Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2036 - Security Advisory
Issued:
2021-05-19
Updated:
2021-05-19

RHSA-2021:2036 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dotnet5.0 security and bugfix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 5.0.203 and .NET Runtime 5.0.6.

Security Fix(es):

  • dotnet: .NET Core single-file application privilege escalation (CVE-2021-31204)

In order for the update to be complete, self-contained applications deployed using previous versions need to be recompiled and redeployed.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1956815 - CVE-2021-31204 dotnet: .NET Core single-file application privilege escalation

CVEs

  • CVE-2021-31204

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet5.0-5.0.203-1.el8_4.src.rpm SHA-256: 8a943158b4ea25765f38deebf33fbf06e386501f4eea0fe24c574f6a2ef4d5ad
x86_64
aspnetcore-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: f698f2ba53bbe67852ceee2892239cd71731f51bf48ffd02cbd468dcd10ed5f2
aspnetcore-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 10b6b57fb0a505d88ed273c4b0cf0057300e5c068287cf62444232cae20ae8f3
dotnet-5.0.203-1.el8_4.x86_64.rpm SHA-256: dbbfcaa8cc09bbfac3f9b400192583a1084e44e601b3b357901a9cff9ac9bd84
dotnet-apphost-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: a16ecb36be9209c51ccd83c17b96e8f0f272ea8d1ec949cb85d2f0fdb7b2bf8c
dotnet-apphost-pack-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 6b51a4925b1502479f00962a13eaafe9388d84c805751369472eaff9954d6996
dotnet-host-5.0.6-1.el8_4.x86_64.rpm SHA-256: e4660aa5fdd0005d0b2b7502dc36576be66ed0cc01ee8da47b09c1ae43e0e4dc
dotnet-host-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 464eee999b9c0cd275a878e10b513b662b4799e0329f0de67d4e5ee05e936a77
dotnet-hostfxr-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 700890b8de19faab74044112e9a23760149d901254fc06a7b98f7cf0ddc00b67
dotnet-hostfxr-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 793beff149d9491b7be2f11bfa756e2a790f807a1cb1dccbe6f402e066dbc5fd
dotnet-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 36be9182e90f4e7098d41b46c58e973846c0343afeab9149bbf1b3c2c5641cb6
dotnet-runtime-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: c794a602e13dabbaac81b022bd35d0689e2a9608a0bc024ef9ea45b7ef7adc00
dotnet-sdk-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: f73940a9f4cb5eccc51530ed426937b4552883977115177b2674a2e534b856c1
dotnet-sdk-5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 238f53a75bb06839c4b8e269b92c83efa6e774fef2983d229b2068646144234c
dotnet-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: d3f56c2ae239705650a9302889f0a037de06f87ea03c00987e2e2e65fe0445c6
dotnet-templates-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: 64b7fbdfc9612bd8f02d7a817cb97050df248c061c1e47b4c6a4e99c22c59341
dotnet5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 07fb41ade9e98cb0e6cafc661a3adb36bc5575af16d1ba5f08ef188a4049e152
dotnet5.0-debugsource-5.0.203-1.el8_4.x86_64.rpm SHA-256: 4e881269c6480af4c062bd4433eb2aaeec130f741433960a9c46c69f3c22ed9d
netstandard-targeting-pack-2.1-5.0.203-1.el8_4.x86_64.rpm SHA-256: a1b20439612047a9a37e389d930edbc3c08b4c37ee5e5ffd03dec037171b1112

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
dotnet5.0-5.0.203-1.el8_4.src.rpm SHA-256: 8a943158b4ea25765f38deebf33fbf06e386501f4eea0fe24c574f6a2ef4d5ad
x86_64
aspnetcore-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: f698f2ba53bbe67852ceee2892239cd71731f51bf48ffd02cbd468dcd10ed5f2
aspnetcore-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 10b6b57fb0a505d88ed273c4b0cf0057300e5c068287cf62444232cae20ae8f3
dotnet-5.0.203-1.el8_4.x86_64.rpm SHA-256: dbbfcaa8cc09bbfac3f9b400192583a1084e44e601b3b357901a9cff9ac9bd84
dotnet-apphost-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: a16ecb36be9209c51ccd83c17b96e8f0f272ea8d1ec949cb85d2f0fdb7b2bf8c
dotnet-apphost-pack-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 6b51a4925b1502479f00962a13eaafe9388d84c805751369472eaff9954d6996
dotnet-host-5.0.6-1.el8_4.x86_64.rpm SHA-256: e4660aa5fdd0005d0b2b7502dc36576be66ed0cc01ee8da47b09c1ae43e0e4dc
dotnet-host-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 464eee999b9c0cd275a878e10b513b662b4799e0329f0de67d4e5ee05e936a77
dotnet-hostfxr-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 700890b8de19faab74044112e9a23760149d901254fc06a7b98f7cf0ddc00b67
dotnet-hostfxr-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 793beff149d9491b7be2f11bfa756e2a790f807a1cb1dccbe6f402e066dbc5fd
dotnet-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 36be9182e90f4e7098d41b46c58e973846c0343afeab9149bbf1b3c2c5641cb6
dotnet-runtime-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: c794a602e13dabbaac81b022bd35d0689e2a9608a0bc024ef9ea45b7ef7adc00
dotnet-sdk-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: f73940a9f4cb5eccc51530ed426937b4552883977115177b2674a2e534b856c1
dotnet-sdk-5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 238f53a75bb06839c4b8e269b92c83efa6e774fef2983d229b2068646144234c
dotnet-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: d3f56c2ae239705650a9302889f0a037de06f87ea03c00987e2e2e65fe0445c6
dotnet-templates-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: 64b7fbdfc9612bd8f02d7a817cb97050df248c061c1e47b4c6a4e99c22c59341
dotnet5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 07fb41ade9e98cb0e6cafc661a3adb36bc5575af16d1ba5f08ef188a4049e152
dotnet5.0-debugsource-5.0.203-1.el8_4.x86_64.rpm SHA-256: 4e881269c6480af4c062bd4433eb2aaeec130f741433960a9c46c69f3c22ed9d
netstandard-targeting-pack-2.1-5.0.203-1.el8_4.x86_64.rpm SHA-256: a1b20439612047a9a37e389d930edbc3c08b4c37ee5e5ffd03dec037171b1112

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
dotnet5.0-5.0.203-1.el8_4.src.rpm SHA-256: 8a943158b4ea25765f38deebf33fbf06e386501f4eea0fe24c574f6a2ef4d5ad
x86_64
aspnetcore-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: f698f2ba53bbe67852ceee2892239cd71731f51bf48ffd02cbd468dcd10ed5f2
aspnetcore-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 10b6b57fb0a505d88ed273c4b0cf0057300e5c068287cf62444232cae20ae8f3
dotnet-5.0.203-1.el8_4.x86_64.rpm SHA-256: dbbfcaa8cc09bbfac3f9b400192583a1084e44e601b3b357901a9cff9ac9bd84
dotnet-apphost-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: a16ecb36be9209c51ccd83c17b96e8f0f272ea8d1ec949cb85d2f0fdb7b2bf8c
dotnet-apphost-pack-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 6b51a4925b1502479f00962a13eaafe9388d84c805751369472eaff9954d6996
dotnet-host-5.0.6-1.el8_4.x86_64.rpm SHA-256: e4660aa5fdd0005d0b2b7502dc36576be66ed0cc01ee8da47b09c1ae43e0e4dc
dotnet-host-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 464eee999b9c0cd275a878e10b513b662b4799e0329f0de67d4e5ee05e936a77
dotnet-hostfxr-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 700890b8de19faab74044112e9a23760149d901254fc06a7b98f7cf0ddc00b67
dotnet-hostfxr-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 793beff149d9491b7be2f11bfa756e2a790f807a1cb1dccbe6f402e066dbc5fd
dotnet-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 36be9182e90f4e7098d41b46c58e973846c0343afeab9149bbf1b3c2c5641cb6
dotnet-runtime-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: c794a602e13dabbaac81b022bd35d0689e2a9608a0bc024ef9ea45b7ef7adc00
dotnet-sdk-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: f73940a9f4cb5eccc51530ed426937b4552883977115177b2674a2e534b856c1
dotnet-sdk-5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 238f53a75bb06839c4b8e269b92c83efa6e774fef2983d229b2068646144234c
dotnet-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: d3f56c2ae239705650a9302889f0a037de06f87ea03c00987e2e2e65fe0445c6
dotnet-templates-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: 64b7fbdfc9612bd8f02d7a817cb97050df248c061c1e47b4c6a4e99c22c59341
dotnet5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 07fb41ade9e98cb0e6cafc661a3adb36bc5575af16d1ba5f08ef188a4049e152
dotnet5.0-debugsource-5.0.203-1.el8_4.x86_64.rpm SHA-256: 4e881269c6480af4c062bd4433eb2aaeec130f741433960a9c46c69f3c22ed9d
netstandard-targeting-pack-2.1-5.0.203-1.el8_4.x86_64.rpm SHA-256: a1b20439612047a9a37e389d930edbc3c08b4c37ee5e5ffd03dec037171b1112

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
dotnet5.0-5.0.203-1.el8_4.src.rpm SHA-256: 8a943158b4ea25765f38deebf33fbf06e386501f4eea0fe24c574f6a2ef4d5ad
x86_64
aspnetcore-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: f698f2ba53bbe67852ceee2892239cd71731f51bf48ffd02cbd468dcd10ed5f2
aspnetcore-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 10b6b57fb0a505d88ed273c4b0cf0057300e5c068287cf62444232cae20ae8f3
dotnet-5.0.203-1.el8_4.x86_64.rpm SHA-256: dbbfcaa8cc09bbfac3f9b400192583a1084e44e601b3b357901a9cff9ac9bd84
dotnet-apphost-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: a16ecb36be9209c51ccd83c17b96e8f0f272ea8d1ec949cb85d2f0fdb7b2bf8c
dotnet-apphost-pack-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 6b51a4925b1502479f00962a13eaafe9388d84c805751369472eaff9954d6996
dotnet-host-5.0.6-1.el8_4.x86_64.rpm SHA-256: e4660aa5fdd0005d0b2b7502dc36576be66ed0cc01ee8da47b09c1ae43e0e4dc
dotnet-host-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 464eee999b9c0cd275a878e10b513b662b4799e0329f0de67d4e5ee05e936a77
dotnet-hostfxr-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 700890b8de19faab74044112e9a23760149d901254fc06a7b98f7cf0ddc00b67
dotnet-hostfxr-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 793beff149d9491b7be2f11bfa756e2a790f807a1cb1dccbe6f402e066dbc5fd
dotnet-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 36be9182e90f4e7098d41b46c58e973846c0343afeab9149bbf1b3c2c5641cb6
dotnet-runtime-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: c794a602e13dabbaac81b022bd35d0689e2a9608a0bc024ef9ea45b7ef7adc00
dotnet-sdk-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: f73940a9f4cb5eccc51530ed426937b4552883977115177b2674a2e534b856c1
dotnet-sdk-5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 238f53a75bb06839c4b8e269b92c83efa6e774fef2983d229b2068646144234c
dotnet-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: d3f56c2ae239705650a9302889f0a037de06f87ea03c00987e2e2e65fe0445c6
dotnet-templates-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: 64b7fbdfc9612bd8f02d7a817cb97050df248c061c1e47b4c6a4e99c22c59341
dotnet5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 07fb41ade9e98cb0e6cafc661a3adb36bc5575af16d1ba5f08ef188a4049e152
dotnet5.0-debugsource-5.0.203-1.el8_4.x86_64.rpm SHA-256: 4e881269c6480af4c062bd4433eb2aaeec130f741433960a9c46c69f3c22ed9d
netstandard-targeting-pack-2.1-5.0.203-1.el8_4.x86_64.rpm SHA-256: a1b20439612047a9a37e389d930edbc3c08b4c37ee5e5ffd03dec037171b1112

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
dotnet5.0-5.0.203-1.el8_4.src.rpm SHA-256: 8a943158b4ea25765f38deebf33fbf06e386501f4eea0fe24c574f6a2ef4d5ad
x86_64
aspnetcore-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: f698f2ba53bbe67852ceee2892239cd71731f51bf48ffd02cbd468dcd10ed5f2
aspnetcore-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 10b6b57fb0a505d88ed273c4b0cf0057300e5c068287cf62444232cae20ae8f3
dotnet-5.0.203-1.el8_4.x86_64.rpm SHA-256: dbbfcaa8cc09bbfac3f9b400192583a1084e44e601b3b357901a9cff9ac9bd84
dotnet-apphost-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: a16ecb36be9209c51ccd83c17b96e8f0f272ea8d1ec949cb85d2f0fdb7b2bf8c
dotnet-apphost-pack-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 6b51a4925b1502479f00962a13eaafe9388d84c805751369472eaff9954d6996
dotnet-host-5.0.6-1.el8_4.x86_64.rpm SHA-256: e4660aa5fdd0005d0b2b7502dc36576be66ed0cc01ee8da47b09c1ae43e0e4dc
dotnet-host-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 464eee999b9c0cd275a878e10b513b662b4799e0329f0de67d4e5ee05e936a77
dotnet-hostfxr-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 700890b8de19faab74044112e9a23760149d901254fc06a7b98f7cf0ddc00b67
dotnet-hostfxr-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 793beff149d9491b7be2f11bfa756e2a790f807a1cb1dccbe6f402e066dbc5fd
dotnet-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 36be9182e90f4e7098d41b46c58e973846c0343afeab9149bbf1b3c2c5641cb6
dotnet-runtime-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: c794a602e13dabbaac81b022bd35d0689e2a9608a0bc024ef9ea45b7ef7adc00
dotnet-sdk-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: f73940a9f4cb5eccc51530ed426937b4552883977115177b2674a2e534b856c1
dotnet-sdk-5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 238f53a75bb06839c4b8e269b92c83efa6e774fef2983d229b2068646144234c
dotnet-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: d3f56c2ae239705650a9302889f0a037de06f87ea03c00987e2e2e65fe0445c6
dotnet-templates-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: 64b7fbdfc9612bd8f02d7a817cb97050df248c061c1e47b4c6a4e99c22c59341
dotnet5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 07fb41ade9e98cb0e6cafc661a3adb36bc5575af16d1ba5f08ef188a4049e152
dotnet5.0-debugsource-5.0.203-1.el8_4.x86_64.rpm SHA-256: 4e881269c6480af4c062bd4433eb2aaeec130f741433960a9c46c69f3c22ed9d
netstandard-targeting-pack-2.1-5.0.203-1.el8_4.x86_64.rpm SHA-256: a1b20439612047a9a37e389d930edbc3c08b4c37ee5e5ffd03dec037171b1112

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
dotnet5.0-5.0.203-1.el8_4.src.rpm SHA-256: 8a943158b4ea25765f38deebf33fbf06e386501f4eea0fe24c574f6a2ef4d5ad
x86_64
aspnetcore-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: f698f2ba53bbe67852ceee2892239cd71731f51bf48ffd02cbd468dcd10ed5f2
aspnetcore-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 10b6b57fb0a505d88ed273c4b0cf0057300e5c068287cf62444232cae20ae8f3
dotnet-5.0.203-1.el8_4.x86_64.rpm SHA-256: dbbfcaa8cc09bbfac3f9b400192583a1084e44e601b3b357901a9cff9ac9bd84
dotnet-apphost-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: a16ecb36be9209c51ccd83c17b96e8f0f272ea8d1ec949cb85d2f0fdb7b2bf8c
dotnet-apphost-pack-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 6b51a4925b1502479f00962a13eaafe9388d84c805751369472eaff9954d6996
dotnet-host-5.0.6-1.el8_4.x86_64.rpm SHA-256: e4660aa5fdd0005d0b2b7502dc36576be66ed0cc01ee8da47b09c1ae43e0e4dc
dotnet-host-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 464eee999b9c0cd275a878e10b513b662b4799e0329f0de67d4e5ee05e936a77
dotnet-hostfxr-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 700890b8de19faab74044112e9a23760149d901254fc06a7b98f7cf0ddc00b67
dotnet-hostfxr-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 793beff149d9491b7be2f11bfa756e2a790f807a1cb1dccbe6f402e066dbc5fd
dotnet-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 36be9182e90f4e7098d41b46c58e973846c0343afeab9149bbf1b3c2c5641cb6
dotnet-runtime-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: c794a602e13dabbaac81b022bd35d0689e2a9608a0bc024ef9ea45b7ef7adc00
dotnet-sdk-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: f73940a9f4cb5eccc51530ed426937b4552883977115177b2674a2e534b856c1
dotnet-sdk-5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 238f53a75bb06839c4b8e269b92c83efa6e774fef2983d229b2068646144234c
dotnet-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: d3f56c2ae239705650a9302889f0a037de06f87ea03c00987e2e2e65fe0445c6
dotnet-templates-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: 64b7fbdfc9612bd8f02d7a817cb97050df248c061c1e47b4c6a4e99c22c59341
dotnet5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 07fb41ade9e98cb0e6cafc661a3adb36bc5575af16d1ba5f08ef188a4049e152
dotnet5.0-debugsource-5.0.203-1.el8_4.x86_64.rpm SHA-256: 4e881269c6480af4c062bd4433eb2aaeec130f741433960a9c46c69f3c22ed9d
netstandard-targeting-pack-2.1-5.0.203-1.el8_4.x86_64.rpm SHA-256: a1b20439612047a9a37e389d930edbc3c08b4c37ee5e5ffd03dec037171b1112

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
dotnet5.0-5.0.203-1.el8_4.src.rpm SHA-256: 8a943158b4ea25765f38deebf33fbf06e386501f4eea0fe24c574f6a2ef4d5ad
x86_64
aspnetcore-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: f698f2ba53bbe67852ceee2892239cd71731f51bf48ffd02cbd468dcd10ed5f2
aspnetcore-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 10b6b57fb0a505d88ed273c4b0cf0057300e5c068287cf62444232cae20ae8f3
dotnet-5.0.203-1.el8_4.x86_64.rpm SHA-256: dbbfcaa8cc09bbfac3f9b400192583a1084e44e601b3b357901a9cff9ac9bd84
dotnet-apphost-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: a16ecb36be9209c51ccd83c17b96e8f0f272ea8d1ec949cb85d2f0fdb7b2bf8c
dotnet-apphost-pack-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 6b51a4925b1502479f00962a13eaafe9388d84c805751369472eaff9954d6996
dotnet-host-5.0.6-1.el8_4.x86_64.rpm SHA-256: e4660aa5fdd0005d0b2b7502dc36576be66ed0cc01ee8da47b09c1ae43e0e4dc
dotnet-host-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 464eee999b9c0cd275a878e10b513b662b4799e0329f0de67d4e5ee05e936a77
dotnet-hostfxr-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 700890b8de19faab74044112e9a23760149d901254fc06a7b98f7cf0ddc00b67
dotnet-hostfxr-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 793beff149d9491b7be2f11bfa756e2a790f807a1cb1dccbe6f402e066dbc5fd
dotnet-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 36be9182e90f4e7098d41b46c58e973846c0343afeab9149bbf1b3c2c5641cb6
dotnet-runtime-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: c794a602e13dabbaac81b022bd35d0689e2a9608a0bc024ef9ea45b7ef7adc00
dotnet-sdk-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: f73940a9f4cb5eccc51530ed426937b4552883977115177b2674a2e534b856c1
dotnet-sdk-5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 238f53a75bb06839c4b8e269b92c83efa6e774fef2983d229b2068646144234c
dotnet-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: d3f56c2ae239705650a9302889f0a037de06f87ea03c00987e2e2e65fe0445c6
dotnet-templates-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: 64b7fbdfc9612bd8f02d7a817cb97050df248c061c1e47b4c6a4e99c22c59341
dotnet5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 07fb41ade9e98cb0e6cafc661a3adb36bc5575af16d1ba5f08ef188a4049e152
dotnet5.0-debugsource-5.0.203-1.el8_4.x86_64.rpm SHA-256: 4e881269c6480af4c062bd4433eb2aaeec130f741433960a9c46c69f3c22ed9d
netstandard-targeting-pack-2.1-5.0.203-1.el8_4.x86_64.rpm SHA-256: a1b20439612047a9a37e389d930edbc3c08b4c37ee5e5ffd03dec037171b1112

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
dotnet5.0-5.0.203-1.el8_4.src.rpm SHA-256: 8a943158b4ea25765f38deebf33fbf06e386501f4eea0fe24c574f6a2ef4d5ad
x86_64
aspnetcore-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: f698f2ba53bbe67852ceee2892239cd71731f51bf48ffd02cbd468dcd10ed5f2
aspnetcore-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 10b6b57fb0a505d88ed273c4b0cf0057300e5c068287cf62444232cae20ae8f3
dotnet-5.0.203-1.el8_4.x86_64.rpm SHA-256: dbbfcaa8cc09bbfac3f9b400192583a1084e44e601b3b357901a9cff9ac9bd84
dotnet-apphost-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: a16ecb36be9209c51ccd83c17b96e8f0f272ea8d1ec949cb85d2f0fdb7b2bf8c
dotnet-apphost-pack-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 6b51a4925b1502479f00962a13eaafe9388d84c805751369472eaff9954d6996
dotnet-host-5.0.6-1.el8_4.x86_64.rpm SHA-256: e4660aa5fdd0005d0b2b7502dc36576be66ed0cc01ee8da47b09c1ae43e0e4dc
dotnet-host-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 464eee999b9c0cd275a878e10b513b662b4799e0329f0de67d4e5ee05e936a77
dotnet-hostfxr-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 700890b8de19faab74044112e9a23760149d901254fc06a7b98f7cf0ddc00b67
dotnet-hostfxr-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 793beff149d9491b7be2f11bfa756e2a790f807a1cb1dccbe6f402e066dbc5fd
dotnet-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 36be9182e90f4e7098d41b46c58e973846c0343afeab9149bbf1b3c2c5641cb6
dotnet-runtime-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: c794a602e13dabbaac81b022bd35d0689e2a9608a0bc024ef9ea45b7ef7adc00
dotnet-sdk-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: f73940a9f4cb5eccc51530ed426937b4552883977115177b2674a2e534b856c1
dotnet-sdk-5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 238f53a75bb06839c4b8e269b92c83efa6e774fef2983d229b2068646144234c
dotnet-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: d3f56c2ae239705650a9302889f0a037de06f87ea03c00987e2e2e65fe0445c6
dotnet-templates-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: 64b7fbdfc9612bd8f02d7a817cb97050df248c061c1e47b4c6a4e99c22c59341
dotnet5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 07fb41ade9e98cb0e6cafc661a3adb36bc5575af16d1ba5f08ef188a4049e152
dotnet5.0-debugsource-5.0.203-1.el8_4.x86_64.rpm SHA-256: 4e881269c6480af4c062bd4433eb2aaeec130f741433960a9c46c69f3c22ed9d
netstandard-targeting-pack-2.1-5.0.203-1.el8_4.x86_64.rpm SHA-256: a1b20439612047a9a37e389d930edbc3c08b4c37ee5e5ffd03dec037171b1112

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
dotnet5.0-5.0.203-1.el8_4.src.rpm SHA-256: 8a943158b4ea25765f38deebf33fbf06e386501f4eea0fe24c574f6a2ef4d5ad
x86_64
aspnetcore-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: f698f2ba53bbe67852ceee2892239cd71731f51bf48ffd02cbd468dcd10ed5f2
aspnetcore-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 10b6b57fb0a505d88ed273c4b0cf0057300e5c068287cf62444232cae20ae8f3
dotnet-5.0.203-1.el8_4.x86_64.rpm SHA-256: dbbfcaa8cc09bbfac3f9b400192583a1084e44e601b3b357901a9cff9ac9bd84
dotnet-apphost-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: a16ecb36be9209c51ccd83c17b96e8f0f272ea8d1ec949cb85d2f0fdb7b2bf8c
dotnet-apphost-pack-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 6b51a4925b1502479f00962a13eaafe9388d84c805751369472eaff9954d6996
dotnet-host-5.0.6-1.el8_4.x86_64.rpm SHA-256: e4660aa5fdd0005d0b2b7502dc36576be66ed0cc01ee8da47b09c1ae43e0e4dc
dotnet-host-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 464eee999b9c0cd275a878e10b513b662b4799e0329f0de67d4e5ee05e936a77
dotnet-hostfxr-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 700890b8de19faab74044112e9a23760149d901254fc06a7b98f7cf0ddc00b67
dotnet-hostfxr-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 793beff149d9491b7be2f11bfa756e2a790f807a1cb1dccbe6f402e066dbc5fd
dotnet-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 36be9182e90f4e7098d41b46c58e973846c0343afeab9149bbf1b3c2c5641cb6
dotnet-runtime-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: c794a602e13dabbaac81b022bd35d0689e2a9608a0bc024ef9ea45b7ef7adc00
dotnet-sdk-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: f73940a9f4cb5eccc51530ed426937b4552883977115177b2674a2e534b856c1
dotnet-sdk-5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 238f53a75bb06839c4b8e269b92c83efa6e774fef2983d229b2068646144234c
dotnet-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: d3f56c2ae239705650a9302889f0a037de06f87ea03c00987e2e2e65fe0445c6
dotnet-templates-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: 64b7fbdfc9612bd8f02d7a817cb97050df248c061c1e47b4c6a4e99c22c59341
dotnet5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 07fb41ade9e98cb0e6cafc661a3adb36bc5575af16d1ba5f08ef188a4049e152
dotnet5.0-debugsource-5.0.203-1.el8_4.x86_64.rpm SHA-256: 4e881269c6480af4c062bd4433eb2aaeec130f741433960a9c46c69f3c22ed9d
netstandard-targeting-pack-2.1-5.0.203-1.el8_4.x86_64.rpm SHA-256: a1b20439612047a9a37e389d930edbc3c08b4c37ee5e5ffd03dec037171b1112

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
dotnet5.0-5.0.203-1.el8_4.src.rpm SHA-256: 8a943158b4ea25765f38deebf33fbf06e386501f4eea0fe24c574f6a2ef4d5ad
x86_64
aspnetcore-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: f698f2ba53bbe67852ceee2892239cd71731f51bf48ffd02cbd468dcd10ed5f2
aspnetcore-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 10b6b57fb0a505d88ed273c4b0cf0057300e5c068287cf62444232cae20ae8f3
dotnet-5.0.203-1.el8_4.x86_64.rpm SHA-256: dbbfcaa8cc09bbfac3f9b400192583a1084e44e601b3b357901a9cff9ac9bd84
dotnet-apphost-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: a16ecb36be9209c51ccd83c17b96e8f0f272ea8d1ec949cb85d2f0fdb7b2bf8c
dotnet-apphost-pack-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 6b51a4925b1502479f00962a13eaafe9388d84c805751369472eaff9954d6996
dotnet-host-5.0.6-1.el8_4.x86_64.rpm SHA-256: e4660aa5fdd0005d0b2b7502dc36576be66ed0cc01ee8da47b09c1ae43e0e4dc
dotnet-host-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 464eee999b9c0cd275a878e10b513b662b4799e0329f0de67d4e5ee05e936a77
dotnet-hostfxr-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 700890b8de19faab74044112e9a23760149d901254fc06a7b98f7cf0ddc00b67
dotnet-hostfxr-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 793beff149d9491b7be2f11bfa756e2a790f807a1cb1dccbe6f402e066dbc5fd
dotnet-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 36be9182e90f4e7098d41b46c58e973846c0343afeab9149bbf1b3c2c5641cb6
dotnet-runtime-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: c794a602e13dabbaac81b022bd35d0689e2a9608a0bc024ef9ea45b7ef7adc00
dotnet-sdk-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: f73940a9f4cb5eccc51530ed426937b4552883977115177b2674a2e534b856c1
dotnet-sdk-5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 238f53a75bb06839c4b8e269b92c83efa6e774fef2983d229b2068646144234c
dotnet-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: d3f56c2ae239705650a9302889f0a037de06f87ea03c00987e2e2e65fe0445c6
dotnet-templates-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: 64b7fbdfc9612bd8f02d7a817cb97050df248c061c1e47b4c6a4e99c22c59341
dotnet5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 07fb41ade9e98cb0e6cafc661a3adb36bc5575af16d1ba5f08ef188a4049e152
dotnet5.0-debugsource-5.0.203-1.el8_4.x86_64.rpm SHA-256: 4e881269c6480af4c062bd4433eb2aaeec130f741433960a9c46c69f3c22ed9d
netstandard-targeting-pack-2.1-5.0.203-1.el8_4.x86_64.rpm SHA-256: a1b20439612047a9a37e389d930edbc3c08b4c37ee5e5ffd03dec037171b1112

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
dotnet5.0-5.0.203-1.el8_4.src.rpm SHA-256: 8a943158b4ea25765f38deebf33fbf06e386501f4eea0fe24c574f6a2ef4d5ad
x86_64
aspnetcore-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: f698f2ba53bbe67852ceee2892239cd71731f51bf48ffd02cbd468dcd10ed5f2
aspnetcore-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 10b6b57fb0a505d88ed273c4b0cf0057300e5c068287cf62444232cae20ae8f3
dotnet-5.0.203-1.el8_4.x86_64.rpm SHA-256: dbbfcaa8cc09bbfac3f9b400192583a1084e44e601b3b357901a9cff9ac9bd84
dotnet-apphost-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: a16ecb36be9209c51ccd83c17b96e8f0f272ea8d1ec949cb85d2f0fdb7b2bf8c
dotnet-apphost-pack-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 6b51a4925b1502479f00962a13eaafe9388d84c805751369472eaff9954d6996
dotnet-host-5.0.6-1.el8_4.x86_64.rpm SHA-256: e4660aa5fdd0005d0b2b7502dc36576be66ed0cc01ee8da47b09c1ae43e0e4dc
dotnet-host-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 464eee999b9c0cd275a878e10b513b662b4799e0329f0de67d4e5ee05e936a77
dotnet-hostfxr-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 700890b8de19faab74044112e9a23760149d901254fc06a7b98f7cf0ddc00b67
dotnet-hostfxr-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 793beff149d9491b7be2f11bfa756e2a790f807a1cb1dccbe6f402e066dbc5fd
dotnet-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 36be9182e90f4e7098d41b46c58e973846c0343afeab9149bbf1b3c2c5641cb6
dotnet-runtime-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: c794a602e13dabbaac81b022bd35d0689e2a9608a0bc024ef9ea45b7ef7adc00
dotnet-sdk-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: f73940a9f4cb5eccc51530ed426937b4552883977115177b2674a2e534b856c1
dotnet-sdk-5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 238f53a75bb06839c4b8e269b92c83efa6e774fef2983d229b2068646144234c
dotnet-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: d3f56c2ae239705650a9302889f0a037de06f87ea03c00987e2e2e65fe0445c6
dotnet-templates-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: 64b7fbdfc9612bd8f02d7a817cb97050df248c061c1e47b4c6a4e99c22c59341
dotnet5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 07fb41ade9e98cb0e6cafc661a3adb36bc5575af16d1ba5f08ef188a4049e152
dotnet5.0-debugsource-5.0.203-1.el8_4.x86_64.rpm SHA-256: 4e881269c6480af4c062bd4433eb2aaeec130f741433960a9c46c69f3c22ed9d
netstandard-targeting-pack-2.1-5.0.203-1.el8_4.x86_64.rpm SHA-256: a1b20439612047a9a37e389d930edbc3c08b4c37ee5e5ffd03dec037171b1112

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
dotnet5.0-5.0.203-1.el8_4.src.rpm SHA-256: 8a943158b4ea25765f38deebf33fbf06e386501f4eea0fe24c574f6a2ef4d5ad
x86_64
aspnetcore-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: f698f2ba53bbe67852ceee2892239cd71731f51bf48ffd02cbd468dcd10ed5f2
aspnetcore-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 10b6b57fb0a505d88ed273c4b0cf0057300e5c068287cf62444232cae20ae8f3
dotnet-5.0.203-1.el8_4.x86_64.rpm SHA-256: dbbfcaa8cc09bbfac3f9b400192583a1084e44e601b3b357901a9cff9ac9bd84
dotnet-apphost-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: a16ecb36be9209c51ccd83c17b96e8f0f272ea8d1ec949cb85d2f0fdb7b2bf8c
dotnet-apphost-pack-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 6b51a4925b1502479f00962a13eaafe9388d84c805751369472eaff9954d6996
dotnet-host-5.0.6-1.el8_4.x86_64.rpm SHA-256: e4660aa5fdd0005d0b2b7502dc36576be66ed0cc01ee8da47b09c1ae43e0e4dc
dotnet-host-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 464eee999b9c0cd275a878e10b513b662b4799e0329f0de67d4e5ee05e936a77
dotnet-hostfxr-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 700890b8de19faab74044112e9a23760149d901254fc06a7b98f7cf0ddc00b67
dotnet-hostfxr-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: 793beff149d9491b7be2f11bfa756e2a790f807a1cb1dccbe6f402e066dbc5fd
dotnet-runtime-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: 36be9182e90f4e7098d41b46c58e973846c0343afeab9149bbf1b3c2c5641cb6
dotnet-runtime-5.0-debuginfo-5.0.6-1.el8_4.x86_64.rpm SHA-256: c794a602e13dabbaac81b022bd35d0689e2a9608a0bc024ef9ea45b7ef7adc00
dotnet-sdk-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: f73940a9f4cb5eccc51530ed426937b4552883977115177b2674a2e534b856c1
dotnet-sdk-5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 238f53a75bb06839c4b8e269b92c83efa6e774fef2983d229b2068646144234c
dotnet-targeting-pack-5.0-5.0.6-1.el8_4.x86_64.rpm SHA-256: d3f56c2ae239705650a9302889f0a037de06f87ea03c00987e2e2e65fe0445c6
dotnet-templates-5.0-5.0.203-1.el8_4.x86_64.rpm SHA-256: 64b7fbdfc9612bd8f02d7a817cb97050df248c061c1e47b4c6a4e99c22c59341
dotnet5.0-debuginfo-5.0.203-1.el8_4.x86_64.rpm SHA-256: 07fb41ade9e98cb0e6cafc661a3adb36bc5575af16d1ba5f08ef188a4049e152
dotnet5.0-debugsource-5.0.203-1.el8_4.x86_64.rpm SHA-256: 4e881269c6480af4c062bd4433eb2aaeec130f741433960a9c46c69f3c22ed9d
netstandard-targeting-pack-2.1-5.0.203-1.el8_4.x86_64.rpm SHA-256: a1b20439612047a9a37e389d930edbc3c08b4c37ee5e5ffd03dec037171b1112

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility