Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3699 - Security Advisory
Issued:
2020-09-08
Updated:
2020-09-08

RHSA-2020:3699 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET Core 3.1 security and bugfix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET Core that address security vulnerabilities are now available. The updated versions are .NET Core SDK 3.1.108 and .NET Core Runtime 3.1.8.

Security Fixes:

  • .NET Core: ASP.NET cookie prefix spoofing vulnerability (CVE-2020-1045)

Default inclusions for applications built with .NET Core have been updated to reference the newest versions and their security fixes.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1873451 - CVE-2020-1045 dotnet: ASP.NET cookie prefix spoofing vulnerability

CVEs

  • CVE-2020-1045

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet3.1-3.1.108-2.el8_2.src.rpm SHA-256: 0c57deb8e9b2fbfe4e3963438e9dae653d110253453bf44c7e0d934203af385b
x86_64
aspnetcore-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 61ca47adce47a3bcab3f47a868ce1ad73c76d22f2545c0631f894d4ef227853e
aspnetcore-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38b133e78001be8cdf68738e31da200490f7cefd328e8ca5aad57d0e7d67e3f1
dotnet-3.1.108-2.el8_2.x86_64.rpm SHA-256: c397cf3b5d9191b461f6dd8553cfb0ad851777dce3fe9a604522702b59962a11
dotnet-apphost-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: ac4288986e9568d9a91684ad9d632ce64a5a3bcfac24facc11b9f74257fbe2f7
dotnet-apphost-pack-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: 5db994c9f2a27e30f61a6d8c17f194dea3183af7c905b35b4e139df026f3a4e2
dotnet-host-3.1.8-2.el8_2.x86_64.rpm SHA-256: dabc3c2bf689cd066492544976f03aedb9a902498af09e137a9ede9a3ed8d0a7
dotnet-host-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: b94bd4292bebdebd139db1b5bd68f10bdbb22e28732c90fb520f6956b23610ca
dotnet-hostfxr-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 291f559f2a6f0d2a9d4fb7ee18ed2fa16de7a8a7b92a86b11e6bcd225e11deb1
dotnet-hostfxr-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: f84ac357e9ad06dd64dcdb84267e94939f0e9e0f91752f25b9e6e8be70bb381a
dotnet-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38693e96b55bb8df78061dc6409b98390062f6357c948d922f6996a17b6be2ad
dotnet-runtime-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: d043ced5a55ed9bc4c9238d95d86d0bbedda9b521b17674c1ef8ee1028fb2872
dotnet-sdk-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 67ce136890fb72ff245c57d9df7bf722d7c121a36e5a867c9d81ba5d6360e6a9
dotnet-sdk-3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: c925a9cf4614bffb49d38a31a22eff914b443458b670c6437bf61dcbb910433a
dotnet-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 9d9a67176f7600d4857986d2599972aa72372c0a3511f4402668f1fd4b8b8eea
dotnet-templates-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: a35f8f849a51b973d13c67ba9a0fc086526b708c430589afbedbd5ca36285ba6
dotnet3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: 26a553bb3ce2c8c294a27263be66c605b3df2623501dbadd4ff21a8e234444a3
dotnet3.1-debugsource-3.1.108-2.el8_2.x86_64.rpm SHA-256: 4155f0e1cb11e8022859cfa147b3cd0bced15266a2c49a217449528e7d8c296b
netstandard-targeting-pack-2.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 7e67b24c1382bbafc48c80e66d6cf8f07f835af97ad072aeb47e2d7bd64653f4

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
dotnet3.1-3.1.108-2.el8_2.src.rpm SHA-256: 0c57deb8e9b2fbfe4e3963438e9dae653d110253453bf44c7e0d934203af385b
x86_64
aspnetcore-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 61ca47adce47a3bcab3f47a868ce1ad73c76d22f2545c0631f894d4ef227853e
aspnetcore-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38b133e78001be8cdf68738e31da200490f7cefd328e8ca5aad57d0e7d67e3f1
dotnet-3.1.108-2.el8_2.x86_64.rpm SHA-256: c397cf3b5d9191b461f6dd8553cfb0ad851777dce3fe9a604522702b59962a11
dotnet-apphost-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: ac4288986e9568d9a91684ad9d632ce64a5a3bcfac24facc11b9f74257fbe2f7
dotnet-apphost-pack-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: 5db994c9f2a27e30f61a6d8c17f194dea3183af7c905b35b4e139df026f3a4e2
dotnet-host-3.1.8-2.el8_2.x86_64.rpm SHA-256: dabc3c2bf689cd066492544976f03aedb9a902498af09e137a9ede9a3ed8d0a7
dotnet-host-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: b94bd4292bebdebd139db1b5bd68f10bdbb22e28732c90fb520f6956b23610ca
dotnet-hostfxr-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 291f559f2a6f0d2a9d4fb7ee18ed2fa16de7a8a7b92a86b11e6bcd225e11deb1
dotnet-hostfxr-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: f84ac357e9ad06dd64dcdb84267e94939f0e9e0f91752f25b9e6e8be70bb381a
dotnet-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38693e96b55bb8df78061dc6409b98390062f6357c948d922f6996a17b6be2ad
dotnet-runtime-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: d043ced5a55ed9bc4c9238d95d86d0bbedda9b521b17674c1ef8ee1028fb2872
dotnet-sdk-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 67ce136890fb72ff245c57d9df7bf722d7c121a36e5a867c9d81ba5d6360e6a9
dotnet-sdk-3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: c925a9cf4614bffb49d38a31a22eff914b443458b670c6437bf61dcbb910433a
dotnet-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 9d9a67176f7600d4857986d2599972aa72372c0a3511f4402668f1fd4b8b8eea
dotnet-templates-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: a35f8f849a51b973d13c67ba9a0fc086526b708c430589afbedbd5ca36285ba6
dotnet3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: 26a553bb3ce2c8c294a27263be66c605b3df2623501dbadd4ff21a8e234444a3
dotnet3.1-debugsource-3.1.108-2.el8_2.x86_64.rpm SHA-256: 4155f0e1cb11e8022859cfa147b3cd0bced15266a2c49a217449528e7d8c296b
netstandard-targeting-pack-2.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 7e67b24c1382bbafc48c80e66d6cf8f07f835af97ad072aeb47e2d7bd64653f4

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
dotnet3.1-3.1.108-2.el8_2.src.rpm SHA-256: 0c57deb8e9b2fbfe4e3963438e9dae653d110253453bf44c7e0d934203af385b
x86_64
aspnetcore-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 61ca47adce47a3bcab3f47a868ce1ad73c76d22f2545c0631f894d4ef227853e
aspnetcore-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38b133e78001be8cdf68738e31da200490f7cefd328e8ca5aad57d0e7d67e3f1
dotnet-3.1.108-2.el8_2.x86_64.rpm SHA-256: c397cf3b5d9191b461f6dd8553cfb0ad851777dce3fe9a604522702b59962a11
dotnet-apphost-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: ac4288986e9568d9a91684ad9d632ce64a5a3bcfac24facc11b9f74257fbe2f7
dotnet-apphost-pack-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: 5db994c9f2a27e30f61a6d8c17f194dea3183af7c905b35b4e139df026f3a4e2
dotnet-host-3.1.8-2.el8_2.x86_64.rpm SHA-256: dabc3c2bf689cd066492544976f03aedb9a902498af09e137a9ede9a3ed8d0a7
dotnet-host-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: b94bd4292bebdebd139db1b5bd68f10bdbb22e28732c90fb520f6956b23610ca
dotnet-hostfxr-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 291f559f2a6f0d2a9d4fb7ee18ed2fa16de7a8a7b92a86b11e6bcd225e11deb1
dotnet-hostfxr-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: f84ac357e9ad06dd64dcdb84267e94939f0e9e0f91752f25b9e6e8be70bb381a
dotnet-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38693e96b55bb8df78061dc6409b98390062f6357c948d922f6996a17b6be2ad
dotnet-runtime-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: d043ced5a55ed9bc4c9238d95d86d0bbedda9b521b17674c1ef8ee1028fb2872
dotnet-sdk-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 67ce136890fb72ff245c57d9df7bf722d7c121a36e5a867c9d81ba5d6360e6a9
dotnet-sdk-3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: c925a9cf4614bffb49d38a31a22eff914b443458b670c6437bf61dcbb910433a
dotnet-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 9d9a67176f7600d4857986d2599972aa72372c0a3511f4402668f1fd4b8b8eea
dotnet-templates-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: a35f8f849a51b973d13c67ba9a0fc086526b708c430589afbedbd5ca36285ba6
dotnet3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: 26a553bb3ce2c8c294a27263be66c605b3df2623501dbadd4ff21a8e234444a3
dotnet3.1-debugsource-3.1.108-2.el8_2.x86_64.rpm SHA-256: 4155f0e1cb11e8022859cfa147b3cd0bced15266a2c49a217449528e7d8c296b
netstandard-targeting-pack-2.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 7e67b24c1382bbafc48c80e66d6cf8f07f835af97ad072aeb47e2d7bd64653f4

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
dotnet3.1-3.1.108-2.el8_2.src.rpm SHA-256: 0c57deb8e9b2fbfe4e3963438e9dae653d110253453bf44c7e0d934203af385b
x86_64
aspnetcore-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 61ca47adce47a3bcab3f47a868ce1ad73c76d22f2545c0631f894d4ef227853e
aspnetcore-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38b133e78001be8cdf68738e31da200490f7cefd328e8ca5aad57d0e7d67e3f1
dotnet-3.1.108-2.el8_2.x86_64.rpm SHA-256: c397cf3b5d9191b461f6dd8553cfb0ad851777dce3fe9a604522702b59962a11
dotnet-apphost-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: ac4288986e9568d9a91684ad9d632ce64a5a3bcfac24facc11b9f74257fbe2f7
dotnet-apphost-pack-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: 5db994c9f2a27e30f61a6d8c17f194dea3183af7c905b35b4e139df026f3a4e2
dotnet-host-3.1.8-2.el8_2.x86_64.rpm SHA-256: dabc3c2bf689cd066492544976f03aedb9a902498af09e137a9ede9a3ed8d0a7
dotnet-host-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: b94bd4292bebdebd139db1b5bd68f10bdbb22e28732c90fb520f6956b23610ca
dotnet-hostfxr-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 291f559f2a6f0d2a9d4fb7ee18ed2fa16de7a8a7b92a86b11e6bcd225e11deb1
dotnet-hostfxr-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: f84ac357e9ad06dd64dcdb84267e94939f0e9e0f91752f25b9e6e8be70bb381a
dotnet-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38693e96b55bb8df78061dc6409b98390062f6357c948d922f6996a17b6be2ad
dotnet-runtime-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: d043ced5a55ed9bc4c9238d95d86d0bbedda9b521b17674c1ef8ee1028fb2872
dotnet-sdk-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 67ce136890fb72ff245c57d9df7bf722d7c121a36e5a867c9d81ba5d6360e6a9
dotnet-sdk-3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: c925a9cf4614bffb49d38a31a22eff914b443458b670c6437bf61dcbb910433a
dotnet-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 9d9a67176f7600d4857986d2599972aa72372c0a3511f4402668f1fd4b8b8eea
dotnet-templates-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: a35f8f849a51b973d13c67ba9a0fc086526b708c430589afbedbd5ca36285ba6
dotnet3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: 26a553bb3ce2c8c294a27263be66c605b3df2623501dbadd4ff21a8e234444a3
dotnet3.1-debugsource-3.1.108-2.el8_2.x86_64.rpm SHA-256: 4155f0e1cb11e8022859cfa147b3cd0bced15266a2c49a217449528e7d8c296b
netstandard-targeting-pack-2.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 7e67b24c1382bbafc48c80e66d6cf8f07f835af97ad072aeb47e2d7bd64653f4

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
dotnet3.1-3.1.108-2.el8_2.src.rpm SHA-256: 0c57deb8e9b2fbfe4e3963438e9dae653d110253453bf44c7e0d934203af385b
x86_64
aspnetcore-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 61ca47adce47a3bcab3f47a868ce1ad73c76d22f2545c0631f894d4ef227853e
aspnetcore-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38b133e78001be8cdf68738e31da200490f7cefd328e8ca5aad57d0e7d67e3f1
dotnet-3.1.108-2.el8_2.x86_64.rpm SHA-256: c397cf3b5d9191b461f6dd8553cfb0ad851777dce3fe9a604522702b59962a11
dotnet-apphost-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: ac4288986e9568d9a91684ad9d632ce64a5a3bcfac24facc11b9f74257fbe2f7
dotnet-apphost-pack-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: 5db994c9f2a27e30f61a6d8c17f194dea3183af7c905b35b4e139df026f3a4e2
dotnet-host-3.1.8-2.el8_2.x86_64.rpm SHA-256: dabc3c2bf689cd066492544976f03aedb9a902498af09e137a9ede9a3ed8d0a7
dotnet-host-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: b94bd4292bebdebd139db1b5bd68f10bdbb22e28732c90fb520f6956b23610ca
dotnet-hostfxr-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 291f559f2a6f0d2a9d4fb7ee18ed2fa16de7a8a7b92a86b11e6bcd225e11deb1
dotnet-hostfxr-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: f84ac357e9ad06dd64dcdb84267e94939f0e9e0f91752f25b9e6e8be70bb381a
dotnet-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38693e96b55bb8df78061dc6409b98390062f6357c948d922f6996a17b6be2ad
dotnet-runtime-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: d043ced5a55ed9bc4c9238d95d86d0bbedda9b521b17674c1ef8ee1028fb2872
dotnet-sdk-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 67ce136890fb72ff245c57d9df7bf722d7c121a36e5a867c9d81ba5d6360e6a9
dotnet-sdk-3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: c925a9cf4614bffb49d38a31a22eff914b443458b670c6437bf61dcbb910433a
dotnet-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 9d9a67176f7600d4857986d2599972aa72372c0a3511f4402668f1fd4b8b8eea
dotnet-templates-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: a35f8f849a51b973d13c67ba9a0fc086526b708c430589afbedbd5ca36285ba6
dotnet3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: 26a553bb3ce2c8c294a27263be66c605b3df2623501dbadd4ff21a8e234444a3
dotnet3.1-debugsource-3.1.108-2.el8_2.x86_64.rpm SHA-256: 4155f0e1cb11e8022859cfa147b3cd0bced15266a2c49a217449528e7d8c296b
netstandard-targeting-pack-2.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 7e67b24c1382bbafc48c80e66d6cf8f07f835af97ad072aeb47e2d7bd64653f4

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
dotnet3.1-3.1.108-2.el8_2.src.rpm SHA-256: 0c57deb8e9b2fbfe4e3963438e9dae653d110253453bf44c7e0d934203af385b
x86_64
aspnetcore-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 61ca47adce47a3bcab3f47a868ce1ad73c76d22f2545c0631f894d4ef227853e
aspnetcore-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38b133e78001be8cdf68738e31da200490f7cefd328e8ca5aad57d0e7d67e3f1
dotnet-3.1.108-2.el8_2.x86_64.rpm SHA-256: c397cf3b5d9191b461f6dd8553cfb0ad851777dce3fe9a604522702b59962a11
dotnet-apphost-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: ac4288986e9568d9a91684ad9d632ce64a5a3bcfac24facc11b9f74257fbe2f7
dotnet-apphost-pack-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: 5db994c9f2a27e30f61a6d8c17f194dea3183af7c905b35b4e139df026f3a4e2
dotnet-host-3.1.8-2.el8_2.x86_64.rpm SHA-256: dabc3c2bf689cd066492544976f03aedb9a902498af09e137a9ede9a3ed8d0a7
dotnet-host-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: b94bd4292bebdebd139db1b5bd68f10bdbb22e28732c90fb520f6956b23610ca
dotnet-hostfxr-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 291f559f2a6f0d2a9d4fb7ee18ed2fa16de7a8a7b92a86b11e6bcd225e11deb1
dotnet-hostfxr-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: f84ac357e9ad06dd64dcdb84267e94939f0e9e0f91752f25b9e6e8be70bb381a
dotnet-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38693e96b55bb8df78061dc6409b98390062f6357c948d922f6996a17b6be2ad
dotnet-runtime-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: d043ced5a55ed9bc4c9238d95d86d0bbedda9b521b17674c1ef8ee1028fb2872
dotnet-sdk-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 67ce136890fb72ff245c57d9df7bf722d7c121a36e5a867c9d81ba5d6360e6a9
dotnet-sdk-3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: c925a9cf4614bffb49d38a31a22eff914b443458b670c6437bf61dcbb910433a
dotnet-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 9d9a67176f7600d4857986d2599972aa72372c0a3511f4402668f1fd4b8b8eea
dotnet-templates-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: a35f8f849a51b973d13c67ba9a0fc086526b708c430589afbedbd5ca36285ba6
dotnet3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: 26a553bb3ce2c8c294a27263be66c605b3df2623501dbadd4ff21a8e234444a3
dotnet3.1-debugsource-3.1.108-2.el8_2.x86_64.rpm SHA-256: 4155f0e1cb11e8022859cfa147b3cd0bced15266a2c49a217449528e7d8c296b
netstandard-targeting-pack-2.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 7e67b24c1382bbafc48c80e66d6cf8f07f835af97ad072aeb47e2d7bd64653f4

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
dotnet3.1-3.1.108-2.el8_2.src.rpm SHA-256: 0c57deb8e9b2fbfe4e3963438e9dae653d110253453bf44c7e0d934203af385b
x86_64
aspnetcore-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 61ca47adce47a3bcab3f47a868ce1ad73c76d22f2545c0631f894d4ef227853e
aspnetcore-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38b133e78001be8cdf68738e31da200490f7cefd328e8ca5aad57d0e7d67e3f1
dotnet-3.1.108-2.el8_2.x86_64.rpm SHA-256: c397cf3b5d9191b461f6dd8553cfb0ad851777dce3fe9a604522702b59962a11
dotnet-apphost-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: ac4288986e9568d9a91684ad9d632ce64a5a3bcfac24facc11b9f74257fbe2f7
dotnet-apphost-pack-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: 5db994c9f2a27e30f61a6d8c17f194dea3183af7c905b35b4e139df026f3a4e2
dotnet-host-3.1.8-2.el8_2.x86_64.rpm SHA-256: dabc3c2bf689cd066492544976f03aedb9a902498af09e137a9ede9a3ed8d0a7
dotnet-host-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: b94bd4292bebdebd139db1b5bd68f10bdbb22e28732c90fb520f6956b23610ca
dotnet-hostfxr-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 291f559f2a6f0d2a9d4fb7ee18ed2fa16de7a8a7b92a86b11e6bcd225e11deb1
dotnet-hostfxr-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: f84ac357e9ad06dd64dcdb84267e94939f0e9e0f91752f25b9e6e8be70bb381a
dotnet-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38693e96b55bb8df78061dc6409b98390062f6357c948d922f6996a17b6be2ad
dotnet-runtime-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: d043ced5a55ed9bc4c9238d95d86d0bbedda9b521b17674c1ef8ee1028fb2872
dotnet-sdk-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 67ce136890fb72ff245c57d9df7bf722d7c121a36e5a867c9d81ba5d6360e6a9
dotnet-sdk-3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: c925a9cf4614bffb49d38a31a22eff914b443458b670c6437bf61dcbb910433a
dotnet-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 9d9a67176f7600d4857986d2599972aa72372c0a3511f4402668f1fd4b8b8eea
dotnet-templates-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: a35f8f849a51b973d13c67ba9a0fc086526b708c430589afbedbd5ca36285ba6
dotnet3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: 26a553bb3ce2c8c294a27263be66c605b3df2623501dbadd4ff21a8e234444a3
dotnet3.1-debugsource-3.1.108-2.el8_2.x86_64.rpm SHA-256: 4155f0e1cb11e8022859cfa147b3cd0bced15266a2c49a217449528e7d8c296b
netstandard-targeting-pack-2.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 7e67b24c1382bbafc48c80e66d6cf8f07f835af97ad072aeb47e2d7bd64653f4

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
dotnet3.1-3.1.108-2.el8_2.src.rpm SHA-256: 0c57deb8e9b2fbfe4e3963438e9dae653d110253453bf44c7e0d934203af385b
x86_64
aspnetcore-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 61ca47adce47a3bcab3f47a868ce1ad73c76d22f2545c0631f894d4ef227853e
aspnetcore-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38b133e78001be8cdf68738e31da200490f7cefd328e8ca5aad57d0e7d67e3f1
dotnet-3.1.108-2.el8_2.x86_64.rpm SHA-256: c397cf3b5d9191b461f6dd8553cfb0ad851777dce3fe9a604522702b59962a11
dotnet-apphost-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: ac4288986e9568d9a91684ad9d632ce64a5a3bcfac24facc11b9f74257fbe2f7
dotnet-apphost-pack-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: 5db994c9f2a27e30f61a6d8c17f194dea3183af7c905b35b4e139df026f3a4e2
dotnet-host-3.1.8-2.el8_2.x86_64.rpm SHA-256: dabc3c2bf689cd066492544976f03aedb9a902498af09e137a9ede9a3ed8d0a7
dotnet-host-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: b94bd4292bebdebd139db1b5bd68f10bdbb22e28732c90fb520f6956b23610ca
dotnet-hostfxr-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 291f559f2a6f0d2a9d4fb7ee18ed2fa16de7a8a7b92a86b11e6bcd225e11deb1
dotnet-hostfxr-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: f84ac357e9ad06dd64dcdb84267e94939f0e9e0f91752f25b9e6e8be70bb381a
dotnet-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38693e96b55bb8df78061dc6409b98390062f6357c948d922f6996a17b6be2ad
dotnet-runtime-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: d043ced5a55ed9bc4c9238d95d86d0bbedda9b521b17674c1ef8ee1028fb2872
dotnet-sdk-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 67ce136890fb72ff245c57d9df7bf722d7c121a36e5a867c9d81ba5d6360e6a9
dotnet-sdk-3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: c925a9cf4614bffb49d38a31a22eff914b443458b670c6437bf61dcbb910433a
dotnet-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 9d9a67176f7600d4857986d2599972aa72372c0a3511f4402668f1fd4b8b8eea
dotnet-templates-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: a35f8f849a51b973d13c67ba9a0fc086526b708c430589afbedbd5ca36285ba6
dotnet3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: 26a553bb3ce2c8c294a27263be66c605b3df2623501dbadd4ff21a8e234444a3
dotnet3.1-debugsource-3.1.108-2.el8_2.x86_64.rpm SHA-256: 4155f0e1cb11e8022859cfa147b3cd0bced15266a2c49a217449528e7d8c296b
netstandard-targeting-pack-2.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 7e67b24c1382bbafc48c80e66d6cf8f07f835af97ad072aeb47e2d7bd64653f4

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
dotnet3.1-3.1.108-2.el8_2.src.rpm SHA-256: 0c57deb8e9b2fbfe4e3963438e9dae653d110253453bf44c7e0d934203af385b
x86_64
aspnetcore-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 61ca47adce47a3bcab3f47a868ce1ad73c76d22f2545c0631f894d4ef227853e
aspnetcore-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38b133e78001be8cdf68738e31da200490f7cefd328e8ca5aad57d0e7d67e3f1
dotnet-3.1.108-2.el8_2.x86_64.rpm SHA-256: c397cf3b5d9191b461f6dd8553cfb0ad851777dce3fe9a604522702b59962a11
dotnet-apphost-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: ac4288986e9568d9a91684ad9d632ce64a5a3bcfac24facc11b9f74257fbe2f7
dotnet-apphost-pack-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: 5db994c9f2a27e30f61a6d8c17f194dea3183af7c905b35b4e139df026f3a4e2
dotnet-host-3.1.8-2.el8_2.x86_64.rpm SHA-256: dabc3c2bf689cd066492544976f03aedb9a902498af09e137a9ede9a3ed8d0a7
dotnet-host-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: b94bd4292bebdebd139db1b5bd68f10bdbb22e28732c90fb520f6956b23610ca
dotnet-hostfxr-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 291f559f2a6f0d2a9d4fb7ee18ed2fa16de7a8a7b92a86b11e6bcd225e11deb1
dotnet-hostfxr-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: f84ac357e9ad06dd64dcdb84267e94939f0e9e0f91752f25b9e6e8be70bb381a
dotnet-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38693e96b55bb8df78061dc6409b98390062f6357c948d922f6996a17b6be2ad
dotnet-runtime-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: d043ced5a55ed9bc4c9238d95d86d0bbedda9b521b17674c1ef8ee1028fb2872
dotnet-sdk-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 67ce136890fb72ff245c57d9df7bf722d7c121a36e5a867c9d81ba5d6360e6a9
dotnet-sdk-3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: c925a9cf4614bffb49d38a31a22eff914b443458b670c6437bf61dcbb910433a
dotnet-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 9d9a67176f7600d4857986d2599972aa72372c0a3511f4402668f1fd4b8b8eea
dotnet-templates-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: a35f8f849a51b973d13c67ba9a0fc086526b708c430589afbedbd5ca36285ba6
dotnet3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: 26a553bb3ce2c8c294a27263be66c605b3df2623501dbadd4ff21a8e234444a3
dotnet3.1-debugsource-3.1.108-2.el8_2.x86_64.rpm SHA-256: 4155f0e1cb11e8022859cfa147b3cd0bced15266a2c49a217449528e7d8c296b
netstandard-targeting-pack-2.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 7e67b24c1382bbafc48c80e66d6cf8f07f835af97ad072aeb47e2d7bd64653f4

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
dotnet3.1-3.1.108-2.el8_2.src.rpm SHA-256: 0c57deb8e9b2fbfe4e3963438e9dae653d110253453bf44c7e0d934203af385b
x86_64
aspnetcore-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 61ca47adce47a3bcab3f47a868ce1ad73c76d22f2545c0631f894d4ef227853e
aspnetcore-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38b133e78001be8cdf68738e31da200490f7cefd328e8ca5aad57d0e7d67e3f1
dotnet-3.1.108-2.el8_2.x86_64.rpm SHA-256: c397cf3b5d9191b461f6dd8553cfb0ad851777dce3fe9a604522702b59962a11
dotnet-apphost-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: ac4288986e9568d9a91684ad9d632ce64a5a3bcfac24facc11b9f74257fbe2f7
dotnet-apphost-pack-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: 5db994c9f2a27e30f61a6d8c17f194dea3183af7c905b35b4e139df026f3a4e2
dotnet-host-3.1.8-2.el8_2.x86_64.rpm SHA-256: dabc3c2bf689cd066492544976f03aedb9a902498af09e137a9ede9a3ed8d0a7
dotnet-host-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: b94bd4292bebdebd139db1b5bd68f10bdbb22e28732c90fb520f6956b23610ca
dotnet-hostfxr-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 291f559f2a6f0d2a9d4fb7ee18ed2fa16de7a8a7b92a86b11e6bcd225e11deb1
dotnet-hostfxr-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: f84ac357e9ad06dd64dcdb84267e94939f0e9e0f91752f25b9e6e8be70bb381a
dotnet-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38693e96b55bb8df78061dc6409b98390062f6357c948d922f6996a17b6be2ad
dotnet-runtime-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: d043ced5a55ed9bc4c9238d95d86d0bbedda9b521b17674c1ef8ee1028fb2872
dotnet-sdk-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 67ce136890fb72ff245c57d9df7bf722d7c121a36e5a867c9d81ba5d6360e6a9
dotnet-sdk-3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: c925a9cf4614bffb49d38a31a22eff914b443458b670c6437bf61dcbb910433a
dotnet-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 9d9a67176f7600d4857986d2599972aa72372c0a3511f4402668f1fd4b8b8eea
dotnet-templates-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: a35f8f849a51b973d13c67ba9a0fc086526b708c430589afbedbd5ca36285ba6
dotnet3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: 26a553bb3ce2c8c294a27263be66c605b3df2623501dbadd4ff21a8e234444a3
dotnet3.1-debugsource-3.1.108-2.el8_2.x86_64.rpm SHA-256: 4155f0e1cb11e8022859cfa147b3cd0bced15266a2c49a217449528e7d8c296b
netstandard-targeting-pack-2.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 7e67b24c1382bbafc48c80e66d6cf8f07f835af97ad072aeb47e2d7bd64653f4

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
dotnet3.1-3.1.108-2.el8_2.src.rpm SHA-256: 0c57deb8e9b2fbfe4e3963438e9dae653d110253453bf44c7e0d934203af385b
x86_64
aspnetcore-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 61ca47adce47a3bcab3f47a868ce1ad73c76d22f2545c0631f894d4ef227853e
aspnetcore-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38b133e78001be8cdf68738e31da200490f7cefd328e8ca5aad57d0e7d67e3f1
dotnet-3.1.108-2.el8_2.x86_64.rpm SHA-256: c397cf3b5d9191b461f6dd8553cfb0ad851777dce3fe9a604522702b59962a11
dotnet-apphost-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: ac4288986e9568d9a91684ad9d632ce64a5a3bcfac24facc11b9f74257fbe2f7
dotnet-apphost-pack-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: 5db994c9f2a27e30f61a6d8c17f194dea3183af7c905b35b4e139df026f3a4e2
dotnet-host-3.1.8-2.el8_2.x86_64.rpm SHA-256: dabc3c2bf689cd066492544976f03aedb9a902498af09e137a9ede9a3ed8d0a7
dotnet-host-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: b94bd4292bebdebd139db1b5bd68f10bdbb22e28732c90fb520f6956b23610ca
dotnet-hostfxr-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 291f559f2a6f0d2a9d4fb7ee18ed2fa16de7a8a7b92a86b11e6bcd225e11deb1
dotnet-hostfxr-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: f84ac357e9ad06dd64dcdb84267e94939f0e9e0f91752f25b9e6e8be70bb381a
dotnet-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38693e96b55bb8df78061dc6409b98390062f6357c948d922f6996a17b6be2ad
dotnet-runtime-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: d043ced5a55ed9bc4c9238d95d86d0bbedda9b521b17674c1ef8ee1028fb2872
dotnet-sdk-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 67ce136890fb72ff245c57d9df7bf722d7c121a36e5a867c9d81ba5d6360e6a9
dotnet-sdk-3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: c925a9cf4614bffb49d38a31a22eff914b443458b670c6437bf61dcbb910433a
dotnet-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 9d9a67176f7600d4857986d2599972aa72372c0a3511f4402668f1fd4b8b8eea
dotnet-templates-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: a35f8f849a51b973d13c67ba9a0fc086526b708c430589afbedbd5ca36285ba6
dotnet3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: 26a553bb3ce2c8c294a27263be66c605b3df2623501dbadd4ff21a8e234444a3
dotnet3.1-debugsource-3.1.108-2.el8_2.x86_64.rpm SHA-256: 4155f0e1cb11e8022859cfa147b3cd0bced15266a2c49a217449528e7d8c296b
netstandard-targeting-pack-2.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 7e67b24c1382bbafc48c80e66d6cf8f07f835af97ad072aeb47e2d7bd64653f4

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
dotnet3.1-3.1.108-2.el8_2.src.rpm SHA-256: 0c57deb8e9b2fbfe4e3963438e9dae653d110253453bf44c7e0d934203af385b
x86_64
aspnetcore-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 61ca47adce47a3bcab3f47a868ce1ad73c76d22f2545c0631f894d4ef227853e
aspnetcore-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38b133e78001be8cdf68738e31da200490f7cefd328e8ca5aad57d0e7d67e3f1
dotnet-3.1.108-2.el8_2.x86_64.rpm SHA-256: c397cf3b5d9191b461f6dd8553cfb0ad851777dce3fe9a604522702b59962a11
dotnet-apphost-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: ac4288986e9568d9a91684ad9d632ce64a5a3bcfac24facc11b9f74257fbe2f7
dotnet-apphost-pack-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: 5db994c9f2a27e30f61a6d8c17f194dea3183af7c905b35b4e139df026f3a4e2
dotnet-host-3.1.8-2.el8_2.x86_64.rpm SHA-256: dabc3c2bf689cd066492544976f03aedb9a902498af09e137a9ede9a3ed8d0a7
dotnet-host-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: b94bd4292bebdebd139db1b5bd68f10bdbb22e28732c90fb520f6956b23610ca
dotnet-hostfxr-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 291f559f2a6f0d2a9d4fb7ee18ed2fa16de7a8a7b92a86b11e6bcd225e11deb1
dotnet-hostfxr-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: f84ac357e9ad06dd64dcdb84267e94939f0e9e0f91752f25b9e6e8be70bb381a
dotnet-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38693e96b55bb8df78061dc6409b98390062f6357c948d922f6996a17b6be2ad
dotnet-runtime-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: d043ced5a55ed9bc4c9238d95d86d0bbedda9b521b17674c1ef8ee1028fb2872
dotnet-sdk-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 67ce136890fb72ff245c57d9df7bf722d7c121a36e5a867c9d81ba5d6360e6a9
dotnet-sdk-3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: c925a9cf4614bffb49d38a31a22eff914b443458b670c6437bf61dcbb910433a
dotnet-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 9d9a67176f7600d4857986d2599972aa72372c0a3511f4402668f1fd4b8b8eea
dotnet-templates-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: a35f8f849a51b973d13c67ba9a0fc086526b708c430589afbedbd5ca36285ba6
dotnet3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: 26a553bb3ce2c8c294a27263be66c605b3df2623501dbadd4ff21a8e234444a3
dotnet3.1-debugsource-3.1.108-2.el8_2.x86_64.rpm SHA-256: 4155f0e1cb11e8022859cfa147b3cd0bced15266a2c49a217449528e7d8c296b
netstandard-targeting-pack-2.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 7e67b24c1382bbafc48c80e66d6cf8f07f835af97ad072aeb47e2d7bd64653f4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
dotnet3.1-3.1.108-2.el8_2.src.rpm SHA-256: 0c57deb8e9b2fbfe4e3963438e9dae653d110253453bf44c7e0d934203af385b
x86_64
aspnetcore-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 61ca47adce47a3bcab3f47a868ce1ad73c76d22f2545c0631f894d4ef227853e
aspnetcore-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38b133e78001be8cdf68738e31da200490f7cefd328e8ca5aad57d0e7d67e3f1
dotnet-3.1.108-2.el8_2.x86_64.rpm SHA-256: c397cf3b5d9191b461f6dd8553cfb0ad851777dce3fe9a604522702b59962a11
dotnet-apphost-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: ac4288986e9568d9a91684ad9d632ce64a5a3bcfac24facc11b9f74257fbe2f7
dotnet-apphost-pack-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: 5db994c9f2a27e30f61a6d8c17f194dea3183af7c905b35b4e139df026f3a4e2
dotnet-host-3.1.8-2.el8_2.x86_64.rpm SHA-256: dabc3c2bf689cd066492544976f03aedb9a902498af09e137a9ede9a3ed8d0a7
dotnet-host-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: b94bd4292bebdebd139db1b5bd68f10bdbb22e28732c90fb520f6956b23610ca
dotnet-hostfxr-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 291f559f2a6f0d2a9d4fb7ee18ed2fa16de7a8a7b92a86b11e6bcd225e11deb1
dotnet-hostfxr-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: f84ac357e9ad06dd64dcdb84267e94939f0e9e0f91752f25b9e6e8be70bb381a
dotnet-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38693e96b55bb8df78061dc6409b98390062f6357c948d922f6996a17b6be2ad
dotnet-runtime-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: d043ced5a55ed9bc4c9238d95d86d0bbedda9b521b17674c1ef8ee1028fb2872
dotnet-sdk-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 67ce136890fb72ff245c57d9df7bf722d7c121a36e5a867c9d81ba5d6360e6a9
dotnet-sdk-3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: c925a9cf4614bffb49d38a31a22eff914b443458b670c6437bf61dcbb910433a
dotnet-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 9d9a67176f7600d4857986d2599972aa72372c0a3511f4402668f1fd4b8b8eea
dotnet-templates-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: a35f8f849a51b973d13c67ba9a0fc086526b708c430589afbedbd5ca36285ba6
dotnet3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: 26a553bb3ce2c8c294a27263be66c605b3df2623501dbadd4ff21a8e234444a3
dotnet3.1-debugsource-3.1.108-2.el8_2.x86_64.rpm SHA-256: 4155f0e1cb11e8022859cfa147b3cd0bced15266a2c49a217449528e7d8c296b
netstandard-targeting-pack-2.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 7e67b24c1382bbafc48c80e66d6cf8f07f835af97ad072aeb47e2d7bd64653f4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
dotnet3.1-3.1.108-2.el8_2.src.rpm SHA-256: 0c57deb8e9b2fbfe4e3963438e9dae653d110253453bf44c7e0d934203af385b
x86_64
aspnetcore-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 61ca47adce47a3bcab3f47a868ce1ad73c76d22f2545c0631f894d4ef227853e
aspnetcore-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38b133e78001be8cdf68738e31da200490f7cefd328e8ca5aad57d0e7d67e3f1
dotnet-3.1.108-2.el8_2.x86_64.rpm SHA-256: c397cf3b5d9191b461f6dd8553cfb0ad851777dce3fe9a604522702b59962a11
dotnet-apphost-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: ac4288986e9568d9a91684ad9d632ce64a5a3bcfac24facc11b9f74257fbe2f7
dotnet-apphost-pack-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: 5db994c9f2a27e30f61a6d8c17f194dea3183af7c905b35b4e139df026f3a4e2
dotnet-host-3.1.8-2.el8_2.x86_64.rpm SHA-256: dabc3c2bf689cd066492544976f03aedb9a902498af09e137a9ede9a3ed8d0a7
dotnet-host-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: b94bd4292bebdebd139db1b5bd68f10bdbb22e28732c90fb520f6956b23610ca
dotnet-hostfxr-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 291f559f2a6f0d2a9d4fb7ee18ed2fa16de7a8a7b92a86b11e6bcd225e11deb1
dotnet-hostfxr-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: f84ac357e9ad06dd64dcdb84267e94939f0e9e0f91752f25b9e6e8be70bb381a
dotnet-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38693e96b55bb8df78061dc6409b98390062f6357c948d922f6996a17b6be2ad
dotnet-runtime-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: d043ced5a55ed9bc4c9238d95d86d0bbedda9b521b17674c1ef8ee1028fb2872
dotnet-sdk-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 67ce136890fb72ff245c57d9df7bf722d7c121a36e5a867c9d81ba5d6360e6a9
dotnet-sdk-3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: c925a9cf4614bffb49d38a31a22eff914b443458b670c6437bf61dcbb910433a
dotnet-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 9d9a67176f7600d4857986d2599972aa72372c0a3511f4402668f1fd4b8b8eea
dotnet-templates-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: a35f8f849a51b973d13c67ba9a0fc086526b708c430589afbedbd5ca36285ba6
dotnet3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: 26a553bb3ce2c8c294a27263be66c605b3df2623501dbadd4ff21a8e234444a3
dotnet3.1-debugsource-3.1.108-2.el8_2.x86_64.rpm SHA-256: 4155f0e1cb11e8022859cfa147b3cd0bced15266a2c49a217449528e7d8c296b
netstandard-targeting-pack-2.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 7e67b24c1382bbafc48c80e66d6cf8f07f835af97ad072aeb47e2d7bd64653f4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
dotnet3.1-3.1.108-2.el8_2.src.rpm SHA-256: 0c57deb8e9b2fbfe4e3963438e9dae653d110253453bf44c7e0d934203af385b
x86_64
aspnetcore-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 61ca47adce47a3bcab3f47a868ce1ad73c76d22f2545c0631f894d4ef227853e
aspnetcore-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38b133e78001be8cdf68738e31da200490f7cefd328e8ca5aad57d0e7d67e3f1
dotnet-3.1.108-2.el8_2.x86_64.rpm SHA-256: c397cf3b5d9191b461f6dd8553cfb0ad851777dce3fe9a604522702b59962a11
dotnet-apphost-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: ac4288986e9568d9a91684ad9d632ce64a5a3bcfac24facc11b9f74257fbe2f7
dotnet-apphost-pack-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: 5db994c9f2a27e30f61a6d8c17f194dea3183af7c905b35b4e139df026f3a4e2
dotnet-host-3.1.8-2.el8_2.x86_64.rpm SHA-256: dabc3c2bf689cd066492544976f03aedb9a902498af09e137a9ede9a3ed8d0a7
dotnet-host-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: b94bd4292bebdebd139db1b5bd68f10bdbb22e28732c90fb520f6956b23610ca
dotnet-hostfxr-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 291f559f2a6f0d2a9d4fb7ee18ed2fa16de7a8a7b92a86b11e6bcd225e11deb1
dotnet-hostfxr-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: f84ac357e9ad06dd64dcdb84267e94939f0e9e0f91752f25b9e6e8be70bb381a
dotnet-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38693e96b55bb8df78061dc6409b98390062f6357c948d922f6996a17b6be2ad
dotnet-runtime-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: d043ced5a55ed9bc4c9238d95d86d0bbedda9b521b17674c1ef8ee1028fb2872
dotnet-sdk-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 67ce136890fb72ff245c57d9df7bf722d7c121a36e5a867c9d81ba5d6360e6a9
dotnet-sdk-3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: c925a9cf4614bffb49d38a31a22eff914b443458b670c6437bf61dcbb910433a
dotnet-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 9d9a67176f7600d4857986d2599972aa72372c0a3511f4402668f1fd4b8b8eea
dotnet-templates-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: a35f8f849a51b973d13c67ba9a0fc086526b708c430589afbedbd5ca36285ba6
dotnet3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: 26a553bb3ce2c8c294a27263be66c605b3df2623501dbadd4ff21a8e234444a3
dotnet3.1-debugsource-3.1.108-2.el8_2.x86_64.rpm SHA-256: 4155f0e1cb11e8022859cfa147b3cd0bced15266a2c49a217449528e7d8c296b
netstandard-targeting-pack-2.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 7e67b24c1382bbafc48c80e66d6cf8f07f835af97ad072aeb47e2d7bd64653f4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
dotnet3.1-3.1.108-2.el8_2.src.rpm SHA-256: 0c57deb8e9b2fbfe4e3963438e9dae653d110253453bf44c7e0d934203af385b
x86_64
aspnetcore-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 61ca47adce47a3bcab3f47a868ce1ad73c76d22f2545c0631f894d4ef227853e
aspnetcore-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38b133e78001be8cdf68738e31da200490f7cefd328e8ca5aad57d0e7d67e3f1
dotnet-3.1.108-2.el8_2.x86_64.rpm SHA-256: c397cf3b5d9191b461f6dd8553cfb0ad851777dce3fe9a604522702b59962a11
dotnet-apphost-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: ac4288986e9568d9a91684ad9d632ce64a5a3bcfac24facc11b9f74257fbe2f7
dotnet-apphost-pack-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: 5db994c9f2a27e30f61a6d8c17f194dea3183af7c905b35b4e139df026f3a4e2
dotnet-host-3.1.8-2.el8_2.x86_64.rpm SHA-256: dabc3c2bf689cd066492544976f03aedb9a902498af09e137a9ede9a3ed8d0a7
dotnet-host-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: b94bd4292bebdebd139db1b5bd68f10bdbb22e28732c90fb520f6956b23610ca
dotnet-hostfxr-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 291f559f2a6f0d2a9d4fb7ee18ed2fa16de7a8a7b92a86b11e6bcd225e11deb1
dotnet-hostfxr-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: f84ac357e9ad06dd64dcdb84267e94939f0e9e0f91752f25b9e6e8be70bb381a
dotnet-runtime-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 38693e96b55bb8df78061dc6409b98390062f6357c948d922f6996a17b6be2ad
dotnet-runtime-3.1-debuginfo-3.1.8-2.el8_2.x86_64.rpm SHA-256: d043ced5a55ed9bc4c9238d95d86d0bbedda9b521b17674c1ef8ee1028fb2872
dotnet-sdk-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 67ce136890fb72ff245c57d9df7bf722d7c121a36e5a867c9d81ba5d6360e6a9
dotnet-sdk-3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: c925a9cf4614bffb49d38a31a22eff914b443458b670c6437bf61dcbb910433a
dotnet-targeting-pack-3.1-3.1.8-2.el8_2.x86_64.rpm SHA-256: 9d9a67176f7600d4857986d2599972aa72372c0a3511f4402668f1fd4b8b8eea
dotnet-templates-3.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: a35f8f849a51b973d13c67ba9a0fc086526b708c430589afbedbd5ca36285ba6
dotnet3.1-debuginfo-3.1.108-2.el8_2.x86_64.rpm SHA-256: 26a553bb3ce2c8c294a27263be66c605b3df2623501dbadd4ff21a8e234444a3
dotnet3.1-debugsource-3.1.108-2.el8_2.x86_64.rpm SHA-256: 4155f0e1cb11e8022859cfa147b3cd0bced15266a2c49a217449528e7d8c296b
netstandard-targeting-pack-2.1-3.1.108-2.el8_2.x86_64.rpm SHA-256: 7e67b24c1382bbafc48c80e66d6cf8f07f835af97ad072aeb47e2d7bd64653f4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility