- Issued:
- 2021-01-13
- Updated:
- 2021-01-13
RHSA-2021:0095 - Security Advisory
Synopsis
Important: dotnet3.1 security and bugfix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
.NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.111 and .NET Core Runtime 3.1.11.
Security Fix(es):
- dotnet: ASP.NET Core Callbacks outside of locks cause Krestel deadlock when using HTTP2 (CVE-2021-1723)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 1914258 - CVE-2021-1723 dotnet: ASP.NET Core Callbacks outside of locks cause Krestel deadlock when using HTTP2
CVEs
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
dotnet3.1-3.1.111-1.el8_3.src.rpm | SHA-256: aad80096a3ce862cfd4ab18e65f705a4fae0ce3253a0e6112aa2286de610dacb |
x86_64 | |
aspnetcore-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d80d52950220642763d8425b1b7d4bfff92b1f8e08b988f8e39aa98f921ad960 |
aspnetcore-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 5e652c833cddb03c2a78981b44ab8caa52da501b4b267d343b15cca2b71118c8 |
dotnet-apphost-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 1a2ec064fface3d0587ad25bca11bd86f1720627c688dda77fc98aaf76bc4180 |
dotnet-apphost-pack-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: ddd4cce6911fe70fe197d61c6c9a04c3daedf33ddd7633e66a42ec7fbd95f25c |
dotnet-hostfxr-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: caba8eb12badf9f3cd3281802b53b5066deb3b3e366616ad2adea1f336671e61 |
dotnet-hostfxr-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 644446deab80a892f5a8d7baa4eadc3c93a62531945b761a2ae2ce244d3effcb |
dotnet-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 832028e3e709eb5c49c5d1dc63b528dbf8b08153f72b10df90e6b603723037d6 |
dotnet-runtime-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d77812cbe8d6c77a67abfb1fd8fd913e9c85d82c068ac9bf5bdb80bd5d055e48 |
dotnet-sdk-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 5cf88522c050f306b3504f2d8d82ac5a4a340727c045c4e460bbb67efbd74d89 |
dotnet-sdk-3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 4bdd5e0ae9d9c9c1fbe7b25a0480d4ff8e3d1c4b3bc65b29e49e68598368b479 |
dotnet-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: c0db1244439aac89ea10addc9f8f6596a2c86c1d98239b595f81b55009b646f5 |
dotnet-templates-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: db58f7bc5200dc3538815ee12c88bd6de59c5e3958c6bc0cc4fd35ad7dc8f871 |
dotnet3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 613db11dff425d3b8f3f6473586dc0c7bca49df8b12e67dfb4238b53911e1c89 |
dotnet3.1-debugsource-3.1.111-1.el8_3.x86_64.rpm | SHA-256: b425b08fcebe994aca555360059c5625735a44fa920eb7caefc751cd1a7e71f5 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
dotnet3.1-3.1.111-1.el8_3.src.rpm | SHA-256: aad80096a3ce862cfd4ab18e65f705a4fae0ce3253a0e6112aa2286de610dacb |
x86_64 | |
aspnetcore-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d80d52950220642763d8425b1b7d4bfff92b1f8e08b988f8e39aa98f921ad960 |
aspnetcore-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 5e652c833cddb03c2a78981b44ab8caa52da501b4b267d343b15cca2b71118c8 |
dotnet-apphost-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 1a2ec064fface3d0587ad25bca11bd86f1720627c688dda77fc98aaf76bc4180 |
dotnet-apphost-pack-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: ddd4cce6911fe70fe197d61c6c9a04c3daedf33ddd7633e66a42ec7fbd95f25c |
dotnet-hostfxr-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: caba8eb12badf9f3cd3281802b53b5066deb3b3e366616ad2adea1f336671e61 |
dotnet-hostfxr-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 644446deab80a892f5a8d7baa4eadc3c93a62531945b761a2ae2ce244d3effcb |
dotnet-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 832028e3e709eb5c49c5d1dc63b528dbf8b08153f72b10df90e6b603723037d6 |
dotnet-runtime-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d77812cbe8d6c77a67abfb1fd8fd913e9c85d82c068ac9bf5bdb80bd5d055e48 |
dotnet-sdk-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 5cf88522c050f306b3504f2d8d82ac5a4a340727c045c4e460bbb67efbd74d89 |
dotnet-sdk-3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 4bdd5e0ae9d9c9c1fbe7b25a0480d4ff8e3d1c4b3bc65b29e49e68598368b479 |
dotnet-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: c0db1244439aac89ea10addc9f8f6596a2c86c1d98239b595f81b55009b646f5 |
dotnet-templates-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: db58f7bc5200dc3538815ee12c88bd6de59c5e3958c6bc0cc4fd35ad7dc8f871 |
dotnet3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 613db11dff425d3b8f3f6473586dc0c7bca49df8b12e67dfb4238b53911e1c89 |
dotnet3.1-debugsource-3.1.111-1.el8_3.x86_64.rpm | SHA-256: b425b08fcebe994aca555360059c5625735a44fa920eb7caefc751cd1a7e71f5 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
dotnet3.1-3.1.111-1.el8_3.src.rpm | SHA-256: aad80096a3ce862cfd4ab18e65f705a4fae0ce3253a0e6112aa2286de610dacb |
x86_64 | |
aspnetcore-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d80d52950220642763d8425b1b7d4bfff92b1f8e08b988f8e39aa98f921ad960 |
aspnetcore-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 5e652c833cddb03c2a78981b44ab8caa52da501b4b267d343b15cca2b71118c8 |
dotnet-apphost-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 1a2ec064fface3d0587ad25bca11bd86f1720627c688dda77fc98aaf76bc4180 |
dotnet-apphost-pack-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: ddd4cce6911fe70fe197d61c6c9a04c3daedf33ddd7633e66a42ec7fbd95f25c |
dotnet-hostfxr-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: caba8eb12badf9f3cd3281802b53b5066deb3b3e366616ad2adea1f336671e61 |
dotnet-hostfxr-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 644446deab80a892f5a8d7baa4eadc3c93a62531945b761a2ae2ce244d3effcb |
dotnet-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 832028e3e709eb5c49c5d1dc63b528dbf8b08153f72b10df90e6b603723037d6 |
dotnet-runtime-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d77812cbe8d6c77a67abfb1fd8fd913e9c85d82c068ac9bf5bdb80bd5d055e48 |
dotnet-sdk-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 5cf88522c050f306b3504f2d8d82ac5a4a340727c045c4e460bbb67efbd74d89 |
dotnet-sdk-3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 4bdd5e0ae9d9c9c1fbe7b25a0480d4ff8e3d1c4b3bc65b29e49e68598368b479 |
dotnet-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: c0db1244439aac89ea10addc9f8f6596a2c86c1d98239b595f81b55009b646f5 |
dotnet-templates-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: db58f7bc5200dc3538815ee12c88bd6de59c5e3958c6bc0cc4fd35ad7dc8f871 |
dotnet3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 613db11dff425d3b8f3f6473586dc0c7bca49df8b12e67dfb4238b53911e1c89 |
dotnet3.1-debugsource-3.1.111-1.el8_3.x86_64.rpm | SHA-256: b425b08fcebe994aca555360059c5625735a44fa920eb7caefc751cd1a7e71f5 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
SRPM | |
---|---|
dotnet3.1-3.1.111-1.el8_3.src.rpm | SHA-256: aad80096a3ce862cfd4ab18e65f705a4fae0ce3253a0e6112aa2286de610dacb |
x86_64 | |
aspnetcore-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d80d52950220642763d8425b1b7d4bfff92b1f8e08b988f8e39aa98f921ad960 |
aspnetcore-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 5e652c833cddb03c2a78981b44ab8caa52da501b4b267d343b15cca2b71118c8 |
dotnet-apphost-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 1a2ec064fface3d0587ad25bca11bd86f1720627c688dda77fc98aaf76bc4180 |
dotnet-apphost-pack-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: ddd4cce6911fe70fe197d61c6c9a04c3daedf33ddd7633e66a42ec7fbd95f25c |
dotnet-hostfxr-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: caba8eb12badf9f3cd3281802b53b5066deb3b3e366616ad2adea1f336671e61 |
dotnet-hostfxr-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 644446deab80a892f5a8d7baa4eadc3c93a62531945b761a2ae2ce244d3effcb |
dotnet-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 832028e3e709eb5c49c5d1dc63b528dbf8b08153f72b10df90e6b603723037d6 |
dotnet-runtime-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d77812cbe8d6c77a67abfb1fd8fd913e9c85d82c068ac9bf5bdb80bd5d055e48 |
dotnet-sdk-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 5cf88522c050f306b3504f2d8d82ac5a4a340727c045c4e460bbb67efbd74d89 |
dotnet-sdk-3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 4bdd5e0ae9d9c9c1fbe7b25a0480d4ff8e3d1c4b3bc65b29e49e68598368b479 |
dotnet-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: c0db1244439aac89ea10addc9f8f6596a2c86c1d98239b595f81b55009b646f5 |
dotnet-templates-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: db58f7bc5200dc3538815ee12c88bd6de59c5e3958c6bc0cc4fd35ad7dc8f871 |
dotnet3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 613db11dff425d3b8f3f6473586dc0c7bca49df8b12e67dfb4238b53911e1c89 |
dotnet3.1-debugsource-3.1.111-1.el8_3.x86_64.rpm | SHA-256: b425b08fcebe994aca555360059c5625735a44fa920eb7caefc751cd1a7e71f5 |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
dotnet3.1-3.1.111-1.el8_3.src.rpm | SHA-256: aad80096a3ce862cfd4ab18e65f705a4fae0ce3253a0e6112aa2286de610dacb |
x86_64 | |
aspnetcore-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d80d52950220642763d8425b1b7d4bfff92b1f8e08b988f8e39aa98f921ad960 |
aspnetcore-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 5e652c833cddb03c2a78981b44ab8caa52da501b4b267d343b15cca2b71118c8 |
dotnet-apphost-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 1a2ec064fface3d0587ad25bca11bd86f1720627c688dda77fc98aaf76bc4180 |
dotnet-apphost-pack-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: ddd4cce6911fe70fe197d61c6c9a04c3daedf33ddd7633e66a42ec7fbd95f25c |
dotnet-hostfxr-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: caba8eb12badf9f3cd3281802b53b5066deb3b3e366616ad2adea1f336671e61 |
dotnet-hostfxr-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 644446deab80a892f5a8d7baa4eadc3c93a62531945b761a2ae2ce244d3effcb |
dotnet-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 832028e3e709eb5c49c5d1dc63b528dbf8b08153f72b10df90e6b603723037d6 |
dotnet-runtime-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d77812cbe8d6c77a67abfb1fd8fd913e9c85d82c068ac9bf5bdb80bd5d055e48 |
dotnet-sdk-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 5cf88522c050f306b3504f2d8d82ac5a4a340727c045c4e460bbb67efbd74d89 |
dotnet-sdk-3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 4bdd5e0ae9d9c9c1fbe7b25a0480d4ff8e3d1c4b3bc65b29e49e68598368b479 |
dotnet-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: c0db1244439aac89ea10addc9f8f6596a2c86c1d98239b595f81b55009b646f5 |
dotnet-templates-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: db58f7bc5200dc3538815ee12c88bd6de59c5e3958c6bc0cc4fd35ad7dc8f871 |
dotnet3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 613db11dff425d3b8f3f6473586dc0c7bca49df8b12e67dfb4238b53911e1c89 |
dotnet3.1-debugsource-3.1.111-1.el8_3.x86_64.rpm | SHA-256: b425b08fcebe994aca555360059c5625735a44fa920eb7caefc751cd1a7e71f5 |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
dotnet3.1-3.1.111-1.el8_3.src.rpm | SHA-256: aad80096a3ce862cfd4ab18e65f705a4fae0ce3253a0e6112aa2286de610dacb |
x86_64 | |
aspnetcore-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d80d52950220642763d8425b1b7d4bfff92b1f8e08b988f8e39aa98f921ad960 |
aspnetcore-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 5e652c833cddb03c2a78981b44ab8caa52da501b4b267d343b15cca2b71118c8 |
dotnet-apphost-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 1a2ec064fface3d0587ad25bca11bd86f1720627c688dda77fc98aaf76bc4180 |
dotnet-apphost-pack-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: ddd4cce6911fe70fe197d61c6c9a04c3daedf33ddd7633e66a42ec7fbd95f25c |
dotnet-hostfxr-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: caba8eb12badf9f3cd3281802b53b5066deb3b3e366616ad2adea1f336671e61 |
dotnet-hostfxr-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 644446deab80a892f5a8d7baa4eadc3c93a62531945b761a2ae2ce244d3effcb |
dotnet-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 832028e3e709eb5c49c5d1dc63b528dbf8b08153f72b10df90e6b603723037d6 |
dotnet-runtime-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d77812cbe8d6c77a67abfb1fd8fd913e9c85d82c068ac9bf5bdb80bd5d055e48 |
dotnet-sdk-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 5cf88522c050f306b3504f2d8d82ac5a4a340727c045c4e460bbb67efbd74d89 |
dotnet-sdk-3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 4bdd5e0ae9d9c9c1fbe7b25a0480d4ff8e3d1c4b3bc65b29e49e68598368b479 |
dotnet-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: c0db1244439aac89ea10addc9f8f6596a2c86c1d98239b595f81b55009b646f5 |
dotnet-templates-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: db58f7bc5200dc3538815ee12c88bd6de59c5e3958c6bc0cc4fd35ad7dc8f871 |
dotnet3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 613db11dff425d3b8f3f6473586dc0c7bca49df8b12e67dfb4238b53911e1c89 |
dotnet3.1-debugsource-3.1.111-1.el8_3.x86_64.rpm | SHA-256: b425b08fcebe994aca555360059c5625735a44fa920eb7caefc751cd1a7e71f5 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
dotnet3.1-3.1.111-1.el8_3.src.rpm | SHA-256: aad80096a3ce862cfd4ab18e65f705a4fae0ce3253a0e6112aa2286de610dacb |
x86_64 | |
aspnetcore-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d80d52950220642763d8425b1b7d4bfff92b1f8e08b988f8e39aa98f921ad960 |
aspnetcore-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 5e652c833cddb03c2a78981b44ab8caa52da501b4b267d343b15cca2b71118c8 |
dotnet-apphost-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 1a2ec064fface3d0587ad25bca11bd86f1720627c688dda77fc98aaf76bc4180 |
dotnet-apphost-pack-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: ddd4cce6911fe70fe197d61c6c9a04c3daedf33ddd7633e66a42ec7fbd95f25c |
dotnet-hostfxr-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: caba8eb12badf9f3cd3281802b53b5066deb3b3e366616ad2adea1f336671e61 |
dotnet-hostfxr-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 644446deab80a892f5a8d7baa4eadc3c93a62531945b761a2ae2ce244d3effcb |
dotnet-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 832028e3e709eb5c49c5d1dc63b528dbf8b08153f72b10df90e6b603723037d6 |
dotnet-runtime-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d77812cbe8d6c77a67abfb1fd8fd913e9c85d82c068ac9bf5bdb80bd5d055e48 |
dotnet-sdk-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 5cf88522c050f306b3504f2d8d82ac5a4a340727c045c4e460bbb67efbd74d89 |
dotnet-sdk-3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 4bdd5e0ae9d9c9c1fbe7b25a0480d4ff8e3d1c4b3bc65b29e49e68598368b479 |
dotnet-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: c0db1244439aac89ea10addc9f8f6596a2c86c1d98239b595f81b55009b646f5 |
dotnet-templates-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: db58f7bc5200dc3538815ee12c88bd6de59c5e3958c6bc0cc4fd35ad7dc8f871 |
dotnet3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 613db11dff425d3b8f3f6473586dc0c7bca49df8b12e67dfb4238b53911e1c89 |
dotnet3.1-debugsource-3.1.111-1.el8_3.x86_64.rpm | SHA-256: b425b08fcebe994aca555360059c5625735a44fa920eb7caefc751cd1a7e71f5 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
dotnet3.1-3.1.111-1.el8_3.src.rpm | SHA-256: aad80096a3ce862cfd4ab18e65f705a4fae0ce3253a0e6112aa2286de610dacb |
x86_64 | |
aspnetcore-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d80d52950220642763d8425b1b7d4bfff92b1f8e08b988f8e39aa98f921ad960 |
aspnetcore-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 5e652c833cddb03c2a78981b44ab8caa52da501b4b267d343b15cca2b71118c8 |
dotnet-apphost-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 1a2ec064fface3d0587ad25bca11bd86f1720627c688dda77fc98aaf76bc4180 |
dotnet-apphost-pack-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: ddd4cce6911fe70fe197d61c6c9a04c3daedf33ddd7633e66a42ec7fbd95f25c |
dotnet-hostfxr-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: caba8eb12badf9f3cd3281802b53b5066deb3b3e366616ad2adea1f336671e61 |
dotnet-hostfxr-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 644446deab80a892f5a8d7baa4eadc3c93a62531945b761a2ae2ce244d3effcb |
dotnet-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 832028e3e709eb5c49c5d1dc63b528dbf8b08153f72b10df90e6b603723037d6 |
dotnet-runtime-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d77812cbe8d6c77a67abfb1fd8fd913e9c85d82c068ac9bf5bdb80bd5d055e48 |
dotnet-sdk-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 5cf88522c050f306b3504f2d8d82ac5a4a340727c045c4e460bbb67efbd74d89 |
dotnet-sdk-3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 4bdd5e0ae9d9c9c1fbe7b25a0480d4ff8e3d1c4b3bc65b29e49e68598368b479 |
dotnet-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: c0db1244439aac89ea10addc9f8f6596a2c86c1d98239b595f81b55009b646f5 |
dotnet-templates-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: db58f7bc5200dc3538815ee12c88bd6de59c5e3958c6bc0cc4fd35ad7dc8f871 |
dotnet3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 613db11dff425d3b8f3f6473586dc0c7bca49df8b12e67dfb4238b53911e1c89 |
dotnet3.1-debugsource-3.1.111-1.el8_3.x86_64.rpm | SHA-256: b425b08fcebe994aca555360059c5625735a44fa920eb7caefc751cd1a7e71f5 |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
dotnet3.1-3.1.111-1.el8_3.src.rpm | SHA-256: aad80096a3ce862cfd4ab18e65f705a4fae0ce3253a0e6112aa2286de610dacb |
x86_64 | |
aspnetcore-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d80d52950220642763d8425b1b7d4bfff92b1f8e08b988f8e39aa98f921ad960 |
aspnetcore-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 5e652c833cddb03c2a78981b44ab8caa52da501b4b267d343b15cca2b71118c8 |
dotnet-apphost-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 1a2ec064fface3d0587ad25bca11bd86f1720627c688dda77fc98aaf76bc4180 |
dotnet-apphost-pack-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: ddd4cce6911fe70fe197d61c6c9a04c3daedf33ddd7633e66a42ec7fbd95f25c |
dotnet-hostfxr-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: caba8eb12badf9f3cd3281802b53b5066deb3b3e366616ad2adea1f336671e61 |
dotnet-hostfxr-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 644446deab80a892f5a8d7baa4eadc3c93a62531945b761a2ae2ce244d3effcb |
dotnet-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 832028e3e709eb5c49c5d1dc63b528dbf8b08153f72b10df90e6b603723037d6 |
dotnet-runtime-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d77812cbe8d6c77a67abfb1fd8fd913e9c85d82c068ac9bf5bdb80bd5d055e48 |
dotnet-sdk-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 5cf88522c050f306b3504f2d8d82ac5a4a340727c045c4e460bbb67efbd74d89 |
dotnet-sdk-3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 4bdd5e0ae9d9c9c1fbe7b25a0480d4ff8e3d1c4b3bc65b29e49e68598368b479 |
dotnet-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: c0db1244439aac89ea10addc9f8f6596a2c86c1d98239b595f81b55009b646f5 |
dotnet-templates-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: db58f7bc5200dc3538815ee12c88bd6de59c5e3958c6bc0cc4fd35ad7dc8f871 |
dotnet3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 613db11dff425d3b8f3f6473586dc0c7bca49df8b12e67dfb4238b53911e1c89 |
dotnet3.1-debugsource-3.1.111-1.el8_3.x86_64.rpm | SHA-256: b425b08fcebe994aca555360059c5625735a44fa920eb7caefc751cd1a7e71f5 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
dotnet3.1-3.1.111-1.el8_3.src.rpm | SHA-256: aad80096a3ce862cfd4ab18e65f705a4fae0ce3253a0e6112aa2286de610dacb |
x86_64 | |
aspnetcore-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d80d52950220642763d8425b1b7d4bfff92b1f8e08b988f8e39aa98f921ad960 |
aspnetcore-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 5e652c833cddb03c2a78981b44ab8caa52da501b4b267d343b15cca2b71118c8 |
dotnet-apphost-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 1a2ec064fface3d0587ad25bca11bd86f1720627c688dda77fc98aaf76bc4180 |
dotnet-apphost-pack-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: ddd4cce6911fe70fe197d61c6c9a04c3daedf33ddd7633e66a42ec7fbd95f25c |
dotnet-hostfxr-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: caba8eb12badf9f3cd3281802b53b5066deb3b3e366616ad2adea1f336671e61 |
dotnet-hostfxr-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 644446deab80a892f5a8d7baa4eadc3c93a62531945b761a2ae2ce244d3effcb |
dotnet-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 832028e3e709eb5c49c5d1dc63b528dbf8b08153f72b10df90e6b603723037d6 |
dotnet-runtime-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d77812cbe8d6c77a67abfb1fd8fd913e9c85d82c068ac9bf5bdb80bd5d055e48 |
dotnet-sdk-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 5cf88522c050f306b3504f2d8d82ac5a4a340727c045c4e460bbb67efbd74d89 |
dotnet-sdk-3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 4bdd5e0ae9d9c9c1fbe7b25a0480d4ff8e3d1c4b3bc65b29e49e68598368b479 |
dotnet-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: c0db1244439aac89ea10addc9f8f6596a2c86c1d98239b595f81b55009b646f5 |
dotnet-templates-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: db58f7bc5200dc3538815ee12c88bd6de59c5e3958c6bc0cc4fd35ad7dc8f871 |
dotnet3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 613db11dff425d3b8f3f6473586dc0c7bca49df8b12e67dfb4238b53911e1c89 |
dotnet3.1-debugsource-3.1.111-1.el8_3.x86_64.rpm | SHA-256: b425b08fcebe994aca555360059c5625735a44fa920eb7caefc751cd1a7e71f5 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
dotnet3.1-3.1.111-1.el8_3.src.rpm | SHA-256: aad80096a3ce862cfd4ab18e65f705a4fae0ce3253a0e6112aa2286de610dacb |
x86_64 | |
aspnetcore-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d80d52950220642763d8425b1b7d4bfff92b1f8e08b988f8e39aa98f921ad960 |
aspnetcore-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 5e652c833cddb03c2a78981b44ab8caa52da501b4b267d343b15cca2b71118c8 |
dotnet-apphost-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 1a2ec064fface3d0587ad25bca11bd86f1720627c688dda77fc98aaf76bc4180 |
dotnet-apphost-pack-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: ddd4cce6911fe70fe197d61c6c9a04c3daedf33ddd7633e66a42ec7fbd95f25c |
dotnet-hostfxr-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: caba8eb12badf9f3cd3281802b53b5066deb3b3e366616ad2adea1f336671e61 |
dotnet-hostfxr-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 644446deab80a892f5a8d7baa4eadc3c93a62531945b761a2ae2ce244d3effcb |
dotnet-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 832028e3e709eb5c49c5d1dc63b528dbf8b08153f72b10df90e6b603723037d6 |
dotnet-runtime-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d77812cbe8d6c77a67abfb1fd8fd913e9c85d82c068ac9bf5bdb80bd5d055e48 |
dotnet-sdk-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 5cf88522c050f306b3504f2d8d82ac5a4a340727c045c4e460bbb67efbd74d89 |
dotnet-sdk-3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 4bdd5e0ae9d9c9c1fbe7b25a0480d4ff8e3d1c4b3bc65b29e49e68598368b479 |
dotnet-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: c0db1244439aac89ea10addc9f8f6596a2c86c1d98239b595f81b55009b646f5 |
dotnet-templates-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: db58f7bc5200dc3538815ee12c88bd6de59c5e3958c6bc0cc4fd35ad7dc8f871 |
dotnet3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 613db11dff425d3b8f3f6473586dc0c7bca49df8b12e67dfb4238b53911e1c89 |
dotnet3.1-debugsource-3.1.111-1.el8_3.x86_64.rpm | SHA-256: b425b08fcebe994aca555360059c5625735a44fa920eb7caefc751cd1a7e71f5 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
dotnet3.1-3.1.111-1.el8_3.src.rpm | SHA-256: aad80096a3ce862cfd4ab18e65f705a4fae0ce3253a0e6112aa2286de610dacb |
x86_64 | |
aspnetcore-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d80d52950220642763d8425b1b7d4bfff92b1f8e08b988f8e39aa98f921ad960 |
aspnetcore-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 5e652c833cddb03c2a78981b44ab8caa52da501b4b267d343b15cca2b71118c8 |
dotnet-apphost-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 1a2ec064fface3d0587ad25bca11bd86f1720627c688dda77fc98aaf76bc4180 |
dotnet-apphost-pack-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: ddd4cce6911fe70fe197d61c6c9a04c3daedf33ddd7633e66a42ec7fbd95f25c |
dotnet-hostfxr-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: caba8eb12badf9f3cd3281802b53b5066deb3b3e366616ad2adea1f336671e61 |
dotnet-hostfxr-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 644446deab80a892f5a8d7baa4eadc3c93a62531945b761a2ae2ce244d3effcb |
dotnet-runtime-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: 832028e3e709eb5c49c5d1dc63b528dbf8b08153f72b10df90e6b603723037d6 |
dotnet-runtime-3.1-debuginfo-3.1.11-1.el8_3.x86_64.rpm | SHA-256: d77812cbe8d6c77a67abfb1fd8fd913e9c85d82c068ac9bf5bdb80bd5d055e48 |
dotnet-sdk-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 5cf88522c050f306b3504f2d8d82ac5a4a340727c045c4e460bbb67efbd74d89 |
dotnet-sdk-3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 4bdd5e0ae9d9c9c1fbe7b25a0480d4ff8e3d1c4b3bc65b29e49e68598368b479 |
dotnet-targeting-pack-3.1-3.1.11-1.el8_3.x86_64.rpm | SHA-256: c0db1244439aac89ea10addc9f8f6596a2c86c1d98239b595f81b55009b646f5 |
dotnet-templates-3.1-3.1.111-1.el8_3.x86_64.rpm | SHA-256: db58f7bc5200dc3538815ee12c88bd6de59c5e3958c6bc0cc4fd35ad7dc8f871 |
dotnet3.1-debuginfo-3.1.111-1.el8_3.x86_64.rpm | SHA-256: 613db11dff425d3b8f3f6473586dc0c7bca49df8b12e67dfb4238b53911e1c89 |
dotnet3.1-debugsource-3.1.111-1.el8_3.x86_64.rpm | SHA-256: b425b08fcebe994aca555360059c5625735a44fa920eb7caefc751cd1a7e71f5 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.