Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHBA-2025:20989 - Bug Fix Advisory
Issued:
2025-11-11
Updated:
2025-11-11

RHBA-2025:20989 - Bug Fix Advisory

  • Overview
  • Updated Packages

Synopsis

.NET 8.0 bug fix and enhancement update

Type/Severity

Bug Fix Advisory

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 10.

Description

Please updateBug Fix(es) and Enhancement(s):

  • Update .NET 8.0 to SDK 8.0.120 and Runtime 8.0.20 [rhel-10.1.z] (JIRA:RHEL-112262)
  • Update .NET 8.0 to SDK 8.0.121 and Runtime 8.0.21 [rhel-10.1.z] (JIRA:RHEL-116869)
  • dotnet8.0: .NET Information Disclosure Vulnerability [rhel-10.1.z] (JIRA:RHEL-120570)
  • dotnet8.0: .NET Denial of Service Vulnerability [rhel-10.1.z] (JIRA:RHEL-120614)
  • dotnet8.0: .NET Security Feature Bypass Vulnerability [rhel-10.1.z] (JIRA:RHEL-120591)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 10 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 10 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 10 s390x

Fixes

(none)

CVEs

(none)

References

(none)

Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
dotnet8.0-8.0.121-2.el10_1.src.rpm SHA-256: 74b5f5da8a27cf2cfce11bea6e37ab5ef4edf25fdf58fb6af792843809b912a3
x86_64
aspnetcore-runtime-8.0-8.0.21-2.el10_1.x86_64.rpm SHA-256: 1b7d7cf2577a3e79b041ca66b582481a2ab860df8ce6d16af75ecc246a813cb2
aspnetcore-runtime-dbg-8.0-8.0.21-2.el10_1.x86_64.rpm SHA-256: 3571edf342d546d4854cd6203b0f561614aaaed6872fb80fbbb0a62336f3a5a3
aspnetcore-targeting-pack-8.0-8.0.21-2.el10_1.x86_64.rpm SHA-256: db8bcd8e98907ba65376fbc47b5a46cabe6eaa94aedfdca4e4772a1f84e766f4
dotnet-apphost-pack-8.0-8.0.21-2.el10_1.x86_64.rpm SHA-256: afb3920e9d7321c0459ef56091ae6493347a5fdb06b2115b86912746dd6a3128
dotnet-apphost-pack-8.0-debuginfo-8.0.21-2.el10_1.x86_64.rpm SHA-256: 5f1e216c36d940fce60c3da293bcbb756839cd2330821fac10e3ff3b4083de15
dotnet-hostfxr-8.0-8.0.21-2.el10_1.x86_64.rpm SHA-256: 6270143ef97ea1e566fd8c35b9c766ea84a5e94ade595e5cb10b14ade87a9773
dotnet-hostfxr-8.0-debuginfo-8.0.21-2.el10_1.x86_64.rpm SHA-256: af2dc000789435b05b529092b86a776ce6e862e0cf3180dcb4edc3ff05c2c6f9
dotnet-runtime-8.0-8.0.21-2.el10_1.x86_64.rpm SHA-256: 0a9a5e299ba8b654d2d3ec6ff6b08ce202520f626c4984adca9a5b8853ca0a3e
dotnet-runtime-8.0-debuginfo-8.0.21-2.el10_1.x86_64.rpm SHA-256: 2790ec30f394e5d735a5a374d5df5493932edff66cd4813c707d20fa55ed207d
dotnet-runtime-dbg-8.0-8.0.21-2.el10_1.x86_64.rpm SHA-256: 523934fb6f1d6f92f24e1433199fc2d5e42bf1d30abb875e21e87db229674aa7
dotnet-sdk-8.0-8.0.121-2.el10_1.x86_64.rpm SHA-256: 173aca083b73716efc6ad6409e5030d4276c3f9ac6ef4521c6f6ffedafa37ea1
dotnet-sdk-8.0-debuginfo-8.0.121-2.el10_1.x86_64.rpm SHA-256: 8a4eaa0ae556f4133094f177f2854ba6e3a61715756f5bd007013ac4099aab6f
dotnet-sdk-dbg-8.0-8.0.121-2.el10_1.x86_64.rpm SHA-256: da6a1674e794a7e08601386c63d9265a2fdd1da87f9d11a4e6e23daae1271bb2
dotnet-targeting-pack-8.0-8.0.21-2.el10_1.x86_64.rpm SHA-256: 6c9390e24edcd5ca83924537a9d1b46c6af1a905866d2295baf858061b3554ec
dotnet-templates-8.0-8.0.121-2.el10_1.x86_64.rpm SHA-256: 734b0914b3c328b4ea27e3624c3958ee41940dc129b46b5897a313ddc73d98ba
dotnet8.0-debugsource-8.0.121-2.el10_1.x86_64.rpm SHA-256: 7b8aa51f1d61a037ef59dfb57fc85ce48583c7867f5642f0c75e1119b8c3d256

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
dotnet8.0-8.0.121-2.el10_1.src.rpm SHA-256: 74b5f5da8a27cf2cfce11bea6e37ab5ef4edf25fdf58fb6af792843809b912a3
s390x
aspnetcore-runtime-8.0-8.0.21-2.el10_1.s390x.rpm SHA-256: aa4664dbd532eaf48fd69b3c074e885f0eea215a0c48145fbf5f070c66d20fe6
aspnetcore-runtime-dbg-8.0-8.0.21-2.el10_1.s390x.rpm SHA-256: d1687927e0789fbe0bd153ddb86ea74afcebdfe4aa6eee79248e38ac887e17c2
aspnetcore-targeting-pack-8.0-8.0.21-2.el10_1.s390x.rpm SHA-256: 776ba5a4bcc73a94037d50b7f630c34082212594844335d742473ab471b0de73
dotnet-apphost-pack-8.0-8.0.21-2.el10_1.s390x.rpm SHA-256: 2fceb4c12b106a9fde83b07e6e9ce2c004d528848cc0a6e9013d646c2b48029a
dotnet-apphost-pack-8.0-debuginfo-8.0.21-2.el10_1.s390x.rpm SHA-256: a2c8870e7a794412cc5b2106886cb530957f86b7089a222e96b0ddb7632ee0fc
dotnet-hostfxr-8.0-8.0.21-2.el10_1.s390x.rpm SHA-256: 1b5b3d75ee734f76cbcbdcdb7edba55a7c0ec8b4473b8d339a0675c32631b9c6
dotnet-hostfxr-8.0-debuginfo-8.0.21-2.el10_1.s390x.rpm SHA-256: 4ff58be8e26cc0f5105038b36869d750d5e6bf4601aa21546c478d678c7e1c3d
dotnet-runtime-8.0-8.0.21-2.el10_1.s390x.rpm SHA-256: 68ad29d8e2186f1fa09ea35b05413372498c881ceb08cb86a8d643bfb61e65c7
dotnet-runtime-8.0-debuginfo-8.0.21-2.el10_1.s390x.rpm SHA-256: dc48de5d9eed76b8c1bed1f01ab55132102970ce548e0b6076d8e4f9cba7afec
dotnet-runtime-dbg-8.0-8.0.21-2.el10_1.s390x.rpm SHA-256: 99eefbe8255b9a533ced43e55180878fa021f0fd2491e217d234676dbcfa05f2
dotnet-sdk-8.0-8.0.121-2.el10_1.s390x.rpm SHA-256: e656e301a3e92b0630ef7360bd8977402907b2f146ecc5cd1bc15f2ffde35be8
dotnet-sdk-8.0-debuginfo-8.0.121-2.el10_1.s390x.rpm SHA-256: a2ee92c4396c0329a1ef089c27e2d34d813acb65b5b75f3524a7b593a4ad8cfb
dotnet-sdk-dbg-8.0-8.0.121-2.el10_1.s390x.rpm SHA-256: 56df3cf3c72bfe4a620f6d730f63257935a55b930366e3a9194c7ce59ae7c7c0
dotnet-targeting-pack-8.0-8.0.21-2.el10_1.s390x.rpm SHA-256: a66e1b274fcfa3c0922de9c391a971f029364c07eeb686aada1880c7707b035c
dotnet-templates-8.0-8.0.121-2.el10_1.s390x.rpm SHA-256: 3d03b7cac99d97e2dd861e0badeaa1df2c1fdf7ecff9b0ede5ff5f6691fda20d
dotnet8.0-debugsource-8.0.121-2.el10_1.s390x.rpm SHA-256: 4809505b46c93edbf5d55d80f09e803a226d31eb50cc82ce78e77e5565e0dcf6

Red Hat Enterprise Linux for Power, little endian 10

SRPM
dotnet8.0-8.0.121-2.el10_1.src.rpm SHA-256: 74b5f5da8a27cf2cfce11bea6e37ab5ef4edf25fdf58fb6af792843809b912a3
ppc64le
aspnetcore-runtime-8.0-8.0.21-2.el10_1.ppc64le.rpm SHA-256: 174d43b71689e93daa15304d1471ddee094a43a88be7688658242f53b4ce2404
aspnetcore-runtime-dbg-8.0-8.0.21-2.el10_1.ppc64le.rpm SHA-256: 92e358c9294f7450f1550b3227e4c2bbfc181cb8d308a6928c5dfe77a9f42692
aspnetcore-targeting-pack-8.0-8.0.21-2.el10_1.ppc64le.rpm SHA-256: ec279bdf11f64e0cc6b16dde3f3961550f1dfb9bdcc392712ac24c903adb5659
dotnet-apphost-pack-8.0-8.0.21-2.el10_1.ppc64le.rpm SHA-256: ecaccb09633d52038930dc931f287943c0be29d8a858e9d3237ba821cf505f4d
dotnet-apphost-pack-8.0-debuginfo-8.0.21-2.el10_1.ppc64le.rpm SHA-256: 29842161c7fd5b695fa6255776f3a3d0dacf36482ba3f787a43e9af4aec8ac5c
dotnet-hostfxr-8.0-8.0.21-2.el10_1.ppc64le.rpm SHA-256: f716f9539fdf87cce0985bf038652cdc318e26ebe20326930f03743d0cef92fc
dotnet-hostfxr-8.0-debuginfo-8.0.21-2.el10_1.ppc64le.rpm SHA-256: 3a34d740b1d01257e7ae97dcb132fd09ad31f330b5a8b3cf622310409e06629b
dotnet-runtime-8.0-8.0.21-2.el10_1.ppc64le.rpm SHA-256: 7d210a819ebe0133df52f44824a1d9f2f035e1a3d3ce099c2b7fcd9157b1665c
dotnet-runtime-8.0-debuginfo-8.0.21-2.el10_1.ppc64le.rpm SHA-256: 9f43167f1636f83200e7d85dd74dd72bf1489eb2fe415a502eb7105952cf606f
dotnet-runtime-dbg-8.0-8.0.21-2.el10_1.ppc64le.rpm SHA-256: f11f22528af74ec76c488116a799bd73afb43246da327bcbe4ad8a3bb5a9a4f5
dotnet-sdk-8.0-8.0.121-2.el10_1.ppc64le.rpm SHA-256: 673948704473b4b8ead077e8565f1dc9f36ac945cd5624da3943272c3672e660
dotnet-sdk-8.0-debuginfo-8.0.121-2.el10_1.ppc64le.rpm SHA-256: 66bec704544f0b573de712bc57031443a5b0c7bd8c5df8534975227d293269e5
dotnet-sdk-dbg-8.0-8.0.121-2.el10_1.ppc64le.rpm SHA-256: 3cbb5bef85921b6003793c2a71df0e8cea8bf4877a1f85695ee227d48beba0de
dotnet-targeting-pack-8.0-8.0.21-2.el10_1.ppc64le.rpm SHA-256: 96ebadec367f3c0c6c27969a14bb5d47b8c84fb35d8375768f9bddcd00a822b4
dotnet-templates-8.0-8.0.121-2.el10_1.ppc64le.rpm SHA-256: 36e290bf4dbf5b11aad37601ec27e81cc831a8f5f97628df27edac822bb017ff
dotnet8.0-debugsource-8.0.121-2.el10_1.ppc64le.rpm SHA-256: 77adfa3b7dc82658991f2189bf35cb0ef7e2f2f889440d22c109d24114ee2163

Red Hat Enterprise Linux for ARM 64 10

SRPM
dotnet8.0-8.0.121-2.el10_1.src.rpm SHA-256: 74b5f5da8a27cf2cfce11bea6e37ab5ef4edf25fdf58fb6af792843809b912a3
aarch64
aspnetcore-runtime-8.0-8.0.21-2.el10_1.aarch64.rpm SHA-256: e5a76f9917d963dfc366e2b91581d316628f6ebc4ab71571622206de7fd2db89
aspnetcore-runtime-dbg-8.0-8.0.21-2.el10_1.aarch64.rpm SHA-256: f556e902079af0598707736d05e74573c17819e0fc34e2243da5d76ec5ba6114
aspnetcore-targeting-pack-8.0-8.0.21-2.el10_1.aarch64.rpm SHA-256: e8794c3f1ab58d5393b509377cca40130ff4c1d950a192e61e51967d4ba55980
dotnet-apphost-pack-8.0-8.0.21-2.el10_1.aarch64.rpm SHA-256: b8b8088cf97bc3d88183724ac10c088d5537f4a50a4af2d8967f9797531a2efb
dotnet-apphost-pack-8.0-debuginfo-8.0.21-2.el10_1.aarch64.rpm SHA-256: 96f2593321489c6ec968a5de70cb172311e5de4fb0009e613fd719cd3bf27d75
dotnet-hostfxr-8.0-8.0.21-2.el10_1.aarch64.rpm SHA-256: f742262f72baa48382a3b9556ec3412b51d904c70183a744eb84e6b285876ade
dotnet-hostfxr-8.0-debuginfo-8.0.21-2.el10_1.aarch64.rpm SHA-256: 7785e5c14f5f74c607d1e78f2c29865af890c64ba5458f63e7488b4383dbd0a1
dotnet-runtime-8.0-8.0.21-2.el10_1.aarch64.rpm SHA-256: 53a0505e8b99a0d3d9b794220ad9a39f0f7600fc5b02abcbed7cacc6ba071de7
dotnet-runtime-8.0-debuginfo-8.0.21-2.el10_1.aarch64.rpm SHA-256: 52402fd42ab2fcc9d7b6a87f1a462594a0b6b8c0997d6d15ecce3077d00793d8
dotnet-runtime-dbg-8.0-8.0.21-2.el10_1.aarch64.rpm SHA-256: 35cecfce8905665e50f45fd839118819325e16d5af713d78bdc8cfc2c261d793
dotnet-sdk-8.0-8.0.121-2.el10_1.aarch64.rpm SHA-256: 40ed678f310a23894199a5a05ee55400044eb130aa2ce397f7f60f5d4918aa76
dotnet-sdk-8.0-debuginfo-8.0.121-2.el10_1.aarch64.rpm SHA-256: c37b16f931727e2227a0e3799b639da1aec9edbc71d3ff4e9a4db82decb98a88
dotnet-sdk-dbg-8.0-8.0.121-2.el10_1.aarch64.rpm SHA-256: 01ee7a67f06425f2ab6450b1655aaf7bdd934d7488d3b656737e8ef0c0300ddd
dotnet-targeting-pack-8.0-8.0.21-2.el10_1.aarch64.rpm SHA-256: b676291ce68dc6a968d5a95da500cd2b25c418d52d40f3450604b5c8bf399e04
dotnet-templates-8.0-8.0.121-2.el10_1.aarch64.rpm SHA-256: 530ddb7e36ebb69152f861f87ee8f4f8f707521eaa4c763f6b5e766e5280634f
dotnet8.0-debugsource-8.0.121-2.el10_1.aarch64.rpm SHA-256: bd49eaaac5b5aa28ebd081f7356bdc1fc4b4e210b2aedb3bc3d186c461b2295d

Red Hat CodeReady Linux Builder for x86_64 10

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.21-2.el10_1.x86_64.rpm SHA-256: 5f1e216c36d940fce60c3da293bcbb756839cd2330821fac10e3ff3b4083de15
dotnet-hostfxr-8.0-debuginfo-8.0.21-2.el10_1.x86_64.rpm SHA-256: af2dc000789435b05b529092b86a776ce6e862e0cf3180dcb4edc3ff05c2c6f9
dotnet-runtime-8.0-debuginfo-8.0.21-2.el10_1.x86_64.rpm SHA-256: 2790ec30f394e5d735a5a374d5df5493932edff66cd4813c707d20fa55ed207d
dotnet-sdk-8.0-debuginfo-8.0.121-2.el10_1.x86_64.rpm SHA-256: 8a4eaa0ae556f4133094f177f2854ba6e3a61715756f5bd007013ac4099aab6f
dotnet-sdk-8.0-source-built-artifacts-8.0.121-2.el10_1.x86_64.rpm SHA-256: cfa218669215aab71a978563b62e57d30e124765ccbf27f21c5e3d6195fe6e93
dotnet8.0-debugsource-8.0.121-2.el10_1.x86_64.rpm SHA-256: 7b8aa51f1d61a037ef59dfb57fc85ce48583c7867f5642f0c75e1119b8c3d256

Red Hat CodeReady Linux Builder for Power, little endian 10

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.21-2.el10_1.ppc64le.rpm SHA-256: 29842161c7fd5b695fa6255776f3a3d0dacf36482ba3f787a43e9af4aec8ac5c
dotnet-hostfxr-8.0-debuginfo-8.0.21-2.el10_1.ppc64le.rpm SHA-256: 3a34d740b1d01257e7ae97dcb132fd09ad31f330b5a8b3cf622310409e06629b
dotnet-runtime-8.0-debuginfo-8.0.21-2.el10_1.ppc64le.rpm SHA-256: 9f43167f1636f83200e7d85dd74dd72bf1489eb2fe415a502eb7105952cf606f
dotnet-sdk-8.0-debuginfo-8.0.121-2.el10_1.ppc64le.rpm SHA-256: 66bec704544f0b573de712bc57031443a5b0c7bd8c5df8534975227d293269e5
dotnet-sdk-8.0-source-built-artifacts-8.0.121-2.el10_1.ppc64le.rpm SHA-256: 5ade83b1c38e2b178d84f93f9a8a1c55460b5aedf77cf2b2ec1e8404dabb00fb
dotnet8.0-debugsource-8.0.121-2.el10_1.ppc64le.rpm SHA-256: 77adfa3b7dc82658991f2189bf35cb0ef7e2f2f889440d22c109d24114ee2163

Red Hat CodeReady Linux Builder for ARM 64 10

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.21-2.el10_1.aarch64.rpm SHA-256: 96f2593321489c6ec968a5de70cb172311e5de4fb0009e613fd719cd3bf27d75
dotnet-hostfxr-8.0-debuginfo-8.0.21-2.el10_1.aarch64.rpm SHA-256: 7785e5c14f5f74c607d1e78f2c29865af890c64ba5458f63e7488b4383dbd0a1
dotnet-runtime-8.0-debuginfo-8.0.21-2.el10_1.aarch64.rpm SHA-256: 52402fd42ab2fcc9d7b6a87f1a462594a0b6b8c0997d6d15ecce3077d00793d8
dotnet-sdk-8.0-debuginfo-8.0.121-2.el10_1.aarch64.rpm SHA-256: c37b16f931727e2227a0e3799b639da1aec9edbc71d3ff4e9a4db82decb98a88
dotnet-sdk-8.0-source-built-artifacts-8.0.121-2.el10_1.aarch64.rpm SHA-256: dd419a421e52565a121423dd32c944dcedb7ddcc65a24e704d80cfbb5eb272e1
dotnet8.0-debugsource-8.0.121-2.el10_1.aarch64.rpm SHA-256: bd49eaaac5b5aa28ebd081f7356bdc1fc4b4e210b2aedb3bc3d186c461b2295d

Red Hat CodeReady Linux Builder for IBM z Systems 10

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.21-2.el10_1.s390x.rpm SHA-256: a2c8870e7a794412cc5b2106886cb530957f86b7089a222e96b0ddb7632ee0fc
dotnet-hostfxr-8.0-debuginfo-8.0.21-2.el10_1.s390x.rpm SHA-256: 4ff58be8e26cc0f5105038b36869d750d5e6bf4601aa21546c478d678c7e1c3d
dotnet-runtime-8.0-debuginfo-8.0.21-2.el10_1.s390x.rpm SHA-256: dc48de5d9eed76b8c1bed1f01ab55132102970ce548e0b6076d8e4f9cba7afec
dotnet-sdk-8.0-debuginfo-8.0.121-2.el10_1.s390x.rpm SHA-256: a2ee92c4396c0329a1ef089c27e2d34d813acb65b5b75f3524a7b593a4ad8cfb
dotnet-sdk-8.0-source-built-artifacts-8.0.121-2.el10_1.s390x.rpm SHA-256: 478e1a04ab3b01e6db9bc09073e2efefcff140ec95ef8c51fc0948b8cd18c6aa
dotnet8.0-debugsource-8.0.121-2.el10_1.s390x.rpm SHA-256: 4809505b46c93edbf5d55d80f09e803a226d31eb50cc82ce78e77e5565e0dcf6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility