Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:5145 - Security Advisory
Issued:
2023-09-13
Updated:
2023-09-13

RHSA-2023:5145 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: .NET 7.0 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 7.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.111 and .NET Runtime 7.0.11.

Security Fix(es):

  • dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2237317 - CVE-2023-36799 dotnet: Denial of Service with Client Certificates using .NET Kestrel

CVEs

  • CVE-2023-36799

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet7.0-7.0.111-1.el8_8.src.rpm SHA-256: 847cafdb426a511f0346dc29813a2b600a952c83b0dd4a100709c10c860286c4
x86_64
aspnetcore-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: f93622e2ebf037d6e95107375efc3b922d1a912d5ff3a02666102299e0bbbd91
aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: 3ef06fedb167deee7cb7049b6a4c450ed58d71e34ba53bc323d8db0d8846897a
dotnet-7.0.111-1.el8_8.x86_64.rpm SHA-256: 05e3fa328487d8cc4c6b7e9a8ec4bb638adb66f485d420fecabe4303b527fca7
dotnet-apphost-pack-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: c9f3416e35c905780f526be2cb25aaab5dbc4a9a7e8729597911a1c2853f6932
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: 889cf8055141398d8261da9e0a4f15debf02b8b9901905f39cc31491b6c6ca54
dotnet-host-7.0.11-1.el8_8.x86_64.rpm SHA-256: 1e5c8a689f8109f741984da5880cf3e3a829ce5d9c73bcc50fab1ba2830dcb66
dotnet-host-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: 7f06320c6641d84046b479d362887e77b703dbfe2f11a5a05f4eef9b76dd75b2
dotnet-hostfxr-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: 70e1d2f9ea1e27a8f729decd3a47733208eebe398a0856a306f8491dcdbe7331
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: a5d7f0a512b20c48ce04ac7a05cf61fda080045d7aa79ac9f4b7b52d6b15e0c6
dotnet-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: ef23b0aae3b22b11aafcd9e0628c1227421880e25aa187b9870834cfac17d06e
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: cb535968669b484812c5470b22349209a50243dd0db66fc53c37c4d71bdae0fa
dotnet-sdk-7.0-7.0.111-1.el8_8.x86_64.rpm SHA-256: 320b60574ea864ef08665a2d63b2c51424310dfad0e7b68355eb4a1d6543aea6
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.x86_64.rpm SHA-256: 45d44ebeb63d737560dd278669ecc4837b275fc8b8388b78a92e1117c031e2b4
dotnet-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: 327a09a5c80d99ddd99df1a0283414c19d285dbf5fab3fb0ca138f78826fd84c
dotnet-templates-7.0-7.0.111-1.el8_8.x86_64.rpm SHA-256: c5010afb479f7bbe5534fb76c2fa794770bfc4104035d00e20b417c31028e321
dotnet7.0-debuginfo-7.0.111-1.el8_8.x86_64.rpm SHA-256: b6f5a2db6b08c6bd28edb5c87b246ffbd83c27725f9fa59347a1cc0fc4a02f49
dotnet7.0-debugsource-7.0.111-1.el8_8.x86_64.rpm SHA-256: 1608a9d3ce46737de7a1151b769768feb86b0bae5eb440e24c4055e4d1e2fd66
netstandard-targeting-pack-2.1-7.0.111-1.el8_8.x86_64.rpm SHA-256: b0b3f0501315ddc5db6f605c8c327b46d61061db73639eb1dae131c975dfec5a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
dotnet7.0-7.0.111-1.el8_8.src.rpm SHA-256: 847cafdb426a511f0346dc29813a2b600a952c83b0dd4a100709c10c860286c4
x86_64
aspnetcore-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: f93622e2ebf037d6e95107375efc3b922d1a912d5ff3a02666102299e0bbbd91
aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: 3ef06fedb167deee7cb7049b6a4c450ed58d71e34ba53bc323d8db0d8846897a
dotnet-7.0.111-1.el8_8.x86_64.rpm SHA-256: 05e3fa328487d8cc4c6b7e9a8ec4bb638adb66f485d420fecabe4303b527fca7
dotnet-apphost-pack-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: c9f3416e35c905780f526be2cb25aaab5dbc4a9a7e8729597911a1c2853f6932
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: 889cf8055141398d8261da9e0a4f15debf02b8b9901905f39cc31491b6c6ca54
dotnet-host-7.0.11-1.el8_8.x86_64.rpm SHA-256: 1e5c8a689f8109f741984da5880cf3e3a829ce5d9c73bcc50fab1ba2830dcb66
dotnet-host-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: 7f06320c6641d84046b479d362887e77b703dbfe2f11a5a05f4eef9b76dd75b2
dotnet-hostfxr-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: 70e1d2f9ea1e27a8f729decd3a47733208eebe398a0856a306f8491dcdbe7331
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: a5d7f0a512b20c48ce04ac7a05cf61fda080045d7aa79ac9f4b7b52d6b15e0c6
dotnet-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: ef23b0aae3b22b11aafcd9e0628c1227421880e25aa187b9870834cfac17d06e
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: cb535968669b484812c5470b22349209a50243dd0db66fc53c37c4d71bdae0fa
dotnet-sdk-7.0-7.0.111-1.el8_8.x86_64.rpm SHA-256: 320b60574ea864ef08665a2d63b2c51424310dfad0e7b68355eb4a1d6543aea6
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.x86_64.rpm SHA-256: 45d44ebeb63d737560dd278669ecc4837b275fc8b8388b78a92e1117c031e2b4
dotnet-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: 327a09a5c80d99ddd99df1a0283414c19d285dbf5fab3fb0ca138f78826fd84c
dotnet-templates-7.0-7.0.111-1.el8_8.x86_64.rpm SHA-256: c5010afb479f7bbe5534fb76c2fa794770bfc4104035d00e20b417c31028e321
dotnet7.0-debuginfo-7.0.111-1.el8_8.x86_64.rpm SHA-256: b6f5a2db6b08c6bd28edb5c87b246ffbd83c27725f9fa59347a1cc0fc4a02f49
dotnet7.0-debugsource-7.0.111-1.el8_8.x86_64.rpm SHA-256: 1608a9d3ce46737de7a1151b769768feb86b0bae5eb440e24c4055e4d1e2fd66
netstandard-targeting-pack-2.1-7.0.111-1.el8_8.x86_64.rpm SHA-256: b0b3f0501315ddc5db6f605c8c327b46d61061db73639eb1dae131c975dfec5a

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
dotnet7.0-7.0.111-1.el8_8.src.rpm SHA-256: 847cafdb426a511f0346dc29813a2b600a952c83b0dd4a100709c10c860286c4
x86_64
aspnetcore-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: f93622e2ebf037d6e95107375efc3b922d1a912d5ff3a02666102299e0bbbd91
aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: 3ef06fedb167deee7cb7049b6a4c450ed58d71e34ba53bc323d8db0d8846897a
dotnet-7.0.111-1.el8_8.x86_64.rpm SHA-256: 05e3fa328487d8cc4c6b7e9a8ec4bb638adb66f485d420fecabe4303b527fca7
dotnet-apphost-pack-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: c9f3416e35c905780f526be2cb25aaab5dbc4a9a7e8729597911a1c2853f6932
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: 889cf8055141398d8261da9e0a4f15debf02b8b9901905f39cc31491b6c6ca54
dotnet-host-7.0.11-1.el8_8.x86_64.rpm SHA-256: 1e5c8a689f8109f741984da5880cf3e3a829ce5d9c73bcc50fab1ba2830dcb66
dotnet-host-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: 7f06320c6641d84046b479d362887e77b703dbfe2f11a5a05f4eef9b76dd75b2
dotnet-hostfxr-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: 70e1d2f9ea1e27a8f729decd3a47733208eebe398a0856a306f8491dcdbe7331
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: a5d7f0a512b20c48ce04ac7a05cf61fda080045d7aa79ac9f4b7b52d6b15e0c6
dotnet-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: ef23b0aae3b22b11aafcd9e0628c1227421880e25aa187b9870834cfac17d06e
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: cb535968669b484812c5470b22349209a50243dd0db66fc53c37c4d71bdae0fa
dotnet-sdk-7.0-7.0.111-1.el8_8.x86_64.rpm SHA-256: 320b60574ea864ef08665a2d63b2c51424310dfad0e7b68355eb4a1d6543aea6
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.x86_64.rpm SHA-256: 45d44ebeb63d737560dd278669ecc4837b275fc8b8388b78a92e1117c031e2b4
dotnet-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: 327a09a5c80d99ddd99df1a0283414c19d285dbf5fab3fb0ca138f78826fd84c
dotnet-templates-7.0-7.0.111-1.el8_8.x86_64.rpm SHA-256: c5010afb479f7bbe5534fb76c2fa794770bfc4104035d00e20b417c31028e321
dotnet7.0-debuginfo-7.0.111-1.el8_8.x86_64.rpm SHA-256: b6f5a2db6b08c6bd28edb5c87b246ffbd83c27725f9fa59347a1cc0fc4a02f49
dotnet7.0-debugsource-7.0.111-1.el8_8.x86_64.rpm SHA-256: 1608a9d3ce46737de7a1151b769768feb86b0bae5eb440e24c4055e4d1e2fd66
netstandard-targeting-pack-2.1-7.0.111-1.el8_8.x86_64.rpm SHA-256: b0b3f0501315ddc5db6f605c8c327b46d61061db73639eb1dae131c975dfec5a

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet7.0-7.0.111-1.el8_8.src.rpm SHA-256: 847cafdb426a511f0346dc29813a2b600a952c83b0dd4a100709c10c860286c4
s390x
aspnetcore-runtime-7.0-7.0.11-1.el8_8.s390x.rpm SHA-256: edde9b926b5160d3155a35b20d884df24112159ebd68785d535a0039e2a303ad
aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.s390x.rpm SHA-256: d766c6ee5865eb0376d0cc085d494d2fd4e373e29f37553827be4bfcdef834f6
dotnet-7.0.111-1.el8_8.s390x.rpm SHA-256: 6ec67d3e40e29711088a4197645c9e3994ce6fe422c2511a51711131e4b079b1
dotnet-apphost-pack-7.0-7.0.11-1.el8_8.s390x.rpm SHA-256: 116c367b306c9f1c2e4246f3811856e1b770cea24fe395bb6d98a68591adf68e
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.s390x.rpm SHA-256: ad71e370619526abd6312addbe475d644beda2c4b05f7093753b3eba07f974c0
dotnet-host-7.0.11-1.el8_8.s390x.rpm SHA-256: 9397e3ff0782c5f9ccb92ef94ed89197533d9554f695dcad168908cfbf8f92f1
dotnet-host-debuginfo-7.0.11-1.el8_8.s390x.rpm SHA-256: eaa25ebf9206f03fdafd75402f445ab010893441c3e7fcdbfa1d64b7542fc678
dotnet-hostfxr-7.0-7.0.11-1.el8_8.s390x.rpm SHA-256: 67ffb65704d03819465c0fb47270df0bb0e9604d3054408183941bc2554b977f
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.s390x.rpm SHA-256: 054180d527ec5a44951fbbdda10be5cde63a0fce0078e62ef2c1807673219390
dotnet-runtime-7.0-7.0.11-1.el8_8.s390x.rpm SHA-256: 621836115ed63f4ad46f03812fc8eadd1bd34dba36beedebe8c011f667b14fc4
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.s390x.rpm SHA-256: 11f2d3abd33027ee02713ac1d1a7e5bc9fcb5658e0f04a5d879f23b8083f83cc
dotnet-sdk-7.0-7.0.111-1.el8_8.s390x.rpm SHA-256: 168251869628453713ac5daa34186af19e75a6f6767e1d2ca4fedad5c81ecc08
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.s390x.rpm SHA-256: 012154aa903f94f49e7e86e85b6c240b85d23e4673f11bc72623e8952e09e39e
dotnet-targeting-pack-7.0-7.0.11-1.el8_8.s390x.rpm SHA-256: 13533d315c3b6abdf7501140f80c1eb9b1e73088fe0c210a22f13ebd7f11de50
dotnet-templates-7.0-7.0.111-1.el8_8.s390x.rpm SHA-256: c96772f0d99ef83d78939331960b23ab7fc26fcf686b5ce38cd1538c9fa04be0
dotnet7.0-debuginfo-7.0.111-1.el8_8.s390x.rpm SHA-256: 6a704ff9326238e1ae6f677870e8950f761901e5386189d770c689bb8b7641ba
dotnet7.0-debugsource-7.0.111-1.el8_8.s390x.rpm SHA-256: 468bf5508c12b856263bbf95ff505f73ea53286489910f4bff6be495f59d51b3
netstandard-targeting-pack-2.1-7.0.111-1.el8_8.s390x.rpm SHA-256: a74a80ba48b400ee05788cdf02951bdaa33ca23a867aae2eb800170a6994490c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
dotnet7.0-7.0.111-1.el8_8.src.rpm SHA-256: 847cafdb426a511f0346dc29813a2b600a952c83b0dd4a100709c10c860286c4
s390x
aspnetcore-runtime-7.0-7.0.11-1.el8_8.s390x.rpm SHA-256: edde9b926b5160d3155a35b20d884df24112159ebd68785d535a0039e2a303ad
aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.s390x.rpm SHA-256: d766c6ee5865eb0376d0cc085d494d2fd4e373e29f37553827be4bfcdef834f6
dotnet-7.0.111-1.el8_8.s390x.rpm SHA-256: 6ec67d3e40e29711088a4197645c9e3994ce6fe422c2511a51711131e4b079b1
dotnet-apphost-pack-7.0-7.0.11-1.el8_8.s390x.rpm SHA-256: 116c367b306c9f1c2e4246f3811856e1b770cea24fe395bb6d98a68591adf68e
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.s390x.rpm SHA-256: ad71e370619526abd6312addbe475d644beda2c4b05f7093753b3eba07f974c0
dotnet-host-7.0.11-1.el8_8.s390x.rpm SHA-256: 9397e3ff0782c5f9ccb92ef94ed89197533d9554f695dcad168908cfbf8f92f1
dotnet-host-debuginfo-7.0.11-1.el8_8.s390x.rpm SHA-256: eaa25ebf9206f03fdafd75402f445ab010893441c3e7fcdbfa1d64b7542fc678
dotnet-hostfxr-7.0-7.0.11-1.el8_8.s390x.rpm SHA-256: 67ffb65704d03819465c0fb47270df0bb0e9604d3054408183941bc2554b977f
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.s390x.rpm SHA-256: 054180d527ec5a44951fbbdda10be5cde63a0fce0078e62ef2c1807673219390
dotnet-runtime-7.0-7.0.11-1.el8_8.s390x.rpm SHA-256: 621836115ed63f4ad46f03812fc8eadd1bd34dba36beedebe8c011f667b14fc4
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.s390x.rpm SHA-256: 11f2d3abd33027ee02713ac1d1a7e5bc9fcb5658e0f04a5d879f23b8083f83cc
dotnet-sdk-7.0-7.0.111-1.el8_8.s390x.rpm SHA-256: 168251869628453713ac5daa34186af19e75a6f6767e1d2ca4fedad5c81ecc08
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.s390x.rpm SHA-256: 012154aa903f94f49e7e86e85b6c240b85d23e4673f11bc72623e8952e09e39e
dotnet-targeting-pack-7.0-7.0.11-1.el8_8.s390x.rpm SHA-256: 13533d315c3b6abdf7501140f80c1eb9b1e73088fe0c210a22f13ebd7f11de50
dotnet-templates-7.0-7.0.111-1.el8_8.s390x.rpm SHA-256: c96772f0d99ef83d78939331960b23ab7fc26fcf686b5ce38cd1538c9fa04be0
dotnet7.0-debuginfo-7.0.111-1.el8_8.s390x.rpm SHA-256: 6a704ff9326238e1ae6f677870e8950f761901e5386189d770c689bb8b7641ba
dotnet7.0-debugsource-7.0.111-1.el8_8.s390x.rpm SHA-256: 468bf5508c12b856263bbf95ff505f73ea53286489910f4bff6be495f59d51b3
netstandard-targeting-pack-2.1-7.0.111-1.el8_8.s390x.rpm SHA-256: a74a80ba48b400ee05788cdf02951bdaa33ca23a867aae2eb800170a6994490c

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dotnet7.0-7.0.111-1.el8_8.src.rpm SHA-256: 847cafdb426a511f0346dc29813a2b600a952c83b0dd4a100709c10c860286c4
ppc64le
aspnetcore-runtime-7.0-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 3a944be1f551f6a1ffaeb320d9328ec55143cbfa30983275b7f431ba61e22cc4
aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 256ef5416a698e69950a29d5b6668371ce574d26b8f3403f966e92bddec5b04e
dotnet-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 89533b35e2649fc6bd6c737eb2545aee006c56424d6d1c09b3f6e542db53085d
dotnet-apphost-pack-7.0-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 4a0a19b3daf471442056a07b30754032207b979004a3d69ea0622e662f8dd576
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 99ea1ab8e30eaf426492d954352eed61dc7c843bcccaf6ae3d60ec25dcf6b9cc
dotnet-host-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 957cb92e46635482a93c6772e4a917fc0bf36ce5d68ea9342d35e0c347d6ce9a
dotnet-host-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: fbd1759079edf368bb70bdbb7bd4464c4dfd323b88ab0a90b0d379720041ea6e
dotnet-hostfxr-7.0-7.0.11-1.el8_8.ppc64le.rpm SHA-256: bacad4f785254dfddbcd224ccc7d55c39adb359e83da0cc968395b7b647cd660
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 444cc3fe509b6f57619a6a89b9b8756b03a64c706d79a11a8c034ff801b64fb9
dotnet-runtime-7.0-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 733f82487510d7ed9c358b140f301522507739b887388f3cea3f2c1b3b4f431f
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 1bee6ed322983dd5bc364746e1dd128dcaf9ce98e7196375e01d5b5b096b3aec
dotnet-sdk-7.0-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 33bbbd3619b129ecd1ed8d67890fe39ae6b6dd0679d10dd0227f84c643e753fe
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 4955ccd2c936dc44b02ad5c5f1d95d155359710b261be79d6fb83fa7b87bf99d
dotnet-targeting-pack-7.0-7.0.11-1.el8_8.ppc64le.rpm SHA-256: c55559780edd4226a1bd93a328adf1ba2105dde1f13c55cce9201219b1f235a6
dotnet-templates-7.0-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 122658c4c66029a53b349d0afa3d88931c030d0b8c8f38e71b9968c2f1dec38c
dotnet7.0-debuginfo-7.0.111-1.el8_8.ppc64le.rpm SHA-256: cd389c8d3f5e30ed2052d613db0a62c39f1ec22b83044b28dae6771a79504db0
dotnet7.0-debugsource-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 8a837f9364113325e5b9720e1a80f37da9a218a239f7ca970b219d15af10cc30
netstandard-targeting-pack-2.1-7.0.111-1.el8_8.ppc64le.rpm SHA-256: df500fc53d1defd94746232feacd7132b22adf5346fa3940f3d0efdfdd3922ee

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
dotnet7.0-7.0.111-1.el8_8.src.rpm SHA-256: 847cafdb426a511f0346dc29813a2b600a952c83b0dd4a100709c10c860286c4
ppc64le
aspnetcore-runtime-7.0-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 3a944be1f551f6a1ffaeb320d9328ec55143cbfa30983275b7f431ba61e22cc4
aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 256ef5416a698e69950a29d5b6668371ce574d26b8f3403f966e92bddec5b04e
dotnet-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 89533b35e2649fc6bd6c737eb2545aee006c56424d6d1c09b3f6e542db53085d
dotnet-apphost-pack-7.0-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 4a0a19b3daf471442056a07b30754032207b979004a3d69ea0622e662f8dd576
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 99ea1ab8e30eaf426492d954352eed61dc7c843bcccaf6ae3d60ec25dcf6b9cc
dotnet-host-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 957cb92e46635482a93c6772e4a917fc0bf36ce5d68ea9342d35e0c347d6ce9a
dotnet-host-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: fbd1759079edf368bb70bdbb7bd4464c4dfd323b88ab0a90b0d379720041ea6e
dotnet-hostfxr-7.0-7.0.11-1.el8_8.ppc64le.rpm SHA-256: bacad4f785254dfddbcd224ccc7d55c39adb359e83da0cc968395b7b647cd660
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 444cc3fe509b6f57619a6a89b9b8756b03a64c706d79a11a8c034ff801b64fb9
dotnet-runtime-7.0-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 733f82487510d7ed9c358b140f301522507739b887388f3cea3f2c1b3b4f431f
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 1bee6ed322983dd5bc364746e1dd128dcaf9ce98e7196375e01d5b5b096b3aec
dotnet-sdk-7.0-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 33bbbd3619b129ecd1ed8d67890fe39ae6b6dd0679d10dd0227f84c643e753fe
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 4955ccd2c936dc44b02ad5c5f1d95d155359710b261be79d6fb83fa7b87bf99d
dotnet-targeting-pack-7.0-7.0.11-1.el8_8.ppc64le.rpm SHA-256: c55559780edd4226a1bd93a328adf1ba2105dde1f13c55cce9201219b1f235a6
dotnet-templates-7.0-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 122658c4c66029a53b349d0afa3d88931c030d0b8c8f38e71b9968c2f1dec38c
dotnet7.0-debuginfo-7.0.111-1.el8_8.ppc64le.rpm SHA-256: cd389c8d3f5e30ed2052d613db0a62c39f1ec22b83044b28dae6771a79504db0
dotnet7.0-debugsource-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 8a837f9364113325e5b9720e1a80f37da9a218a239f7ca970b219d15af10cc30
netstandard-targeting-pack-2.1-7.0.111-1.el8_8.ppc64le.rpm SHA-256: df500fc53d1defd94746232feacd7132b22adf5346fa3940f3d0efdfdd3922ee

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
dotnet7.0-7.0.111-1.el8_8.src.rpm SHA-256: 847cafdb426a511f0346dc29813a2b600a952c83b0dd4a100709c10c860286c4
x86_64
aspnetcore-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: f93622e2ebf037d6e95107375efc3b922d1a912d5ff3a02666102299e0bbbd91
aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: 3ef06fedb167deee7cb7049b6a4c450ed58d71e34ba53bc323d8db0d8846897a
dotnet-7.0.111-1.el8_8.x86_64.rpm SHA-256: 05e3fa328487d8cc4c6b7e9a8ec4bb638adb66f485d420fecabe4303b527fca7
dotnet-apphost-pack-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: c9f3416e35c905780f526be2cb25aaab5dbc4a9a7e8729597911a1c2853f6932
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: 889cf8055141398d8261da9e0a4f15debf02b8b9901905f39cc31491b6c6ca54
dotnet-host-7.0.11-1.el8_8.x86_64.rpm SHA-256: 1e5c8a689f8109f741984da5880cf3e3a829ce5d9c73bcc50fab1ba2830dcb66
dotnet-host-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: 7f06320c6641d84046b479d362887e77b703dbfe2f11a5a05f4eef9b76dd75b2
dotnet-hostfxr-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: 70e1d2f9ea1e27a8f729decd3a47733208eebe398a0856a306f8491dcdbe7331
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: a5d7f0a512b20c48ce04ac7a05cf61fda080045d7aa79ac9f4b7b52d6b15e0c6
dotnet-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: ef23b0aae3b22b11aafcd9e0628c1227421880e25aa187b9870834cfac17d06e
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: cb535968669b484812c5470b22349209a50243dd0db66fc53c37c4d71bdae0fa
dotnet-sdk-7.0-7.0.111-1.el8_8.x86_64.rpm SHA-256: 320b60574ea864ef08665a2d63b2c51424310dfad0e7b68355eb4a1d6543aea6
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.x86_64.rpm SHA-256: 45d44ebeb63d737560dd278669ecc4837b275fc8b8388b78a92e1117c031e2b4
dotnet-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: 327a09a5c80d99ddd99df1a0283414c19d285dbf5fab3fb0ca138f78826fd84c
dotnet-templates-7.0-7.0.111-1.el8_8.x86_64.rpm SHA-256: c5010afb479f7bbe5534fb76c2fa794770bfc4104035d00e20b417c31028e321
dotnet7.0-debuginfo-7.0.111-1.el8_8.x86_64.rpm SHA-256: b6f5a2db6b08c6bd28edb5c87b246ffbd83c27725f9fa59347a1cc0fc4a02f49
dotnet7.0-debugsource-7.0.111-1.el8_8.x86_64.rpm SHA-256: 1608a9d3ce46737de7a1151b769768feb86b0bae5eb440e24c4055e4d1e2fd66
netstandard-targeting-pack-2.1-7.0.111-1.el8_8.x86_64.rpm SHA-256: b0b3f0501315ddc5db6f605c8c327b46d61061db73639eb1dae131c975dfec5a

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet7.0-7.0.111-1.el8_8.src.rpm SHA-256: 847cafdb426a511f0346dc29813a2b600a952c83b0dd4a100709c10c860286c4
aarch64
aspnetcore-runtime-7.0-7.0.11-1.el8_8.aarch64.rpm SHA-256: ccb171a102398fde6bd9c1edebbdc6edc719fb71bdb32a0896f53195d0829d00
aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.aarch64.rpm SHA-256: c7b533608ff87ade80ba1c37b93bf5dfc8cd3523325b08b9e5b10cd8715bc554
dotnet-7.0.111-1.el8_8.aarch64.rpm SHA-256: a5bd06910a2528f7d0c95071a4795e1f95f708d9c18bbe0e3a99d7212e96e6a1
dotnet-apphost-pack-7.0-7.0.11-1.el8_8.aarch64.rpm SHA-256: 9e47433987e10b1a4467c6e75bdce6666b6ac558cde509ee6659484f44145e56
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.aarch64.rpm SHA-256: 86ffe8dc551bcc0d7f6c0979203b4f0c2e4023d9769b6c78d01b2921b75c8603
dotnet-host-7.0.11-1.el8_8.aarch64.rpm SHA-256: e3f6f4aaf3dd8dfb1b4bbb4b420e263ca745efbed6f50db97185024398381377
dotnet-host-debuginfo-7.0.11-1.el8_8.aarch64.rpm SHA-256: 2f1cb0c227ed8a0d37475b7d77faf63e1ccea6fb2c01018e1943ae7da3e41bb5
dotnet-hostfxr-7.0-7.0.11-1.el8_8.aarch64.rpm SHA-256: bf17bf81cc0bc9f421cc5f13dd8053d47d25d811eabbe41efffffd7459d8d256
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.aarch64.rpm SHA-256: e084fa61a8def114ec7d18667ab3a05be29a05211fdd0b623677cf40271b9046
dotnet-runtime-7.0-7.0.11-1.el8_8.aarch64.rpm SHA-256: 2a288861f42eeda3d401d4f46f516137c937b6a6223cbfe3b729fe3013b58101
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.aarch64.rpm SHA-256: 4e0aa38529d9efe61a0e119c44f93bea536f815d9111011272a3a5b638b99290
dotnet-sdk-7.0-7.0.111-1.el8_8.aarch64.rpm SHA-256: 191fbeedcf2c2419f9a0f3a5c7a0709cbb750e6d5a767b9c6fe4e0133c9fce3b
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.aarch64.rpm SHA-256: 6357dce7edb80e25a44f1b1b1c7faaf6f0442e9731cbdd2627e3163a918f20fd
dotnet-targeting-pack-7.0-7.0.11-1.el8_8.aarch64.rpm SHA-256: 598d6fe9469682e3414b17da69b25636a8b7f4b3bb03de89d88af33d8d252ca5
dotnet-templates-7.0-7.0.111-1.el8_8.aarch64.rpm SHA-256: 6430152ea0bb11b43cb5cd1fc6dc58fc8f3ae72aeb893bd59784c32ed789cb6a
dotnet7.0-debuginfo-7.0.111-1.el8_8.aarch64.rpm SHA-256: bccc36a2045dfe15e1154d4d666836ef0bc1fc8d0bbb8c8a9ec1a2bb27e2dafe
dotnet7.0-debugsource-7.0.111-1.el8_8.aarch64.rpm SHA-256: f08f71fa7ab2f234edd024fdf82427c023ff5e4ebf5271f8ba7cee1894038bfb
netstandard-targeting-pack-2.1-7.0.111-1.el8_8.aarch64.rpm SHA-256: 8e257dbba2c0670be0413e371aeb27175eee370e0967e0b76ebd30efba707e67

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
dotnet7.0-7.0.111-1.el8_8.src.rpm SHA-256: 847cafdb426a511f0346dc29813a2b600a952c83b0dd4a100709c10c860286c4
aarch64
aspnetcore-runtime-7.0-7.0.11-1.el8_8.aarch64.rpm SHA-256: ccb171a102398fde6bd9c1edebbdc6edc719fb71bdb32a0896f53195d0829d00
aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.aarch64.rpm SHA-256: c7b533608ff87ade80ba1c37b93bf5dfc8cd3523325b08b9e5b10cd8715bc554
dotnet-7.0.111-1.el8_8.aarch64.rpm SHA-256: a5bd06910a2528f7d0c95071a4795e1f95f708d9c18bbe0e3a99d7212e96e6a1
dotnet-apphost-pack-7.0-7.0.11-1.el8_8.aarch64.rpm SHA-256: 9e47433987e10b1a4467c6e75bdce6666b6ac558cde509ee6659484f44145e56
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.aarch64.rpm SHA-256: 86ffe8dc551bcc0d7f6c0979203b4f0c2e4023d9769b6c78d01b2921b75c8603
dotnet-host-7.0.11-1.el8_8.aarch64.rpm SHA-256: e3f6f4aaf3dd8dfb1b4bbb4b420e263ca745efbed6f50db97185024398381377
dotnet-host-debuginfo-7.0.11-1.el8_8.aarch64.rpm SHA-256: 2f1cb0c227ed8a0d37475b7d77faf63e1ccea6fb2c01018e1943ae7da3e41bb5
dotnet-hostfxr-7.0-7.0.11-1.el8_8.aarch64.rpm SHA-256: bf17bf81cc0bc9f421cc5f13dd8053d47d25d811eabbe41efffffd7459d8d256
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.aarch64.rpm SHA-256: e084fa61a8def114ec7d18667ab3a05be29a05211fdd0b623677cf40271b9046
dotnet-runtime-7.0-7.0.11-1.el8_8.aarch64.rpm SHA-256: 2a288861f42eeda3d401d4f46f516137c937b6a6223cbfe3b729fe3013b58101
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.aarch64.rpm SHA-256: 4e0aa38529d9efe61a0e119c44f93bea536f815d9111011272a3a5b638b99290
dotnet-sdk-7.0-7.0.111-1.el8_8.aarch64.rpm SHA-256: 191fbeedcf2c2419f9a0f3a5c7a0709cbb750e6d5a767b9c6fe4e0133c9fce3b
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.aarch64.rpm SHA-256: 6357dce7edb80e25a44f1b1b1c7faaf6f0442e9731cbdd2627e3163a918f20fd
dotnet-targeting-pack-7.0-7.0.11-1.el8_8.aarch64.rpm SHA-256: 598d6fe9469682e3414b17da69b25636a8b7f4b3bb03de89d88af33d8d252ca5
dotnet-templates-7.0-7.0.111-1.el8_8.aarch64.rpm SHA-256: 6430152ea0bb11b43cb5cd1fc6dc58fc8f3ae72aeb893bd59784c32ed789cb6a
dotnet7.0-debuginfo-7.0.111-1.el8_8.aarch64.rpm SHA-256: bccc36a2045dfe15e1154d4d666836ef0bc1fc8d0bbb8c8a9ec1a2bb27e2dafe
dotnet7.0-debugsource-7.0.111-1.el8_8.aarch64.rpm SHA-256: f08f71fa7ab2f234edd024fdf82427c023ff5e4ebf5271f8ba7cee1894038bfb
netstandard-targeting-pack-2.1-7.0.111-1.el8_8.aarch64.rpm SHA-256: 8e257dbba2c0670be0413e371aeb27175eee370e0967e0b76ebd30efba707e67

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
dotnet7.0-7.0.111-1.el8_8.src.rpm SHA-256: 847cafdb426a511f0346dc29813a2b600a952c83b0dd4a100709c10c860286c4
ppc64le
aspnetcore-runtime-7.0-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 3a944be1f551f6a1ffaeb320d9328ec55143cbfa30983275b7f431ba61e22cc4
aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 256ef5416a698e69950a29d5b6668371ce574d26b8f3403f966e92bddec5b04e
dotnet-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 89533b35e2649fc6bd6c737eb2545aee006c56424d6d1c09b3f6e542db53085d
dotnet-apphost-pack-7.0-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 4a0a19b3daf471442056a07b30754032207b979004a3d69ea0622e662f8dd576
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 99ea1ab8e30eaf426492d954352eed61dc7c843bcccaf6ae3d60ec25dcf6b9cc
dotnet-host-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 957cb92e46635482a93c6772e4a917fc0bf36ce5d68ea9342d35e0c347d6ce9a
dotnet-host-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: fbd1759079edf368bb70bdbb7bd4464c4dfd323b88ab0a90b0d379720041ea6e
dotnet-hostfxr-7.0-7.0.11-1.el8_8.ppc64le.rpm SHA-256: bacad4f785254dfddbcd224ccc7d55c39adb359e83da0cc968395b7b647cd660
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 444cc3fe509b6f57619a6a89b9b8756b03a64c706d79a11a8c034ff801b64fb9
dotnet-runtime-7.0-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 733f82487510d7ed9c358b140f301522507739b887388f3cea3f2c1b3b4f431f
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 1bee6ed322983dd5bc364746e1dd128dcaf9ce98e7196375e01d5b5b096b3aec
dotnet-sdk-7.0-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 33bbbd3619b129ecd1ed8d67890fe39ae6b6dd0679d10dd0227f84c643e753fe
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 4955ccd2c936dc44b02ad5c5f1d95d155359710b261be79d6fb83fa7b87bf99d
dotnet-targeting-pack-7.0-7.0.11-1.el8_8.ppc64le.rpm SHA-256: c55559780edd4226a1bd93a328adf1ba2105dde1f13c55cce9201219b1f235a6
dotnet-templates-7.0-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 122658c4c66029a53b349d0afa3d88931c030d0b8c8f38e71b9968c2f1dec38c
dotnet7.0-debuginfo-7.0.111-1.el8_8.ppc64le.rpm SHA-256: cd389c8d3f5e30ed2052d613db0a62c39f1ec22b83044b28dae6771a79504db0
dotnet7.0-debugsource-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 8a837f9364113325e5b9720e1a80f37da9a218a239f7ca970b219d15af10cc30
netstandard-targeting-pack-2.1-7.0.111-1.el8_8.ppc64le.rpm SHA-256: df500fc53d1defd94746232feacd7132b22adf5346fa3940f3d0efdfdd3922ee

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
dotnet7.0-7.0.111-1.el8_8.src.rpm SHA-256: 847cafdb426a511f0346dc29813a2b600a952c83b0dd4a100709c10c860286c4
x86_64
aspnetcore-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: f93622e2ebf037d6e95107375efc3b922d1a912d5ff3a02666102299e0bbbd91
aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: 3ef06fedb167deee7cb7049b6a4c450ed58d71e34ba53bc323d8db0d8846897a
dotnet-7.0.111-1.el8_8.x86_64.rpm SHA-256: 05e3fa328487d8cc4c6b7e9a8ec4bb638adb66f485d420fecabe4303b527fca7
dotnet-apphost-pack-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: c9f3416e35c905780f526be2cb25aaab5dbc4a9a7e8729597911a1c2853f6932
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: 889cf8055141398d8261da9e0a4f15debf02b8b9901905f39cc31491b6c6ca54
dotnet-host-7.0.11-1.el8_8.x86_64.rpm SHA-256: 1e5c8a689f8109f741984da5880cf3e3a829ce5d9c73bcc50fab1ba2830dcb66
dotnet-host-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: 7f06320c6641d84046b479d362887e77b703dbfe2f11a5a05f4eef9b76dd75b2
dotnet-hostfxr-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: 70e1d2f9ea1e27a8f729decd3a47733208eebe398a0856a306f8491dcdbe7331
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: a5d7f0a512b20c48ce04ac7a05cf61fda080045d7aa79ac9f4b7b52d6b15e0c6
dotnet-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: ef23b0aae3b22b11aafcd9e0628c1227421880e25aa187b9870834cfac17d06e
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: cb535968669b484812c5470b22349209a50243dd0db66fc53c37c4d71bdae0fa
dotnet-sdk-7.0-7.0.111-1.el8_8.x86_64.rpm SHA-256: 320b60574ea864ef08665a2d63b2c51424310dfad0e7b68355eb4a1d6543aea6
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.x86_64.rpm SHA-256: 45d44ebeb63d737560dd278669ecc4837b275fc8b8388b78a92e1117c031e2b4
dotnet-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm SHA-256: 327a09a5c80d99ddd99df1a0283414c19d285dbf5fab3fb0ca138f78826fd84c
dotnet-templates-7.0-7.0.111-1.el8_8.x86_64.rpm SHA-256: c5010afb479f7bbe5534fb76c2fa794770bfc4104035d00e20b417c31028e321
dotnet7.0-debuginfo-7.0.111-1.el8_8.x86_64.rpm SHA-256: b6f5a2db6b08c6bd28edb5c87b246ffbd83c27725f9fa59347a1cc0fc4a02f49
dotnet7.0-debugsource-7.0.111-1.el8_8.x86_64.rpm SHA-256: 1608a9d3ce46737de7a1151b769768feb86b0bae5eb440e24c4055e4d1e2fd66
netstandard-targeting-pack-2.1-7.0.111-1.el8_8.x86_64.rpm SHA-256: b0b3f0501315ddc5db6f605c8c327b46d61061db73639eb1dae131c975dfec5a

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: 889cf8055141398d8261da9e0a4f15debf02b8b9901905f39cc31491b6c6ca54
dotnet-host-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: 7f06320c6641d84046b479d362887e77b703dbfe2f11a5a05f4eef9b76dd75b2
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: a5d7f0a512b20c48ce04ac7a05cf61fda080045d7aa79ac9f4b7b52d6b15e0c6
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: cb535968669b484812c5470b22349209a50243dd0db66fc53c37c4d71bdae0fa
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.x86_64.rpm SHA-256: 45d44ebeb63d737560dd278669ecc4837b275fc8b8388b78a92e1117c031e2b4
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.x86_64.rpm SHA-256: de02d97570a31e5b26a1d1cad8e8d3df5e6e95fee3c8a6db6894b8b3defa7937
dotnet7.0-debuginfo-7.0.111-1.el8_8.x86_64.rpm SHA-256: b6f5a2db6b08c6bd28edb5c87b246ffbd83c27725f9fa59347a1cc0fc4a02f49
dotnet7.0-debugsource-7.0.111-1.el8_8.x86_64.rpm SHA-256: 1608a9d3ce46737de7a1151b769768feb86b0bae5eb440e24c4055e4d1e2fd66

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 99ea1ab8e30eaf426492d954352eed61dc7c843bcccaf6ae3d60ec25dcf6b9cc
dotnet-host-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: fbd1759079edf368bb70bdbb7bd4464c4dfd323b88ab0a90b0d379720041ea6e
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 444cc3fe509b6f57619a6a89b9b8756b03a64c706d79a11a8c034ff801b64fb9
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 1bee6ed322983dd5bc364746e1dd128dcaf9ce98e7196375e01d5b5b096b3aec
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 4955ccd2c936dc44b02ad5c5f1d95d155359710b261be79d6fb83fa7b87bf99d
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 9513bcef6949f6cc8441b1d603a2c63502f970d848c7aa1fcddc9cb6581c7918
dotnet7.0-debuginfo-7.0.111-1.el8_8.ppc64le.rpm SHA-256: cd389c8d3f5e30ed2052d613db0a62c39f1ec22b83044b28dae6771a79504db0
dotnet7.0-debugsource-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 8a837f9364113325e5b9720e1a80f37da9a218a239f7ca970b219d15af10cc30

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.aarch64.rpm SHA-256: 86ffe8dc551bcc0d7f6c0979203b4f0c2e4023d9769b6c78d01b2921b75c8603
dotnet-host-debuginfo-7.0.11-1.el8_8.aarch64.rpm SHA-256: 2f1cb0c227ed8a0d37475b7d77faf63e1ccea6fb2c01018e1943ae7da3e41bb5
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.aarch64.rpm SHA-256: e084fa61a8def114ec7d18667ab3a05be29a05211fdd0b623677cf40271b9046
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.aarch64.rpm SHA-256: 4e0aa38529d9efe61a0e119c44f93bea536f815d9111011272a3a5b638b99290
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.aarch64.rpm SHA-256: 6357dce7edb80e25a44f1b1b1c7faaf6f0442e9731cbdd2627e3163a918f20fd
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.aarch64.rpm SHA-256: 18d23313c2b5a958d3f3140a5949b23366dbaacb3481475157da61767c2c0bb2
dotnet7.0-debuginfo-7.0.111-1.el8_8.aarch64.rpm SHA-256: bccc36a2045dfe15e1154d4d666836ef0bc1fc8d0bbb8c8a9ec1a2bb27e2dafe
dotnet7.0-debugsource-7.0.111-1.el8_8.aarch64.rpm SHA-256: f08f71fa7ab2f234edd024fdf82427c023ff5e4ebf5271f8ba7cee1894038bfb

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.s390x.rpm SHA-256: ad71e370619526abd6312addbe475d644beda2c4b05f7093753b3eba07f974c0
dotnet-host-debuginfo-7.0.11-1.el8_8.s390x.rpm SHA-256: eaa25ebf9206f03fdafd75402f445ab010893441c3e7fcdbfa1d64b7542fc678
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.s390x.rpm SHA-256: 054180d527ec5a44951fbbdda10be5cde63a0fce0078e62ef2c1807673219390
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.s390x.rpm SHA-256: 11f2d3abd33027ee02713ac1d1a7e5bc9fcb5658e0f04a5d879f23b8083f83cc
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.s390x.rpm SHA-256: 012154aa903f94f49e7e86e85b6c240b85d23e4673f11bc72623e8952e09e39e
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.s390x.rpm SHA-256: 3c999e2fcc03a29721210686644a3b7264d82d1ae3c8f4293fe9030d80d8579c
dotnet7.0-debuginfo-7.0.111-1.el8_8.s390x.rpm SHA-256: 6a704ff9326238e1ae6f677870e8950f761901e5386189d770c689bb8b7641ba
dotnet7.0-debugsource-7.0.111-1.el8_8.s390x.rpm SHA-256: 468bf5508c12b856263bbf95ff505f73ea53286489910f4bff6be495f59d51b3

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: 889cf8055141398d8261da9e0a4f15debf02b8b9901905f39cc31491b6c6ca54
dotnet-host-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: 7f06320c6641d84046b479d362887e77b703dbfe2f11a5a05f4eef9b76dd75b2
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: a5d7f0a512b20c48ce04ac7a05cf61fda080045d7aa79ac9f4b7b52d6b15e0c6
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.x86_64.rpm SHA-256: cb535968669b484812c5470b22349209a50243dd0db66fc53c37c4d71bdae0fa
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.x86_64.rpm SHA-256: 45d44ebeb63d737560dd278669ecc4837b275fc8b8388b78a92e1117c031e2b4
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.x86_64.rpm SHA-256: de02d97570a31e5b26a1d1cad8e8d3df5e6e95fee3c8a6db6894b8b3defa7937
dotnet7.0-debuginfo-7.0.111-1.el8_8.x86_64.rpm SHA-256: b6f5a2db6b08c6bd28edb5c87b246ffbd83c27725f9fa59347a1cc0fc4a02f49
dotnet7.0-debugsource-7.0.111-1.el8_8.x86_64.rpm SHA-256: 1608a9d3ce46737de7a1151b769768feb86b0bae5eb440e24c4055e4d1e2fd66

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 99ea1ab8e30eaf426492d954352eed61dc7c843bcccaf6ae3d60ec25dcf6b9cc
dotnet-host-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: fbd1759079edf368bb70bdbb7bd4464c4dfd323b88ab0a90b0d379720041ea6e
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 444cc3fe509b6f57619a6a89b9b8756b03a64c706d79a11a8c034ff801b64fb9
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.ppc64le.rpm SHA-256: 1bee6ed322983dd5bc364746e1dd128dcaf9ce98e7196375e01d5b5b096b3aec
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 4955ccd2c936dc44b02ad5c5f1d95d155359710b261be79d6fb83fa7b87bf99d
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 9513bcef6949f6cc8441b1d603a2c63502f970d848c7aa1fcddc9cb6581c7918
dotnet7.0-debuginfo-7.0.111-1.el8_8.ppc64le.rpm SHA-256: cd389c8d3f5e30ed2052d613db0a62c39f1ec22b83044b28dae6771a79504db0
dotnet7.0-debugsource-7.0.111-1.el8_8.ppc64le.rpm SHA-256: 8a837f9364113325e5b9720e1a80f37da9a218a239f7ca970b219d15af10cc30

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.s390x.rpm SHA-256: ad71e370619526abd6312addbe475d644beda2c4b05f7093753b3eba07f974c0
dotnet-host-debuginfo-7.0.11-1.el8_8.s390x.rpm SHA-256: eaa25ebf9206f03fdafd75402f445ab010893441c3e7fcdbfa1d64b7542fc678
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.s390x.rpm SHA-256: 054180d527ec5a44951fbbdda10be5cde63a0fce0078e62ef2c1807673219390
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.s390x.rpm SHA-256: 11f2d3abd33027ee02713ac1d1a7e5bc9fcb5658e0f04a5d879f23b8083f83cc
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.s390x.rpm SHA-256: 012154aa903f94f49e7e86e85b6c240b85d23e4673f11bc72623e8952e09e39e
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.s390x.rpm SHA-256: 3c999e2fcc03a29721210686644a3b7264d82d1ae3c8f4293fe9030d80d8579c
dotnet7.0-debuginfo-7.0.111-1.el8_8.s390x.rpm SHA-256: 6a704ff9326238e1ae6f677870e8950f761901e5386189d770c689bb8b7641ba
dotnet7.0-debugsource-7.0.111-1.el8_8.s390x.rpm SHA-256: 468bf5508c12b856263bbf95ff505f73ea53286489910f4bff6be495f59d51b3

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
dotnet-apphost-pack-7.0-debuginfo-7.0.11-1.el8_8.aarch64.rpm SHA-256: 86ffe8dc551bcc0d7f6c0979203b4f0c2e4023d9769b6c78d01b2921b75c8603
dotnet-host-debuginfo-7.0.11-1.el8_8.aarch64.rpm SHA-256: 2f1cb0c227ed8a0d37475b7d77faf63e1ccea6fb2c01018e1943ae7da3e41bb5
dotnet-hostfxr-7.0-debuginfo-7.0.11-1.el8_8.aarch64.rpm SHA-256: e084fa61a8def114ec7d18667ab3a05be29a05211fdd0b623677cf40271b9046
dotnet-runtime-7.0-debuginfo-7.0.11-1.el8_8.aarch64.rpm SHA-256: 4e0aa38529d9efe61a0e119c44f93bea536f815d9111011272a3a5b638b99290
dotnet-sdk-7.0-debuginfo-7.0.111-1.el8_8.aarch64.rpm SHA-256: 6357dce7edb80e25a44f1b1b1c7faaf6f0442e9731cbdd2627e3163a918f20fd
dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.aarch64.rpm SHA-256: 18d23313c2b5a958d3f3140a5949b23366dbaacb3481475157da61767c2c0bb2
dotnet7.0-debuginfo-7.0.111-1.el8_8.aarch64.rpm SHA-256: bccc36a2045dfe15e1154d4d666836ef0bc1fc8d0bbb8c8a9ec1a2bb27e2dafe
dotnet7.0-debugsource-7.0.111-1.el8_8.aarch64.rpm SHA-256: f08f71fa7ab2f234edd024fdf82427c023ff5e4ebf5271f8ba7cee1894038bfb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility