Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:0094 - Security Advisory
Issued:
2021-01-13
Updated:
2021-01-13

RHSA-2021:0094 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dotnet5.0 security and bugfix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 5.0.102 and .NET Runtime 5.0.2.

Security Fix(es):

  • dotnet: ASP.NET Core Callbacks outside of locks cause Krestel deadlock when using HTTP2 (CVE-2021-1723)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1914258 - CVE-2021-1723 dotnet: ASP.NET Core Callbacks outside of locks cause Krestel deadlock when using HTTP2

CVEs

  • CVE-2021-1723

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet5.0-5.0.102-2.el8_3.src.rpm SHA-256: ccd52f7f3cf5ac05b447f8a96b020ab2b7bee7a4c6fdcf6b34711841ee37d8ac
x86_64
aspnetcore-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fa6ab8ad2a8f3e23e604d4735cac6d43a382bc2d65c1b480e0ec56d7cab3822e
aspnetcore-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 24d3ae06a09996d291ea67764834269f346a2e62eac0645c222506dafda59d5e
dotnet-5.0.102-2.el8_3.x86_64.rpm SHA-256: cb08acda15fb6b534af60678c622f58a918a2e6135ea5085452710be7ffb26fa
dotnet-apphost-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 747e15af227a7d6326ebff19ddea4de8038b5b4fe102876825a6df3ca235182e
dotnet-apphost-pack-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: ff07f7d0a682349ef3ada07ecadd64dc9e47d5b1812ca38dbde8d416fd4b1d11
dotnet-host-5.0.2-2.el8_3.x86_64.rpm SHA-256: 3feb139c9d7ff90b153c93e78cec2b8bb2a1a42f666dfeeefe4b67ec6bbed0fb
dotnet-host-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 2a76f84b0977a9c4f476e725dfe8b82d6c765170f1a02e0e2af8be936bf307a9
dotnet-hostfxr-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 9f669de1dda9c696ba3a7f469167fcb64519a7a7834aa661fc9bbdbe63f16fc6
dotnet-hostfxr-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 02d00445729aeaace22ede71a1b1009142fb1ff4e1404f3e99827bd00f3bcf8f
dotnet-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fc2eb8b5e09f851dd7ad7e8339aa22504c33d41b15ae9ec695673b525b05d9c5
dotnet-runtime-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 25f25d4685cd87bde92f8902197f89229a42b004a8f4cdc2abef2af197d20264
dotnet-sdk-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: 92a54e227b70a97c2862e96a42c309eb8076602a8c4d6daf71537b67d1479c0a
dotnet-sdk-5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 722dd612fbc6d9de33426424bf6704313a59aa923c194810b3b96df08f461032
dotnet-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 728bee080b111fdc23716baa1ba8c33bbf79f70dc14ca11e8a9104edc634e20c
dotnet-templates-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: eb2b56e4492d47de3d7d1974ae80c3b18f4e301dd8de54d5b7f45fde7cf07875
dotnet5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 6ed356699676cb43aadf8aa55b03d8022d3c8272a4287564c92ed8be6ff7297b
dotnet5.0-debugsource-5.0.102-2.el8_3.x86_64.rpm SHA-256: c0d011261d30e9a42c8a5f6d977588caf6888e3d036bb9e2827ff45e312ad624
netstandard-targeting-pack-2.1-5.0.102-2.el8_3.x86_64.rpm SHA-256: aadc63aeab0ecd965c32da6fc3d2870d62c4ae0f624fa3ec46a8faa3a15164a8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
dotnet5.0-5.0.102-2.el8_3.src.rpm SHA-256: ccd52f7f3cf5ac05b447f8a96b020ab2b7bee7a4c6fdcf6b34711841ee37d8ac
x86_64
aspnetcore-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fa6ab8ad2a8f3e23e604d4735cac6d43a382bc2d65c1b480e0ec56d7cab3822e
aspnetcore-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 24d3ae06a09996d291ea67764834269f346a2e62eac0645c222506dafda59d5e
dotnet-5.0.102-2.el8_3.x86_64.rpm SHA-256: cb08acda15fb6b534af60678c622f58a918a2e6135ea5085452710be7ffb26fa
dotnet-apphost-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 747e15af227a7d6326ebff19ddea4de8038b5b4fe102876825a6df3ca235182e
dotnet-apphost-pack-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: ff07f7d0a682349ef3ada07ecadd64dc9e47d5b1812ca38dbde8d416fd4b1d11
dotnet-host-5.0.2-2.el8_3.x86_64.rpm SHA-256: 3feb139c9d7ff90b153c93e78cec2b8bb2a1a42f666dfeeefe4b67ec6bbed0fb
dotnet-host-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 2a76f84b0977a9c4f476e725dfe8b82d6c765170f1a02e0e2af8be936bf307a9
dotnet-hostfxr-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 9f669de1dda9c696ba3a7f469167fcb64519a7a7834aa661fc9bbdbe63f16fc6
dotnet-hostfxr-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 02d00445729aeaace22ede71a1b1009142fb1ff4e1404f3e99827bd00f3bcf8f
dotnet-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fc2eb8b5e09f851dd7ad7e8339aa22504c33d41b15ae9ec695673b525b05d9c5
dotnet-runtime-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 25f25d4685cd87bde92f8902197f89229a42b004a8f4cdc2abef2af197d20264
dotnet-sdk-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: 92a54e227b70a97c2862e96a42c309eb8076602a8c4d6daf71537b67d1479c0a
dotnet-sdk-5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 722dd612fbc6d9de33426424bf6704313a59aa923c194810b3b96df08f461032
dotnet-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 728bee080b111fdc23716baa1ba8c33bbf79f70dc14ca11e8a9104edc634e20c
dotnet-templates-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: eb2b56e4492d47de3d7d1974ae80c3b18f4e301dd8de54d5b7f45fde7cf07875
dotnet5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 6ed356699676cb43aadf8aa55b03d8022d3c8272a4287564c92ed8be6ff7297b
dotnet5.0-debugsource-5.0.102-2.el8_3.x86_64.rpm SHA-256: c0d011261d30e9a42c8a5f6d977588caf6888e3d036bb9e2827ff45e312ad624
netstandard-targeting-pack-2.1-5.0.102-2.el8_3.x86_64.rpm SHA-256: aadc63aeab0ecd965c32da6fc3d2870d62c4ae0f624fa3ec46a8faa3a15164a8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
dotnet5.0-5.0.102-2.el8_3.src.rpm SHA-256: ccd52f7f3cf5ac05b447f8a96b020ab2b7bee7a4c6fdcf6b34711841ee37d8ac
x86_64
aspnetcore-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fa6ab8ad2a8f3e23e604d4735cac6d43a382bc2d65c1b480e0ec56d7cab3822e
aspnetcore-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 24d3ae06a09996d291ea67764834269f346a2e62eac0645c222506dafda59d5e
dotnet-5.0.102-2.el8_3.x86_64.rpm SHA-256: cb08acda15fb6b534af60678c622f58a918a2e6135ea5085452710be7ffb26fa
dotnet-apphost-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 747e15af227a7d6326ebff19ddea4de8038b5b4fe102876825a6df3ca235182e
dotnet-apphost-pack-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: ff07f7d0a682349ef3ada07ecadd64dc9e47d5b1812ca38dbde8d416fd4b1d11
dotnet-host-5.0.2-2.el8_3.x86_64.rpm SHA-256: 3feb139c9d7ff90b153c93e78cec2b8bb2a1a42f666dfeeefe4b67ec6bbed0fb
dotnet-host-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 2a76f84b0977a9c4f476e725dfe8b82d6c765170f1a02e0e2af8be936bf307a9
dotnet-hostfxr-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 9f669de1dda9c696ba3a7f469167fcb64519a7a7834aa661fc9bbdbe63f16fc6
dotnet-hostfxr-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 02d00445729aeaace22ede71a1b1009142fb1ff4e1404f3e99827bd00f3bcf8f
dotnet-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fc2eb8b5e09f851dd7ad7e8339aa22504c33d41b15ae9ec695673b525b05d9c5
dotnet-runtime-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 25f25d4685cd87bde92f8902197f89229a42b004a8f4cdc2abef2af197d20264
dotnet-sdk-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: 92a54e227b70a97c2862e96a42c309eb8076602a8c4d6daf71537b67d1479c0a
dotnet-sdk-5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 722dd612fbc6d9de33426424bf6704313a59aa923c194810b3b96df08f461032
dotnet-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 728bee080b111fdc23716baa1ba8c33bbf79f70dc14ca11e8a9104edc634e20c
dotnet-templates-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: eb2b56e4492d47de3d7d1974ae80c3b18f4e301dd8de54d5b7f45fde7cf07875
dotnet5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 6ed356699676cb43aadf8aa55b03d8022d3c8272a4287564c92ed8be6ff7297b
dotnet5.0-debugsource-5.0.102-2.el8_3.x86_64.rpm SHA-256: c0d011261d30e9a42c8a5f6d977588caf6888e3d036bb9e2827ff45e312ad624
netstandard-targeting-pack-2.1-5.0.102-2.el8_3.x86_64.rpm SHA-256: aadc63aeab0ecd965c32da6fc3d2870d62c4ae0f624fa3ec46a8faa3a15164a8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
dotnet5.0-5.0.102-2.el8_3.src.rpm SHA-256: ccd52f7f3cf5ac05b447f8a96b020ab2b7bee7a4c6fdcf6b34711841ee37d8ac
x86_64
aspnetcore-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fa6ab8ad2a8f3e23e604d4735cac6d43a382bc2d65c1b480e0ec56d7cab3822e
aspnetcore-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 24d3ae06a09996d291ea67764834269f346a2e62eac0645c222506dafda59d5e
dotnet-5.0.102-2.el8_3.x86_64.rpm SHA-256: cb08acda15fb6b534af60678c622f58a918a2e6135ea5085452710be7ffb26fa
dotnet-apphost-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 747e15af227a7d6326ebff19ddea4de8038b5b4fe102876825a6df3ca235182e
dotnet-apphost-pack-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: ff07f7d0a682349ef3ada07ecadd64dc9e47d5b1812ca38dbde8d416fd4b1d11
dotnet-host-5.0.2-2.el8_3.x86_64.rpm SHA-256: 3feb139c9d7ff90b153c93e78cec2b8bb2a1a42f666dfeeefe4b67ec6bbed0fb
dotnet-host-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 2a76f84b0977a9c4f476e725dfe8b82d6c765170f1a02e0e2af8be936bf307a9
dotnet-hostfxr-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 9f669de1dda9c696ba3a7f469167fcb64519a7a7834aa661fc9bbdbe63f16fc6
dotnet-hostfxr-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 02d00445729aeaace22ede71a1b1009142fb1ff4e1404f3e99827bd00f3bcf8f
dotnet-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fc2eb8b5e09f851dd7ad7e8339aa22504c33d41b15ae9ec695673b525b05d9c5
dotnet-runtime-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 25f25d4685cd87bde92f8902197f89229a42b004a8f4cdc2abef2af197d20264
dotnet-sdk-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: 92a54e227b70a97c2862e96a42c309eb8076602a8c4d6daf71537b67d1479c0a
dotnet-sdk-5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 722dd612fbc6d9de33426424bf6704313a59aa923c194810b3b96df08f461032
dotnet-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 728bee080b111fdc23716baa1ba8c33bbf79f70dc14ca11e8a9104edc634e20c
dotnet-templates-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: eb2b56e4492d47de3d7d1974ae80c3b18f4e301dd8de54d5b7f45fde7cf07875
dotnet5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 6ed356699676cb43aadf8aa55b03d8022d3c8272a4287564c92ed8be6ff7297b
dotnet5.0-debugsource-5.0.102-2.el8_3.x86_64.rpm SHA-256: c0d011261d30e9a42c8a5f6d977588caf6888e3d036bb9e2827ff45e312ad624
netstandard-targeting-pack-2.1-5.0.102-2.el8_3.x86_64.rpm SHA-256: aadc63aeab0ecd965c32da6fc3d2870d62c4ae0f624fa3ec46a8faa3a15164a8

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
dotnet5.0-5.0.102-2.el8_3.src.rpm SHA-256: ccd52f7f3cf5ac05b447f8a96b020ab2b7bee7a4c6fdcf6b34711841ee37d8ac
x86_64
aspnetcore-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fa6ab8ad2a8f3e23e604d4735cac6d43a382bc2d65c1b480e0ec56d7cab3822e
aspnetcore-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 24d3ae06a09996d291ea67764834269f346a2e62eac0645c222506dafda59d5e
dotnet-5.0.102-2.el8_3.x86_64.rpm SHA-256: cb08acda15fb6b534af60678c622f58a918a2e6135ea5085452710be7ffb26fa
dotnet-apphost-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 747e15af227a7d6326ebff19ddea4de8038b5b4fe102876825a6df3ca235182e
dotnet-apphost-pack-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: ff07f7d0a682349ef3ada07ecadd64dc9e47d5b1812ca38dbde8d416fd4b1d11
dotnet-host-5.0.2-2.el8_3.x86_64.rpm SHA-256: 3feb139c9d7ff90b153c93e78cec2b8bb2a1a42f666dfeeefe4b67ec6bbed0fb
dotnet-host-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 2a76f84b0977a9c4f476e725dfe8b82d6c765170f1a02e0e2af8be936bf307a9
dotnet-hostfxr-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 9f669de1dda9c696ba3a7f469167fcb64519a7a7834aa661fc9bbdbe63f16fc6
dotnet-hostfxr-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 02d00445729aeaace22ede71a1b1009142fb1ff4e1404f3e99827bd00f3bcf8f
dotnet-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fc2eb8b5e09f851dd7ad7e8339aa22504c33d41b15ae9ec695673b525b05d9c5
dotnet-runtime-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 25f25d4685cd87bde92f8902197f89229a42b004a8f4cdc2abef2af197d20264
dotnet-sdk-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: 92a54e227b70a97c2862e96a42c309eb8076602a8c4d6daf71537b67d1479c0a
dotnet-sdk-5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 722dd612fbc6d9de33426424bf6704313a59aa923c194810b3b96df08f461032
dotnet-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 728bee080b111fdc23716baa1ba8c33bbf79f70dc14ca11e8a9104edc634e20c
dotnet-templates-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: eb2b56e4492d47de3d7d1974ae80c3b18f4e301dd8de54d5b7f45fde7cf07875
dotnet5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 6ed356699676cb43aadf8aa55b03d8022d3c8272a4287564c92ed8be6ff7297b
dotnet5.0-debugsource-5.0.102-2.el8_3.x86_64.rpm SHA-256: c0d011261d30e9a42c8a5f6d977588caf6888e3d036bb9e2827ff45e312ad624
netstandard-targeting-pack-2.1-5.0.102-2.el8_3.x86_64.rpm SHA-256: aadc63aeab0ecd965c32da6fc3d2870d62c4ae0f624fa3ec46a8faa3a15164a8

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
dotnet5.0-5.0.102-2.el8_3.src.rpm SHA-256: ccd52f7f3cf5ac05b447f8a96b020ab2b7bee7a4c6fdcf6b34711841ee37d8ac
x86_64
aspnetcore-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fa6ab8ad2a8f3e23e604d4735cac6d43a382bc2d65c1b480e0ec56d7cab3822e
aspnetcore-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 24d3ae06a09996d291ea67764834269f346a2e62eac0645c222506dafda59d5e
dotnet-5.0.102-2.el8_3.x86_64.rpm SHA-256: cb08acda15fb6b534af60678c622f58a918a2e6135ea5085452710be7ffb26fa
dotnet-apphost-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 747e15af227a7d6326ebff19ddea4de8038b5b4fe102876825a6df3ca235182e
dotnet-apphost-pack-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: ff07f7d0a682349ef3ada07ecadd64dc9e47d5b1812ca38dbde8d416fd4b1d11
dotnet-host-5.0.2-2.el8_3.x86_64.rpm SHA-256: 3feb139c9d7ff90b153c93e78cec2b8bb2a1a42f666dfeeefe4b67ec6bbed0fb
dotnet-host-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 2a76f84b0977a9c4f476e725dfe8b82d6c765170f1a02e0e2af8be936bf307a9
dotnet-hostfxr-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 9f669de1dda9c696ba3a7f469167fcb64519a7a7834aa661fc9bbdbe63f16fc6
dotnet-hostfxr-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 02d00445729aeaace22ede71a1b1009142fb1ff4e1404f3e99827bd00f3bcf8f
dotnet-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fc2eb8b5e09f851dd7ad7e8339aa22504c33d41b15ae9ec695673b525b05d9c5
dotnet-runtime-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 25f25d4685cd87bde92f8902197f89229a42b004a8f4cdc2abef2af197d20264
dotnet-sdk-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: 92a54e227b70a97c2862e96a42c309eb8076602a8c4d6daf71537b67d1479c0a
dotnet-sdk-5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 722dd612fbc6d9de33426424bf6704313a59aa923c194810b3b96df08f461032
dotnet-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 728bee080b111fdc23716baa1ba8c33bbf79f70dc14ca11e8a9104edc634e20c
dotnet-templates-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: eb2b56e4492d47de3d7d1974ae80c3b18f4e301dd8de54d5b7f45fde7cf07875
dotnet5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 6ed356699676cb43aadf8aa55b03d8022d3c8272a4287564c92ed8be6ff7297b
dotnet5.0-debugsource-5.0.102-2.el8_3.x86_64.rpm SHA-256: c0d011261d30e9a42c8a5f6d977588caf6888e3d036bb9e2827ff45e312ad624
netstandard-targeting-pack-2.1-5.0.102-2.el8_3.x86_64.rpm SHA-256: aadc63aeab0ecd965c32da6fc3d2870d62c4ae0f624fa3ec46a8faa3a15164a8

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
dotnet5.0-5.0.102-2.el8_3.src.rpm SHA-256: ccd52f7f3cf5ac05b447f8a96b020ab2b7bee7a4c6fdcf6b34711841ee37d8ac
x86_64
aspnetcore-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fa6ab8ad2a8f3e23e604d4735cac6d43a382bc2d65c1b480e0ec56d7cab3822e
aspnetcore-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 24d3ae06a09996d291ea67764834269f346a2e62eac0645c222506dafda59d5e
dotnet-5.0.102-2.el8_3.x86_64.rpm SHA-256: cb08acda15fb6b534af60678c622f58a918a2e6135ea5085452710be7ffb26fa
dotnet-apphost-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 747e15af227a7d6326ebff19ddea4de8038b5b4fe102876825a6df3ca235182e
dotnet-apphost-pack-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: ff07f7d0a682349ef3ada07ecadd64dc9e47d5b1812ca38dbde8d416fd4b1d11
dotnet-host-5.0.2-2.el8_3.x86_64.rpm SHA-256: 3feb139c9d7ff90b153c93e78cec2b8bb2a1a42f666dfeeefe4b67ec6bbed0fb
dotnet-host-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 2a76f84b0977a9c4f476e725dfe8b82d6c765170f1a02e0e2af8be936bf307a9
dotnet-hostfxr-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 9f669de1dda9c696ba3a7f469167fcb64519a7a7834aa661fc9bbdbe63f16fc6
dotnet-hostfxr-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 02d00445729aeaace22ede71a1b1009142fb1ff4e1404f3e99827bd00f3bcf8f
dotnet-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fc2eb8b5e09f851dd7ad7e8339aa22504c33d41b15ae9ec695673b525b05d9c5
dotnet-runtime-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 25f25d4685cd87bde92f8902197f89229a42b004a8f4cdc2abef2af197d20264
dotnet-sdk-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: 92a54e227b70a97c2862e96a42c309eb8076602a8c4d6daf71537b67d1479c0a
dotnet-sdk-5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 722dd612fbc6d9de33426424bf6704313a59aa923c194810b3b96df08f461032
dotnet-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 728bee080b111fdc23716baa1ba8c33bbf79f70dc14ca11e8a9104edc634e20c
dotnet-templates-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: eb2b56e4492d47de3d7d1974ae80c3b18f4e301dd8de54d5b7f45fde7cf07875
dotnet5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 6ed356699676cb43aadf8aa55b03d8022d3c8272a4287564c92ed8be6ff7297b
dotnet5.0-debugsource-5.0.102-2.el8_3.x86_64.rpm SHA-256: c0d011261d30e9a42c8a5f6d977588caf6888e3d036bb9e2827ff45e312ad624
netstandard-targeting-pack-2.1-5.0.102-2.el8_3.x86_64.rpm SHA-256: aadc63aeab0ecd965c32da6fc3d2870d62c4ae0f624fa3ec46a8faa3a15164a8

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
dotnet5.0-5.0.102-2.el8_3.src.rpm SHA-256: ccd52f7f3cf5ac05b447f8a96b020ab2b7bee7a4c6fdcf6b34711841ee37d8ac
x86_64
aspnetcore-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fa6ab8ad2a8f3e23e604d4735cac6d43a382bc2d65c1b480e0ec56d7cab3822e
aspnetcore-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 24d3ae06a09996d291ea67764834269f346a2e62eac0645c222506dafda59d5e
dotnet-5.0.102-2.el8_3.x86_64.rpm SHA-256: cb08acda15fb6b534af60678c622f58a918a2e6135ea5085452710be7ffb26fa
dotnet-apphost-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 747e15af227a7d6326ebff19ddea4de8038b5b4fe102876825a6df3ca235182e
dotnet-apphost-pack-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: ff07f7d0a682349ef3ada07ecadd64dc9e47d5b1812ca38dbde8d416fd4b1d11
dotnet-host-5.0.2-2.el8_3.x86_64.rpm SHA-256: 3feb139c9d7ff90b153c93e78cec2b8bb2a1a42f666dfeeefe4b67ec6bbed0fb
dotnet-host-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 2a76f84b0977a9c4f476e725dfe8b82d6c765170f1a02e0e2af8be936bf307a9
dotnet-hostfxr-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 9f669de1dda9c696ba3a7f469167fcb64519a7a7834aa661fc9bbdbe63f16fc6
dotnet-hostfxr-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 02d00445729aeaace22ede71a1b1009142fb1ff4e1404f3e99827bd00f3bcf8f
dotnet-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fc2eb8b5e09f851dd7ad7e8339aa22504c33d41b15ae9ec695673b525b05d9c5
dotnet-runtime-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 25f25d4685cd87bde92f8902197f89229a42b004a8f4cdc2abef2af197d20264
dotnet-sdk-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: 92a54e227b70a97c2862e96a42c309eb8076602a8c4d6daf71537b67d1479c0a
dotnet-sdk-5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 722dd612fbc6d9de33426424bf6704313a59aa923c194810b3b96df08f461032
dotnet-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 728bee080b111fdc23716baa1ba8c33bbf79f70dc14ca11e8a9104edc634e20c
dotnet-templates-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: eb2b56e4492d47de3d7d1974ae80c3b18f4e301dd8de54d5b7f45fde7cf07875
dotnet5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 6ed356699676cb43aadf8aa55b03d8022d3c8272a4287564c92ed8be6ff7297b
dotnet5.0-debugsource-5.0.102-2.el8_3.x86_64.rpm SHA-256: c0d011261d30e9a42c8a5f6d977588caf6888e3d036bb9e2827ff45e312ad624
netstandard-targeting-pack-2.1-5.0.102-2.el8_3.x86_64.rpm SHA-256: aadc63aeab0ecd965c32da6fc3d2870d62c4ae0f624fa3ec46a8faa3a15164a8

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
dotnet5.0-5.0.102-2.el8_3.src.rpm SHA-256: ccd52f7f3cf5ac05b447f8a96b020ab2b7bee7a4c6fdcf6b34711841ee37d8ac
x86_64
aspnetcore-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fa6ab8ad2a8f3e23e604d4735cac6d43a382bc2d65c1b480e0ec56d7cab3822e
aspnetcore-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 24d3ae06a09996d291ea67764834269f346a2e62eac0645c222506dafda59d5e
dotnet-5.0.102-2.el8_3.x86_64.rpm SHA-256: cb08acda15fb6b534af60678c622f58a918a2e6135ea5085452710be7ffb26fa
dotnet-apphost-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 747e15af227a7d6326ebff19ddea4de8038b5b4fe102876825a6df3ca235182e
dotnet-apphost-pack-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: ff07f7d0a682349ef3ada07ecadd64dc9e47d5b1812ca38dbde8d416fd4b1d11
dotnet-host-5.0.2-2.el8_3.x86_64.rpm SHA-256: 3feb139c9d7ff90b153c93e78cec2b8bb2a1a42f666dfeeefe4b67ec6bbed0fb
dotnet-host-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 2a76f84b0977a9c4f476e725dfe8b82d6c765170f1a02e0e2af8be936bf307a9
dotnet-hostfxr-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 9f669de1dda9c696ba3a7f469167fcb64519a7a7834aa661fc9bbdbe63f16fc6
dotnet-hostfxr-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 02d00445729aeaace22ede71a1b1009142fb1ff4e1404f3e99827bd00f3bcf8f
dotnet-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fc2eb8b5e09f851dd7ad7e8339aa22504c33d41b15ae9ec695673b525b05d9c5
dotnet-runtime-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 25f25d4685cd87bde92f8902197f89229a42b004a8f4cdc2abef2af197d20264
dotnet-sdk-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: 92a54e227b70a97c2862e96a42c309eb8076602a8c4d6daf71537b67d1479c0a
dotnet-sdk-5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 722dd612fbc6d9de33426424bf6704313a59aa923c194810b3b96df08f461032
dotnet-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 728bee080b111fdc23716baa1ba8c33bbf79f70dc14ca11e8a9104edc634e20c
dotnet-templates-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: eb2b56e4492d47de3d7d1974ae80c3b18f4e301dd8de54d5b7f45fde7cf07875
dotnet5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 6ed356699676cb43aadf8aa55b03d8022d3c8272a4287564c92ed8be6ff7297b
dotnet5.0-debugsource-5.0.102-2.el8_3.x86_64.rpm SHA-256: c0d011261d30e9a42c8a5f6d977588caf6888e3d036bb9e2827ff45e312ad624
netstandard-targeting-pack-2.1-5.0.102-2.el8_3.x86_64.rpm SHA-256: aadc63aeab0ecd965c32da6fc3d2870d62c4ae0f624fa3ec46a8faa3a15164a8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
dotnet5.0-5.0.102-2.el8_3.src.rpm SHA-256: ccd52f7f3cf5ac05b447f8a96b020ab2b7bee7a4c6fdcf6b34711841ee37d8ac
x86_64
aspnetcore-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fa6ab8ad2a8f3e23e604d4735cac6d43a382bc2d65c1b480e0ec56d7cab3822e
aspnetcore-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 24d3ae06a09996d291ea67764834269f346a2e62eac0645c222506dafda59d5e
dotnet-5.0.102-2.el8_3.x86_64.rpm SHA-256: cb08acda15fb6b534af60678c622f58a918a2e6135ea5085452710be7ffb26fa
dotnet-apphost-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 747e15af227a7d6326ebff19ddea4de8038b5b4fe102876825a6df3ca235182e
dotnet-apphost-pack-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: ff07f7d0a682349ef3ada07ecadd64dc9e47d5b1812ca38dbde8d416fd4b1d11
dotnet-host-5.0.2-2.el8_3.x86_64.rpm SHA-256: 3feb139c9d7ff90b153c93e78cec2b8bb2a1a42f666dfeeefe4b67ec6bbed0fb
dotnet-host-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 2a76f84b0977a9c4f476e725dfe8b82d6c765170f1a02e0e2af8be936bf307a9
dotnet-hostfxr-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 9f669de1dda9c696ba3a7f469167fcb64519a7a7834aa661fc9bbdbe63f16fc6
dotnet-hostfxr-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 02d00445729aeaace22ede71a1b1009142fb1ff4e1404f3e99827bd00f3bcf8f
dotnet-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fc2eb8b5e09f851dd7ad7e8339aa22504c33d41b15ae9ec695673b525b05d9c5
dotnet-runtime-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 25f25d4685cd87bde92f8902197f89229a42b004a8f4cdc2abef2af197d20264
dotnet-sdk-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: 92a54e227b70a97c2862e96a42c309eb8076602a8c4d6daf71537b67d1479c0a
dotnet-sdk-5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 722dd612fbc6d9de33426424bf6704313a59aa923c194810b3b96df08f461032
dotnet-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 728bee080b111fdc23716baa1ba8c33bbf79f70dc14ca11e8a9104edc634e20c
dotnet-templates-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: eb2b56e4492d47de3d7d1974ae80c3b18f4e301dd8de54d5b7f45fde7cf07875
dotnet5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 6ed356699676cb43aadf8aa55b03d8022d3c8272a4287564c92ed8be6ff7297b
dotnet5.0-debugsource-5.0.102-2.el8_3.x86_64.rpm SHA-256: c0d011261d30e9a42c8a5f6d977588caf6888e3d036bb9e2827ff45e312ad624
netstandard-targeting-pack-2.1-5.0.102-2.el8_3.x86_64.rpm SHA-256: aadc63aeab0ecd965c32da6fc3d2870d62c4ae0f624fa3ec46a8faa3a15164a8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
dotnet5.0-5.0.102-2.el8_3.src.rpm SHA-256: ccd52f7f3cf5ac05b447f8a96b020ab2b7bee7a4c6fdcf6b34711841ee37d8ac
x86_64
aspnetcore-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fa6ab8ad2a8f3e23e604d4735cac6d43a382bc2d65c1b480e0ec56d7cab3822e
aspnetcore-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 24d3ae06a09996d291ea67764834269f346a2e62eac0645c222506dafda59d5e
dotnet-5.0.102-2.el8_3.x86_64.rpm SHA-256: cb08acda15fb6b534af60678c622f58a918a2e6135ea5085452710be7ffb26fa
dotnet-apphost-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 747e15af227a7d6326ebff19ddea4de8038b5b4fe102876825a6df3ca235182e
dotnet-apphost-pack-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: ff07f7d0a682349ef3ada07ecadd64dc9e47d5b1812ca38dbde8d416fd4b1d11
dotnet-host-5.0.2-2.el8_3.x86_64.rpm SHA-256: 3feb139c9d7ff90b153c93e78cec2b8bb2a1a42f666dfeeefe4b67ec6bbed0fb
dotnet-host-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 2a76f84b0977a9c4f476e725dfe8b82d6c765170f1a02e0e2af8be936bf307a9
dotnet-hostfxr-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 9f669de1dda9c696ba3a7f469167fcb64519a7a7834aa661fc9bbdbe63f16fc6
dotnet-hostfxr-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 02d00445729aeaace22ede71a1b1009142fb1ff4e1404f3e99827bd00f3bcf8f
dotnet-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fc2eb8b5e09f851dd7ad7e8339aa22504c33d41b15ae9ec695673b525b05d9c5
dotnet-runtime-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 25f25d4685cd87bde92f8902197f89229a42b004a8f4cdc2abef2af197d20264
dotnet-sdk-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: 92a54e227b70a97c2862e96a42c309eb8076602a8c4d6daf71537b67d1479c0a
dotnet-sdk-5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 722dd612fbc6d9de33426424bf6704313a59aa923c194810b3b96df08f461032
dotnet-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 728bee080b111fdc23716baa1ba8c33bbf79f70dc14ca11e8a9104edc634e20c
dotnet-templates-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: eb2b56e4492d47de3d7d1974ae80c3b18f4e301dd8de54d5b7f45fde7cf07875
dotnet5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 6ed356699676cb43aadf8aa55b03d8022d3c8272a4287564c92ed8be6ff7297b
dotnet5.0-debugsource-5.0.102-2.el8_3.x86_64.rpm SHA-256: c0d011261d30e9a42c8a5f6d977588caf6888e3d036bb9e2827ff45e312ad624
netstandard-targeting-pack-2.1-5.0.102-2.el8_3.x86_64.rpm SHA-256: aadc63aeab0ecd965c32da6fc3d2870d62c4ae0f624fa3ec46a8faa3a15164a8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
dotnet5.0-5.0.102-2.el8_3.src.rpm SHA-256: ccd52f7f3cf5ac05b447f8a96b020ab2b7bee7a4c6fdcf6b34711841ee37d8ac
x86_64
aspnetcore-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fa6ab8ad2a8f3e23e604d4735cac6d43a382bc2d65c1b480e0ec56d7cab3822e
aspnetcore-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 24d3ae06a09996d291ea67764834269f346a2e62eac0645c222506dafda59d5e
dotnet-5.0.102-2.el8_3.x86_64.rpm SHA-256: cb08acda15fb6b534af60678c622f58a918a2e6135ea5085452710be7ffb26fa
dotnet-apphost-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 747e15af227a7d6326ebff19ddea4de8038b5b4fe102876825a6df3ca235182e
dotnet-apphost-pack-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: ff07f7d0a682349ef3ada07ecadd64dc9e47d5b1812ca38dbde8d416fd4b1d11
dotnet-host-5.0.2-2.el8_3.x86_64.rpm SHA-256: 3feb139c9d7ff90b153c93e78cec2b8bb2a1a42f666dfeeefe4b67ec6bbed0fb
dotnet-host-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 2a76f84b0977a9c4f476e725dfe8b82d6c765170f1a02e0e2af8be936bf307a9
dotnet-hostfxr-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 9f669de1dda9c696ba3a7f469167fcb64519a7a7834aa661fc9bbdbe63f16fc6
dotnet-hostfxr-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 02d00445729aeaace22ede71a1b1009142fb1ff4e1404f3e99827bd00f3bcf8f
dotnet-runtime-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: fc2eb8b5e09f851dd7ad7e8339aa22504c33d41b15ae9ec695673b525b05d9c5
dotnet-runtime-5.0-debuginfo-5.0.2-2.el8_3.x86_64.rpm SHA-256: 25f25d4685cd87bde92f8902197f89229a42b004a8f4cdc2abef2af197d20264
dotnet-sdk-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: 92a54e227b70a97c2862e96a42c309eb8076602a8c4d6daf71537b67d1479c0a
dotnet-sdk-5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 722dd612fbc6d9de33426424bf6704313a59aa923c194810b3b96df08f461032
dotnet-targeting-pack-5.0-5.0.2-2.el8_3.x86_64.rpm SHA-256: 728bee080b111fdc23716baa1ba8c33bbf79f70dc14ca11e8a9104edc634e20c
dotnet-templates-5.0-5.0.102-2.el8_3.x86_64.rpm SHA-256: eb2b56e4492d47de3d7d1974ae80c3b18f4e301dd8de54d5b7f45fde7cf07875
dotnet5.0-debuginfo-5.0.102-2.el8_3.x86_64.rpm SHA-256: 6ed356699676cb43aadf8aa55b03d8022d3c8272a4287564c92ed8be6ff7297b
dotnet5.0-debugsource-5.0.102-2.el8_3.x86_64.rpm SHA-256: c0d011261d30e9a42c8a5f6d977588caf6888e3d036bb9e2827ff45e312ad624
netstandard-targeting-pack-2.1-5.0.102-2.el8_3.x86_64.rpm SHA-256: aadc63aeab0ecd965c32da6fc3d2870d62c4ae0f624fa3ec46a8faa3a15164a8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility