c aarch64
aspnetcore-runtime-6.0-6.0.35-1.el9_4.aarch64.rpm SHA-256:
ba222233351fb528a867470399d37cf9a5f96300e3e9654e5d3987ffdc6c01ce
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_4.aarch64.rpm SHA-256:
5f4fa3aed5be65d5c963b8b9b44cc0a1276977fa1266f6a0ae83180a2d9f08c0
dotnet-apphost-pack-6.0-6.0.35-1.el9_4.aarch64.rpm SHA-256:
795bdc5b90a065cd2458829b7b48950b7b1b12d05754a16e2b9a558b21b2a68e
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_4.aarch64.rpm SHA-256:
2b7f0511f4efd07a4ae3396e1e056a8a31e8d2b36656042a597bc60c1ff312ce
dotnet-hostfxr-6.0-6.0.35-1.el9_4.aarch64.rpm SHA-256:
23b549e55e56a52872f698ba309350cae3ebc1864be4e42b7d01cffa889ea261
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_4.aarch64.rpm SHA-256:
5e88f57dbd74ca79181ac153cfc5b4bb3676fa51bab4f00f0f5b470d4344ba46
dotnet-runtime-6.0-6.0.35-1.el9_4.aarch64.rpm SHA-256:
db625544fd2f02a2ee769cd7007bfbc6b1cd7f271d40127eb06a4bce5991f6bc
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_4.aarch64.rpm SHA-256:
0416b469d509fc907b8573706c77b993de5ca27c83a28c7f5ff2eb7105b92829
dotnet-sdk-6.0-6.0.135-1.el9_4.aarch64.rpm SHA-256:
a3be59715b73486a5daf71ff57ab3a0e1889249bc643354b8560bddbfd51e226
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_4.aarch64.rpm SHA-256:
e80451b5d9aaa99a86020f06917b48087cf73b1841285742168862a02ad1b51f
dotnet-targeting-pack-6.0-6.0.35-1.el9_4.aarch64.rpm SHA-256:
8108b387cd04debb1b3e4bb114faa870c8786129fae6ba072ced6e518429fb96
dotnet-templates-6.0-6.0.135-1.el9_4.aarch64.rpm SHA-256:
f363c8d35adb09e90e9042979e7504d985eb50108ec9b1422c338cc5ba5774f9
dotnet6.0-debuginfo-6.0.135-1.el9_4.aarch64.rpm SHA-256:
639048808d206d7e556dd9c1e6d33baff7d77bf672c526cde96c83c58b8c357a
dotnet6.0-debugsource-6.0.135-1.el9_4.aarch64.rpm SHA-256:
a26ef69ae2bd5a2fa6db4b1910790823404950b8af24da4d19610940f7073376


RED HAT ENTERPRISE LINUX FOR X86_64 - UPDATE SERVICES FOR SAP SOLUTIONS 9.4

SRPM dotnet6.0-6.0.135-1.el9_4.src.rpm SHA-256:
9c323ca70af509fb7b9dc706015939f323dc927aae566076bfed9e1262bca02c x86_64
aspnetcore-runtime-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
07b5bbf9b26dc68a3dead80494f45999957df7bcb7a959daf2034399041afe08
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
21ffbd0bdedd000823ca7c05f4583b0abeaae12768ae7deabae8a739345863bc
dotnet-apphost-pack-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
3ee7100bc0e3fe622e2c6efed7c6ce4cbd2068cea134f1a634f080340aae8800
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_4.x86_64.rpm SHA-256:
016a9b05a9cc3b9060c293effcdeac2a92811ad2f325903d28f788ccc5ae6d6b
dotnet-hostfxr-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
601fb5d204e503a6c7cf8a6eee1c248a8b72d64f529de0ae41d134565f80c170
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_4.x86_64.rpm SHA-256:
6d902a02c7f9ed77edfbd32a4a61623ba0da4af0fe168c4dce9ac7553b4bce04
dotnet-runtime-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
3cf9473a1f521b8bd6d626a241204335b4067b4080addb6ca7dcec234c2b600a
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_4.x86_64.rpm SHA-256:
fd604af334b29479fde61831b807fbd7b52bdd1d390fcd088f1a216e3e5dc9f3
dotnet-sdk-6.0-6.0.135-1.el9_4.x86_64.rpm SHA-256:
6eb3f70dd72e4b82e9af8ffc2ac71c54c22803734b785b9680603663d4d9b1c6
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_4.x86_64.rpm SHA-256:
24f0b091ca6a489c5591009c608452f7bd59cf55113382a4e646c370c7d8be94
dotnet-targeting-pack-6.0-6.0.35-1.el9_4.x86_64.rpm SHA-256:
69e7f81df057a110805bbb4f93e998ca4f5214a99b110378aaabef84d0c65d49
dotnet-templates-6.0-6.0.135-1.el9_4.x86_64.rpm SHA-256:
a4322ae22090b69c22bbc40ba7058de97f623f3f72c7e23526c2d017a05a8d7c
dotnet6.0-debuginfo-6.0.135-1.el9_4.x86_64.rpm SHA-256:
f987b3ac8c0049a51649b6df8396683cb96be7c131b8cd9153283b83bb5ee4ab
dotnet6.0-debugsource-6.0.135-1.el9_4.x86_64.rpm SHA-256:
6f332a0c8e116c9358959b7d28fbb03a11bfb6063c709fd3620cf040aff66b94


RED HAT CODEREADY LINUX BUILDER FOR X86_64 9

SRPM x86_64 dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_4.x86_64.rpm SHA-256:
016a9b05a9cc3b9060c293effcdeac2a92811ad2f325903d28f788ccc5ae6d6b
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_4.x86_64.rpm SHA-256:
6d902a02c7f9ed77edfbd32a4a61623ba0da4af0fe168c4dce9ac7553b4bce04
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_4.x86_64.rpm SHA-256:
fd604af334b29479fde61831b807fbd7b52bdd1d390fcd088f1a216e3e5dc9f3
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_4.x86_64.rpm SHA-256:
24f0b091ca6a489c5591009c608452f7bd59cf55113382a4e646c370c7d8be94
dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el9_4.x86_64.rpm SHA-256:
e92d6faf477e0538bd412b6c8b6463c5331529ca89f0f3151d80686edeee7508
dotnet6.0-debuginfo-6.0.135-1.el9_4.x86_64.rpm SHA-256:
f987b3ac8c0049a51649b6df8396683cb96be7c131b8cd9153283b83bb5ee4ab
dotnet6.0-debugsource-6.0.135-1.el9_4.x86_64.rpm SHA-256:
6f332a0c8e116c9358959b7d28fbb03a11bfb6063c709fd3620cf040aff66b94


RED HAT CODEREADY LINUX BUILDER FOR ARM 64 9

SRPM aarch64 dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_4.aarch64.rpm
SHA-256: 2b7f0511f4efd07a4ae3396e1e056a8a31e8d2b36656042a597bc60c1ff312ce
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_4.aarch64.rpm SHA-256:
5e88f57dbd74ca79181ac153cfc5b4bb3676fa51bab4f00f0f5b470d4344ba46
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_4.aarch64.rpm SHA-256:
0416b469d509fc907b8573706c77b993de5ca27c83a28c7f5ff2eb7105b92829
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_4.aarch64.rpm SHA-256:
e80451b5d9aaa99a86020f06917b48087cf73b1841285742168862a02ad1b51f
dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el9_4.aarch64.rpm SHA-256:
cdfb15229da779116b237e3b80dbcb51472c8ca56a9fedc3d1b9673eaf30c5aa
dotnet6.0-debuginfo-6.0.135-1.el9_4.aarch64.rpm SHA-256:
639048808d206d7e556dd9c1e6d33baff7d77bf672c526cde96c83c58b8c357a
dotnet6.0-debugsource-6.0.135-1.el9_4.aarch64.rpm SHA-256:
a26ef69ae2bd5a2fa6db4b1910790823404950b8af24da4d19610940f7073376


RED HAT CODEREADY LINUX BUILDER FOR IBM Z SYSTEMS 9

SRPM s390x dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_4.s390x.rpm SHA-256:
62e1de926bed4bae484ca178bed638b3ede2662404944fd4f69ae4295c3bbae0
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_4.s390x.rpm SHA-256:
50397066402b6455549a71a3c0f8d44de8a65ff470d55b473064a8073e4ad82a
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_4.s390x.rpm SHA-256:
c585c967c7d91cc4f2415f36d1ae4ab3b1da382d69095d569263cccb91edb564
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_4.s390x.rpm SHA-256:
4db8f04449b1b82303a265dbc91caa5c1f49848233a66ef3ed7aff2c32520951
dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el9_4.s390x.rpm SHA-256:
77592a7ef3221a7b651f3e6a90e370b03c879c3d06f3d1c02fe8e13e1d3ad453
dotnet6.0-debuginfo-6.0.135-1.el9_4.s390x.rpm SHA-256:
25ae1f55c880cc46e7502c42c05f7016131bc24fb4f4ff9970db6549f2deec86
dotnet6.0-debugsource-6.0.135-1.el9_4.s390x.rpm SHA-256:
d5b50d9568b61261f44f93ee8235ca3a475440f88053cc0b34734b9df8c05034


RED HAT CODEREADY LINUX BUILDER FOR X86_64 - EXTENDED UPDATE SUPPORT 9.4

SRPM x86_64 dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_4.x86_64.rpm SHA-256:
016a9b05a9cc3b9060c293effcdeac2a92811ad2f325903d28f788ccc5ae6d6b
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_4.x86_64.rpm SHA-256:
6d902a02c7f9ed77edfbd32a4a61623ba0da4af0fe168c4dce9ac7553b4bce04
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_4.x86_64.rpm SHA-256:
fd604af334b29479fde61831b807fbd7b52bdd1d390fcd088f1a216e3e5dc9f3
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_4.x86_64.rpm SHA-256:
24f0b091ca6a489c5591009c608452f7bd59cf55113382a4e646c370c7d8be94
dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el9_4.x86_64.rpm SHA-256:
e92d6faf477e0538bd412b6c8b6463c5331529ca89f0f3151d80686edeee7508
dotnet6.0-debuginfo-6.0.135-1.el9_4.x86_64.rpm SHA-256:
f987b3ac8c0049a51649b6df8396683cb96be7c131b8cd9153283b83bb5ee4ab
dotnet6.0-debugsource-6.0.135-1.el9_4.x86_64.rpm SHA-256:
6f332a0c8e116c9358959b7d28fbb03a11bfb6063c709fd3620cf040aff66b94


RED HAT CODEREADY LINUX BUILDER FOR IBM Z SYSTEMS - EXTENDED UPDATE SUPPORT 9.4

SRPM s390x dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_4.s390x.rpm SHA-256:
62e1de926bed4bae484ca178bed638b3ede2662404944fd4f69ae4295c3bbae0
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_4.s390x.rpm SHA-256:
50397066402b6455549a71a3c0f8d44de8a65ff470d55b473064a8073e4ad82a
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_4.s390x.rpm SHA-256:
c585c967c7d91cc4f2415f36d1ae4ab3b1da382d69095d569263cccb91edb564
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_4.s390x.rpm SHA-256:
4db8f04449b1b82303a265dbc91caa5c1f49848233a66ef3ed7aff2c32520951
dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el9_4.s390x.rpm SHA-256:
77592a7ef3221a7b651f3e6a90e370b03c879c3d06f3d1c02fe8e13e1d3ad453
dotnet6.0-debuginfo-6.0.135-1.el9_4.s390x.rpm SHA-256:
25ae1f55c880cc46e7502c42c05f7016131bc24fb4f4ff9970db6549f2deec86
dotnet6.0-debugsource-6.0.135-1.el9_4.s390x.rpm SHA-256:
d5b50d9568b61261f44f93ee8235ca3a475440f88053cc0b34734b9df8c05034


RED HAT CODEREADY LINUX BUILDER FOR ARM 64 - EXTENDED UPDATE SUPPORT 9.4

SRPM aarch64 dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_4.aarch64.rpm
SHA-256: 2b7f0511f4efd07a4ae3396e1e056a8a31e8d2b36656042a597bc60c1ff312ce
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_4.aarch64.rpm SHA-256:
5e88f57dbd74ca79181ac153cfc5b4bb3676fa51bab4f00f0f5b470d4344ba46
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_4.aarch64.rpm SHA-256:
0416b469d509fc907b8573706c77b993de5ca27c83a28c7f5ff2eb7105b92829
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_4.aarch64.rpm SHA-256:
e80451b5d9aaa99a86020f06917b48087cf73b1841285742168862a02ad1b51f
dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el9_4.aarch64.rpm SHA-256:
cdfb15229da779116b237e3b80dbcb51472c8ca56a9fedc3d1b9673eaf30c5aa
dotnet6.0-debuginfo-6.0.135-1.el9_4.aarch64.rpm SHA-256:
639048808d206d7e556dd9c1e6d33baff7d77bf672c526cde96c83c58b8c357a
dotnet6.0-debugsource-6.0.135-1.el9_4.aarch64.rpm SHA-256:
a26ef69ae2bd5a2fa6db4b1910790823404950b8af24da4d19610940f7073376


RED HAT ENTERPRISE LINUX FOR ARM 64 - 4 YEARS OF UPDATES 9.4

SRPM dotnet6.0-6.0.135-1.el9_4.src.rpm SHA-256:
9c323ca70af509fb7b9dc706015939f323dc927aae566076bfed9e1262bca02c aarch64
aspnetcore-runtime-6.0-6.0.35-1.el9_4.aarch64.rpm SHA-256:
ba222233351fb528a867470399d37cf9a5f96300e3e9654e5d3987ffdc6c01ce
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_4.aarch64.rpm SHA-256:
5f4fa3aed5be65d5c963b8b9b44cc0a1276977fa1266f6a0ae83180a2d9f08c0
dotnet-apphost-pack-6.0-6.0.35-1.el9_4.aarch64.rpm SHA-256:
795bdc5b90a065cd2458829b7b48950b7b1b12d05754a16e2b9a558b21b2a68e
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_4.aarch64.rpm SHA-256:
2b7f0511f4efd07a4ae3396e1e056a8a31e8d2b36656042a597bc60c1ff312ce
dotnet-hostfxr-6.0-6.0.35-1.el9_4.aarch64.rpm SHA-256:
23b549e55e56a52872f698ba309350cae3ebc1864be4e42b7d01cffa889ea261
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_4.aarch64.rpm SHA-256:
5e88f57dbd74ca79181ac153cfc5b4bb3676fa51bab4f00f0f5b470d4344ba46
dotnet-runtime-6.0-6.0.35-1.el9_4.aarch64.rpm SHA-256:
db625544fd2f02a2ee769cd7007bfbc6b1cd7f271d40127eb06a4bce5991f6bc
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_4.aarch64.rpm SHA-256:
0416b469d509fc907b8573706c77b993de5ca27c83a28c7f5ff2eb7105b92829
dotnet-sdk-6.0-6.0.135-1.el9_4.aarch64.rpm SHA-256:
a3be59715b73486a5daf71ff57ab3a0e1889249bc643354b8560bddbfd51e226
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_4.aarch64.rpm SHA-256:
e80451b5d9aaa99a86020f06917b48087cf73b1841285742168862a02ad1b51f
dotnet-targeting-pack-6.0-6.0.35-1.el9_4.aarch64.rpm SHA-256:
8108b387cd04debb1b3e4bb114faa870c8786129fae6ba072ced6e518429fb96
dotnet-templates-6.0-6.0.135-1.el9_4.aarch64.rpm SHA-256:
f363c8d35adb09e90e9042979e7504d985eb50108ec9b1422c338cc5ba5774f9
dotnet6.0-debuginfo-6.0.135-1.el9_4.aarch64.rpm SHA-256:
639048808d206d7e556dd9c1e6d33baff7d77bf672c526cde96c83c58b8c357a
dotnet6.0-debugsource-6.0.135-1.el9_4.aarch64.rpm SHA-256:
a26ef69ae2bd5a2fa6db4b1910790823404950b8af24da4d19610940f7073376


RED HAT ENTERPRISE LINUX FOR IBM Z SYSTEMS - 4 YEARS OF UPDATES 9.4

SRPM dotnet6.0-6.0.135-1.el9_4.src.rpm SHA-256:
9c323ca70af509fb7b9dc706015939f323dc927aae566076bfed9e1262bca02c s390x
aspnetcore-runtime-6.0-6.0.35-1.el9_4.s390x.rpm SHA-256:
8480d5a17841e48d9a82e08a035fac17d0ba90bf5038fb9c599c78c34d8c9a6f
aspnetcore-targeting-pack-6.0-6.0.35-1.el9_4.s390x.rpm SHA-256:
692961d8d549f01820c9dc5fbd7eebcce805275fd31cde86decaafbb2e2d2072
dotnet-apphost-pack-6.0-6.0.35-1.el9_4.s390x.rpm SHA-256:
52c42f226b3a61befc422d168a20abb170c45bf9f163b6a43d71b2eca4add1a7
dotnet-apphost-pack-6.0-debuginfo-6.0.35-1.el9_4.s390x.rpm SHA-256:
62e1de926bed4bae484ca178bed638b3ede2662404944fd4f69ae4295c3bbae0
dotnet-hostfxr-6.0-6.0.35-1.el9_4.s390x.rpm SHA-256:
4f879fe66a7f51a88ed94b9994f192b5bb2325c486292a24281604c9cbb24a7d
dotnet-hostfxr-6.0-debuginfo-6.0.35-1.el9_4.s390x.rpm SHA-256:
50397066402b6455549a71a3c0f8d44de8a65ff470d55b473064a8073e4ad82a
dotnet-runtime-6.0-6.0.35-1.el9_4.s390x.rpm SHA-256:
b5798a8f733892f967a7256a31d497a585fb8d63b71f04dfcae8ff3bf2189b5b
dotnet-runtime-6.0-debuginfo-6.0.35-1.el9_4.s390x.rpm SHA-256:
c585c967c7d91cc4f2415f36d1ae4ab3b1da382d69095d569263cccb91edb564
dotnet-sdk-6.0-6.0.135-1.el9_4.s390x.rpm SHA-256:
abcc0fb159509f222154b3601a4c84d46c0cb75fc21a74bcc898e47497da99f1
dotnet-sdk-6.0-debuginfo-6.0.135-1.el9_4.s390x.rpm SHA-256:
4db8f04449b1b82303a265dbc91caa5c1f49848233a66ef3ed7aff2c32520951
dotnet-targeting-pack-6.0-6.0.35-1.el9_4.s390x.rpm SHA-256:
c02ca38f057ad1045ffa8f28e76f77c248851a4a72d8ec909b2ecc16722eef8c
dotnet-templates-6.0-6.0.135-1.el9_4.s390x.rpm SHA-256:
41e530db9a5682a035520a6456424dd09495ad9db37c785aadfc018e9cf270b1
dotnet6.0-debuginfo-6.0.135-1.el9_4.s390x.rpm SHA-256:
25ae1f55c880cc46e7502c42c05f7016131bc24fb4f4ff9970db6549f2deec86
dotnet6.0-debugsource-6.0.135-1.el9_4.s390x.rpm SHA-256:
d5b50d9568b61261f44f93ee8235ca3a475440f88053cc0b34734b9df8c05034

The Red Hat security contact is secalert@redhat.com. More contact details at
https://access.redhat.com/security/team/contact/.


X (formerly Twitter)


QUICK LINKS

 * Downloads
 * Subscriptions
 * Support Cases
 * Customer Service
 * Product Documentation


HELP

 * Contact Us
 * Customer Portal FAQ
 * Log-in Assistance


SITE INFO

 * Trust Red Hat
 * Browser Support Policy
 * Accessibility
 * Awards and Recognition
 * Colophon


RELATED SITES

 * redhat.com
 * developers.redhat.com
 * connect.redhat.com
 * cloud.redhat.com


SYSTEMS STATUS




RED HAT LEGAL AND PRIVACY LINKS

 * About Red Hat
 * Jobs
 * Events
 * Locations
 * Contact Red Hat
 * Red Hat Blog
 * Diversity, equity, and inclusion
 * Cool Stuff Store
 * Red Hat Summit

© 2024 Red Hat, Inc.


RED HAT LEGAL AND PRIVACY LINKS

 * Privacy statement
 * Terms of use
 * All policies and guidelines
 * Digital accessibility
   
   
 * Cookie preferences


HOW WE USE COOKIES

We use cookies on our websites to deliver our online services. Details about how
we use cookies and how you may disable them are set out in our Privacy
Statement. By using this website you agree to our use of cookies.