Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHBA-2025:20916 - Bug Fix Advisory
发布:
2025-11-11
已更新:
2025-11-11

RHBA-2025:20916 - Bug Fix Advisory

  • 概述
  • 更新的软件包

概述

.NET 10.0 bug fix and enhancement update

类型/严重性

Bug Fix Advisory

Red Hat Lightspeed patch analysis

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for .NET 10.0 is now available for Red Hat Enterprise Linux 9.

描述

Please updateBug Fix(es) and Enhancement(s):

  • Update .NET 10 to RC 1 [rhel-9.7.z] (JIRA:RHEL-114572)
  • Update .NET 10 to RC 2 [rhel-9.7.z] (JIRA:RHEL-121559)
  • dotnet10.0: .NET Denial of Service Vulnerability [rhel-9.7.z] (JIRA:RHEL-120623)
  • dotnet10.0: .NET Security Feature Bypass Vulnerability [rhel-9.7.z] (JIRA:RHEL-120600)

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

受影响的产品

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x

修复

(none)

CVE

  • CVE-2025-55247
  • CVE-2025-55315

参考

(none)

注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux for x86_64 9

SRPM
dotnet10.0-10.0.100~rc.2.25502.107-0.10.el9_7.src.rpm SHA-256: d723d1f6d19cc9334fcb814f59502a50b225fa49811132b8308f8b3285333f81
x86_64
aspnetcore-runtime-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: d40127989293a118495060b2d95a2156ca37386abe22abf61c29f860140b617d
aspnetcore-runtime-dbg-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: da329277cbb25612fb9f7cb4d7867cbb9bfb137f5952ce86f78c5fc570293be9
aspnetcore-targeting-pack-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 549b1db9314da2b5d6a39bcf020d55823cb4400aff369cc58fa98a3372e61907
dotnet-apphost-pack-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 10c11674c62e2448871fad1fe9c5a8fdda477712f4d003f8589c7e29450e7ef0
dotnet-apphost-pack-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 46e9e7a5c2b30cd1eb488a140e4874298646d4ec86c62d90b8f56cf7776f7892
dotnet-host-10.0.0~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 5d31a5f57af08cb11b8c3c2f439d58ae5b123e7ab8e83d210026c64441782222
dotnet-host-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: a1377d35702851b838b3721fcd9c18b5715c6c247a65d4c3c372b2cc45f5440e
dotnet-hostfxr-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 3c69d9fe3891ffda6c453a0353688873ef8b0a58498d56fdb6f1855ba7e0a70b
dotnet-hostfxr-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 089ebbd3edf2b9577cb8a9aa1f7aa26d4fafd3441ed07597801ba2158b2957a3
dotnet-runtime-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 9a1ef39bdda909ab0e6738bceba7254a3736e46c98acc7a430e2a2714e01cfce
dotnet-runtime-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 37efc9c22679173f11281a5b495e39178b7333f0457c24e1e02329e306050d0c
dotnet-runtime-dbg-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: df5cc519f242770be1389e08491d714e21f5f7e6968d56a4dd6f69f7039a6a81
dotnet-sdk-10.0-10.0.100~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 714b2c7b88e8624795c4fb3e69a735e523e6202e033949bf735b30ef010b3836
dotnet-sdk-10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 85a627a460e6f86362e820441584a48bc15d9569b248b5e6b02fc4d7a9591993
dotnet-sdk-aot-10.0-10.0.100~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 0639f2582bfcc4077d5f6fd92f551868fa57c5faced0876df049748b4eb3943f
dotnet-sdk-aot-10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: d28a9959974a0e4bca86b4d0fea2f5818c9b4def94d341d95f56617b801dae55
dotnet-sdk-dbg-10.0-10.0.100~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 014ffebe2b20504de615feeb70aef765c35c7534377f621274f77932517aee87
dotnet-targeting-pack-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 6976d1bcba9b66e682915bfcdc31d6d15fa438b101d00ab1b05f871cc47e1527
dotnet-templates-10.0-10.0.100~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 61204397c0a62050c110997a18286d8018d175a8e01ebb5c9210553261c5e2ce
dotnet10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: a4721b686fd30e396f759bbfcb91ec0a9842ff16c2184f154a7bbd04db2c1717
dotnet10.0-debugsource-10.0.100~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 1259260f0bfdffa58fcc263b412d03731b3f9f9330b36b54c6c72fdeab980c67

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
dotnet10.0-10.0.100~rc.2.25502.107-0.10.el9_7.src.rpm SHA-256: d723d1f6d19cc9334fcb814f59502a50b225fa49811132b8308f8b3285333f81
s390x
aspnetcore-runtime-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: 236f57fb3a99126d8ddf5072efb2a6aa458c44492233c8e5f79ba95d70703845
aspnetcore-runtime-dbg-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: 7c375b0d80bc7afd12b4e182d8ce89a3f2306e2dde168bb44881d3a0ae5585c4
aspnetcore-targeting-pack-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: f9ddd876fc52b3fbf8855dd5e350a72e7af313c0166e156c06586e2399cfd023
dotnet-apphost-pack-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: f25b8dd4cc880357a2e10597372ef47463179cf3843cf962ae74e95f8ee11293
dotnet-apphost-pack-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: 92e14d67320ac01878ec6f0fd6cde09ff05d81e11978b313e91c9f86558ffd17
dotnet-host-10.0.0~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: 7b9d58fa1e18b77eccbe7971ab145b6298126bda7f3f4dbc0192b03a3efa9f23
dotnet-host-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: 27e4551cc7b35a7a320fbd4bfabf0208d5104310fdf2993938c993b10e3a106e
dotnet-hostfxr-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: aad6a643b1ede6dedd57e8d18af0cee22a8b84b0b5684f2a4fae15de2fb48775
dotnet-hostfxr-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: 99f43ae2399cd01ba4ea5ebd929e5d36a2aaf35cd01edaf1a057b47ffc83826b
dotnet-runtime-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: 9e269149611719cf5e3fa418e7e5982cef88dec2daabbb226f85da4ec7933439
dotnet-runtime-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: 920cd7cf6ce4aaa86c6a9ad97522017d73f9350aa7b80cf9033085712c532803
dotnet-runtime-dbg-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: 244d9e179b2aadd0aee8de62a6cb0e40e3341ac4e9c5cd0d9595643ae0ce9217
dotnet-sdk-10.0-10.0.100~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: 1600bfcf5083e3655a734aa068e5a3b92665fcd2d90f085be8b6064dbb1d1236
dotnet-sdk-10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: bdb9168c7ddad82bfda309d4f85cb7d6fa8ccba2281d4d6d50344745b31ddd37
dotnet-sdk-dbg-10.0-10.0.100~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: 6dfe5c1b07c4922eaa14258f8e2d3e01534668f48b0a39864bf7481fe9c656b3
dotnet-targeting-pack-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: 7b9d8fd5d24ef750a73efc246d87f9774c951b0ca7fb0fc46f0d3acf6dc6bdd3
dotnet-templates-10.0-10.0.100~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: f55c93cee9b91fc77d8c0253e7a6f9a0d05e0320149432589d39075a114a8056
dotnet10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: 45366080f9c9e8602dbcc5cbe4d82af2baeda90f414dd850e1029498abd84907
dotnet10.0-debugsource-10.0.100~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: c42e37a3569a4756728569dee58acdf580d0d8d1b3b10592e68fd238f0432daa

Red Hat Enterprise Linux for Power, little endian 9

SRPM
dotnet10.0-10.0.100~rc.2.25502.107-0.10.el9_7.src.rpm SHA-256: d723d1f6d19cc9334fcb814f59502a50b225fa49811132b8308f8b3285333f81
ppc64le
aspnetcore-runtime-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: 8aab5d00d808ab1e71bdf4eca2d9168821680d95617e28acfe263412ed269276
aspnetcore-runtime-dbg-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: 56cb3d410cc071be5d4253228bb1b93fcbdc88610da20f2f9f6691da7354d452
aspnetcore-targeting-pack-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: b987c343d42eeff400c20be1028afc2ecf1050dc59d53e6cba8bb07dd1f75933
dotnet-apphost-pack-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: 4cd493b75e446d3012463dc711fa02a651156684a01951e8c9ed1880b3cd5c2e
dotnet-apphost-pack-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: 2f06222fb3ffd7cb5f6d83fe077efe85a99b22be2eb1329bab6c5563ee64f8ed
dotnet-host-10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: eb64595263dcd9d6f3ae1c4b8a445aa81f5c8fb5ae06158605624e0016a65b85
dotnet-host-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: a4dcd2acb75b57398161041cb6083656c12a942f2a5d95d6d2b6672ecd86f71c
dotnet-hostfxr-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: 0832bb5ac62e239029fe5fee413777b35d7cd2d67479a384a26e4640fcb0723e
dotnet-hostfxr-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: eb269cc90d398fc52605e85e39a13d3a32a77b391cd65af5e262921e212c5c97
dotnet-runtime-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: 910ab81dc1c2d03c628f3b775cf01e1cafa897c9ee7ceb0ef3d203ce1b2bdf7f
dotnet-runtime-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: de2ca388488ec75c5edb60bacee8c1f951a90870f9215744f5a4458ec0550e77
dotnet-runtime-dbg-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: 7b939cccb84484b8f8dacb9fe3ed3547f2b517a71282fac8dc6caf19e467e4b9
dotnet-sdk-10.0-10.0.100~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: 968a7ddebaa3bf3a077189b3a46d5e916da851a5049ce2ba6faa9f92a84404ce
dotnet-sdk-10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: 849cb81e85c9009dbe251462c25ac22ed60c0b8b499d2517ac816a9d7363fecd
dotnet-sdk-dbg-10.0-10.0.100~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: 77f44e67c65a9263d87fa3d0b85a2c5fa945bcb861909aef972dc90b048c1e11
dotnet-targeting-pack-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: 01e45f738f704dcfedc5fa3c37f5bc175f87f024b7b4ef2984c719966c617a84
dotnet-templates-10.0-10.0.100~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: 3acb804bd7a835b5ba940856213acab9c215cab12cbcd7d6ac5fd469da1f1df3
dotnet10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: c262991d3870ad09930132d1f96f7b2c1c4882ae25d801080abf8328d352ceba
dotnet10.0-debugsource-10.0.100~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: 6a5d81a095f36aab3d98d302ef05361148fbc8d818a956bfaf2e5394f4c6467e

Red Hat Enterprise Linux for ARM 64 9

SRPM
dotnet10.0-10.0.100~rc.2.25502.107-0.10.el9_7.src.rpm SHA-256: d723d1f6d19cc9334fcb814f59502a50b225fa49811132b8308f8b3285333f81
aarch64
aspnetcore-runtime-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 0e391f7b5ed83e500045993024b67e5900943e0bb24377bf9dfab96b1f69a6c5
aspnetcore-runtime-dbg-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 04aeadd49f184ed576f04329dd826b425180a9d50f1b8eee21799bc73919442e
aspnetcore-targeting-pack-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 17c3a88e1a95c15d188c56acc2512f6abb4815849615179b8c9cd63a5685e46f
dotnet-apphost-pack-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 5ca2af764c21eead5d8556f1a893d9eef2e2f2394f09efb095648ee776755468
dotnet-apphost-pack-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: c84c7fbfe207f036dda2582441dbedcc904815369a3714be87cebc01408d6ebf
dotnet-host-10.0.0~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 562a1d1454baf605f271ef3ebf001b3943aeeb094fd421d258fd4cac49439d9a
dotnet-host-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 00b925cfaba729fce87c60a85cd84ce79ce39d7254cd3124f0199fe43929b131
dotnet-hostfxr-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 8cce5a66e425c3216a5f96c3e05c96ddd8477ed7d4345689c173c87624e96c17
dotnet-hostfxr-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 8d1df2a3d2c5acd68a66352347feed6736c7c72abc701922a1d6b9db2b751e61
dotnet-runtime-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: b4c728a55d6bbaea9550b49bb98532e085b54f018a36f9453ecd1f16cd0c65c7
dotnet-runtime-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: c1cbd460538a48e9a43ecc80cd3482b5a368e6fe3c5ebde4e14a8d8d8d8eb5a6
dotnet-runtime-dbg-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 56277ffaa338a5883e7401a672ca15ff2996b61f9627e2112a86d5ab179cfd78
dotnet-sdk-10.0-10.0.100~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 077d8929e7d0dbff2501a73511b10d20d540c8362f23d3af050d895e98d06378
dotnet-sdk-10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 0d455a6069e4e721b91419dc3411315e91aa87cd26c8baed41c4c1d57c9382ac
dotnet-sdk-aot-10.0-10.0.100~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: e95acf4c225be60234eeab893aaea26db55f3f9eae387585129c6296393039f5
dotnet-sdk-aot-10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 84108142afc3da907bb203c91342bc63d49bebb025f88805422de86e0662b8d7
dotnet-sdk-dbg-10.0-10.0.100~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 1bd120a54ffd0682ffd891a6af83b94f875e540eba73f7672d1609ff75f9d32c
dotnet-targeting-pack-10.0-10.0.0~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 910bb41aad9bf109a603c98da4474897e44c2efde4860c5b2642b047cba87ee6
dotnet-templates-10.0-10.0.100~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 8c46df419dd9aa60ad9166824008e9a891127e40bf8e6f7f265f5ba2fb336286
dotnet10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 73d659fc38a0a3ff8737154799aeababd5b0d2d634c7ba81dbb8f098643da48f
dotnet10.0-debugsource-10.0.100~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 06d03a0a10099d9d3b7084f45b9a9b62ac117093265b20ee1290a4b0d6a1102d

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
dotnet-apphost-pack-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 46e9e7a5c2b30cd1eb488a140e4874298646d4ec86c62d90b8f56cf7776f7892
dotnet-host-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: a1377d35702851b838b3721fcd9c18b5715c6c247a65d4c3c372b2cc45f5440e
dotnet-hostfxr-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 089ebbd3edf2b9577cb8a9aa1f7aa26d4fafd3441ed07597801ba2158b2957a3
dotnet-runtime-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 37efc9c22679173f11281a5b495e39178b7333f0457c24e1e02329e306050d0c
dotnet-sdk-10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 85a627a460e6f86362e820441584a48bc15d9569b248b5e6b02fc4d7a9591993
dotnet-sdk-10.0-source-built-artifacts-10.0.100~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: d3106e2a3fd875bec4af2614a63fc53b9f7f50d282a5b2de352fa45c8dc715ab
dotnet-sdk-aot-10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: d28a9959974a0e4bca86b4d0fea2f5818c9b4def94d341d95f56617b801dae55
dotnet10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: a4721b686fd30e396f759bbfcb91ec0a9842ff16c2184f154a7bbd04db2c1717
dotnet10.0-debugsource-10.0.100~rc.2.25502.107-0.10.el9_7.x86_64.rpm SHA-256: 1259260f0bfdffa58fcc263b412d03731b3f9f9330b36b54c6c72fdeab980c67

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
dotnet-apphost-pack-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: 2f06222fb3ffd7cb5f6d83fe077efe85a99b22be2eb1329bab6c5563ee64f8ed
dotnet-host-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: a4dcd2acb75b57398161041cb6083656c12a942f2a5d95d6d2b6672ecd86f71c
dotnet-hostfxr-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: eb269cc90d398fc52605e85e39a13d3a32a77b391cd65af5e262921e212c5c97
dotnet-runtime-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: de2ca388488ec75c5edb60bacee8c1f951a90870f9215744f5a4458ec0550e77
dotnet-sdk-10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: 849cb81e85c9009dbe251462c25ac22ed60c0b8b499d2517ac816a9d7363fecd
dotnet-sdk-10.0-source-built-artifacts-10.0.100~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: da5ce1c4f469fa29408b598f2d87a24da1f5f2c48f6efa839f27fb8691f18e7f
dotnet10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: c262991d3870ad09930132d1f96f7b2c1c4882ae25d801080abf8328d352ceba
dotnet10.0-debugsource-10.0.100~rc.2.25502.107-0.10.el9_7.ppc64le.rpm SHA-256: 6a5d81a095f36aab3d98d302ef05361148fbc8d818a956bfaf2e5394f4c6467e

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
dotnet-apphost-pack-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: c84c7fbfe207f036dda2582441dbedcc904815369a3714be87cebc01408d6ebf
dotnet-host-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 00b925cfaba729fce87c60a85cd84ce79ce39d7254cd3124f0199fe43929b131
dotnet-hostfxr-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 8d1df2a3d2c5acd68a66352347feed6736c7c72abc701922a1d6b9db2b751e61
dotnet-runtime-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: c1cbd460538a48e9a43ecc80cd3482b5a368e6fe3c5ebde4e14a8d8d8d8eb5a6
dotnet-sdk-10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 0d455a6069e4e721b91419dc3411315e91aa87cd26c8baed41c4c1d57c9382ac
dotnet-sdk-10.0-source-built-artifacts-10.0.100~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: fd836079eb8aece33b8e82dec819acf5cfa4030d5b8adbe7df71d8f137c0dcac
dotnet-sdk-aot-10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 84108142afc3da907bb203c91342bc63d49bebb025f88805422de86e0662b8d7
dotnet10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 73d659fc38a0a3ff8737154799aeababd5b0d2d634c7ba81dbb8f098643da48f
dotnet10.0-debugsource-10.0.100~rc.2.25502.107-0.10.el9_7.aarch64.rpm SHA-256: 06d03a0a10099d9d3b7084f45b9a9b62ac117093265b20ee1290a4b0d6a1102d

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
dotnet-apphost-pack-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: 92e14d67320ac01878ec6f0fd6cde09ff05d81e11978b313e91c9f86558ffd17
dotnet-host-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: 27e4551cc7b35a7a320fbd4bfabf0208d5104310fdf2993938c993b10e3a106e
dotnet-hostfxr-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: 99f43ae2399cd01ba4ea5ebd929e5d36a2aaf35cd01edaf1a057b47ffc83826b
dotnet-runtime-10.0-debuginfo-10.0.0~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: 920cd7cf6ce4aaa86c6a9ad97522017d73f9350aa7b80cf9033085712c532803
dotnet-sdk-10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: bdb9168c7ddad82bfda309d4f85cb7d6fa8ccba2281d4d6d50344745b31ddd37
dotnet-sdk-10.0-source-built-artifacts-10.0.100~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: 0979c4de5109b5d2befaff58be470f23267a8ed7169573685d7a92cb83e0ed2f
dotnet10.0-debuginfo-10.0.100~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: 45366080f9c9e8602dbcc5cbe4d82af2baeda90f414dd850e1029498abd84907
dotnet10.0-debugsource-10.0.100~rc.2.25502.107-0.10.el9_7.s390x.rpm SHA-256: c42e37a3569a4756728569dee58acdf580d0d8d1b3b10592e68fd238f0432daa

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility