Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:3148 - Security Advisory
Issued:
2021-08-12
Updated:
2021-08-12

RHSA-2021:3148 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 5.0 security and bugfix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 5.0.206 and .NET Runtime 5.0.9.

Security Fix(es):

  • dotnet: ASP.NET Core WebSocket frame processing DoS (CVE-2021-26423)
  • dotnet: Dump file created world-readable (CVE-2021-34485)
  • dotnet: ASP.NET Core JWT token logging (CVE-2021-34532)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1990286 - CVE-2021-34485 dotnet: Dump file created world-readable
  • BZ - 1990295 - CVE-2021-26423 dotnet: ASP.NET Core WebSocket frame processing DoS
  • BZ - 1990300 - CVE-2021-34532 dotnet: ASP.NET Core JWT token logging

CVEs

  • CVE-2021-26423
  • CVE-2021-34485
  • CVE-2021-34532

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet5.0-5.0.206-1.el8_4.src.rpm SHA-256: df7881a4126309ef8b1df02173cf57ff7b0c1cdafdaaa3b8ab3d826e408b0b9c
x86_64
aspnetcore-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: eddffa6a530fd8c9fdf88957bedb0d6347aa6cf58af27823785203070e2f25ab
aspnetcore-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: c2fabc50325c9152203b5315cc5e35b4d1e3f3bd61f4d21741d12b52e6ea9cbc
dotnet-5.0.206-1.el8_4.x86_64.rpm SHA-256: 776c9e82b67ecbf6366810053d61bdba1ed593631924457ff526586be14c13e4
dotnet-apphost-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: 0a348c0619275d780cbd11c52c5543128c8c0bcc92b016a08d5d183083f80c28
dotnet-apphost-pack-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: 678334a0937726830b5967d66b054ddd0a695428cfaa7d1570885a45a4f6333d
dotnet-host-5.0.9-1.el8_4.x86_64.rpm SHA-256: 20e145d06643cbb36f4d8af2fca9b3c2d115e4b6f31ff1dae7946bd7f7741fb4
dotnet-host-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: b9872014b6dd5e9bff50daf67c3467447156dd1a80a36e4d6d82d06c25ba1113
dotnet-hostfxr-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: dd15f7b307148629172f1559912c25c683b9ad7863d958a09b6cfeb3286ffd7a
dotnet-hostfxr-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: d12c85ad657445f3e3c1bb3b2638d279bada97d5eb6a188bf7d133edf667e99b
dotnet-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: 710cb5034369211191462d2f428d91fb5b5b7b16477d68105b1a9bb508a2d873
dotnet-runtime-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: 218e847ee242e0e4709c0b66e60a305bac6fb45a6119bac9ea38ddb6fb62f317
dotnet-sdk-5.0-5.0.206-1.el8_4.x86_64.rpm SHA-256: f7ff1fa514fcdae02ca69a740294df96cb45b0aa6792eb7e4b6b9567d8f0d60f
dotnet-sdk-5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm SHA-256: 064f7b539825356ff122e884b204dc2789708447041dfcfa36fdbc98e2555720
dotnet-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: fd333d9ba37cb4bf520141e7c57c351bfa30cb9fcc15f5e8680bd68836723563
dotnet-templates-5.0-5.0.206-1.el8_4.x86_64.rpm SHA-256: 630833cc09b5b72ebbb23ff428619975765a27d35387c4cb72168e9732670059
dotnet5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm SHA-256: a53816d6f9a62ed4a06c69e856cd4df7548698389637cd8330c5cc7e8568ade6
dotnet5.0-debugsource-5.0.206-1.el8_4.x86_64.rpm SHA-256: ec0c99bcee1fd75781404aeb6356797c1c839f14537c78ee05dac08126dacac8
netstandard-targeting-pack-2.1-5.0.206-1.el8_4.x86_64.rpm SHA-256: ab75fb6cb3b07df5d6f31deda5d8b939424fdcf2fcd3c8f284ae616e7de381f1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
dotnet5.0-5.0.206-1.el8_4.src.rpm SHA-256: df7881a4126309ef8b1df02173cf57ff7b0c1cdafdaaa3b8ab3d826e408b0b9c
x86_64
aspnetcore-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: eddffa6a530fd8c9fdf88957bedb0d6347aa6cf58af27823785203070e2f25ab
aspnetcore-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: c2fabc50325c9152203b5315cc5e35b4d1e3f3bd61f4d21741d12b52e6ea9cbc
dotnet-5.0.206-1.el8_4.x86_64.rpm SHA-256: 776c9e82b67ecbf6366810053d61bdba1ed593631924457ff526586be14c13e4
dotnet-apphost-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: 0a348c0619275d780cbd11c52c5543128c8c0bcc92b016a08d5d183083f80c28
dotnet-apphost-pack-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: 678334a0937726830b5967d66b054ddd0a695428cfaa7d1570885a45a4f6333d
dotnet-host-5.0.9-1.el8_4.x86_64.rpm SHA-256: 20e145d06643cbb36f4d8af2fca9b3c2d115e4b6f31ff1dae7946bd7f7741fb4
dotnet-host-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: b9872014b6dd5e9bff50daf67c3467447156dd1a80a36e4d6d82d06c25ba1113
dotnet-hostfxr-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: dd15f7b307148629172f1559912c25c683b9ad7863d958a09b6cfeb3286ffd7a
dotnet-hostfxr-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: d12c85ad657445f3e3c1bb3b2638d279bada97d5eb6a188bf7d133edf667e99b
dotnet-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: 710cb5034369211191462d2f428d91fb5b5b7b16477d68105b1a9bb508a2d873
dotnet-runtime-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: 218e847ee242e0e4709c0b66e60a305bac6fb45a6119bac9ea38ddb6fb62f317
dotnet-sdk-5.0-5.0.206-1.el8_4.x86_64.rpm SHA-256: f7ff1fa514fcdae02ca69a740294df96cb45b0aa6792eb7e4b6b9567d8f0d60f
dotnet-sdk-5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm SHA-256: 064f7b539825356ff122e884b204dc2789708447041dfcfa36fdbc98e2555720
dotnet-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: fd333d9ba37cb4bf520141e7c57c351bfa30cb9fcc15f5e8680bd68836723563
dotnet-templates-5.0-5.0.206-1.el8_4.x86_64.rpm SHA-256: 630833cc09b5b72ebbb23ff428619975765a27d35387c4cb72168e9732670059
dotnet5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm SHA-256: a53816d6f9a62ed4a06c69e856cd4df7548698389637cd8330c5cc7e8568ade6
dotnet5.0-debugsource-5.0.206-1.el8_4.x86_64.rpm SHA-256: ec0c99bcee1fd75781404aeb6356797c1c839f14537c78ee05dac08126dacac8
netstandard-targeting-pack-2.1-5.0.206-1.el8_4.x86_64.rpm SHA-256: ab75fb6cb3b07df5d6f31deda5d8b939424fdcf2fcd3c8f284ae616e7de381f1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
dotnet5.0-5.0.206-1.el8_4.src.rpm SHA-256: df7881a4126309ef8b1df02173cf57ff7b0c1cdafdaaa3b8ab3d826e408b0b9c
x86_64
aspnetcore-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: eddffa6a530fd8c9fdf88957bedb0d6347aa6cf58af27823785203070e2f25ab
aspnetcore-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: c2fabc50325c9152203b5315cc5e35b4d1e3f3bd61f4d21741d12b52e6ea9cbc
dotnet-5.0.206-1.el8_4.x86_64.rpm SHA-256: 776c9e82b67ecbf6366810053d61bdba1ed593631924457ff526586be14c13e4
dotnet-apphost-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: 0a348c0619275d780cbd11c52c5543128c8c0bcc92b016a08d5d183083f80c28
dotnet-apphost-pack-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: 678334a0937726830b5967d66b054ddd0a695428cfaa7d1570885a45a4f6333d
dotnet-host-5.0.9-1.el8_4.x86_64.rpm SHA-256: 20e145d06643cbb36f4d8af2fca9b3c2d115e4b6f31ff1dae7946bd7f7741fb4
dotnet-host-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: b9872014b6dd5e9bff50daf67c3467447156dd1a80a36e4d6d82d06c25ba1113
dotnet-hostfxr-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: dd15f7b307148629172f1559912c25c683b9ad7863d958a09b6cfeb3286ffd7a
dotnet-hostfxr-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: d12c85ad657445f3e3c1bb3b2638d279bada97d5eb6a188bf7d133edf667e99b
dotnet-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: 710cb5034369211191462d2f428d91fb5b5b7b16477d68105b1a9bb508a2d873
dotnet-runtime-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: 218e847ee242e0e4709c0b66e60a305bac6fb45a6119bac9ea38ddb6fb62f317
dotnet-sdk-5.0-5.0.206-1.el8_4.x86_64.rpm SHA-256: f7ff1fa514fcdae02ca69a740294df96cb45b0aa6792eb7e4b6b9567d8f0d60f
dotnet-sdk-5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm SHA-256: 064f7b539825356ff122e884b204dc2789708447041dfcfa36fdbc98e2555720
dotnet-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: fd333d9ba37cb4bf520141e7c57c351bfa30cb9fcc15f5e8680bd68836723563
dotnet-templates-5.0-5.0.206-1.el8_4.x86_64.rpm SHA-256: 630833cc09b5b72ebbb23ff428619975765a27d35387c4cb72168e9732670059
dotnet5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm SHA-256: a53816d6f9a62ed4a06c69e856cd4df7548698389637cd8330c5cc7e8568ade6
dotnet5.0-debugsource-5.0.206-1.el8_4.x86_64.rpm SHA-256: ec0c99bcee1fd75781404aeb6356797c1c839f14537c78ee05dac08126dacac8
netstandard-targeting-pack-2.1-5.0.206-1.el8_4.x86_64.rpm SHA-256: ab75fb6cb3b07df5d6f31deda5d8b939424fdcf2fcd3c8f284ae616e7de381f1

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
dotnet5.0-5.0.206-1.el8_4.src.rpm SHA-256: df7881a4126309ef8b1df02173cf57ff7b0c1cdafdaaa3b8ab3d826e408b0b9c
x86_64
aspnetcore-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: eddffa6a530fd8c9fdf88957bedb0d6347aa6cf58af27823785203070e2f25ab
aspnetcore-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: c2fabc50325c9152203b5315cc5e35b4d1e3f3bd61f4d21741d12b52e6ea9cbc
dotnet-5.0.206-1.el8_4.x86_64.rpm SHA-256: 776c9e82b67ecbf6366810053d61bdba1ed593631924457ff526586be14c13e4
dotnet-apphost-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: 0a348c0619275d780cbd11c52c5543128c8c0bcc92b016a08d5d183083f80c28
dotnet-apphost-pack-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: 678334a0937726830b5967d66b054ddd0a695428cfaa7d1570885a45a4f6333d
dotnet-host-5.0.9-1.el8_4.x86_64.rpm SHA-256: 20e145d06643cbb36f4d8af2fca9b3c2d115e4b6f31ff1dae7946bd7f7741fb4
dotnet-host-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: b9872014b6dd5e9bff50daf67c3467447156dd1a80a36e4d6d82d06c25ba1113
dotnet-hostfxr-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: dd15f7b307148629172f1559912c25c683b9ad7863d958a09b6cfeb3286ffd7a
dotnet-hostfxr-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: d12c85ad657445f3e3c1bb3b2638d279bada97d5eb6a188bf7d133edf667e99b
dotnet-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: 710cb5034369211191462d2f428d91fb5b5b7b16477d68105b1a9bb508a2d873
dotnet-runtime-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: 218e847ee242e0e4709c0b66e60a305bac6fb45a6119bac9ea38ddb6fb62f317
dotnet-sdk-5.0-5.0.206-1.el8_4.x86_64.rpm SHA-256: f7ff1fa514fcdae02ca69a740294df96cb45b0aa6792eb7e4b6b9567d8f0d60f
dotnet-sdk-5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm SHA-256: 064f7b539825356ff122e884b204dc2789708447041dfcfa36fdbc98e2555720
dotnet-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: fd333d9ba37cb4bf520141e7c57c351bfa30cb9fcc15f5e8680bd68836723563
dotnet-templates-5.0-5.0.206-1.el8_4.x86_64.rpm SHA-256: 630833cc09b5b72ebbb23ff428619975765a27d35387c4cb72168e9732670059
dotnet5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm SHA-256: a53816d6f9a62ed4a06c69e856cd4df7548698389637cd8330c5cc7e8568ade6
dotnet5.0-debugsource-5.0.206-1.el8_4.x86_64.rpm SHA-256: ec0c99bcee1fd75781404aeb6356797c1c839f14537c78ee05dac08126dacac8
netstandard-targeting-pack-2.1-5.0.206-1.el8_4.x86_64.rpm SHA-256: ab75fb6cb3b07df5d6f31deda5d8b939424fdcf2fcd3c8f284ae616e7de381f1

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
dotnet5.0-5.0.206-1.el8_4.src.rpm SHA-256: df7881a4126309ef8b1df02173cf57ff7b0c1cdafdaaa3b8ab3d826e408b0b9c
x86_64
aspnetcore-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: eddffa6a530fd8c9fdf88957bedb0d6347aa6cf58af27823785203070e2f25ab
aspnetcore-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: c2fabc50325c9152203b5315cc5e35b4d1e3f3bd61f4d21741d12b52e6ea9cbc
dotnet-5.0.206-1.el8_4.x86_64.rpm SHA-256: 776c9e82b67ecbf6366810053d61bdba1ed593631924457ff526586be14c13e4
dotnet-apphost-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: 0a348c0619275d780cbd11c52c5543128c8c0bcc92b016a08d5d183083f80c28
dotnet-apphost-pack-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: 678334a0937726830b5967d66b054ddd0a695428cfaa7d1570885a45a4f6333d
dotnet-host-5.0.9-1.el8_4.x86_64.rpm SHA-256: 20e145d06643cbb36f4d8af2fca9b3c2d115e4b6f31ff1dae7946bd7f7741fb4
dotnet-host-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: b9872014b6dd5e9bff50daf67c3467447156dd1a80a36e4d6d82d06c25ba1113
dotnet-hostfxr-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: dd15f7b307148629172f1559912c25c683b9ad7863d958a09b6cfeb3286ffd7a
dotnet-hostfxr-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: d12c85ad657445f3e3c1bb3b2638d279bada97d5eb6a188bf7d133edf667e99b
dotnet-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: 710cb5034369211191462d2f428d91fb5b5b7b16477d68105b1a9bb508a2d873
dotnet-runtime-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: 218e847ee242e0e4709c0b66e60a305bac6fb45a6119bac9ea38ddb6fb62f317
dotnet-sdk-5.0-5.0.206-1.el8_4.x86_64.rpm SHA-256: f7ff1fa514fcdae02ca69a740294df96cb45b0aa6792eb7e4b6b9567d8f0d60f
dotnet-sdk-5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm SHA-256: 064f7b539825356ff122e884b204dc2789708447041dfcfa36fdbc98e2555720
dotnet-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: fd333d9ba37cb4bf520141e7c57c351bfa30cb9fcc15f5e8680bd68836723563
dotnet-templates-5.0-5.0.206-1.el8_4.x86_64.rpm SHA-256: 630833cc09b5b72ebbb23ff428619975765a27d35387c4cb72168e9732670059
dotnet5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm SHA-256: a53816d6f9a62ed4a06c69e856cd4df7548698389637cd8330c5cc7e8568ade6
dotnet5.0-debugsource-5.0.206-1.el8_4.x86_64.rpm SHA-256: ec0c99bcee1fd75781404aeb6356797c1c839f14537c78ee05dac08126dacac8
netstandard-targeting-pack-2.1-5.0.206-1.el8_4.x86_64.rpm SHA-256: ab75fb6cb3b07df5d6f31deda5d8b939424fdcf2fcd3c8f284ae616e7de381f1

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
dotnet5.0-5.0.206-1.el8_4.src.rpm SHA-256: df7881a4126309ef8b1df02173cf57ff7b0c1cdafdaaa3b8ab3d826e408b0b9c
x86_64
aspnetcore-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: eddffa6a530fd8c9fdf88957bedb0d6347aa6cf58af27823785203070e2f25ab
aspnetcore-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: c2fabc50325c9152203b5315cc5e35b4d1e3f3bd61f4d21741d12b52e6ea9cbc
dotnet-5.0.206-1.el8_4.x86_64.rpm SHA-256: 776c9e82b67ecbf6366810053d61bdba1ed593631924457ff526586be14c13e4
dotnet-apphost-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: 0a348c0619275d780cbd11c52c5543128c8c0bcc92b016a08d5d183083f80c28
dotnet-apphost-pack-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: 678334a0937726830b5967d66b054ddd0a695428cfaa7d1570885a45a4f6333d
dotnet-host-5.0.9-1.el8_4.x86_64.rpm SHA-256: 20e145d06643cbb36f4d8af2fca9b3c2d115e4b6f31ff1dae7946bd7f7741fb4
dotnet-host-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: b9872014b6dd5e9bff50daf67c3467447156dd1a80a36e4d6d82d06c25ba1113
dotnet-hostfxr-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: dd15f7b307148629172f1559912c25c683b9ad7863d958a09b6cfeb3286ffd7a
dotnet-hostfxr-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: d12c85ad657445f3e3c1bb3b2638d279bada97d5eb6a188bf7d133edf667e99b
dotnet-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: 710cb5034369211191462d2f428d91fb5b5b7b16477d68105b1a9bb508a2d873
dotnet-runtime-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: 218e847ee242e0e4709c0b66e60a305bac6fb45a6119bac9ea38ddb6fb62f317
dotnet-sdk-5.0-5.0.206-1.el8_4.x86_64.rpm SHA-256: f7ff1fa514fcdae02ca69a740294df96cb45b0aa6792eb7e4b6b9567d8f0d60f
dotnet-sdk-5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm SHA-256: 064f7b539825356ff122e884b204dc2789708447041dfcfa36fdbc98e2555720
dotnet-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: fd333d9ba37cb4bf520141e7c57c351bfa30cb9fcc15f5e8680bd68836723563
dotnet-templates-5.0-5.0.206-1.el8_4.x86_64.rpm SHA-256: 630833cc09b5b72ebbb23ff428619975765a27d35387c4cb72168e9732670059
dotnet5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm SHA-256: a53816d6f9a62ed4a06c69e856cd4df7548698389637cd8330c5cc7e8568ade6
dotnet5.0-debugsource-5.0.206-1.el8_4.x86_64.rpm SHA-256: ec0c99bcee1fd75781404aeb6356797c1c839f14537c78ee05dac08126dacac8
netstandard-targeting-pack-2.1-5.0.206-1.el8_4.x86_64.rpm SHA-256: ab75fb6cb3b07df5d6f31deda5d8b939424fdcf2fcd3c8f284ae616e7de381f1

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
dotnet5.0-5.0.206-1.el8_4.src.rpm SHA-256: df7881a4126309ef8b1df02173cf57ff7b0c1cdafdaaa3b8ab3d826e408b0b9c
x86_64
aspnetcore-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: eddffa6a530fd8c9fdf88957bedb0d6347aa6cf58af27823785203070e2f25ab
aspnetcore-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: c2fabc50325c9152203b5315cc5e35b4d1e3f3bd61f4d21741d12b52e6ea9cbc
dotnet-5.0.206-1.el8_4.x86_64.rpm SHA-256: 776c9e82b67ecbf6366810053d61bdba1ed593631924457ff526586be14c13e4
dotnet-apphost-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: 0a348c0619275d780cbd11c52c5543128c8c0bcc92b016a08d5d183083f80c28
dotnet-apphost-pack-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: 678334a0937726830b5967d66b054ddd0a695428cfaa7d1570885a45a4f6333d
dotnet-host-5.0.9-1.el8_4.x86_64.rpm SHA-256: 20e145d06643cbb36f4d8af2fca9b3c2d115e4b6f31ff1dae7946bd7f7741fb4
dotnet-host-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: b9872014b6dd5e9bff50daf67c3467447156dd1a80a36e4d6d82d06c25ba1113
dotnet-hostfxr-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: dd15f7b307148629172f1559912c25c683b9ad7863d958a09b6cfeb3286ffd7a
dotnet-hostfxr-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: d12c85ad657445f3e3c1bb3b2638d279bada97d5eb6a188bf7d133edf667e99b
dotnet-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: 710cb5034369211191462d2f428d91fb5b5b7b16477d68105b1a9bb508a2d873
dotnet-runtime-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: 218e847ee242e0e4709c0b66e60a305bac6fb45a6119bac9ea38ddb6fb62f317
dotnet-sdk-5.0-5.0.206-1.el8_4.x86_64.rpm SHA-256: f7ff1fa514fcdae02ca69a740294df96cb45b0aa6792eb7e4b6b9567d8f0d60f
dotnet-sdk-5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm SHA-256: 064f7b539825356ff122e884b204dc2789708447041dfcfa36fdbc98e2555720
dotnet-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: fd333d9ba37cb4bf520141e7c57c351bfa30cb9fcc15f5e8680bd68836723563
dotnet-templates-5.0-5.0.206-1.el8_4.x86_64.rpm SHA-256: 630833cc09b5b72ebbb23ff428619975765a27d35387c4cb72168e9732670059
dotnet5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm SHA-256: a53816d6f9a62ed4a06c69e856cd4df7548698389637cd8330c5cc7e8568ade6
dotnet5.0-debugsource-5.0.206-1.el8_4.x86_64.rpm SHA-256: ec0c99bcee1fd75781404aeb6356797c1c839f14537c78ee05dac08126dacac8
netstandard-targeting-pack-2.1-5.0.206-1.el8_4.x86_64.rpm SHA-256: ab75fb6cb3b07df5d6f31deda5d8b939424fdcf2fcd3c8f284ae616e7de381f1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
dotnet5.0-5.0.206-1.el8_4.src.rpm SHA-256: df7881a4126309ef8b1df02173cf57ff7b0c1cdafdaaa3b8ab3d826e408b0b9c
x86_64
aspnetcore-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: eddffa6a530fd8c9fdf88957bedb0d6347aa6cf58af27823785203070e2f25ab
aspnetcore-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: c2fabc50325c9152203b5315cc5e35b4d1e3f3bd61f4d21741d12b52e6ea9cbc
dotnet-5.0.206-1.el8_4.x86_64.rpm SHA-256: 776c9e82b67ecbf6366810053d61bdba1ed593631924457ff526586be14c13e4
dotnet-apphost-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: 0a348c0619275d780cbd11c52c5543128c8c0bcc92b016a08d5d183083f80c28
dotnet-apphost-pack-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: 678334a0937726830b5967d66b054ddd0a695428cfaa7d1570885a45a4f6333d
dotnet-host-5.0.9-1.el8_4.x86_64.rpm SHA-256: 20e145d06643cbb36f4d8af2fca9b3c2d115e4b6f31ff1dae7946bd7f7741fb4
dotnet-host-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: b9872014b6dd5e9bff50daf67c3467447156dd1a80a36e4d6d82d06c25ba1113
dotnet-hostfxr-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: dd15f7b307148629172f1559912c25c683b9ad7863d958a09b6cfeb3286ffd7a
dotnet-hostfxr-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: d12c85ad657445f3e3c1bb3b2638d279bada97d5eb6a188bf7d133edf667e99b
dotnet-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: 710cb5034369211191462d2f428d91fb5b5b7b16477d68105b1a9bb508a2d873
dotnet-runtime-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: 218e847ee242e0e4709c0b66e60a305bac6fb45a6119bac9ea38ddb6fb62f317
dotnet-sdk-5.0-5.0.206-1.el8_4.x86_64.rpm SHA-256: f7ff1fa514fcdae02ca69a740294df96cb45b0aa6792eb7e4b6b9567d8f0d60f
dotnet-sdk-5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm SHA-256: 064f7b539825356ff122e884b204dc2789708447041dfcfa36fdbc98e2555720
dotnet-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: fd333d9ba37cb4bf520141e7c57c351bfa30cb9fcc15f5e8680bd68836723563
dotnet-templates-5.0-5.0.206-1.el8_4.x86_64.rpm SHA-256: 630833cc09b5b72ebbb23ff428619975765a27d35387c4cb72168e9732670059
dotnet5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm SHA-256: a53816d6f9a62ed4a06c69e856cd4df7548698389637cd8330c5cc7e8568ade6
dotnet5.0-debugsource-5.0.206-1.el8_4.x86_64.rpm SHA-256: ec0c99bcee1fd75781404aeb6356797c1c839f14537c78ee05dac08126dacac8
netstandard-targeting-pack-2.1-5.0.206-1.el8_4.x86_64.rpm SHA-256: ab75fb6cb3b07df5d6f31deda5d8b939424fdcf2fcd3c8f284ae616e7de381f1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
dotnet5.0-5.0.206-1.el8_4.src.rpm SHA-256: df7881a4126309ef8b1df02173cf57ff7b0c1cdafdaaa3b8ab3d826e408b0b9c
x86_64
aspnetcore-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: eddffa6a530fd8c9fdf88957bedb0d6347aa6cf58af27823785203070e2f25ab
aspnetcore-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: c2fabc50325c9152203b5315cc5e35b4d1e3f3bd61f4d21741d12b52e6ea9cbc
dotnet-5.0.206-1.el8_4.x86_64.rpm SHA-256: 776c9e82b67ecbf6366810053d61bdba1ed593631924457ff526586be14c13e4
dotnet-apphost-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: 0a348c0619275d780cbd11c52c5543128c8c0bcc92b016a08d5d183083f80c28
dotnet-apphost-pack-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: 678334a0937726830b5967d66b054ddd0a695428cfaa7d1570885a45a4f6333d
dotnet-host-5.0.9-1.el8_4.x86_64.rpm SHA-256: 20e145d06643cbb36f4d8af2fca9b3c2d115e4b6f31ff1dae7946bd7f7741fb4
dotnet-host-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: b9872014b6dd5e9bff50daf67c3467447156dd1a80a36e4d6d82d06c25ba1113
dotnet-hostfxr-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: dd15f7b307148629172f1559912c25c683b9ad7863d958a09b6cfeb3286ffd7a
dotnet-hostfxr-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: d12c85ad657445f3e3c1bb3b2638d279bada97d5eb6a188bf7d133edf667e99b
dotnet-runtime-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: 710cb5034369211191462d2f428d91fb5b5b7b16477d68105b1a9bb508a2d873
dotnet-runtime-5.0-debuginfo-5.0.9-1.el8_4.x86_64.rpm SHA-256: 218e847ee242e0e4709c0b66e60a305bac6fb45a6119bac9ea38ddb6fb62f317
dotnet-sdk-5.0-5.0.206-1.el8_4.x86_64.rpm SHA-256: f7ff1fa514fcdae02ca69a740294df96cb45b0aa6792eb7e4b6b9567d8f0d60f
dotnet-sdk-5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm SHA-256: 064f7b539825356ff122e884b204dc2789708447041dfcfa36fdbc98e2555720
dotnet-targeting-pack-5.0-5.0.9-1.el8_4.x86_64.rpm SHA-256: fd333d9ba37cb4bf520141e7c57c351bfa30cb9fcc15f5e8680bd68836723563
dotnet-templates-5.0-5.0.206-1.el8_4.x86_64.rpm SHA-256: 630833cc09b5b72ebbb23ff428619975765a27d35387c4cb72168e9732670059
dotnet5.0-debuginfo-5.0.206-1.el8_4.x86_64.rpm SHA-256: a53816d6f9a62ed4a06c69e856cd4df7548698389637cd8330c5cc7e8568ade6
dotnet5.0-debugsource-5.0.206-1.el8_4.x86_64.rpm SHA-256: ec0c99bcee1fd75781404aeb6356797c1c839f14537c78ee05dac08126dacac8
netstandard-targeting-pack-2.1-5.0.206-1.el8_4.x86_64.rpm SHA-256: ab75fb6cb3b07df5d6f31deda5d8b939424fdcf2fcd3c8f284ae616e7de381f1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter