- Issued:
- 2021-05-19
- Updated:
- 2021-05-19
RHSA-2021:2037 - Security Advisory
Synopsis
Important: dotnet3.1 security and bugfix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
.NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.115 and .NET Core Runtime 3.1.15.
Security Fix(es):
- dotnet: .NET Core single-file application privilege escalation (CVE-2021-31204)
In order for the update to be complete, self-contained applications deployed using previous versions need to be recompiled and redeployed.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 1956815 - CVE-2021-31204 dotnet: .NET Core single-file application privilege escalation
CVEs
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
dotnet3.1-3.1.115-1.el8_4.src.rpm | SHA-256: 32203d647b8a806f92cd15ecb1376aefe69b594ddc9c5d1cdb6232e1eff1d0e6 |
x86_64 | |
aspnetcore-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: fc0eb195e5106f5c37fcde545dd365888e182f8e184f4470e639170028d3c511 |
aspnetcore-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 778eb5752815bd94f57fe7ee01a3366691986a5ad6b6d48723f2f4be32613de6 |
dotnet-apphost-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: cc7b4e272f8c1cb6c313b02edac83f6e9dcc3465abcda5c8c06deaa4cfd0072f |
dotnet-apphost-pack-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: dbe8eb48a3213bdfb4f307b0701a8c413605a2cbb4af4ace06a6edebd3a46ca4 |
dotnet-hostfxr-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 5b352c2aa82a62a155487881a25d0fc7e387cd038307fc874c1a904826a9599d |
dotnet-hostfxr-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: ded8297bad408091cc58134da6697638e2d7271f3e0e3e4ccb90fc132981cf47 |
dotnet-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 674fea9ad1d542c6a45abd2ffe4dde40a416d9b8b5d645ebfc2ee621ab986392 |
dotnet-runtime-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 8849c458c821deeae88ef0d6f917c1f96cfc11de1bc5b9c563ecbd81225eee81 |
dotnet-sdk-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: fdf0a9e043e81d8ee5e31d816f96e19c5df40d921f1cfa30f8dd97a44aa1f96b |
dotnet-sdk-3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 049de3041b19f9646dcb7619b13c043dbbb04c62dba4d42cfdfd4b22824f2d0a |
dotnet-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 0d5a7161706d6271741547f89006f02025f2938fb32467e4de2cd838f47b9b7f |
dotnet-templates-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: f39b368b7c77599c6fadadb3b12f3df39cded4454059329d68f2f7a6228cd052 |
dotnet3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: a77c7b7e5ea5f55b9fafaa24aff36892b10588c1b77280ef91aae1a24df8c52a |
dotnet3.1-debugsource-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 46d7923e5aec0785951dae8aed4177504cd9fccf39c03eeb1993301dd98996f9 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
dotnet3.1-3.1.115-1.el8_4.src.rpm | SHA-256: 32203d647b8a806f92cd15ecb1376aefe69b594ddc9c5d1cdb6232e1eff1d0e6 |
x86_64 | |
aspnetcore-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: fc0eb195e5106f5c37fcde545dd365888e182f8e184f4470e639170028d3c511 |
aspnetcore-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 778eb5752815bd94f57fe7ee01a3366691986a5ad6b6d48723f2f4be32613de6 |
dotnet-apphost-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: cc7b4e272f8c1cb6c313b02edac83f6e9dcc3465abcda5c8c06deaa4cfd0072f |
dotnet-apphost-pack-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: dbe8eb48a3213bdfb4f307b0701a8c413605a2cbb4af4ace06a6edebd3a46ca4 |
dotnet-hostfxr-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 5b352c2aa82a62a155487881a25d0fc7e387cd038307fc874c1a904826a9599d |
dotnet-hostfxr-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: ded8297bad408091cc58134da6697638e2d7271f3e0e3e4ccb90fc132981cf47 |
dotnet-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 674fea9ad1d542c6a45abd2ffe4dde40a416d9b8b5d645ebfc2ee621ab986392 |
dotnet-runtime-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 8849c458c821deeae88ef0d6f917c1f96cfc11de1bc5b9c563ecbd81225eee81 |
dotnet-sdk-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: fdf0a9e043e81d8ee5e31d816f96e19c5df40d921f1cfa30f8dd97a44aa1f96b |
dotnet-sdk-3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 049de3041b19f9646dcb7619b13c043dbbb04c62dba4d42cfdfd4b22824f2d0a |
dotnet-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 0d5a7161706d6271741547f89006f02025f2938fb32467e4de2cd838f47b9b7f |
dotnet-templates-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: f39b368b7c77599c6fadadb3b12f3df39cded4454059329d68f2f7a6228cd052 |
dotnet3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: a77c7b7e5ea5f55b9fafaa24aff36892b10588c1b77280ef91aae1a24df8c52a |
dotnet3.1-debugsource-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 46d7923e5aec0785951dae8aed4177504cd9fccf39c03eeb1993301dd98996f9 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
dotnet3.1-3.1.115-1.el8_4.src.rpm | SHA-256: 32203d647b8a806f92cd15ecb1376aefe69b594ddc9c5d1cdb6232e1eff1d0e6 |
x86_64 | |
aspnetcore-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: fc0eb195e5106f5c37fcde545dd365888e182f8e184f4470e639170028d3c511 |
aspnetcore-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 778eb5752815bd94f57fe7ee01a3366691986a5ad6b6d48723f2f4be32613de6 |
dotnet-apphost-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: cc7b4e272f8c1cb6c313b02edac83f6e9dcc3465abcda5c8c06deaa4cfd0072f |
dotnet-apphost-pack-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: dbe8eb48a3213bdfb4f307b0701a8c413605a2cbb4af4ace06a6edebd3a46ca4 |
dotnet-hostfxr-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 5b352c2aa82a62a155487881a25d0fc7e387cd038307fc874c1a904826a9599d |
dotnet-hostfxr-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: ded8297bad408091cc58134da6697638e2d7271f3e0e3e4ccb90fc132981cf47 |
dotnet-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 674fea9ad1d542c6a45abd2ffe4dde40a416d9b8b5d645ebfc2ee621ab986392 |
dotnet-runtime-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 8849c458c821deeae88ef0d6f917c1f96cfc11de1bc5b9c563ecbd81225eee81 |
dotnet-sdk-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: fdf0a9e043e81d8ee5e31d816f96e19c5df40d921f1cfa30f8dd97a44aa1f96b |
dotnet-sdk-3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 049de3041b19f9646dcb7619b13c043dbbb04c62dba4d42cfdfd4b22824f2d0a |
dotnet-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 0d5a7161706d6271741547f89006f02025f2938fb32467e4de2cd838f47b9b7f |
dotnet-templates-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: f39b368b7c77599c6fadadb3b12f3df39cded4454059329d68f2f7a6228cd052 |
dotnet3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: a77c7b7e5ea5f55b9fafaa24aff36892b10588c1b77280ef91aae1a24df8c52a |
dotnet3.1-debugsource-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 46d7923e5aec0785951dae8aed4177504cd9fccf39c03eeb1993301dd98996f9 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
SRPM | |
---|---|
dotnet3.1-3.1.115-1.el8_4.src.rpm | SHA-256: 32203d647b8a806f92cd15ecb1376aefe69b594ddc9c5d1cdb6232e1eff1d0e6 |
x86_64 | |
aspnetcore-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: fc0eb195e5106f5c37fcde545dd365888e182f8e184f4470e639170028d3c511 |
aspnetcore-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 778eb5752815bd94f57fe7ee01a3366691986a5ad6b6d48723f2f4be32613de6 |
dotnet-apphost-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: cc7b4e272f8c1cb6c313b02edac83f6e9dcc3465abcda5c8c06deaa4cfd0072f |
dotnet-apphost-pack-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: dbe8eb48a3213bdfb4f307b0701a8c413605a2cbb4af4ace06a6edebd3a46ca4 |
dotnet-hostfxr-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 5b352c2aa82a62a155487881a25d0fc7e387cd038307fc874c1a904826a9599d |
dotnet-hostfxr-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: ded8297bad408091cc58134da6697638e2d7271f3e0e3e4ccb90fc132981cf47 |
dotnet-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 674fea9ad1d542c6a45abd2ffe4dde40a416d9b8b5d645ebfc2ee621ab986392 |
dotnet-runtime-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 8849c458c821deeae88ef0d6f917c1f96cfc11de1bc5b9c563ecbd81225eee81 |
dotnet-sdk-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: fdf0a9e043e81d8ee5e31d816f96e19c5df40d921f1cfa30f8dd97a44aa1f96b |
dotnet-sdk-3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 049de3041b19f9646dcb7619b13c043dbbb04c62dba4d42cfdfd4b22824f2d0a |
dotnet-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 0d5a7161706d6271741547f89006f02025f2938fb32467e4de2cd838f47b9b7f |
dotnet-templates-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: f39b368b7c77599c6fadadb3b12f3df39cded4454059329d68f2f7a6228cd052 |
dotnet3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: a77c7b7e5ea5f55b9fafaa24aff36892b10588c1b77280ef91aae1a24df8c52a |
dotnet3.1-debugsource-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 46d7923e5aec0785951dae8aed4177504cd9fccf39c03eeb1993301dd98996f9 |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
dotnet3.1-3.1.115-1.el8_4.src.rpm | SHA-256: 32203d647b8a806f92cd15ecb1376aefe69b594ddc9c5d1cdb6232e1eff1d0e6 |
x86_64 | |
aspnetcore-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: fc0eb195e5106f5c37fcde545dd365888e182f8e184f4470e639170028d3c511 |
aspnetcore-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 778eb5752815bd94f57fe7ee01a3366691986a5ad6b6d48723f2f4be32613de6 |
dotnet-apphost-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: cc7b4e272f8c1cb6c313b02edac83f6e9dcc3465abcda5c8c06deaa4cfd0072f |
dotnet-apphost-pack-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: dbe8eb48a3213bdfb4f307b0701a8c413605a2cbb4af4ace06a6edebd3a46ca4 |
dotnet-hostfxr-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 5b352c2aa82a62a155487881a25d0fc7e387cd038307fc874c1a904826a9599d |
dotnet-hostfxr-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: ded8297bad408091cc58134da6697638e2d7271f3e0e3e4ccb90fc132981cf47 |
dotnet-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 674fea9ad1d542c6a45abd2ffe4dde40a416d9b8b5d645ebfc2ee621ab986392 |
dotnet-runtime-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 8849c458c821deeae88ef0d6f917c1f96cfc11de1bc5b9c563ecbd81225eee81 |
dotnet-sdk-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: fdf0a9e043e81d8ee5e31d816f96e19c5df40d921f1cfa30f8dd97a44aa1f96b |
dotnet-sdk-3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 049de3041b19f9646dcb7619b13c043dbbb04c62dba4d42cfdfd4b22824f2d0a |
dotnet-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 0d5a7161706d6271741547f89006f02025f2938fb32467e4de2cd838f47b9b7f |
dotnet-templates-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: f39b368b7c77599c6fadadb3b12f3df39cded4454059329d68f2f7a6228cd052 |
dotnet3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: a77c7b7e5ea5f55b9fafaa24aff36892b10588c1b77280ef91aae1a24df8c52a |
dotnet3.1-debugsource-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 46d7923e5aec0785951dae8aed4177504cd9fccf39c03eeb1993301dd98996f9 |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
dotnet3.1-3.1.115-1.el8_4.src.rpm | SHA-256: 32203d647b8a806f92cd15ecb1376aefe69b594ddc9c5d1cdb6232e1eff1d0e6 |
x86_64 | |
aspnetcore-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: fc0eb195e5106f5c37fcde545dd365888e182f8e184f4470e639170028d3c511 |
aspnetcore-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 778eb5752815bd94f57fe7ee01a3366691986a5ad6b6d48723f2f4be32613de6 |
dotnet-apphost-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: cc7b4e272f8c1cb6c313b02edac83f6e9dcc3465abcda5c8c06deaa4cfd0072f |
dotnet-apphost-pack-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: dbe8eb48a3213bdfb4f307b0701a8c413605a2cbb4af4ace06a6edebd3a46ca4 |
dotnet-hostfxr-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 5b352c2aa82a62a155487881a25d0fc7e387cd038307fc874c1a904826a9599d |
dotnet-hostfxr-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: ded8297bad408091cc58134da6697638e2d7271f3e0e3e4ccb90fc132981cf47 |
dotnet-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 674fea9ad1d542c6a45abd2ffe4dde40a416d9b8b5d645ebfc2ee621ab986392 |
dotnet-runtime-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 8849c458c821deeae88ef0d6f917c1f96cfc11de1bc5b9c563ecbd81225eee81 |
dotnet-sdk-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: fdf0a9e043e81d8ee5e31d816f96e19c5df40d921f1cfa30f8dd97a44aa1f96b |
dotnet-sdk-3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 049de3041b19f9646dcb7619b13c043dbbb04c62dba4d42cfdfd4b22824f2d0a |
dotnet-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 0d5a7161706d6271741547f89006f02025f2938fb32467e4de2cd838f47b9b7f |
dotnet-templates-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: f39b368b7c77599c6fadadb3b12f3df39cded4454059329d68f2f7a6228cd052 |
dotnet3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: a77c7b7e5ea5f55b9fafaa24aff36892b10588c1b77280ef91aae1a24df8c52a |
dotnet3.1-debugsource-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 46d7923e5aec0785951dae8aed4177504cd9fccf39c03eeb1993301dd98996f9 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
dotnet3.1-3.1.115-1.el8_4.src.rpm | SHA-256: 32203d647b8a806f92cd15ecb1376aefe69b594ddc9c5d1cdb6232e1eff1d0e6 |
x86_64 | |
aspnetcore-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: fc0eb195e5106f5c37fcde545dd365888e182f8e184f4470e639170028d3c511 |
aspnetcore-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 778eb5752815bd94f57fe7ee01a3366691986a5ad6b6d48723f2f4be32613de6 |
dotnet-apphost-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: cc7b4e272f8c1cb6c313b02edac83f6e9dcc3465abcda5c8c06deaa4cfd0072f |
dotnet-apphost-pack-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: dbe8eb48a3213bdfb4f307b0701a8c413605a2cbb4af4ace06a6edebd3a46ca4 |
dotnet-hostfxr-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 5b352c2aa82a62a155487881a25d0fc7e387cd038307fc874c1a904826a9599d |
dotnet-hostfxr-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: ded8297bad408091cc58134da6697638e2d7271f3e0e3e4ccb90fc132981cf47 |
dotnet-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 674fea9ad1d542c6a45abd2ffe4dde40a416d9b8b5d645ebfc2ee621ab986392 |
dotnet-runtime-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 8849c458c821deeae88ef0d6f917c1f96cfc11de1bc5b9c563ecbd81225eee81 |
dotnet-sdk-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: fdf0a9e043e81d8ee5e31d816f96e19c5df40d921f1cfa30f8dd97a44aa1f96b |
dotnet-sdk-3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 049de3041b19f9646dcb7619b13c043dbbb04c62dba4d42cfdfd4b22824f2d0a |
dotnet-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 0d5a7161706d6271741547f89006f02025f2938fb32467e4de2cd838f47b9b7f |
dotnet-templates-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: f39b368b7c77599c6fadadb3b12f3df39cded4454059329d68f2f7a6228cd052 |
dotnet3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: a77c7b7e5ea5f55b9fafaa24aff36892b10588c1b77280ef91aae1a24df8c52a |
dotnet3.1-debugsource-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 46d7923e5aec0785951dae8aed4177504cd9fccf39c03eeb1993301dd98996f9 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
dotnet3.1-3.1.115-1.el8_4.src.rpm | SHA-256: 32203d647b8a806f92cd15ecb1376aefe69b594ddc9c5d1cdb6232e1eff1d0e6 |
x86_64 | |
aspnetcore-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: fc0eb195e5106f5c37fcde545dd365888e182f8e184f4470e639170028d3c511 |
aspnetcore-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 778eb5752815bd94f57fe7ee01a3366691986a5ad6b6d48723f2f4be32613de6 |
dotnet-apphost-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: cc7b4e272f8c1cb6c313b02edac83f6e9dcc3465abcda5c8c06deaa4cfd0072f |
dotnet-apphost-pack-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: dbe8eb48a3213bdfb4f307b0701a8c413605a2cbb4af4ace06a6edebd3a46ca4 |
dotnet-hostfxr-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 5b352c2aa82a62a155487881a25d0fc7e387cd038307fc874c1a904826a9599d |
dotnet-hostfxr-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: ded8297bad408091cc58134da6697638e2d7271f3e0e3e4ccb90fc132981cf47 |
dotnet-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 674fea9ad1d542c6a45abd2ffe4dde40a416d9b8b5d645ebfc2ee621ab986392 |
dotnet-runtime-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 8849c458c821deeae88ef0d6f917c1f96cfc11de1bc5b9c563ecbd81225eee81 |
dotnet-sdk-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: fdf0a9e043e81d8ee5e31d816f96e19c5df40d921f1cfa30f8dd97a44aa1f96b |
dotnet-sdk-3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 049de3041b19f9646dcb7619b13c043dbbb04c62dba4d42cfdfd4b22824f2d0a |
dotnet-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 0d5a7161706d6271741547f89006f02025f2938fb32467e4de2cd838f47b9b7f |
dotnet-templates-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: f39b368b7c77599c6fadadb3b12f3df39cded4454059329d68f2f7a6228cd052 |
dotnet3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: a77c7b7e5ea5f55b9fafaa24aff36892b10588c1b77280ef91aae1a24df8c52a |
dotnet3.1-debugsource-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 46d7923e5aec0785951dae8aed4177504cd9fccf39c03eeb1993301dd98996f9 |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
dotnet3.1-3.1.115-1.el8_4.src.rpm | SHA-256: 32203d647b8a806f92cd15ecb1376aefe69b594ddc9c5d1cdb6232e1eff1d0e6 |
x86_64 | |
aspnetcore-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: fc0eb195e5106f5c37fcde545dd365888e182f8e184f4470e639170028d3c511 |
aspnetcore-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 778eb5752815bd94f57fe7ee01a3366691986a5ad6b6d48723f2f4be32613de6 |
dotnet-apphost-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: cc7b4e272f8c1cb6c313b02edac83f6e9dcc3465abcda5c8c06deaa4cfd0072f |
dotnet-apphost-pack-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: dbe8eb48a3213bdfb4f307b0701a8c413605a2cbb4af4ace06a6edebd3a46ca4 |
dotnet-hostfxr-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 5b352c2aa82a62a155487881a25d0fc7e387cd038307fc874c1a904826a9599d |
dotnet-hostfxr-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: ded8297bad408091cc58134da6697638e2d7271f3e0e3e4ccb90fc132981cf47 |
dotnet-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 674fea9ad1d542c6a45abd2ffe4dde40a416d9b8b5d645ebfc2ee621ab986392 |
dotnet-runtime-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 8849c458c821deeae88ef0d6f917c1f96cfc11de1bc5b9c563ecbd81225eee81 |
dotnet-sdk-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: fdf0a9e043e81d8ee5e31d816f96e19c5df40d921f1cfa30f8dd97a44aa1f96b |
dotnet-sdk-3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 049de3041b19f9646dcb7619b13c043dbbb04c62dba4d42cfdfd4b22824f2d0a |
dotnet-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 0d5a7161706d6271741547f89006f02025f2938fb32467e4de2cd838f47b9b7f |
dotnet-templates-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: f39b368b7c77599c6fadadb3b12f3df39cded4454059329d68f2f7a6228cd052 |
dotnet3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: a77c7b7e5ea5f55b9fafaa24aff36892b10588c1b77280ef91aae1a24df8c52a |
dotnet3.1-debugsource-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 46d7923e5aec0785951dae8aed4177504cd9fccf39c03eeb1993301dd98996f9 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
dotnet3.1-3.1.115-1.el8_4.src.rpm | SHA-256: 32203d647b8a806f92cd15ecb1376aefe69b594ddc9c5d1cdb6232e1eff1d0e6 |
x86_64 | |
aspnetcore-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: fc0eb195e5106f5c37fcde545dd365888e182f8e184f4470e639170028d3c511 |
aspnetcore-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 778eb5752815bd94f57fe7ee01a3366691986a5ad6b6d48723f2f4be32613de6 |
dotnet-apphost-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: cc7b4e272f8c1cb6c313b02edac83f6e9dcc3465abcda5c8c06deaa4cfd0072f |
dotnet-apphost-pack-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: dbe8eb48a3213bdfb4f307b0701a8c413605a2cbb4af4ace06a6edebd3a46ca4 |
dotnet-hostfxr-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 5b352c2aa82a62a155487881a25d0fc7e387cd038307fc874c1a904826a9599d |
dotnet-hostfxr-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: ded8297bad408091cc58134da6697638e2d7271f3e0e3e4ccb90fc132981cf47 |
dotnet-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 674fea9ad1d542c6a45abd2ffe4dde40a416d9b8b5d645ebfc2ee621ab986392 |
dotnet-runtime-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 8849c458c821deeae88ef0d6f917c1f96cfc11de1bc5b9c563ecbd81225eee81 |
dotnet-sdk-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: fdf0a9e043e81d8ee5e31d816f96e19c5df40d921f1cfa30f8dd97a44aa1f96b |
dotnet-sdk-3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 049de3041b19f9646dcb7619b13c043dbbb04c62dba4d42cfdfd4b22824f2d0a |
dotnet-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 0d5a7161706d6271741547f89006f02025f2938fb32467e4de2cd838f47b9b7f |
dotnet-templates-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: f39b368b7c77599c6fadadb3b12f3df39cded4454059329d68f2f7a6228cd052 |
dotnet3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: a77c7b7e5ea5f55b9fafaa24aff36892b10588c1b77280ef91aae1a24df8c52a |
dotnet3.1-debugsource-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 46d7923e5aec0785951dae8aed4177504cd9fccf39c03eeb1993301dd98996f9 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
dotnet3.1-3.1.115-1.el8_4.src.rpm | SHA-256: 32203d647b8a806f92cd15ecb1376aefe69b594ddc9c5d1cdb6232e1eff1d0e6 |
x86_64 | |
aspnetcore-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: fc0eb195e5106f5c37fcde545dd365888e182f8e184f4470e639170028d3c511 |
aspnetcore-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 778eb5752815bd94f57fe7ee01a3366691986a5ad6b6d48723f2f4be32613de6 |
dotnet-apphost-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: cc7b4e272f8c1cb6c313b02edac83f6e9dcc3465abcda5c8c06deaa4cfd0072f |
dotnet-apphost-pack-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: dbe8eb48a3213bdfb4f307b0701a8c413605a2cbb4af4ace06a6edebd3a46ca4 |
dotnet-hostfxr-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 5b352c2aa82a62a155487881a25d0fc7e387cd038307fc874c1a904826a9599d |
dotnet-hostfxr-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: ded8297bad408091cc58134da6697638e2d7271f3e0e3e4ccb90fc132981cf47 |
dotnet-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 674fea9ad1d542c6a45abd2ffe4dde40a416d9b8b5d645ebfc2ee621ab986392 |
dotnet-runtime-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 8849c458c821deeae88ef0d6f917c1f96cfc11de1bc5b9c563ecbd81225eee81 |
dotnet-sdk-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: fdf0a9e043e81d8ee5e31d816f96e19c5df40d921f1cfa30f8dd97a44aa1f96b |
dotnet-sdk-3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 049de3041b19f9646dcb7619b13c043dbbb04c62dba4d42cfdfd4b22824f2d0a |
dotnet-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 0d5a7161706d6271741547f89006f02025f2938fb32467e4de2cd838f47b9b7f |
dotnet-templates-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: f39b368b7c77599c6fadadb3b12f3df39cded4454059329d68f2f7a6228cd052 |
dotnet3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: a77c7b7e5ea5f55b9fafaa24aff36892b10588c1b77280ef91aae1a24df8c52a |
dotnet3.1-debugsource-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 46d7923e5aec0785951dae8aed4177504cd9fccf39c03eeb1993301dd98996f9 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
dotnet3.1-3.1.115-1.el8_4.src.rpm | SHA-256: 32203d647b8a806f92cd15ecb1376aefe69b594ddc9c5d1cdb6232e1eff1d0e6 |
x86_64 | |
aspnetcore-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: fc0eb195e5106f5c37fcde545dd365888e182f8e184f4470e639170028d3c511 |
aspnetcore-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 778eb5752815bd94f57fe7ee01a3366691986a5ad6b6d48723f2f4be32613de6 |
dotnet-apphost-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: cc7b4e272f8c1cb6c313b02edac83f6e9dcc3465abcda5c8c06deaa4cfd0072f |
dotnet-apphost-pack-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: dbe8eb48a3213bdfb4f307b0701a8c413605a2cbb4af4ace06a6edebd3a46ca4 |
dotnet-hostfxr-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 5b352c2aa82a62a155487881a25d0fc7e387cd038307fc874c1a904826a9599d |
dotnet-hostfxr-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: ded8297bad408091cc58134da6697638e2d7271f3e0e3e4ccb90fc132981cf47 |
dotnet-runtime-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 674fea9ad1d542c6a45abd2ffe4dde40a416d9b8b5d645ebfc2ee621ab986392 |
dotnet-runtime-3.1-debuginfo-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 8849c458c821deeae88ef0d6f917c1f96cfc11de1bc5b9c563ecbd81225eee81 |
dotnet-sdk-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: fdf0a9e043e81d8ee5e31d816f96e19c5df40d921f1cfa30f8dd97a44aa1f96b |
dotnet-sdk-3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 049de3041b19f9646dcb7619b13c043dbbb04c62dba4d42cfdfd4b22824f2d0a |
dotnet-targeting-pack-3.1-3.1.15-1.el8_4.x86_64.rpm | SHA-256: 0d5a7161706d6271741547f89006f02025f2938fb32467e4de2cd838f47b9b7f |
dotnet-templates-3.1-3.1.115-1.el8_4.x86_64.rpm | SHA-256: f39b368b7c77599c6fadadb3b12f3df39cded4454059329d68f2f7a6228cd052 |
dotnet3.1-debuginfo-3.1.115-1.el8_4.x86_64.rpm | SHA-256: a77c7b7e5ea5f55b9fafaa24aff36892b10588c1b77280ef91aae1a24df8c52a |
dotnet3.1-debugsource-3.1.115-1.el8_4.x86_64.rpm | SHA-256: 46d7923e5aec0785951dae8aed4177504cd9fccf39c03eeb1993301dd98996f9 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.