Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7254 - Security Advisory
Issued:
2023-11-15
Updated:
2023-11-15

RHSA-2023:7254 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: dotnet8.0 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dotnet8.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

Security Fix(es):

  • dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand (CVE-2023-36049)
  • dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms (CVE-2023-36558)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2247750 - CVE-2023-36558 dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms
  • BZ - 2248883 - CVE-2023-36049 dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand

CVEs

  • CVE-2023-36049
  • CVE-2023-36558

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet8.0-8.0.100-2.el8_9.src.rpm SHA-256: 47798b2bc500a8f5fcd1b6e5958a8313213395369f226e522eeb80e0a1dd2e9e
x86_64
aspnetcore-runtime-8.0-8.0.0-2.el8_9.x86_64.rpm SHA-256: 7b7042c8f7e290c9d6c68a0600d9722e7e5b2800db9be64dbe72a2632239277d
aspnetcore-targeting-pack-8.0-8.0.0-2.el8_9.x86_64.rpm SHA-256: 93d7618c565ab38f16851bc060c8b97b71d74963ac5e2ca5b2587aaaa0157d7e
dotnet-8.0.100-2.el8_9.x86_64.rpm SHA-256: 14857e18ca3abc3644533988dd57200e0d182fbd128699853cce8d41c4a92f38
dotnet-apphost-pack-8.0-8.0.0-2.el8_9.x86_64.rpm SHA-256: 904e4518e845590470e294a2a99d6f02026aa9c505e8533ab5309e4b2f3e6d43
dotnet-apphost-pack-8.0-debuginfo-8.0.0-2.el8_9.x86_64.rpm SHA-256: 60b430f3d9bb097487eefe5a96bcd0ce8fe7edac51cad0f27f102c885efc449d
dotnet-host-8.0.0-2.el8_9.x86_64.rpm SHA-256: f83f24d9ae2de943080f7cffde57e8a01a446329490309084f07cf461828326a
dotnet-host-debuginfo-8.0.0-2.el8_9.x86_64.rpm SHA-256: 063b942b38db1ea0f80408b01a6027e80b653c266ea44991d3bcd3c4f3163446
dotnet-hostfxr-8.0-8.0.0-2.el8_9.x86_64.rpm SHA-256: 6f49c27dbdccd625a2bb5a723afb909528c9d58ff25ced87614d206d4cbdbabc
dotnet-hostfxr-8.0-debuginfo-8.0.0-2.el8_9.x86_64.rpm SHA-256: fc970074c5951bb26d74e7e22d1dc3284811e738393684fb923589043d72c5e1
dotnet-runtime-8.0-8.0.0-2.el8_9.x86_64.rpm SHA-256: 9ad6a2d3452f8670b6d9cfb6b0b3a70962ca1920436be83f8f8360dbdddecabb
dotnet-runtime-8.0-debuginfo-8.0.0-2.el8_9.x86_64.rpm SHA-256: 0661cecbf930877592b3e19df585b5ca3b76f1f4ee62d2fc5d1be1d46594adf2
dotnet-sdk-8.0-8.0.100-2.el8_9.x86_64.rpm SHA-256: b24ef29f1bf5a95f4480baa84ee02996ce11e2ec7dc4c8d124069cd454e04cb0
dotnet-sdk-8.0-debuginfo-8.0.100-2.el8_9.x86_64.rpm SHA-256: fc96a563682cf8f00d7badbd07196f43c8efa8183aea4fa6b4ec82f57be02aa7
dotnet-targeting-pack-8.0-8.0.0-2.el8_9.x86_64.rpm SHA-256: bb5df9633b4c9968b6970ba94bce266c203002162bc8cc6a8e30a8cd5e67cc36
dotnet-templates-8.0-8.0.100-2.el8_9.x86_64.rpm SHA-256: 28fcca0aeb57eea8a562990c34348f7f276e9f4dcbfcfb00a7f5945008917355
dotnet8.0-debuginfo-8.0.100-2.el8_9.x86_64.rpm SHA-256: c2f55b1340ecb2ea75320a4664f93122f5bdec21caa60fed78086fc7ee7499df
dotnet8.0-debugsource-8.0.100-2.el8_9.x86_64.rpm SHA-256: 1c27ca499a592f0aa9b7d750a828a3569148a9d6e86d1ee0c7bebc485a4f40ca
netstandard-targeting-pack-2.1-8.0.100-2.el8_9.x86_64.rpm SHA-256: 3bec4f7cc7cd9f779101216d001c10d0517e3db5a0c4b5f086982328b6f7160a

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet8.0-8.0.100-2.el8_9.src.rpm SHA-256: 47798b2bc500a8f5fcd1b6e5958a8313213395369f226e522eeb80e0a1dd2e9e
s390x
aspnetcore-runtime-8.0-8.0.0-2.el8_9.s390x.rpm SHA-256: a9f6a2a0c96f0385bc5f62374cf46c14a3261d4862df59e6124437fe4803455c
aspnetcore-targeting-pack-8.0-8.0.0-2.el8_9.s390x.rpm SHA-256: 49f21e36cc7bfc3634c389094d26923c6db28a9c2a8f3d045ad8705595ed8ddd
dotnet-8.0.100-2.el8_9.s390x.rpm SHA-256: 6d76d219ca085d983ba6d2dbf17a4f9685bc0df191caf46d0ba3ed19903948c7
dotnet-apphost-pack-8.0-8.0.0-2.el8_9.s390x.rpm SHA-256: 78c0452424ec8048eafcdf9ca906d77384fb0dbc266ac584d420ceedd7f18381
dotnet-apphost-pack-8.0-debuginfo-8.0.0-2.el8_9.s390x.rpm SHA-256: 2e258206d7f379bafd951dbf800284dab1462cb06f7ba8f8eedd43d6ad72213a
dotnet-host-8.0.0-2.el8_9.s390x.rpm SHA-256: 91dd4659204c0eb5afeb17062ca91ef76ce62fede8f01da17e1423fd0fc2f6a7
dotnet-host-debuginfo-8.0.0-2.el8_9.s390x.rpm SHA-256: 2c14c7c86e530d1b9e39e5cce470be650f350b564d71d5d69a1f8ab6683d121e
dotnet-hostfxr-8.0-8.0.0-2.el8_9.s390x.rpm SHA-256: 7e9770fe3d1ff396cceabb94537105c8cea4a1d9d12412ccb2f9c409adb7e6ad
dotnet-hostfxr-8.0-debuginfo-8.0.0-2.el8_9.s390x.rpm SHA-256: 96d33beb213b728d2228bc72678e143bb2add903f58578d53eee7ca95aa46bd9
dotnet-runtime-8.0-8.0.0-2.el8_9.s390x.rpm SHA-256: aa64c8594135481c6667858c12aa10743e0ec8c76b74ef354357d4848005f917
dotnet-runtime-8.0-debuginfo-8.0.0-2.el8_9.s390x.rpm SHA-256: e31432e3b169559a3505f5a497cf0401d4a73f5c38efe0724757d5333f754484
dotnet-sdk-8.0-8.0.100-2.el8_9.s390x.rpm SHA-256: 7d7e1da62951004edec3b66f3984501faa4a8ca754c8ee10e3275d4f91983df6
dotnet-sdk-8.0-debuginfo-8.0.100-2.el8_9.s390x.rpm SHA-256: cb4cb718ac841d3e24887c313abdf73a7c6805be7810139a2176eafed70bb618
dotnet-targeting-pack-8.0-8.0.0-2.el8_9.s390x.rpm SHA-256: a2a3bf7bb0e6a0a75c61e91156f41a14c02fa7f5b189166563c9f91f308beb45
dotnet-templates-8.0-8.0.100-2.el8_9.s390x.rpm SHA-256: 0f75a378d2de5a872795b46c41240ab29e251772473da3038508078a7fc86d60
dotnet8.0-debuginfo-8.0.100-2.el8_9.s390x.rpm SHA-256: 47ffd7785a59639ce317302c58c885a641fd501053792fd9426c6443d01c294e
dotnet8.0-debugsource-8.0.100-2.el8_9.s390x.rpm SHA-256: f8dd15eb7cfd86de662c5f281f1f677a2d613a46043c049ac69adc3fda5955ef
netstandard-targeting-pack-2.1-8.0.100-2.el8_9.s390x.rpm SHA-256: c8826bfe5676434894c63434c6c6b0e4751a29bb7939d86bd793fe2ed8da5bb0

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dotnet8.0-8.0.100-2.el8_9.src.rpm SHA-256: 47798b2bc500a8f5fcd1b6e5958a8313213395369f226e522eeb80e0a1dd2e9e
ppc64le
aspnetcore-runtime-8.0-8.0.0-2.el8_9.ppc64le.rpm SHA-256: 3666e1ddb30ae905392c423ba40285a336ff858134dc6300d1ab54f7a7f5e8c2
aspnetcore-targeting-pack-8.0-8.0.0-2.el8_9.ppc64le.rpm SHA-256: 20951a9e3a623cf054cd7b787384ffbe56b03c6b98996c0f4df1260650ac74df
dotnet-8.0.100-2.el8_9.ppc64le.rpm SHA-256: aae669d0e18866245f477feef3bc0302304a6114a3bc7a249d672f39617f676f
dotnet-apphost-pack-8.0-8.0.0-2.el8_9.ppc64le.rpm SHA-256: bc774dabb4b9640d9198fb2330a55de04c26396da3bc7973a384448cdcd75d30
dotnet-apphost-pack-8.0-debuginfo-8.0.0-2.el8_9.ppc64le.rpm SHA-256: e63dec2c7c6cfa204fc6008ff5f8e8d2a7041352b09b8326d01dce572a748831
dotnet-host-8.0.0-2.el8_9.ppc64le.rpm SHA-256: afb38874be02b2b8280ac509d2d99bdb9fbee37078ebd3132e02b20c9dd4b433
dotnet-host-debuginfo-8.0.0-2.el8_9.ppc64le.rpm SHA-256: c17a7703661154880d3a6ad9a812804a185a49516c4d0cb2f2118339b6dbc0a0
dotnet-hostfxr-8.0-8.0.0-2.el8_9.ppc64le.rpm SHA-256: 6ba9f328a5f0dded0fb2d395379becbd4a974fc010e673c5e2a4951ecfa854e9
dotnet-hostfxr-8.0-debuginfo-8.0.0-2.el8_9.ppc64le.rpm SHA-256: dff0c8adf7b679f03ca215eac6fe2105638fd6eaa2048c63017b6e47adde5def
dotnet-runtime-8.0-8.0.0-2.el8_9.ppc64le.rpm SHA-256: 13195ff1f290ee5fa26dcb5d4011cb267bff25239a99de6dc3c5558d4eaafb34
dotnet-runtime-8.0-debuginfo-8.0.0-2.el8_9.ppc64le.rpm SHA-256: 6d1ff121206ad9d39d1badf3ca570189fcd29cbf5a7e47b658ab0109568cbebd
dotnet-sdk-8.0-8.0.100-2.el8_9.ppc64le.rpm SHA-256: 7c46c0f204337b9c6ba730124f81699c4d7b61460950fe822527bdbd6e4f6840
dotnet-sdk-8.0-debuginfo-8.0.100-2.el8_9.ppc64le.rpm SHA-256: 9ab0d7c6a8db2f7260861821f66e8167a734015db37eb3c5f716cb7b3f0b868c
dotnet-targeting-pack-8.0-8.0.0-2.el8_9.ppc64le.rpm SHA-256: 5132035a27d4e4646ef8a0d84b90a6d996a7ac5e02bfce5f2f78885190d9efbc
dotnet-templates-8.0-8.0.100-2.el8_9.ppc64le.rpm SHA-256: b4c6d76df839e73adc1cd1719af7c4e8198ebc22c784b28ee01c3e8e491637bb
dotnet8.0-debuginfo-8.0.100-2.el8_9.ppc64le.rpm SHA-256: 416ed678a5f2ae2c4833802f8ef5a72aee63bcebcaa51f9c990df9606993ad31
dotnet8.0-debugsource-8.0.100-2.el8_9.ppc64le.rpm SHA-256: 1afa3f3dc2b5625ea3148a71feeb74ec8cc591927315bbb49bbad25a3e2e36f8
netstandard-targeting-pack-2.1-8.0.100-2.el8_9.ppc64le.rpm SHA-256: 4cb95e8ddea251c5eb1a647906deeca50bf5096f7bd1fcf0016b41a4cd38ac41

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet8.0-8.0.100-2.el8_9.src.rpm SHA-256: 47798b2bc500a8f5fcd1b6e5958a8313213395369f226e522eeb80e0a1dd2e9e
aarch64
aspnetcore-runtime-8.0-8.0.0-2.el8_9.aarch64.rpm SHA-256: 09bb838df264dfd0103f374ffe7e9673ba05e48deef2ab6382bf98a551e74cf9
aspnetcore-targeting-pack-8.0-8.0.0-2.el8_9.aarch64.rpm SHA-256: 7f71878cd03c219ba90f95436092c4c7b095e0e287d1a05e578ff10b4dcd3a0c
dotnet-8.0.100-2.el8_9.aarch64.rpm SHA-256: 84c86aa617a2c2610459de3bcd184963323f941b0b669812b1fbbd4f040d4f72
dotnet-apphost-pack-8.0-8.0.0-2.el8_9.aarch64.rpm SHA-256: b4dde4a41add99b09c0b2400f98c351bc104029f20a83fc83b67f3c5de814759
dotnet-apphost-pack-8.0-debuginfo-8.0.0-2.el8_9.aarch64.rpm SHA-256: 82ebcc14e30c897437cf154fea1e61906f0fe1211bfca6fdd568312322a07168
dotnet-host-8.0.0-2.el8_9.aarch64.rpm SHA-256: 1c5f508702b172796da277480bfa76a04b7642a81dbeef9c370c78aab108b14c
dotnet-host-debuginfo-8.0.0-2.el8_9.aarch64.rpm SHA-256: 28dabdbcbd6a33964e20a7384d38f3529225df7e80b6a9a698ff37c6e31ef7b4
dotnet-hostfxr-8.0-8.0.0-2.el8_9.aarch64.rpm SHA-256: dd023147ad508609ebc3c112b4c5f9cefd54167c227c8517434dcf44d28ad1d6
dotnet-hostfxr-8.0-debuginfo-8.0.0-2.el8_9.aarch64.rpm SHA-256: 53caead4bd1f40ecd109512b32cf2228c4bc4ebe6a734d4bf21309ac83477b9d
dotnet-runtime-8.0-8.0.0-2.el8_9.aarch64.rpm SHA-256: a5f31e036655f90b025af150d526a15270373e7472c8b258706c1af7c17255e7
dotnet-runtime-8.0-debuginfo-8.0.0-2.el8_9.aarch64.rpm SHA-256: 2862654c453a7c2da7c7d83ec8c63c12aed12ecb402683fd4974e884ea43ddc0
dotnet-sdk-8.0-8.0.100-2.el8_9.aarch64.rpm SHA-256: ea721a8bd66d308f064724d62cdf1c929fd0e5546032d729e687cfff32c653df
dotnet-sdk-8.0-debuginfo-8.0.100-2.el8_9.aarch64.rpm SHA-256: fabf0cf4ce44f6c010071cb2728b35621e63c9af9369cf0545d55bad06851bd0
dotnet-targeting-pack-8.0-8.0.0-2.el8_9.aarch64.rpm SHA-256: 03019ab11c44c2f76c8927543e75d209fac702ccbc8b0acae778691a2d179ed8
dotnet-templates-8.0-8.0.100-2.el8_9.aarch64.rpm SHA-256: ebe3f48683dedb519e8dd39c081effe46be0166547c3a17c4815819af327f03f
dotnet8.0-debuginfo-8.0.100-2.el8_9.aarch64.rpm SHA-256: 1907972fde3a08edac881adc5a61fa1507141d6d802a6144e1a1b61631127b4b
dotnet8.0-debugsource-8.0.100-2.el8_9.aarch64.rpm SHA-256: 9bcc422c8d94894d998932328ee508c8949be66eed8f331e93389c17a198c811
netstandard-targeting-pack-2.1-8.0.100-2.el8_9.aarch64.rpm SHA-256: 9f84acf3fd759810dc3914fce2ec4924c9b95f860c049715356b530c20dc0502

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.0-2.el8_9.x86_64.rpm SHA-256: 60b430f3d9bb097487eefe5a96bcd0ce8fe7edac51cad0f27f102c885efc449d
dotnet-host-debuginfo-8.0.0-2.el8_9.x86_64.rpm SHA-256: 063b942b38db1ea0f80408b01a6027e80b653c266ea44991d3bcd3c4f3163446
dotnet-hostfxr-8.0-debuginfo-8.0.0-2.el8_9.x86_64.rpm SHA-256: fc970074c5951bb26d74e7e22d1dc3284811e738393684fb923589043d72c5e1
dotnet-runtime-8.0-debuginfo-8.0.0-2.el8_9.x86_64.rpm SHA-256: 0661cecbf930877592b3e19df585b5ca3b76f1f4ee62d2fc5d1be1d46594adf2
dotnet-sdk-8.0-debuginfo-8.0.100-2.el8_9.x86_64.rpm SHA-256: fc96a563682cf8f00d7badbd07196f43c8efa8183aea4fa6b4ec82f57be02aa7
dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el8_9.x86_64.rpm SHA-256: d50702145b48aedaffec3578624fac28fb717a63319c08ad51d273ededde0738
dotnet8.0-debuginfo-8.0.100-2.el8_9.x86_64.rpm SHA-256: c2f55b1340ecb2ea75320a4664f93122f5bdec21caa60fed78086fc7ee7499df
dotnet8.0-debugsource-8.0.100-2.el8_9.x86_64.rpm SHA-256: 1c27ca499a592f0aa9b7d750a828a3569148a9d6e86d1ee0c7bebc485a4f40ca

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.0-2.el8_9.ppc64le.rpm SHA-256: e63dec2c7c6cfa204fc6008ff5f8e8d2a7041352b09b8326d01dce572a748831
dotnet-host-debuginfo-8.0.0-2.el8_9.ppc64le.rpm SHA-256: c17a7703661154880d3a6ad9a812804a185a49516c4d0cb2f2118339b6dbc0a0
dotnet-hostfxr-8.0-debuginfo-8.0.0-2.el8_9.ppc64le.rpm SHA-256: dff0c8adf7b679f03ca215eac6fe2105638fd6eaa2048c63017b6e47adde5def
dotnet-runtime-8.0-debuginfo-8.0.0-2.el8_9.ppc64le.rpm SHA-256: 6d1ff121206ad9d39d1badf3ca570189fcd29cbf5a7e47b658ab0109568cbebd
dotnet-sdk-8.0-debuginfo-8.0.100-2.el8_9.ppc64le.rpm SHA-256: 9ab0d7c6a8db2f7260861821f66e8167a734015db37eb3c5f716cb7b3f0b868c
dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el8_9.ppc64le.rpm SHA-256: c5bc2a49be92bb719f016e5d7a81975feb60daa0d752ea1ab195d8cfff59af9d
dotnet8.0-debuginfo-8.0.100-2.el8_9.ppc64le.rpm SHA-256: 416ed678a5f2ae2c4833802f8ef5a72aee63bcebcaa51f9c990df9606993ad31
dotnet8.0-debugsource-8.0.100-2.el8_9.ppc64le.rpm SHA-256: 1afa3f3dc2b5625ea3148a71feeb74ec8cc591927315bbb49bbad25a3e2e36f8

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.0-2.el8_9.aarch64.rpm SHA-256: 82ebcc14e30c897437cf154fea1e61906f0fe1211bfca6fdd568312322a07168
dotnet-host-debuginfo-8.0.0-2.el8_9.aarch64.rpm SHA-256: 28dabdbcbd6a33964e20a7384d38f3529225df7e80b6a9a698ff37c6e31ef7b4
dotnet-hostfxr-8.0-debuginfo-8.0.0-2.el8_9.aarch64.rpm SHA-256: 53caead4bd1f40ecd109512b32cf2228c4bc4ebe6a734d4bf21309ac83477b9d
dotnet-runtime-8.0-debuginfo-8.0.0-2.el8_9.aarch64.rpm SHA-256: 2862654c453a7c2da7c7d83ec8c63c12aed12ecb402683fd4974e884ea43ddc0
dotnet-sdk-8.0-debuginfo-8.0.100-2.el8_9.aarch64.rpm SHA-256: fabf0cf4ce44f6c010071cb2728b35621e63c9af9369cf0545d55bad06851bd0
dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el8_9.aarch64.rpm SHA-256: b19f9cea87dade12ce022acedae190e38b4524648c289a893259def6341a4b2f
dotnet8.0-debuginfo-8.0.100-2.el8_9.aarch64.rpm SHA-256: 1907972fde3a08edac881adc5a61fa1507141d6d802a6144e1a1b61631127b4b
dotnet8.0-debugsource-8.0.100-2.el8_9.aarch64.rpm SHA-256: 9bcc422c8d94894d998932328ee508c8949be66eed8f331e93389c17a198c811

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.0-2.el8_9.s390x.rpm SHA-256: 2e258206d7f379bafd951dbf800284dab1462cb06f7ba8f8eedd43d6ad72213a
dotnet-host-debuginfo-8.0.0-2.el8_9.s390x.rpm SHA-256: 2c14c7c86e530d1b9e39e5cce470be650f350b564d71d5d69a1f8ab6683d121e
dotnet-hostfxr-8.0-debuginfo-8.0.0-2.el8_9.s390x.rpm SHA-256: 96d33beb213b728d2228bc72678e143bb2add903f58578d53eee7ca95aa46bd9
dotnet-runtime-8.0-debuginfo-8.0.0-2.el8_9.s390x.rpm SHA-256: e31432e3b169559a3505f5a497cf0401d4a73f5c38efe0724757d5333f754484
dotnet-sdk-8.0-debuginfo-8.0.100-2.el8_9.s390x.rpm SHA-256: cb4cb718ac841d3e24887c313abdf73a7c6805be7810139a2176eafed70bb618
dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el8_9.s390x.rpm SHA-256: c97543f7cb086af04372cf96e75f4211672da9a472063c124f35628d5311bd58
dotnet8.0-debuginfo-8.0.100-2.el8_9.s390x.rpm SHA-256: 47ffd7785a59639ce317302c58c885a641fd501053792fd9426c6443d01c294e
dotnet8.0-debugsource-8.0.100-2.el8_9.s390x.rpm SHA-256: f8dd15eb7cfd86de662c5f281f1f677a2d613a46043c049ac69adc3fda5955ef

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility