Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6247 - Security Advisory
Issued:
2023-11-01
Updated:
2023-11-01

RHSA-2023:6247 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: .NET 7.0 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 7.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The CVE-2023-36799 was previously fixed in .NET 7.0 packages in Red Hat Enterprise Linux 8 via erratum RHSA-2023:5145, which updated .NET to SDK 7.0.111 and Runtime 7.0.11. However, the fix was not included in the upstream SDK 7.0.112 and Runtime 7.0.12, which was added to Red Hat Enterprise Linux 8 via erratum RHSA-2023:5709, introducing a security regression. This erratum re-adds the fix for CVE-2023-36799 to .NET 7.0 packages.

For more details about the regression, refer to the upstream release notes linked to the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.113 and .NET Runtime 7.0.13.

Security Fix(es):

  • dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2237317 - CVE-2023-36799 dotnet: Denial of Service with Client Certificates using .NET Kestrel

CVEs

  • CVE-2023-36799

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://support.microsoft.com/en-gb/topic/-net-7-0-update-october-24-2023-kb5032875-1c20c4da-3b7e-414f-b7e7-5947358c33d9
  • https://access.redhat.com/errata/RHSA-2023:5145
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet7.0-7.0.113-1.el8_8.src.rpm SHA-256: 168e2e3f79b67191fb3060b9c566211bfc6a36d6e23bddedde3261a3b603560b
x86_64
aspnetcore-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 77cbcc84b0a5c2ad0d500fa998782d6383512e47dcee2e1e7536bbf3dd3298f2
aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 9149684ed81a724c57d7cd3a3e3ecb1ea11d56ba1db28bd5ab1b2db3101eac4b
dotnet-7.0.113-1.el8_8.x86_64.rpm SHA-256: c276e242276613e7e26c2a5e846e88f532b4b413f548f5655d01bea5400b07a0
dotnet-apphost-pack-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: cf1b6bc42fe66bd39a4b3404224921feff04b69a7b80e646131769b3a36ca847
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: a63e864fdd14742cb149e2857626822afd57721fa401bb9af338d7dac36d8d46
dotnet-host-7.0.13-1.el8_8.x86_64.rpm SHA-256: 654698c3d685d9b3bcf31c836a7a97ad46d499ee695a177ce9df23b4c9f4c581
dotnet-host-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: 01c568d3685a23071b2f788df2b4faeda8294bf20eab5a067c93735516ccff24
dotnet-hostfxr-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 4ee4c77238d849ff0f26431dfab95fe089ecb775562534c51385b80dde3326d6
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: c36912a864db0eb75f927d54a5afe1f7bc69428b836ffa44f357d6d1254d0fec
dotnet-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 3e4fe2689c87097808c2ab4569b77d019ff31436ee61e691cffef33f446ede51
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: f863a02bce10d669a3f532ddbe96a401f0318c09cc219531243ee84f5dff9cdc
dotnet-sdk-7.0-7.0.113-1.el8_8.x86_64.rpm SHA-256: 37ceaf34d54e788a2cdaac4abf18691b5f15861e0afdae8c7183d3884d831763
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.x86_64.rpm SHA-256: f4d4a214d1be01e02eb5d164bd3326a7494c858af2b42367be74ae3aef4179d9
dotnet-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 1950016e5eba35c1bac82800613d3cd68d7ed1b7caaa72a0e371b4e6a9a13c19
dotnet-templates-7.0-7.0.113-1.el8_8.x86_64.rpm SHA-256: e5c5c10393f36df5f534fcdf933cc725ed9a64f0493cbc2c7c293e548b73d66f
dotnet7.0-debuginfo-7.0.113-1.el8_8.x86_64.rpm SHA-256: 0d49cfa6edefd5f60bb7be5faf7b803724b7e634e8b68b094ee48b10bca3cb36
dotnet7.0-debugsource-7.0.113-1.el8_8.x86_64.rpm SHA-256: c321a55093bce7417343e49e138cf8587cb123bd3f2649967cff524f5197d7d7
netstandard-targeting-pack-2.1-7.0.113-1.el8_8.x86_64.rpm SHA-256: 4aa364e3d70920ec7193130021efc00bb1e19fa011662cf54aa9ac9f99261e30

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
dotnet7.0-7.0.113-1.el8_8.src.rpm SHA-256: 168e2e3f79b67191fb3060b9c566211bfc6a36d6e23bddedde3261a3b603560b
x86_64
aspnetcore-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 77cbcc84b0a5c2ad0d500fa998782d6383512e47dcee2e1e7536bbf3dd3298f2
aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 9149684ed81a724c57d7cd3a3e3ecb1ea11d56ba1db28bd5ab1b2db3101eac4b
dotnet-7.0.113-1.el8_8.x86_64.rpm SHA-256: c276e242276613e7e26c2a5e846e88f532b4b413f548f5655d01bea5400b07a0
dotnet-apphost-pack-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: cf1b6bc42fe66bd39a4b3404224921feff04b69a7b80e646131769b3a36ca847
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: a63e864fdd14742cb149e2857626822afd57721fa401bb9af338d7dac36d8d46
dotnet-host-7.0.13-1.el8_8.x86_64.rpm SHA-256: 654698c3d685d9b3bcf31c836a7a97ad46d499ee695a177ce9df23b4c9f4c581
dotnet-host-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: 01c568d3685a23071b2f788df2b4faeda8294bf20eab5a067c93735516ccff24
dotnet-hostfxr-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 4ee4c77238d849ff0f26431dfab95fe089ecb775562534c51385b80dde3326d6
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: c36912a864db0eb75f927d54a5afe1f7bc69428b836ffa44f357d6d1254d0fec
dotnet-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 3e4fe2689c87097808c2ab4569b77d019ff31436ee61e691cffef33f446ede51
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: f863a02bce10d669a3f532ddbe96a401f0318c09cc219531243ee84f5dff9cdc
dotnet-sdk-7.0-7.0.113-1.el8_8.x86_64.rpm SHA-256: 37ceaf34d54e788a2cdaac4abf18691b5f15861e0afdae8c7183d3884d831763
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.x86_64.rpm SHA-256: f4d4a214d1be01e02eb5d164bd3326a7494c858af2b42367be74ae3aef4179d9
dotnet-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 1950016e5eba35c1bac82800613d3cd68d7ed1b7caaa72a0e371b4e6a9a13c19
dotnet-templates-7.0-7.0.113-1.el8_8.x86_64.rpm SHA-256: e5c5c10393f36df5f534fcdf933cc725ed9a64f0493cbc2c7c293e548b73d66f
dotnet7.0-debuginfo-7.0.113-1.el8_8.x86_64.rpm SHA-256: 0d49cfa6edefd5f60bb7be5faf7b803724b7e634e8b68b094ee48b10bca3cb36
dotnet7.0-debugsource-7.0.113-1.el8_8.x86_64.rpm SHA-256: c321a55093bce7417343e49e138cf8587cb123bd3f2649967cff524f5197d7d7
netstandard-targeting-pack-2.1-7.0.113-1.el8_8.x86_64.rpm SHA-256: 4aa364e3d70920ec7193130021efc00bb1e19fa011662cf54aa9ac9f99261e30

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
dotnet7.0-7.0.113-1.el8_8.src.rpm SHA-256: 168e2e3f79b67191fb3060b9c566211bfc6a36d6e23bddedde3261a3b603560b
x86_64
aspnetcore-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 77cbcc84b0a5c2ad0d500fa998782d6383512e47dcee2e1e7536bbf3dd3298f2
aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 9149684ed81a724c57d7cd3a3e3ecb1ea11d56ba1db28bd5ab1b2db3101eac4b
dotnet-7.0.113-1.el8_8.x86_64.rpm SHA-256: c276e242276613e7e26c2a5e846e88f532b4b413f548f5655d01bea5400b07a0
dotnet-apphost-pack-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: cf1b6bc42fe66bd39a4b3404224921feff04b69a7b80e646131769b3a36ca847
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: a63e864fdd14742cb149e2857626822afd57721fa401bb9af338d7dac36d8d46
dotnet-host-7.0.13-1.el8_8.x86_64.rpm SHA-256: 654698c3d685d9b3bcf31c836a7a97ad46d499ee695a177ce9df23b4c9f4c581
dotnet-host-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: 01c568d3685a23071b2f788df2b4faeda8294bf20eab5a067c93735516ccff24
dotnet-hostfxr-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 4ee4c77238d849ff0f26431dfab95fe089ecb775562534c51385b80dde3326d6
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: c36912a864db0eb75f927d54a5afe1f7bc69428b836ffa44f357d6d1254d0fec
dotnet-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 3e4fe2689c87097808c2ab4569b77d019ff31436ee61e691cffef33f446ede51
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: f863a02bce10d669a3f532ddbe96a401f0318c09cc219531243ee84f5dff9cdc
dotnet-sdk-7.0-7.0.113-1.el8_8.x86_64.rpm SHA-256: 37ceaf34d54e788a2cdaac4abf18691b5f15861e0afdae8c7183d3884d831763
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.x86_64.rpm SHA-256: f4d4a214d1be01e02eb5d164bd3326a7494c858af2b42367be74ae3aef4179d9
dotnet-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 1950016e5eba35c1bac82800613d3cd68d7ed1b7caaa72a0e371b4e6a9a13c19
dotnet-templates-7.0-7.0.113-1.el8_8.x86_64.rpm SHA-256: e5c5c10393f36df5f534fcdf933cc725ed9a64f0493cbc2c7c293e548b73d66f
dotnet7.0-debuginfo-7.0.113-1.el8_8.x86_64.rpm SHA-256: 0d49cfa6edefd5f60bb7be5faf7b803724b7e634e8b68b094ee48b10bca3cb36
dotnet7.0-debugsource-7.0.113-1.el8_8.x86_64.rpm SHA-256: c321a55093bce7417343e49e138cf8587cb123bd3f2649967cff524f5197d7d7
netstandard-targeting-pack-2.1-7.0.113-1.el8_8.x86_64.rpm SHA-256: 4aa364e3d70920ec7193130021efc00bb1e19fa011662cf54aa9ac9f99261e30

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet7.0-7.0.113-1.el8_8.src.rpm SHA-256: 168e2e3f79b67191fb3060b9c566211bfc6a36d6e23bddedde3261a3b603560b
s390x
aspnetcore-runtime-7.0-7.0.13-1.el8_8.s390x.rpm SHA-256: 1820203340d4613fa8f3b2438b18db5be103341ffb3ec4600c4079a61a990314
aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.s390x.rpm SHA-256: dfd5f940fc762add9fa727bb655067351274f70690c112ec21b8d8176db90b5e
dotnet-7.0.113-1.el8_8.s390x.rpm SHA-256: 27488fd36d6203af66ffeefd74f4de9546318ca51b83896aeba519f61b9d10af
dotnet-apphost-pack-7.0-7.0.13-1.el8_8.s390x.rpm SHA-256: deb4f79e7b83bb5ab865b939772d761eea368509e3e6bce739838654c32a3b54
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.s390x.rpm SHA-256: 8df2360868de86d676b872c2aa239dc4a3458db22990d738b5dacaf6ffba7317
dotnet-host-7.0.13-1.el8_8.s390x.rpm SHA-256: 81ee3bd18c5b70550f760a8a2804ef97334d2afb7741d6c87818736e4237e227
dotnet-host-debuginfo-7.0.13-1.el8_8.s390x.rpm SHA-256: 8f17a97b729d091ede496a2ab5481d76060325936ec0fbcba9305500a5c44e61
dotnet-hostfxr-7.0-7.0.13-1.el8_8.s390x.rpm SHA-256: b3d718c0a8a02034d0120640700e59491da9630285669779af68713be6f30e5c
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.s390x.rpm SHA-256: 1544bc3e4312b72222bdedede3f3ffbe184236dbc989b44f8740e48fa33c91ab
dotnet-runtime-7.0-7.0.13-1.el8_8.s390x.rpm SHA-256: 2ea999adfb9bad82862764b425059e977d5de84736351c73aae633a927bef1e6
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.s390x.rpm SHA-256: f305337b47690d763ace3aa8123d5889aca68fb23497c53873f8c69d1f16d8ce
dotnet-sdk-7.0-7.0.113-1.el8_8.s390x.rpm SHA-256: b94f447cd811ac122b540ff6b82a283ccc0203a0c123ea0d3d9fde13e985c8ef
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.s390x.rpm SHA-256: a6e695602f953009284b2cad9509f753ec1fdf286d9e2ef6cd012efde24b9a2e
dotnet-targeting-pack-7.0-7.0.13-1.el8_8.s390x.rpm SHA-256: e12975cc515f6a30b4012796a465674041c47c19966c40cf8a9c40260047d854
dotnet-templates-7.0-7.0.113-1.el8_8.s390x.rpm SHA-256: c3960101e959edbf11b784cdc1c16034a778c195c41d5e94e742a191dc9cd045
dotnet7.0-debuginfo-7.0.113-1.el8_8.s390x.rpm SHA-256: 1929faee8e60792e17a722677242ed97a4ce285ecbd10695d3fc041ced245998
dotnet7.0-debugsource-7.0.113-1.el8_8.s390x.rpm SHA-256: c37d05e191fef966ce56e0400f8f4d63d12feb41141869bf504c6a896ba05447
netstandard-targeting-pack-2.1-7.0.113-1.el8_8.s390x.rpm SHA-256: 4c0cb44000a546af1a0639e1b7f6681b6d9641cce288b5a4f397103fb6f1aa39

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
dotnet7.0-7.0.113-1.el8_8.src.rpm SHA-256: 168e2e3f79b67191fb3060b9c566211bfc6a36d6e23bddedde3261a3b603560b
s390x
aspnetcore-runtime-7.0-7.0.13-1.el8_8.s390x.rpm SHA-256: 1820203340d4613fa8f3b2438b18db5be103341ffb3ec4600c4079a61a990314
aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.s390x.rpm SHA-256: dfd5f940fc762add9fa727bb655067351274f70690c112ec21b8d8176db90b5e
dotnet-7.0.113-1.el8_8.s390x.rpm SHA-256: 27488fd36d6203af66ffeefd74f4de9546318ca51b83896aeba519f61b9d10af
dotnet-apphost-pack-7.0-7.0.13-1.el8_8.s390x.rpm SHA-256: deb4f79e7b83bb5ab865b939772d761eea368509e3e6bce739838654c32a3b54
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.s390x.rpm SHA-256: 8df2360868de86d676b872c2aa239dc4a3458db22990d738b5dacaf6ffba7317
dotnet-host-7.0.13-1.el8_8.s390x.rpm SHA-256: 81ee3bd18c5b70550f760a8a2804ef97334d2afb7741d6c87818736e4237e227
dotnet-host-debuginfo-7.0.13-1.el8_8.s390x.rpm SHA-256: 8f17a97b729d091ede496a2ab5481d76060325936ec0fbcba9305500a5c44e61
dotnet-hostfxr-7.0-7.0.13-1.el8_8.s390x.rpm SHA-256: b3d718c0a8a02034d0120640700e59491da9630285669779af68713be6f30e5c
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.s390x.rpm SHA-256: 1544bc3e4312b72222bdedede3f3ffbe184236dbc989b44f8740e48fa33c91ab
dotnet-runtime-7.0-7.0.13-1.el8_8.s390x.rpm SHA-256: 2ea999adfb9bad82862764b425059e977d5de84736351c73aae633a927bef1e6
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.s390x.rpm SHA-256: f305337b47690d763ace3aa8123d5889aca68fb23497c53873f8c69d1f16d8ce
dotnet-sdk-7.0-7.0.113-1.el8_8.s390x.rpm SHA-256: b94f447cd811ac122b540ff6b82a283ccc0203a0c123ea0d3d9fde13e985c8ef
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.s390x.rpm SHA-256: a6e695602f953009284b2cad9509f753ec1fdf286d9e2ef6cd012efde24b9a2e
dotnet-targeting-pack-7.0-7.0.13-1.el8_8.s390x.rpm SHA-256: e12975cc515f6a30b4012796a465674041c47c19966c40cf8a9c40260047d854
dotnet-templates-7.0-7.0.113-1.el8_8.s390x.rpm SHA-256: c3960101e959edbf11b784cdc1c16034a778c195c41d5e94e742a191dc9cd045
dotnet7.0-debuginfo-7.0.113-1.el8_8.s390x.rpm SHA-256: 1929faee8e60792e17a722677242ed97a4ce285ecbd10695d3fc041ced245998
dotnet7.0-debugsource-7.0.113-1.el8_8.s390x.rpm SHA-256: c37d05e191fef966ce56e0400f8f4d63d12feb41141869bf504c6a896ba05447
netstandard-targeting-pack-2.1-7.0.113-1.el8_8.s390x.rpm SHA-256: 4c0cb44000a546af1a0639e1b7f6681b6d9641cce288b5a4f397103fb6f1aa39

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dotnet7.0-7.0.113-1.el8_8.src.rpm SHA-256: 168e2e3f79b67191fb3060b9c566211bfc6a36d6e23bddedde3261a3b603560b
ppc64le
aspnetcore-runtime-7.0-7.0.13-1.el8_8.ppc64le.rpm SHA-256: a39f687121bdf393dfcf569dc2f071876c1fa4435c5447f47509deed602f4b0f
aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 74337e5856e5b08454b3d0102c4b3858d93d2844760ccb8a3e36c9dc2b2e0325
dotnet-7.0.113-1.el8_8.ppc64le.rpm SHA-256: 1cd622aff301e09b82d6c8033771ea2065bd9dffbe1dc62f53e00adc757502d3
dotnet-apphost-pack-7.0-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 044919671757b5860900df413c81379fae9eecce7e8a38851c0589fa881142ca
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 661bcf3ccb66ed82d19fd0e13b986969175db80c43aa06aa9f85e6e9af0f1378
dotnet-host-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 20087b22692b8941b41642c5b085b57a1bf15e18cea54ab4941d9008f916f987
dotnet-host-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 0f0da1af3d7c6921c5a663436c71c8752b1f4d0de47d80e4284ad0a362ee02ce
dotnet-hostfxr-7.0-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 9c76922b855947f1c0b253b1750c2c042328c998bee07b2ea3201ba88a24144f
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 40cc3a42e08213f44e40ecde72cdc9b32f233fd85b3d80d2d7f96ebb57cfa24f
dotnet-runtime-7.0-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 6dd2427b01c48ff53b12facc87e7dd5c0d92276d43fb5a5e571f0ae26b091086
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 1a27d13a52bafc518f8c4bba6e4464b4c1c261e64ca1c3f9bd40cb23f03015fc
dotnet-sdk-7.0-7.0.113-1.el8_8.ppc64le.rpm SHA-256: b3f898d937b1eea096336c3653026c47cefa0c94136feb5fa45bfb67790dd4e8
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.ppc64le.rpm SHA-256: 5170921fc8c778ebdb226e5733325a00bec322c345067d678107d5e1ed06bd8b
dotnet-targeting-pack-7.0-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 9350340897c7516fd211659ba416f4ab81ac871c83032f232bd053a033c68166
dotnet-templates-7.0-7.0.113-1.el8_8.ppc64le.rpm SHA-256: 12958f7224491740ffc9a617a4bd2d6ff91a2ffff2f84807cbe541b4fe43d1f9
dotnet7.0-debuginfo-7.0.113-1.el8_8.ppc64le.rpm SHA-256: fb5f10a64c41c1dac71b35f52ecc0dcfc96ca9805beacb43b00fb170ca5492f9
dotnet7.0-debugsource-7.0.113-1.el8_8.ppc64le.rpm SHA-256: ed735047a05c343f38a3c1c8ebf4cb3f2517ebc27353964dd2726e762656c649
netstandard-targeting-pack-2.1-7.0.113-1.el8_8.ppc64le.rpm SHA-256: 41c037bdf41972217aba6302634128be946ec80c166d2eb49e766faf220c480d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
dotnet7.0-7.0.113-1.el8_8.src.rpm SHA-256: 168e2e3f79b67191fb3060b9c566211bfc6a36d6e23bddedde3261a3b603560b
ppc64le
aspnetcore-runtime-7.0-7.0.13-1.el8_8.ppc64le.rpm SHA-256: a39f687121bdf393dfcf569dc2f071876c1fa4435c5447f47509deed602f4b0f
aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 74337e5856e5b08454b3d0102c4b3858d93d2844760ccb8a3e36c9dc2b2e0325
dotnet-7.0.113-1.el8_8.ppc64le.rpm SHA-256: 1cd622aff301e09b82d6c8033771ea2065bd9dffbe1dc62f53e00adc757502d3
dotnet-apphost-pack-7.0-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 044919671757b5860900df413c81379fae9eecce7e8a38851c0589fa881142ca
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 661bcf3ccb66ed82d19fd0e13b986969175db80c43aa06aa9f85e6e9af0f1378
dotnet-host-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 20087b22692b8941b41642c5b085b57a1bf15e18cea54ab4941d9008f916f987
dotnet-host-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 0f0da1af3d7c6921c5a663436c71c8752b1f4d0de47d80e4284ad0a362ee02ce
dotnet-hostfxr-7.0-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 9c76922b855947f1c0b253b1750c2c042328c998bee07b2ea3201ba88a24144f
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 40cc3a42e08213f44e40ecde72cdc9b32f233fd85b3d80d2d7f96ebb57cfa24f
dotnet-runtime-7.0-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 6dd2427b01c48ff53b12facc87e7dd5c0d92276d43fb5a5e571f0ae26b091086
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 1a27d13a52bafc518f8c4bba6e4464b4c1c261e64ca1c3f9bd40cb23f03015fc
dotnet-sdk-7.0-7.0.113-1.el8_8.ppc64le.rpm SHA-256: b3f898d937b1eea096336c3653026c47cefa0c94136feb5fa45bfb67790dd4e8
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.ppc64le.rpm SHA-256: 5170921fc8c778ebdb226e5733325a00bec322c345067d678107d5e1ed06bd8b
dotnet-targeting-pack-7.0-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 9350340897c7516fd211659ba416f4ab81ac871c83032f232bd053a033c68166
dotnet-templates-7.0-7.0.113-1.el8_8.ppc64le.rpm SHA-256: 12958f7224491740ffc9a617a4bd2d6ff91a2ffff2f84807cbe541b4fe43d1f9
dotnet7.0-debuginfo-7.0.113-1.el8_8.ppc64le.rpm SHA-256: fb5f10a64c41c1dac71b35f52ecc0dcfc96ca9805beacb43b00fb170ca5492f9
dotnet7.0-debugsource-7.0.113-1.el8_8.ppc64le.rpm SHA-256: ed735047a05c343f38a3c1c8ebf4cb3f2517ebc27353964dd2726e762656c649
netstandard-targeting-pack-2.1-7.0.113-1.el8_8.ppc64le.rpm SHA-256: 41c037bdf41972217aba6302634128be946ec80c166d2eb49e766faf220c480d

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
dotnet7.0-7.0.113-1.el8_8.src.rpm SHA-256: 168e2e3f79b67191fb3060b9c566211bfc6a36d6e23bddedde3261a3b603560b
x86_64
aspnetcore-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 77cbcc84b0a5c2ad0d500fa998782d6383512e47dcee2e1e7536bbf3dd3298f2
aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 9149684ed81a724c57d7cd3a3e3ecb1ea11d56ba1db28bd5ab1b2db3101eac4b
dotnet-7.0.113-1.el8_8.x86_64.rpm SHA-256: c276e242276613e7e26c2a5e846e88f532b4b413f548f5655d01bea5400b07a0
dotnet-apphost-pack-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: cf1b6bc42fe66bd39a4b3404224921feff04b69a7b80e646131769b3a36ca847
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: a63e864fdd14742cb149e2857626822afd57721fa401bb9af338d7dac36d8d46
dotnet-host-7.0.13-1.el8_8.x86_64.rpm SHA-256: 654698c3d685d9b3bcf31c836a7a97ad46d499ee695a177ce9df23b4c9f4c581
dotnet-host-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: 01c568d3685a23071b2f788df2b4faeda8294bf20eab5a067c93735516ccff24
dotnet-hostfxr-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 4ee4c77238d849ff0f26431dfab95fe089ecb775562534c51385b80dde3326d6
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: c36912a864db0eb75f927d54a5afe1f7bc69428b836ffa44f357d6d1254d0fec
dotnet-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 3e4fe2689c87097808c2ab4569b77d019ff31436ee61e691cffef33f446ede51
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: f863a02bce10d669a3f532ddbe96a401f0318c09cc219531243ee84f5dff9cdc
dotnet-sdk-7.0-7.0.113-1.el8_8.x86_64.rpm SHA-256: 37ceaf34d54e788a2cdaac4abf18691b5f15861e0afdae8c7183d3884d831763
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.x86_64.rpm SHA-256: f4d4a214d1be01e02eb5d164bd3326a7494c858af2b42367be74ae3aef4179d9
dotnet-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 1950016e5eba35c1bac82800613d3cd68d7ed1b7caaa72a0e371b4e6a9a13c19
dotnet-templates-7.0-7.0.113-1.el8_8.x86_64.rpm SHA-256: e5c5c10393f36df5f534fcdf933cc725ed9a64f0493cbc2c7c293e548b73d66f
dotnet7.0-debuginfo-7.0.113-1.el8_8.x86_64.rpm SHA-256: 0d49cfa6edefd5f60bb7be5faf7b803724b7e634e8b68b094ee48b10bca3cb36
dotnet7.0-debugsource-7.0.113-1.el8_8.x86_64.rpm SHA-256: c321a55093bce7417343e49e138cf8587cb123bd3f2649967cff524f5197d7d7
netstandard-targeting-pack-2.1-7.0.113-1.el8_8.x86_64.rpm SHA-256: 4aa364e3d70920ec7193130021efc00bb1e19fa011662cf54aa9ac9f99261e30

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet7.0-7.0.113-1.el8_8.src.rpm SHA-256: 168e2e3f79b67191fb3060b9c566211bfc6a36d6e23bddedde3261a3b603560b
aarch64
aspnetcore-runtime-7.0-7.0.13-1.el8_8.aarch64.rpm SHA-256: 4ea3e8ab14950ba7c8aeda94fb81d3c5762008515af12fbb933cd1e201e3e157
aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.aarch64.rpm SHA-256: 629d1b1617d9f9a3ec8324c0e229eb2897369aa9921c855360431b43b5102ca5
dotnet-7.0.113-1.el8_8.aarch64.rpm SHA-256: 95f66327ee50047cc5b8929549c6631e3c3ab73166707bfbd45fb8c84ba7047f
dotnet-apphost-pack-7.0-7.0.13-1.el8_8.aarch64.rpm SHA-256: 393bb3a28e02256fdf4776be508a0e5177dfb17ee269818748f001b64f9b5285
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.aarch64.rpm SHA-256: fa7bfc2d5e60f88eef64aa83bc4a40d296b395b86b9d6a86aee8afc9f7621dde
dotnet-host-7.0.13-1.el8_8.aarch64.rpm SHA-256: c401fcb82394dbdea083f22f689288cef0285f4d8e0aaef0209b79a70b3b5869
dotnet-host-debuginfo-7.0.13-1.el8_8.aarch64.rpm SHA-256: 8ec43205168ddc0819ba9f9178366f7817c1a675d5b4022e78aac59459d855a3
dotnet-hostfxr-7.0-7.0.13-1.el8_8.aarch64.rpm SHA-256: 62e723567032c2970f77c5ff523f8df2e69e2a6356cf4f94a58ab59ed81e29df
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.aarch64.rpm SHA-256: 314268295a65fa0998cb6f4c05f016dc1209cb2260cf1064b78cd1155240423f
dotnet-runtime-7.0-7.0.13-1.el8_8.aarch64.rpm SHA-256: 2c088998404969427c588000e45c3eae983e03c4746528d5e06385dd48127a13
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.aarch64.rpm SHA-256: 2314ec5a5e6ed851cd7703e4998cdec02950f31351a6150780ed03620dbedb5e
dotnet-sdk-7.0-7.0.113-1.el8_8.aarch64.rpm SHA-256: 44d71e38dde50fd26b2b816759eb4dfd081af3bf114ee8ce92408d0fb61da514
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.aarch64.rpm SHA-256: 5e7dd236f3000329bcc9f7f72cfda19e8e74da3a201f93809cc165189e94106b
dotnet-targeting-pack-7.0-7.0.13-1.el8_8.aarch64.rpm SHA-256: 01836e79f757229c8c2f5625d771800dd9d7906ba2843e6525f2df39fa8c4631
dotnet-templates-7.0-7.0.113-1.el8_8.aarch64.rpm SHA-256: ba508c88f3f6cb4037c76754bbc7e8296dbe497526f5863764653f221be10569
dotnet7.0-debuginfo-7.0.113-1.el8_8.aarch64.rpm SHA-256: ab0b07500e4afdad9655e20f4077e06294b552b0b24285d5a86aa8c5410c7942
dotnet7.0-debugsource-7.0.113-1.el8_8.aarch64.rpm SHA-256: 5884de31d8ff0f9442c0cb5d06743910cdc87d46f5b6e93597d662df960b0621
netstandard-targeting-pack-2.1-7.0.113-1.el8_8.aarch64.rpm SHA-256: afd7bd6272f4fafbb2821db0ac2500ef651a4f5fc454bf93a2a4eafe680dcfcc

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
dotnet7.0-7.0.113-1.el8_8.src.rpm SHA-256: 168e2e3f79b67191fb3060b9c566211bfc6a36d6e23bddedde3261a3b603560b
aarch64
aspnetcore-runtime-7.0-7.0.13-1.el8_8.aarch64.rpm SHA-256: 4ea3e8ab14950ba7c8aeda94fb81d3c5762008515af12fbb933cd1e201e3e157
aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.aarch64.rpm SHA-256: 629d1b1617d9f9a3ec8324c0e229eb2897369aa9921c855360431b43b5102ca5
dotnet-7.0.113-1.el8_8.aarch64.rpm SHA-256: 95f66327ee50047cc5b8929549c6631e3c3ab73166707bfbd45fb8c84ba7047f
dotnet-apphost-pack-7.0-7.0.13-1.el8_8.aarch64.rpm SHA-256: 393bb3a28e02256fdf4776be508a0e5177dfb17ee269818748f001b64f9b5285
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.aarch64.rpm SHA-256: fa7bfc2d5e60f88eef64aa83bc4a40d296b395b86b9d6a86aee8afc9f7621dde
dotnet-host-7.0.13-1.el8_8.aarch64.rpm SHA-256: c401fcb82394dbdea083f22f689288cef0285f4d8e0aaef0209b79a70b3b5869
dotnet-host-debuginfo-7.0.13-1.el8_8.aarch64.rpm SHA-256: 8ec43205168ddc0819ba9f9178366f7817c1a675d5b4022e78aac59459d855a3
dotnet-hostfxr-7.0-7.0.13-1.el8_8.aarch64.rpm SHA-256: 62e723567032c2970f77c5ff523f8df2e69e2a6356cf4f94a58ab59ed81e29df
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.aarch64.rpm SHA-256: 314268295a65fa0998cb6f4c05f016dc1209cb2260cf1064b78cd1155240423f
dotnet-runtime-7.0-7.0.13-1.el8_8.aarch64.rpm SHA-256: 2c088998404969427c588000e45c3eae983e03c4746528d5e06385dd48127a13
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.aarch64.rpm SHA-256: 2314ec5a5e6ed851cd7703e4998cdec02950f31351a6150780ed03620dbedb5e
dotnet-sdk-7.0-7.0.113-1.el8_8.aarch64.rpm SHA-256: 44d71e38dde50fd26b2b816759eb4dfd081af3bf114ee8ce92408d0fb61da514
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.aarch64.rpm SHA-256: 5e7dd236f3000329bcc9f7f72cfda19e8e74da3a201f93809cc165189e94106b
dotnet-targeting-pack-7.0-7.0.13-1.el8_8.aarch64.rpm SHA-256: 01836e79f757229c8c2f5625d771800dd9d7906ba2843e6525f2df39fa8c4631
dotnet-templates-7.0-7.0.113-1.el8_8.aarch64.rpm SHA-256: ba508c88f3f6cb4037c76754bbc7e8296dbe497526f5863764653f221be10569
dotnet7.0-debuginfo-7.0.113-1.el8_8.aarch64.rpm SHA-256: ab0b07500e4afdad9655e20f4077e06294b552b0b24285d5a86aa8c5410c7942
dotnet7.0-debugsource-7.0.113-1.el8_8.aarch64.rpm SHA-256: 5884de31d8ff0f9442c0cb5d06743910cdc87d46f5b6e93597d662df960b0621
netstandard-targeting-pack-2.1-7.0.113-1.el8_8.aarch64.rpm SHA-256: afd7bd6272f4fafbb2821db0ac2500ef651a4f5fc454bf93a2a4eafe680dcfcc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
dotnet7.0-7.0.113-1.el8_8.src.rpm SHA-256: 168e2e3f79b67191fb3060b9c566211bfc6a36d6e23bddedde3261a3b603560b
ppc64le
aspnetcore-runtime-7.0-7.0.13-1.el8_8.ppc64le.rpm SHA-256: a39f687121bdf393dfcf569dc2f071876c1fa4435c5447f47509deed602f4b0f
aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 74337e5856e5b08454b3d0102c4b3858d93d2844760ccb8a3e36c9dc2b2e0325
dotnet-7.0.113-1.el8_8.ppc64le.rpm SHA-256: 1cd622aff301e09b82d6c8033771ea2065bd9dffbe1dc62f53e00adc757502d3
dotnet-apphost-pack-7.0-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 044919671757b5860900df413c81379fae9eecce7e8a38851c0589fa881142ca
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 661bcf3ccb66ed82d19fd0e13b986969175db80c43aa06aa9f85e6e9af0f1378
dotnet-host-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 20087b22692b8941b41642c5b085b57a1bf15e18cea54ab4941d9008f916f987
dotnet-host-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 0f0da1af3d7c6921c5a663436c71c8752b1f4d0de47d80e4284ad0a362ee02ce
dotnet-hostfxr-7.0-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 9c76922b855947f1c0b253b1750c2c042328c998bee07b2ea3201ba88a24144f
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 40cc3a42e08213f44e40ecde72cdc9b32f233fd85b3d80d2d7f96ebb57cfa24f
dotnet-runtime-7.0-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 6dd2427b01c48ff53b12facc87e7dd5c0d92276d43fb5a5e571f0ae26b091086
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 1a27d13a52bafc518f8c4bba6e4464b4c1c261e64ca1c3f9bd40cb23f03015fc
dotnet-sdk-7.0-7.0.113-1.el8_8.ppc64le.rpm SHA-256: b3f898d937b1eea096336c3653026c47cefa0c94136feb5fa45bfb67790dd4e8
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.ppc64le.rpm SHA-256: 5170921fc8c778ebdb226e5733325a00bec322c345067d678107d5e1ed06bd8b
dotnet-targeting-pack-7.0-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 9350340897c7516fd211659ba416f4ab81ac871c83032f232bd053a033c68166
dotnet-templates-7.0-7.0.113-1.el8_8.ppc64le.rpm SHA-256: 12958f7224491740ffc9a617a4bd2d6ff91a2ffff2f84807cbe541b4fe43d1f9
dotnet7.0-debuginfo-7.0.113-1.el8_8.ppc64le.rpm SHA-256: fb5f10a64c41c1dac71b35f52ecc0dcfc96ca9805beacb43b00fb170ca5492f9
dotnet7.0-debugsource-7.0.113-1.el8_8.ppc64le.rpm SHA-256: ed735047a05c343f38a3c1c8ebf4cb3f2517ebc27353964dd2726e762656c649
netstandard-targeting-pack-2.1-7.0.113-1.el8_8.ppc64le.rpm SHA-256: 41c037bdf41972217aba6302634128be946ec80c166d2eb49e766faf220c480d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
dotnet7.0-7.0.113-1.el8_8.src.rpm SHA-256: 168e2e3f79b67191fb3060b9c566211bfc6a36d6e23bddedde3261a3b603560b
x86_64
aspnetcore-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 77cbcc84b0a5c2ad0d500fa998782d6383512e47dcee2e1e7536bbf3dd3298f2
aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 9149684ed81a724c57d7cd3a3e3ecb1ea11d56ba1db28bd5ab1b2db3101eac4b
dotnet-7.0.113-1.el8_8.x86_64.rpm SHA-256: c276e242276613e7e26c2a5e846e88f532b4b413f548f5655d01bea5400b07a0
dotnet-apphost-pack-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: cf1b6bc42fe66bd39a4b3404224921feff04b69a7b80e646131769b3a36ca847
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: a63e864fdd14742cb149e2857626822afd57721fa401bb9af338d7dac36d8d46
dotnet-host-7.0.13-1.el8_8.x86_64.rpm SHA-256: 654698c3d685d9b3bcf31c836a7a97ad46d499ee695a177ce9df23b4c9f4c581
dotnet-host-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: 01c568d3685a23071b2f788df2b4faeda8294bf20eab5a067c93735516ccff24
dotnet-hostfxr-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 4ee4c77238d849ff0f26431dfab95fe089ecb775562534c51385b80dde3326d6
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: c36912a864db0eb75f927d54a5afe1f7bc69428b836ffa44f357d6d1254d0fec
dotnet-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 3e4fe2689c87097808c2ab4569b77d019ff31436ee61e691cffef33f446ede51
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: f863a02bce10d669a3f532ddbe96a401f0318c09cc219531243ee84f5dff9cdc
dotnet-sdk-7.0-7.0.113-1.el8_8.x86_64.rpm SHA-256: 37ceaf34d54e788a2cdaac4abf18691b5f15861e0afdae8c7183d3884d831763
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.x86_64.rpm SHA-256: f4d4a214d1be01e02eb5d164bd3326a7494c858af2b42367be74ae3aef4179d9
dotnet-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm SHA-256: 1950016e5eba35c1bac82800613d3cd68d7ed1b7caaa72a0e371b4e6a9a13c19
dotnet-templates-7.0-7.0.113-1.el8_8.x86_64.rpm SHA-256: e5c5c10393f36df5f534fcdf933cc725ed9a64f0493cbc2c7c293e548b73d66f
dotnet7.0-debuginfo-7.0.113-1.el8_8.x86_64.rpm SHA-256: 0d49cfa6edefd5f60bb7be5faf7b803724b7e634e8b68b094ee48b10bca3cb36
dotnet7.0-debugsource-7.0.113-1.el8_8.x86_64.rpm SHA-256: c321a55093bce7417343e49e138cf8587cb123bd3f2649967cff524f5197d7d7
netstandard-targeting-pack-2.1-7.0.113-1.el8_8.x86_64.rpm SHA-256: 4aa364e3d70920ec7193130021efc00bb1e19fa011662cf54aa9ac9f99261e30

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: a63e864fdd14742cb149e2857626822afd57721fa401bb9af338d7dac36d8d46
dotnet-host-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: 01c568d3685a23071b2f788df2b4faeda8294bf20eab5a067c93735516ccff24
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: c36912a864db0eb75f927d54a5afe1f7bc69428b836ffa44f357d6d1254d0fec
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: f863a02bce10d669a3f532ddbe96a401f0318c09cc219531243ee84f5dff9cdc
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.x86_64.rpm SHA-256: f4d4a214d1be01e02eb5d164bd3326a7494c858af2b42367be74ae3aef4179d9
dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el8_8.x86_64.rpm SHA-256: 716f4de356d9ad2401b150c50d7ec93320454d9b7013f87b0af579cabd05a111
dotnet7.0-debuginfo-7.0.113-1.el8_8.x86_64.rpm SHA-256: 0d49cfa6edefd5f60bb7be5faf7b803724b7e634e8b68b094ee48b10bca3cb36
dotnet7.0-debugsource-7.0.113-1.el8_8.x86_64.rpm SHA-256: c321a55093bce7417343e49e138cf8587cb123bd3f2649967cff524f5197d7d7

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 661bcf3ccb66ed82d19fd0e13b986969175db80c43aa06aa9f85e6e9af0f1378
dotnet-host-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 0f0da1af3d7c6921c5a663436c71c8752b1f4d0de47d80e4284ad0a362ee02ce
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 40cc3a42e08213f44e40ecde72cdc9b32f233fd85b3d80d2d7f96ebb57cfa24f
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 1a27d13a52bafc518f8c4bba6e4464b4c1c261e64ca1c3f9bd40cb23f03015fc
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.ppc64le.rpm SHA-256: 5170921fc8c778ebdb226e5733325a00bec322c345067d678107d5e1ed06bd8b
dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el8_8.ppc64le.rpm SHA-256: 8f094d0717519ab08c3c2c2ca4d8157af63a42dd3bb206a0d9daee9a1624eb85
dotnet7.0-debuginfo-7.0.113-1.el8_8.ppc64le.rpm SHA-256: fb5f10a64c41c1dac71b35f52ecc0dcfc96ca9805beacb43b00fb170ca5492f9
dotnet7.0-debugsource-7.0.113-1.el8_8.ppc64le.rpm SHA-256: ed735047a05c343f38a3c1c8ebf4cb3f2517ebc27353964dd2726e762656c649

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.aarch64.rpm SHA-256: fa7bfc2d5e60f88eef64aa83bc4a40d296b395b86b9d6a86aee8afc9f7621dde
dotnet-host-debuginfo-7.0.13-1.el8_8.aarch64.rpm SHA-256: 8ec43205168ddc0819ba9f9178366f7817c1a675d5b4022e78aac59459d855a3
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.aarch64.rpm SHA-256: 314268295a65fa0998cb6f4c05f016dc1209cb2260cf1064b78cd1155240423f
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.aarch64.rpm SHA-256: 2314ec5a5e6ed851cd7703e4998cdec02950f31351a6150780ed03620dbedb5e
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.aarch64.rpm SHA-256: 5e7dd236f3000329bcc9f7f72cfda19e8e74da3a201f93809cc165189e94106b
dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el8_8.aarch64.rpm SHA-256: 3058e5386fa817286c82178a5372705897a1dfe8a6049bb23e8393472b05efec
dotnet7.0-debuginfo-7.0.113-1.el8_8.aarch64.rpm SHA-256: ab0b07500e4afdad9655e20f4077e06294b552b0b24285d5a86aa8c5410c7942
dotnet7.0-debugsource-7.0.113-1.el8_8.aarch64.rpm SHA-256: 5884de31d8ff0f9442c0cb5d06743910cdc87d46f5b6e93597d662df960b0621

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.s390x.rpm SHA-256: 8df2360868de86d676b872c2aa239dc4a3458db22990d738b5dacaf6ffba7317
dotnet-host-debuginfo-7.0.13-1.el8_8.s390x.rpm SHA-256: 8f17a97b729d091ede496a2ab5481d76060325936ec0fbcba9305500a5c44e61
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.s390x.rpm SHA-256: 1544bc3e4312b72222bdedede3f3ffbe184236dbc989b44f8740e48fa33c91ab
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.s390x.rpm SHA-256: f305337b47690d763ace3aa8123d5889aca68fb23497c53873f8c69d1f16d8ce
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.s390x.rpm SHA-256: a6e695602f953009284b2cad9509f753ec1fdf286d9e2ef6cd012efde24b9a2e
dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el8_8.s390x.rpm SHA-256: 183a01f2c1fc769973cd7015d83d9972c27832d9a15584e457539361c38943ca
dotnet7.0-debuginfo-7.0.113-1.el8_8.s390x.rpm SHA-256: 1929faee8e60792e17a722677242ed97a4ce285ecbd10695d3fc041ced245998
dotnet7.0-debugsource-7.0.113-1.el8_8.s390x.rpm SHA-256: c37d05e191fef966ce56e0400f8f4d63d12feb41141869bf504c6a896ba05447

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: a63e864fdd14742cb149e2857626822afd57721fa401bb9af338d7dac36d8d46
dotnet-host-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: 01c568d3685a23071b2f788df2b4faeda8294bf20eab5a067c93735516ccff24
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: c36912a864db0eb75f927d54a5afe1f7bc69428b836ffa44f357d6d1254d0fec
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.x86_64.rpm SHA-256: f863a02bce10d669a3f532ddbe96a401f0318c09cc219531243ee84f5dff9cdc
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.x86_64.rpm SHA-256: f4d4a214d1be01e02eb5d164bd3326a7494c858af2b42367be74ae3aef4179d9
dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el8_8.x86_64.rpm SHA-256: 716f4de356d9ad2401b150c50d7ec93320454d9b7013f87b0af579cabd05a111
dotnet7.0-debuginfo-7.0.113-1.el8_8.x86_64.rpm SHA-256: 0d49cfa6edefd5f60bb7be5faf7b803724b7e634e8b68b094ee48b10bca3cb36
dotnet7.0-debugsource-7.0.113-1.el8_8.x86_64.rpm SHA-256: c321a55093bce7417343e49e138cf8587cb123bd3f2649967cff524f5197d7d7

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 661bcf3ccb66ed82d19fd0e13b986969175db80c43aa06aa9f85e6e9af0f1378
dotnet-host-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 0f0da1af3d7c6921c5a663436c71c8752b1f4d0de47d80e4284ad0a362ee02ce
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 40cc3a42e08213f44e40ecde72cdc9b32f233fd85b3d80d2d7f96ebb57cfa24f
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.ppc64le.rpm SHA-256: 1a27d13a52bafc518f8c4bba6e4464b4c1c261e64ca1c3f9bd40cb23f03015fc
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.ppc64le.rpm SHA-256: 5170921fc8c778ebdb226e5733325a00bec322c345067d678107d5e1ed06bd8b
dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el8_8.ppc64le.rpm SHA-256: 8f094d0717519ab08c3c2c2ca4d8157af63a42dd3bb206a0d9daee9a1624eb85
dotnet7.0-debuginfo-7.0.113-1.el8_8.ppc64le.rpm SHA-256: fb5f10a64c41c1dac71b35f52ecc0dcfc96ca9805beacb43b00fb170ca5492f9
dotnet7.0-debugsource-7.0.113-1.el8_8.ppc64le.rpm SHA-256: ed735047a05c343f38a3c1c8ebf4cb3f2517ebc27353964dd2726e762656c649

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.s390x.rpm SHA-256: 8df2360868de86d676b872c2aa239dc4a3458db22990d738b5dacaf6ffba7317
dotnet-host-debuginfo-7.0.13-1.el8_8.s390x.rpm SHA-256: 8f17a97b729d091ede496a2ab5481d76060325936ec0fbcba9305500a5c44e61
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.s390x.rpm SHA-256: 1544bc3e4312b72222bdedede3f3ffbe184236dbc989b44f8740e48fa33c91ab
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.s390x.rpm SHA-256: f305337b47690d763ace3aa8123d5889aca68fb23497c53873f8c69d1f16d8ce
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.s390x.rpm SHA-256: a6e695602f953009284b2cad9509f753ec1fdf286d9e2ef6cd012efde24b9a2e
dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el8_8.s390x.rpm SHA-256: 183a01f2c1fc769973cd7015d83d9972c27832d9a15584e457539361c38943ca
dotnet7.0-debuginfo-7.0.113-1.el8_8.s390x.rpm SHA-256: 1929faee8e60792e17a722677242ed97a4ce285ecbd10695d3fc041ced245998
dotnet7.0-debugsource-7.0.113-1.el8_8.s390x.rpm SHA-256: c37d05e191fef966ce56e0400f8f4d63d12feb41141869bf504c6a896ba05447

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
dotnet-apphost-pack-7.0-debuginfo-7.0.13-1.el8_8.aarch64.rpm SHA-256: fa7bfc2d5e60f88eef64aa83bc4a40d296b395b86b9d6a86aee8afc9f7621dde
dotnet-host-debuginfo-7.0.13-1.el8_8.aarch64.rpm SHA-256: 8ec43205168ddc0819ba9f9178366f7817c1a675d5b4022e78aac59459d855a3
dotnet-hostfxr-7.0-debuginfo-7.0.13-1.el8_8.aarch64.rpm SHA-256: 314268295a65fa0998cb6f4c05f016dc1209cb2260cf1064b78cd1155240423f
dotnet-runtime-7.0-debuginfo-7.0.13-1.el8_8.aarch64.rpm SHA-256: 2314ec5a5e6ed851cd7703e4998cdec02950f31351a6150780ed03620dbedb5e
dotnet-sdk-7.0-debuginfo-7.0.113-1.el8_8.aarch64.rpm SHA-256: 5e7dd236f3000329bcc9f7f72cfda19e8e74da3a201f93809cc165189e94106b
dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el8_8.aarch64.rpm SHA-256: 3058e5386fa817286c82178a5372705897a1dfe8a6049bb23e8393472b05efec
dotnet7.0-debuginfo-7.0.113-1.el8_8.aarch64.rpm SHA-256: ab0b07500e4afdad9655e20f4077e06294b552b0b24285d5a86aa8c5410c7942
dotnet7.0-debugsource-7.0.113-1.el8_8.aarch64.rpm SHA-256: 5884de31d8ff0f9442c0cb5d06743910cdc87d46f5b6e93597d662df960b0621

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility