Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0150 - Security Advisory
Issued:
2024-01-10
Updated:
2024-01-10

RHSA-2024:0150 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.101 and .NET Runtime 8.0.1.

Security Fix(es):

  • dotnet: Information Disclosure: MD.SqlClient(MDS) & System.data.SQLClient (SDS) (CVE-2024-0056)
  • dotnet: X509 Certificates - Validation Bypass across Azure (CVE-2024-0057)
  • dotnet: .NET Denial of Service Vulnerability (CVE-2024-21319)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2255384 - CVE-2024-0056 dotnet: Information Disclosure: MD.SqlClient(MDS) & System.data.SQLClient (SDS)
  • BZ - 2255386 - CVE-2024-0057 dotnet: X509 Certificates - Validation Bypass across Azure
  • BZ - 2257566 - CVE-2024-21319 dotnet: .NET Denial of Service Vulnerability

CVEs

  • CVE-2024-0056
  • CVE-2024-0057
  • CVE-2024-21319

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet8.0-8.0.101-1.el8_9.src.rpm SHA-256: 273d4fc91737297601136a81ed98ef0f8ac70030a334e5141363036629a246e9
x86_64
aspnetcore-runtime-8.0-8.0.1-1.el8_9.x86_64.rpm SHA-256: c7b1924039161aef3fe8e8d5a4e84a1e2cee6cb6f0ac5cc9f596a7e4058e6ca7
aspnetcore-targeting-pack-8.0-8.0.1-1.el8_9.x86_64.rpm SHA-256: bc9d22aaefc59236191c482df2725785267cd1d8efc74a4502f683b59439917d
dotnet-8.0.101-1.el8_9.x86_64.rpm SHA-256: e57835f29809fae48c7a776a20d9a50b0133b45bff432b1435cb7f69755d058a
dotnet-apphost-pack-8.0-8.0.1-1.el8_9.x86_64.rpm SHA-256: f064e688fd64cfa635e3474153919a6c81aba99f6d4cc090c9db8ac54ab647b4
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el8_9.x86_64.rpm SHA-256: 1b7fd4e0751f165920a6cabbfbf379de812a3807b20d5385de77246f81aa27a9
dotnet-host-8.0.1-1.el8_9.x86_64.rpm SHA-256: 3b892f21ab1408ae1c306b0148c205c9e89df5bd8acef27b6b4f2db26ff02cc1
dotnet-host-debuginfo-8.0.1-1.el8_9.x86_64.rpm SHA-256: 185c004660b050ae3815e8e8310a2b0196aa59963b0ec155f4c6578a7d00470c
dotnet-hostfxr-8.0-8.0.1-1.el8_9.x86_64.rpm SHA-256: 9bb55648351fbc787cf2de0c0e8d0a30841fbf65a19a40d3737505503325f339
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el8_9.x86_64.rpm SHA-256: ed02c2a0893e0216f07453cc851e1fdc847ac8929602376bf85ca2fd06ca9cb3
dotnet-runtime-8.0-8.0.1-1.el8_9.x86_64.rpm SHA-256: 65399b8ecbb16e314f76a702aad7ed1c526817e642f152ad8d06e87aaf7de23c
dotnet-runtime-8.0-debuginfo-8.0.1-1.el8_9.x86_64.rpm SHA-256: eec200f9320d9777a0b0eccc33314ab49b69b8930148a1e61d4aac32f60436b7
dotnet-sdk-8.0-8.0.101-1.el8_9.x86_64.rpm SHA-256: 2daca2af2946ddc0c4784dd1860d4ca48bb977905790130feb23c769c833c073
dotnet-sdk-8.0-debuginfo-8.0.101-1.el8_9.x86_64.rpm SHA-256: d3f0fddfab3f896d268a148bcb0741cef977186c5b1aa8bb22d652aa15744d7b
dotnet-targeting-pack-8.0-8.0.1-1.el8_9.x86_64.rpm SHA-256: be12ef3eda2b184318d23106545985424d06f1e256115f2b71f42228b0cb1b52
dotnet-templates-8.0-8.0.101-1.el8_9.x86_64.rpm SHA-256: 8a5e75dc037ef47868d6fd227b45464b159e171b1b082293cea79e27400eba3a
dotnet8.0-debuginfo-8.0.101-1.el8_9.x86_64.rpm SHA-256: 45e0dd0af59758b5f77db6e2f47f28d67f92b43e162b731e46f572464d2c7bd8
dotnet8.0-debugsource-8.0.101-1.el8_9.x86_64.rpm SHA-256: c35abdedcb2ea7d45ae9f1a3fa6337e9576a63a28260610bb52801d5a669734b
netstandard-targeting-pack-2.1-8.0.101-1.el8_9.x86_64.rpm SHA-256: 7c13e0199b3eead71192bb46c089a36338c7f1b1a43c0c5ce89a4da18d2440df

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet8.0-8.0.101-1.el8_9.src.rpm SHA-256: 273d4fc91737297601136a81ed98ef0f8ac70030a334e5141363036629a246e9
s390x
aspnetcore-runtime-8.0-8.0.1-1.el8_9.s390x.rpm SHA-256: bbccf0b9887bc89ddb263d6c348ca2befabbc7cb623e98011d26b31602f74415
aspnetcore-targeting-pack-8.0-8.0.1-1.el8_9.s390x.rpm SHA-256: 1d3f72661f833d710000a7244ce3d4944ff64ddb1fef49ba2b49868cd154c584
dotnet-8.0.101-1.el8_9.s390x.rpm SHA-256: 25b0f38f7378bab8c0795803b8df98f77734e01a2aafa76dacd4afdbfd77d4b0
dotnet-apphost-pack-8.0-8.0.1-1.el8_9.s390x.rpm SHA-256: 5fd2b5afa54f953f8595d9f80b106d8ed6c7e6fe01c1124073fb070f4ee05e3a
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el8_9.s390x.rpm SHA-256: 668f5d2772c7d8ff7314fe81e1366fd60da26b4f75f6d1ebc2174a547e585837
dotnet-host-8.0.1-1.el8_9.s390x.rpm SHA-256: f6a420f9b2ccdc0702a918607a143802b473149659664179cd4e9f61916b3d9e
dotnet-host-debuginfo-8.0.1-1.el8_9.s390x.rpm SHA-256: 5ba43e003248b8ab0e79610562a2e481e50b271eb207509073a2e469691656aa
dotnet-hostfxr-8.0-8.0.1-1.el8_9.s390x.rpm SHA-256: 2f9c2a006cf7fb085b023e3e6f545b7f11ee0944aef0681ca9172c12d490e6a7
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el8_9.s390x.rpm SHA-256: a2129170188c9829812abb7948f9ab02edd0e4448b10c08e1b891cba01bb0c01
dotnet-runtime-8.0-8.0.1-1.el8_9.s390x.rpm SHA-256: 85aadc8e267c4f6009ad37660161c53cc66a18a0b6517ea284b17b6c4f3d0d5c
dotnet-runtime-8.0-debuginfo-8.0.1-1.el8_9.s390x.rpm SHA-256: ea455b6e605f0909df308ca2fcd1d65efd602b05281ddadb5ebc5fab3569c468
dotnet-sdk-8.0-8.0.101-1.el8_9.s390x.rpm SHA-256: fca69cd3399c9c0f1a8b5d324c408a9df220c143a9a88e891b8e286dd18862a3
dotnet-sdk-8.0-debuginfo-8.0.101-1.el8_9.s390x.rpm SHA-256: 9a014e365eb7b16cd0c403ed5b3b1b89192af9631d2f73375645093dba4fb554
dotnet-targeting-pack-8.0-8.0.1-1.el8_9.s390x.rpm SHA-256: e9c3eea59165c0bde71a6d0e65cb6ffe7fcc334d393fa7851dd46e41a04428ee
dotnet-templates-8.0-8.0.101-1.el8_9.s390x.rpm SHA-256: d19709f064fadac70fa6b82eb5b25aefca088d5358a80c0f2094bdcf88fb8cf0
dotnet8.0-debuginfo-8.0.101-1.el8_9.s390x.rpm SHA-256: b0509d6614b676211f66765be0cb1b37229d5891cda8b4e2fc129592bb21171e
dotnet8.0-debugsource-8.0.101-1.el8_9.s390x.rpm SHA-256: 18cc85cb4a81075d90ab7494fc82dc110152f085de12c894d277845152d4d3dd
netstandard-targeting-pack-2.1-8.0.101-1.el8_9.s390x.rpm SHA-256: 561cb88ecf348af6e4fbd89c29cc4ee883d2f9169f6f33b827df3116a86fe059

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dotnet8.0-8.0.101-1.el8_9.src.rpm SHA-256: 273d4fc91737297601136a81ed98ef0f8ac70030a334e5141363036629a246e9
ppc64le
aspnetcore-runtime-8.0-8.0.1-1.el8_9.ppc64le.rpm SHA-256: 44b841a88be0ef7522d2ea2dc7878c144a2c9d9a182f85592e77c64c4bc40c76
aspnetcore-targeting-pack-8.0-8.0.1-1.el8_9.ppc64le.rpm SHA-256: ad48f8d6478e9a33ac5bbb52fc0d84e749bd817025b54ae9bb09731c3eb644a3
dotnet-8.0.101-1.el8_9.ppc64le.rpm SHA-256: b7b6cd0d29c3bf09215ff8641a5af604ea3a66e88742db13466a0af8fd2c1983
dotnet-apphost-pack-8.0-8.0.1-1.el8_9.ppc64le.rpm SHA-256: 66f9166edc9be7463249db2541b8661ecbb20b438c822281ddecf6be4d86c47f
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el8_9.ppc64le.rpm SHA-256: b97b1f443c269874cc4b68a3c7953575c644dbfab63e47e0881fe2c11a238654
dotnet-host-8.0.1-1.el8_9.ppc64le.rpm SHA-256: c759a2efcf9e271f21f38e9de7e7037b5be8f672c808b05bda42d7788f00e91a
dotnet-host-debuginfo-8.0.1-1.el8_9.ppc64le.rpm SHA-256: 75b93c0f517e0d1ce31d27536701edc58b08f2e1f6707afaa7019008a8682bf4
dotnet-hostfxr-8.0-8.0.1-1.el8_9.ppc64le.rpm SHA-256: e3d04e853f60f624f0f1b2c3b286d770289603463d8605a475de571c315430bc
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el8_9.ppc64le.rpm SHA-256: ec24b68b2d6aebbf3c8a8105997dba67f113a98b113d7bdffcf863357e1d70dd
dotnet-runtime-8.0-8.0.1-1.el8_9.ppc64le.rpm SHA-256: 5325d53f7a04b034783a17833dbf662882c64ec83a23dbf141ee946b7d777966
dotnet-runtime-8.0-debuginfo-8.0.1-1.el8_9.ppc64le.rpm SHA-256: 5a35efdf3b86a3052280d0e340b46860cd1fec36feb012244c867bb702e15df9
dotnet-sdk-8.0-8.0.101-1.el8_9.ppc64le.rpm SHA-256: 1aa55a911bf38697140a7aa106079295cb4c7e49e88243c98189dcfec0d810dc
dotnet-sdk-8.0-debuginfo-8.0.101-1.el8_9.ppc64le.rpm SHA-256: 13fadeb88642c081bc71f16d12b371d52d039162c591a4642125f740f1079ca2
dotnet-targeting-pack-8.0-8.0.1-1.el8_9.ppc64le.rpm SHA-256: 329fc2736bceea8619590330d3b1c889d07e2bf7a5b71bdc7f6db5ded41fc58f
dotnet-templates-8.0-8.0.101-1.el8_9.ppc64le.rpm SHA-256: 285f58d373fa8f439952519fd065a274993f280be19a71ac3d363936f43af151
dotnet8.0-debuginfo-8.0.101-1.el8_9.ppc64le.rpm SHA-256: 01be022f9f91833391fa7a99d75c6778bdde65c51bb1358e5bd98488ab98ec75
dotnet8.0-debugsource-8.0.101-1.el8_9.ppc64le.rpm SHA-256: 04a06e9ae3d33b0689f847734413d4d349b1ff283d57d9eee77f26053a3b686c
netstandard-targeting-pack-2.1-8.0.101-1.el8_9.ppc64le.rpm SHA-256: 692e8412a31cd19d4d95f7e3a7dda408427dbe8bec197565c6395634bdedd314

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet8.0-8.0.101-1.el8_9.src.rpm SHA-256: 273d4fc91737297601136a81ed98ef0f8ac70030a334e5141363036629a246e9
aarch64
aspnetcore-runtime-8.0-8.0.1-1.el8_9.aarch64.rpm SHA-256: 9135b66d61d9506de90e173f4eb52fac891ecb4537970649c1da2907f431cdcb
aspnetcore-targeting-pack-8.0-8.0.1-1.el8_9.aarch64.rpm SHA-256: c803896d07a7cafb6bf540d46e8b3df924de4620fc3ec4850edb18f3b9329edb
dotnet-8.0.101-1.el8_9.aarch64.rpm SHA-256: 8dd01f67ef3d1de339ed2051664fd8e845903e6a4e8bfc1af1f6a5dd7f9fa072
dotnet-apphost-pack-8.0-8.0.1-1.el8_9.aarch64.rpm SHA-256: d4abc19d2b421186f85f59705d78d868954f7f11c0cdf7fa47755af36a9a4efe
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el8_9.aarch64.rpm SHA-256: cbbd7c8ef7729f43a8ce9c51c78b84dda436ef83084f67f69c42dafdddeb433b
dotnet-host-8.0.1-1.el8_9.aarch64.rpm SHA-256: 218e414db0a1f504e89bcea3a0c5192ac39f3b6439d0a3077791e28da5d6cb56
dotnet-host-debuginfo-8.0.1-1.el8_9.aarch64.rpm SHA-256: ba8cf324ed66e6576ee78c7abe4456bdfd4a209be141983cd72c35b28a18a208
dotnet-hostfxr-8.0-8.0.1-1.el8_9.aarch64.rpm SHA-256: 3a3ad7250abb7460b4fa59acf6cc985d8b8748594dbeb29e3eecf1bce5747f9b
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el8_9.aarch64.rpm SHA-256: 95447d9e2e5b4185a9441823e9092f56dab37f345a4b8aba68a811faf836e61b
dotnet-runtime-8.0-8.0.1-1.el8_9.aarch64.rpm SHA-256: 6b9bc70270ccf231181543fa739ad54c7ad439edb5413cf5cf5e842b68b9de53
dotnet-runtime-8.0-debuginfo-8.0.1-1.el8_9.aarch64.rpm SHA-256: 4e6a939874ecb5934c170256233a64e68d53eaed16844bdca3a6530b66496d5b
dotnet-sdk-8.0-8.0.101-1.el8_9.aarch64.rpm SHA-256: a3fbd12d0a484f8b60c7717641751581c501e02eabfa1070b8c2d5655b08a6ba
dotnet-sdk-8.0-debuginfo-8.0.101-1.el8_9.aarch64.rpm SHA-256: 555f31430b96e68c73c9f0e6915cd77e75d7c2445befe696a8abb729ef123d3b
dotnet-targeting-pack-8.0-8.0.1-1.el8_9.aarch64.rpm SHA-256: 9d5e8ee68e45129b4b8c8a34de911949c1353c8748f882655f265060d95ef753
dotnet-templates-8.0-8.0.101-1.el8_9.aarch64.rpm SHA-256: 48b21fb923bebaaccd659e407ca82e9b01abce401e1e73b8baa3652b790d69c4
dotnet8.0-debuginfo-8.0.101-1.el8_9.aarch64.rpm SHA-256: 32ece2dc2f7ee36b8d194e88475db7228a4ad29dfdfb60e4401ffd1ff9e81c09
dotnet8.0-debugsource-8.0.101-1.el8_9.aarch64.rpm SHA-256: b7f06c550fe56e2db3ff3fb487a0ac55634d2da1d30868bde49dc97a3693ec2a
netstandard-targeting-pack-2.1-8.0.101-1.el8_9.aarch64.rpm SHA-256: 714a27c4c361bae34ae2961290c47b2d550d7ab099f415f281d0d34b3a84302a

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el8_9.x86_64.rpm SHA-256: 1b7fd4e0751f165920a6cabbfbf379de812a3807b20d5385de77246f81aa27a9
dotnet-host-debuginfo-8.0.1-1.el8_9.x86_64.rpm SHA-256: 185c004660b050ae3815e8e8310a2b0196aa59963b0ec155f4c6578a7d00470c
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el8_9.x86_64.rpm SHA-256: ed02c2a0893e0216f07453cc851e1fdc847ac8929602376bf85ca2fd06ca9cb3
dotnet-runtime-8.0-debuginfo-8.0.1-1.el8_9.x86_64.rpm SHA-256: eec200f9320d9777a0b0eccc33314ab49b69b8930148a1e61d4aac32f60436b7
dotnet-sdk-8.0-debuginfo-8.0.101-1.el8_9.x86_64.rpm SHA-256: d3f0fddfab3f896d268a148bcb0741cef977186c5b1aa8bb22d652aa15744d7b
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el8_9.x86_64.rpm SHA-256: d6181645564c1ad7e2e596e880f30beeaefc94722eece50d38e65e35cae3d789
dotnet8.0-debuginfo-8.0.101-1.el8_9.x86_64.rpm SHA-256: 45e0dd0af59758b5f77db6e2f47f28d67f92b43e162b731e46f572464d2c7bd8
dotnet8.0-debugsource-8.0.101-1.el8_9.x86_64.rpm SHA-256: c35abdedcb2ea7d45ae9f1a3fa6337e9576a63a28260610bb52801d5a669734b

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el8_9.ppc64le.rpm SHA-256: b97b1f443c269874cc4b68a3c7953575c644dbfab63e47e0881fe2c11a238654
dotnet-host-debuginfo-8.0.1-1.el8_9.ppc64le.rpm SHA-256: 75b93c0f517e0d1ce31d27536701edc58b08f2e1f6707afaa7019008a8682bf4
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el8_9.ppc64le.rpm SHA-256: ec24b68b2d6aebbf3c8a8105997dba67f113a98b113d7bdffcf863357e1d70dd
dotnet-runtime-8.0-debuginfo-8.0.1-1.el8_9.ppc64le.rpm SHA-256: 5a35efdf3b86a3052280d0e340b46860cd1fec36feb012244c867bb702e15df9
dotnet-sdk-8.0-debuginfo-8.0.101-1.el8_9.ppc64le.rpm SHA-256: 13fadeb88642c081bc71f16d12b371d52d039162c591a4642125f740f1079ca2
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el8_9.ppc64le.rpm SHA-256: 17b4ee7dd7772842f7b905d72ffa4105631b8bd79235575c08890e32733a35ad
dotnet8.0-debuginfo-8.0.101-1.el8_9.ppc64le.rpm SHA-256: 01be022f9f91833391fa7a99d75c6778bdde65c51bb1358e5bd98488ab98ec75
dotnet8.0-debugsource-8.0.101-1.el8_9.ppc64le.rpm SHA-256: 04a06e9ae3d33b0689f847734413d4d349b1ff283d57d9eee77f26053a3b686c

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el8_9.aarch64.rpm SHA-256: cbbd7c8ef7729f43a8ce9c51c78b84dda436ef83084f67f69c42dafdddeb433b
dotnet-host-debuginfo-8.0.1-1.el8_9.aarch64.rpm SHA-256: ba8cf324ed66e6576ee78c7abe4456bdfd4a209be141983cd72c35b28a18a208
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el8_9.aarch64.rpm SHA-256: 95447d9e2e5b4185a9441823e9092f56dab37f345a4b8aba68a811faf836e61b
dotnet-runtime-8.0-debuginfo-8.0.1-1.el8_9.aarch64.rpm SHA-256: 4e6a939874ecb5934c170256233a64e68d53eaed16844bdca3a6530b66496d5b
dotnet-sdk-8.0-debuginfo-8.0.101-1.el8_9.aarch64.rpm SHA-256: 555f31430b96e68c73c9f0e6915cd77e75d7c2445befe696a8abb729ef123d3b
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el8_9.aarch64.rpm SHA-256: 0063e326d2040b59effe18d8ef03eb35b864d75b786b43e3d7769fb3400cf0eb
dotnet8.0-debuginfo-8.0.101-1.el8_9.aarch64.rpm SHA-256: 32ece2dc2f7ee36b8d194e88475db7228a4ad29dfdfb60e4401ffd1ff9e81c09
dotnet8.0-debugsource-8.0.101-1.el8_9.aarch64.rpm SHA-256: b7f06c550fe56e2db3ff3fb487a0ac55634d2da1d30868bde49dc97a3693ec2a

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el8_9.s390x.rpm SHA-256: 668f5d2772c7d8ff7314fe81e1366fd60da26b4f75f6d1ebc2174a547e585837
dotnet-host-debuginfo-8.0.1-1.el8_9.s390x.rpm SHA-256: 5ba43e003248b8ab0e79610562a2e481e50b271eb207509073a2e469691656aa
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el8_9.s390x.rpm SHA-256: a2129170188c9829812abb7948f9ab02edd0e4448b10c08e1b891cba01bb0c01
dotnet-runtime-8.0-debuginfo-8.0.1-1.el8_9.s390x.rpm SHA-256: ea455b6e605f0909df308ca2fcd1d65efd602b05281ddadb5ebc5fab3569c468
dotnet-sdk-8.0-debuginfo-8.0.101-1.el8_9.s390x.rpm SHA-256: 9a014e365eb7b16cd0c403ed5b3b1b89192af9631d2f73375645093dba4fb554
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el8_9.s390x.rpm SHA-256: afa9bd7947f9fd31a2443b0ca15dbf3fd4a53dbd438bdce89596becea8da5f1d
dotnet8.0-debuginfo-8.0.101-1.el8_9.s390x.rpm SHA-256: b0509d6614b676211f66765be0cb1b37229d5891cda8b4e2fc129592bb21171e
dotnet8.0-debugsource-8.0.101-1.el8_9.s390x.rpm SHA-256: 18cc85cb4a81075d90ab7494fc82dc110152f085de12c894d277845152d4d3dd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility