Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0827 - Security Advisory
Issued:
2024-02-15
Updated:
2024-02-15

RHSA-2024:0827 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.102 and .NET Runtime 8.0.2.

Security Fix(es):

  • dotnet: Denial of Service in SignalR server (CVE-2024-21386)
  • dotnet: Denial of Service in X509Certificate2 (CVE-2024-21404)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2263085 - CVE-2024-21386 dotnet: Denial of Service in SignalR server
  • BZ - 2263086 - CVE-2024-21404 dotnet: Denial of Service in X509Certificate2
  • RHEL-23939 - Don't set a locale when running msbuild Exec on Unix [rhel-8.9.0.z]

CVEs

  • CVE-2024-21386
  • CVE-2024-21404

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet8.0-8.0.102-2.el8_9.src.rpm SHA-256: ed78dd7b5bdc4dfd462f83da598f91f07b491d826f814b151e208049b907f07d
x86_64
aspnetcore-runtime-8.0-8.0.2-2.el8_9.x86_64.rpm SHA-256: 50272ca1f287f48ee1eda937ef30d6c12e3f3673fe7acd1e29fbbae32a8228a2
aspnetcore-runtime-dbg-8.0-8.0.2-2.el8_9.x86_64.rpm SHA-256: ea3b5b17e985c1de36e92619a48cb442692fdd7dfa9a86b60f509108e2bb1b07
aspnetcore-targeting-pack-8.0-8.0.2-2.el8_9.x86_64.rpm SHA-256: 59d62ed5e655ba5e2d8bc72ad5be545ddf574e489f21ef48d33ec93017ae8258
dotnet-8.0.102-2.el8_9.x86_64.rpm SHA-256: 359322900139e7d692df07404b5e5789a8297756795b7cf174ab6d528bb609d1
dotnet-apphost-pack-8.0-8.0.2-2.el8_9.x86_64.rpm SHA-256: d78d587d59352df25625cfb9044212c1f518efeccbb08a0169366c054f365ea8
dotnet-apphost-pack-8.0-debuginfo-8.0.2-2.el8_9.x86_64.rpm SHA-256: 334412a2b5582e23524ade45795eb86022a54358f3c7d0f04397d3b1e26149b8
dotnet-host-8.0.2-2.el8_9.x86_64.rpm SHA-256: 85b456814a35dd475a1ac78a463d5bc7bdbf6899e4854a758dc65165ce18dfcf
dotnet-host-debuginfo-8.0.2-2.el8_9.x86_64.rpm SHA-256: 48fbe4f8ed91d6574bfb990817d6beef3632dc2b81d7a8f14933c97ad6f37098
dotnet-hostfxr-8.0-8.0.2-2.el8_9.x86_64.rpm SHA-256: 71e0d867b4a49d022907052e284ceb613f2790108cc635b82e4219cb225830f8
dotnet-hostfxr-8.0-debuginfo-8.0.2-2.el8_9.x86_64.rpm SHA-256: abfaa179123aadc74e8bd9e472ea072f5fb4c0d8f2b68a94d284089ab0d6fda3
dotnet-runtime-8.0-8.0.2-2.el8_9.x86_64.rpm SHA-256: 065cf1448b27b7837c6a2cdc038dbc31376740b8948d1939184ff4b1b0c0d3cd
dotnet-runtime-8.0-debuginfo-8.0.2-2.el8_9.x86_64.rpm SHA-256: f13c36e19a5f5e080f875dcdc9b8a35b7a74824eb7e55fd28cba4318f12fd878
dotnet-runtime-dbg-8.0-8.0.2-2.el8_9.x86_64.rpm SHA-256: 82a46cedc33d19e65a25e8f41006d938c6faf202b5e4a6b08fc74c7348a30378
dotnet-sdk-8.0-8.0.102-2.el8_9.x86_64.rpm SHA-256: e9efbed11d3d622727050b1bf0e0f64e94d07765f7c207f13b0ce03fa099d850
dotnet-sdk-8.0-debuginfo-8.0.102-2.el8_9.x86_64.rpm SHA-256: 3cf7cbfd0108b5f4ed39a042b25400afb4a1096ca184d7535d28cc224fa62532
dotnet-sdk-dbg-8.0-8.0.102-2.el8_9.x86_64.rpm SHA-256: 33906c40a6cf60b1c507cbeff808cbc2ce361b80487cdc19b4a722e07182c3a3
dotnet-targeting-pack-8.0-8.0.2-2.el8_9.x86_64.rpm SHA-256: 0deafc76dad308374ab878cf94eba507f06134f911056549954a3616687fa622
dotnet-templates-8.0-8.0.102-2.el8_9.x86_64.rpm SHA-256: 6ab7b12004818de94ce35577750f2680b19a3edaf5789c6345bea5be1684a252
dotnet8.0-debuginfo-8.0.102-2.el8_9.x86_64.rpm SHA-256: 4b8dbebaf0369b1f99d5b90581d119b8e902755dc92b875b135ac0268ef79756
dotnet8.0-debugsource-8.0.102-2.el8_9.x86_64.rpm SHA-256: 992d555cfa1947d36133425d71a9108cb48c5c9aeb02daa87504c4be4aca5ee1
netstandard-targeting-pack-2.1-8.0.102-2.el8_9.x86_64.rpm SHA-256: ffc57f8eb66110a58c8cc7a8e8d8a4267276a321e42259cb7923944a6c273d4c

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet8.0-8.0.102-2.el8_9.src.rpm SHA-256: ed78dd7b5bdc4dfd462f83da598f91f07b491d826f814b151e208049b907f07d
s390x
aspnetcore-runtime-8.0-8.0.2-2.el8_9.s390x.rpm SHA-256: 4616b0c3f9989f61f724045ee031493f3f5ba15f67b1ea065e55eaa903358a20
aspnetcore-runtime-dbg-8.0-8.0.2-2.el8_9.s390x.rpm SHA-256: ca08db672a222639b203f36b05af4a45d63fb143383825c3e0cfc5a0495b3611
aspnetcore-targeting-pack-8.0-8.0.2-2.el8_9.s390x.rpm SHA-256: 589e79fd7e46f0c6ff9520db84e86bc99790fffa63bee13dec8a0028a6af2821
dotnet-8.0.102-2.el8_9.s390x.rpm SHA-256: 267c9df3976f8bfb541acfd88dc663d6f1ad4b23f22f9713c3c49a6bf8b72255
dotnet-apphost-pack-8.0-8.0.2-2.el8_9.s390x.rpm SHA-256: c304afb6561e5f6fa912543231257fac3b41659875ea12f61c1c8a5678740fc9
dotnet-apphost-pack-8.0-debuginfo-8.0.2-2.el8_9.s390x.rpm SHA-256: 49998ba55bf2a2886e66f38ab83408b1b7e126489286c545aa171c3103bf6cb2
dotnet-host-8.0.2-2.el8_9.s390x.rpm SHA-256: 592b9d117cf9c9323c430e5a08d6906d976289cc7558ca1eaadf09808d459a5b
dotnet-host-debuginfo-8.0.2-2.el8_9.s390x.rpm SHA-256: 863e1cb7558881cb768a243e19a81ce914b442c0dc177e7d7f793016ee26a336
dotnet-hostfxr-8.0-8.0.2-2.el8_9.s390x.rpm SHA-256: 686a7199d0e28d60b9173f46b87756f7993fed0c496deb80679f776c565b79c3
dotnet-hostfxr-8.0-debuginfo-8.0.2-2.el8_9.s390x.rpm SHA-256: 9ecffd12d29869294526bd0c2b693acbc2de63b8187f01c49133e9c0f4639c8b
dotnet-runtime-8.0-8.0.2-2.el8_9.s390x.rpm SHA-256: 5f74adfaf883310cbfca5b23b8f59dd816052872fe4c6e5aea2a2d8ba16f8ad6
dotnet-runtime-8.0-debuginfo-8.0.2-2.el8_9.s390x.rpm SHA-256: d449b89c8867810e311bf56bcb858221eb641318567e6cc2de1ea52412c20675
dotnet-runtime-dbg-8.0-8.0.2-2.el8_9.s390x.rpm SHA-256: 928d453a61910336577f1c4e13044b95f8ad19150bfc6e68b1d7b7500284323b
dotnet-sdk-8.0-8.0.102-2.el8_9.s390x.rpm SHA-256: c362374194844735c456516a001e562994567752d56a2b84dd622397e79cb640
dotnet-sdk-8.0-debuginfo-8.0.102-2.el8_9.s390x.rpm SHA-256: 3860aa75723662a96ba86eb1dd15bd04a4dcf599754f16710b6ca0d4c490b837
dotnet-sdk-dbg-8.0-8.0.102-2.el8_9.s390x.rpm SHA-256: 73ec7a86e242d105b53b6f4c687e10c662ccb3a8f9cab535d766bce26b197e7a
dotnet-targeting-pack-8.0-8.0.2-2.el8_9.s390x.rpm SHA-256: d3963e46332fa410dea9fc7e67875206f95453f5b22a923638b83f6eadf216ec
dotnet-templates-8.0-8.0.102-2.el8_9.s390x.rpm SHA-256: 765fd6a5bf31601693f8a971758e1c14ad64d87492ddbf3c3bd28a675de9a77c
dotnet8.0-debuginfo-8.0.102-2.el8_9.s390x.rpm SHA-256: 45c5e78de3217948749f3036450b173d81d6ec756960b23e060ce1a0b432660d
dotnet8.0-debugsource-8.0.102-2.el8_9.s390x.rpm SHA-256: 651d135bb226f3ab45167526f012cd2874ca5e6e48cc6c65b3fb6b82f9bf779d
netstandard-targeting-pack-2.1-8.0.102-2.el8_9.s390x.rpm SHA-256: 2fb4b66b071fc488384e18f5d689da9a8969c66ac5a74d1157eb6a09df66d66e

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dotnet8.0-8.0.102-2.el8_9.src.rpm SHA-256: ed78dd7b5bdc4dfd462f83da598f91f07b491d826f814b151e208049b907f07d
ppc64le
aspnetcore-runtime-8.0-8.0.2-2.el8_9.ppc64le.rpm SHA-256: 96b14c5576eed535f5bc0c526b9f55e48c113908c4874a87f123bb07a0db06b6
aspnetcore-runtime-dbg-8.0-8.0.2-2.el8_9.ppc64le.rpm SHA-256: 1057873c28d0ab5b81cbd60404ba4a9d302d67da462f3080085f0ab7157f0340
aspnetcore-targeting-pack-8.0-8.0.2-2.el8_9.ppc64le.rpm SHA-256: 5dc4177f9a9de5d63d2d1d937de89bf7b20dd22dc2efe55ec4b0c036a76aa0e3
dotnet-8.0.102-2.el8_9.ppc64le.rpm SHA-256: 60e5f74e7a1560d28154ea3cca5131c8e845923181c0ffd1678dec054f7ead46
dotnet-apphost-pack-8.0-8.0.2-2.el8_9.ppc64le.rpm SHA-256: f2d471cde861e92ccaa97b092ae64419638ff277b7d2abbbd485832a6154b2c6
dotnet-apphost-pack-8.0-debuginfo-8.0.2-2.el8_9.ppc64le.rpm SHA-256: 04b210117a9c7a1c6315a7ca4d60cce767ed2bdba1e8cc360ed6c3769373262f
dotnet-host-8.0.2-2.el8_9.ppc64le.rpm SHA-256: 5386af22ea034b50341c4a695cd84005b5df112c817a46135953ca9012c7af9a
dotnet-host-debuginfo-8.0.2-2.el8_9.ppc64le.rpm SHA-256: 03cf21f6e9944bf19891b622d8196285fe81810d052c4fe0bb67e949086b6088
dotnet-hostfxr-8.0-8.0.2-2.el8_9.ppc64le.rpm SHA-256: f10464e6a7e68dee501d20290032a6137db967fb45c89f7fe4da5ebb666a4d54
dotnet-hostfxr-8.0-debuginfo-8.0.2-2.el8_9.ppc64le.rpm SHA-256: 8905aa8d0ced92db393471464060775c25eb46576198f01138bf2580f39bccde
dotnet-runtime-8.0-8.0.2-2.el8_9.ppc64le.rpm SHA-256: 1f711378e8f4b2be6989f78e8e20150322e35763d3b3ccb9cd3b8df93841aba9
dotnet-runtime-8.0-debuginfo-8.0.2-2.el8_9.ppc64le.rpm SHA-256: 94803c42ad576e9627199c7e9a6bb9014125f476ce01fc6d9543d448ab30c7ff
dotnet-runtime-dbg-8.0-8.0.2-2.el8_9.ppc64le.rpm SHA-256: 937d42eb5292235e203214365ae9e5ff3523225cab598d04390d28475f7da342
dotnet-sdk-8.0-8.0.102-2.el8_9.ppc64le.rpm SHA-256: 8f46775056788e0524d80360bf26397c245076cc1ec9f1d1d92fe9a1ccf69320
dotnet-sdk-8.0-debuginfo-8.0.102-2.el8_9.ppc64le.rpm SHA-256: 10800fe07a8ba1440b3688a559d62a9caf6bd35b59c8528f8b3e35cc85c28f7f
dotnet-sdk-dbg-8.0-8.0.102-2.el8_9.ppc64le.rpm SHA-256: a37de046edf5e4f0027e7912a0832162199e5f627af479420db47cbf40da00ca
dotnet-targeting-pack-8.0-8.0.2-2.el8_9.ppc64le.rpm SHA-256: 04b4bd6cdb4bd8b982843d8ee2af28a6e107e664559e2dd41ec1f5611d368611
dotnet-templates-8.0-8.0.102-2.el8_9.ppc64le.rpm SHA-256: dcac9d6e5d9175a80a4875e896f86cf3accced89fd114607ddc4ccb0965680b3
dotnet8.0-debuginfo-8.0.102-2.el8_9.ppc64le.rpm SHA-256: c1ee765cbe38eb7c894b4ca5ea83d1fe7be3a9615eff3bf8e2172ae4e011c7c9
dotnet8.0-debugsource-8.0.102-2.el8_9.ppc64le.rpm SHA-256: f4010c7dd92f526f69ef876c44466106490fd561932e927fe731745d07d16906
netstandard-targeting-pack-2.1-8.0.102-2.el8_9.ppc64le.rpm SHA-256: 2bb0e41adf5467e63dcdaa6aed7634abded5f7ee12fe1bdfc8e1d9dffdfee884

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet8.0-8.0.102-2.el8_9.src.rpm SHA-256: ed78dd7b5bdc4dfd462f83da598f91f07b491d826f814b151e208049b907f07d
aarch64
aspnetcore-runtime-8.0-8.0.2-2.el8_9.aarch64.rpm SHA-256: 15d6e69b8d6a88e03ff6882d3c80229cbb90b6819db52db92739e3a265d4a3a5
aspnetcore-runtime-dbg-8.0-8.0.2-2.el8_9.aarch64.rpm SHA-256: a2e782c43d898e0a2d8dd76105655ee54f2afe89238e0bf1b286cff3e71cf4e2
aspnetcore-targeting-pack-8.0-8.0.2-2.el8_9.aarch64.rpm SHA-256: 6f6b8e14a93974792c1847a5d887c827d6842d69e572f028eb977ed89ace7585
dotnet-8.0.102-2.el8_9.aarch64.rpm SHA-256: 38572811e979432de1a6240435b90dc8a28987a0901b00d06eb8250f4ccf6d69
dotnet-apphost-pack-8.0-8.0.2-2.el8_9.aarch64.rpm SHA-256: be81606f79e6d16c188dc7a36003a4a9d42cb3b2044fc8265ca51a011f57de5b
dotnet-apphost-pack-8.0-debuginfo-8.0.2-2.el8_9.aarch64.rpm SHA-256: 27e6a64601677c19657ba841d7f5639b21206f11c1f354d9a7ce51a39c40cfa3
dotnet-host-8.0.2-2.el8_9.aarch64.rpm SHA-256: ac07fe6d06b0a42ab38ac22ca5ac1541e43ccc1af185cc85bc7155581b9d0f80
dotnet-host-debuginfo-8.0.2-2.el8_9.aarch64.rpm SHA-256: 45137fbeca804c9ad62195b07c895afb7843daf50fe7dede3268d13cb379a7bf
dotnet-hostfxr-8.0-8.0.2-2.el8_9.aarch64.rpm SHA-256: 5c1fd30e9c3d8120cd783f6a7b059fa0cadbe33d6a5e9c660bb729b710bd9227
dotnet-hostfxr-8.0-debuginfo-8.0.2-2.el8_9.aarch64.rpm SHA-256: 23c63d6cc6066e42d61332cba8359fcd2ad500fb805d95c4ef3696b126e890b5
dotnet-runtime-8.0-8.0.2-2.el8_9.aarch64.rpm SHA-256: 33bf5e3e778b080876cd61242cd51bca4bc045c967cfbe71fbd2d5aa52b7e24d
dotnet-runtime-8.0-debuginfo-8.0.2-2.el8_9.aarch64.rpm SHA-256: 28ccdebd20d8fd8f32c45885a0cd6beccf553d805a45b6f2e0038a76337c2c92
dotnet-runtime-dbg-8.0-8.0.2-2.el8_9.aarch64.rpm SHA-256: 28fd90da8aa471615ff41fa526934c159d10fc82c0a075b65800a1b5408b561b
dotnet-sdk-8.0-8.0.102-2.el8_9.aarch64.rpm SHA-256: 688ac60f044f0bcaa4c550596d69ea7ff52a41262d9e2a4d658bc598b713e897
dotnet-sdk-8.0-debuginfo-8.0.102-2.el8_9.aarch64.rpm SHA-256: 4e525d03656bc7500c4ceeb95a25016b5b1d4dd8e203a9cecf6802d5d27f1792
dotnet-sdk-dbg-8.0-8.0.102-2.el8_9.aarch64.rpm SHA-256: e264840db49da0a53f73832638f98b00cf9281741199edcacfc7d37a35f991a8
dotnet-targeting-pack-8.0-8.0.2-2.el8_9.aarch64.rpm SHA-256: 514194b964bc638732bab9a7e887664bcff29f7157aee7032afd0e3c3f989a45
dotnet-templates-8.0-8.0.102-2.el8_9.aarch64.rpm SHA-256: 78d15ae33f004f61c58eb4a0ccec2c1ab58a85292510fbcae48fb13a3da0a79e
dotnet8.0-debuginfo-8.0.102-2.el8_9.aarch64.rpm SHA-256: 5c565252108a4440b27e51d88e56a2f0b77b079c4bf44abf96b95b919058154d
dotnet8.0-debugsource-8.0.102-2.el8_9.aarch64.rpm SHA-256: edd4aeaa2f86bdcf74abb92a244d22c21fc6a0e07079c42e0481bc4218b847cc
netstandard-targeting-pack-2.1-8.0.102-2.el8_9.aarch64.rpm SHA-256: f5d41b7fcef795cafa45d06e379299ddec23ae781addd75ff1f343af986da782

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.2-2.el8_9.x86_64.rpm SHA-256: 334412a2b5582e23524ade45795eb86022a54358f3c7d0f04397d3b1e26149b8
dotnet-host-debuginfo-8.0.2-2.el8_9.x86_64.rpm SHA-256: 48fbe4f8ed91d6574bfb990817d6beef3632dc2b81d7a8f14933c97ad6f37098
dotnet-hostfxr-8.0-debuginfo-8.0.2-2.el8_9.x86_64.rpm SHA-256: abfaa179123aadc74e8bd9e472ea072f5fb4c0d8f2b68a94d284089ab0d6fda3
dotnet-runtime-8.0-debuginfo-8.0.2-2.el8_9.x86_64.rpm SHA-256: f13c36e19a5f5e080f875dcdc9b8a35b7a74824eb7e55fd28cba4318f12fd878
dotnet-sdk-8.0-debuginfo-8.0.102-2.el8_9.x86_64.rpm SHA-256: 3cf7cbfd0108b5f4ed39a042b25400afb4a1096ca184d7535d28cc224fa62532
dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el8_9.x86_64.rpm SHA-256: 52b312e89601629b47a8e42eacb0f7a442b461dec7e0c1dda5d620d8315e4f6b
dotnet8.0-debuginfo-8.0.102-2.el8_9.x86_64.rpm SHA-256: 4b8dbebaf0369b1f99d5b90581d119b8e902755dc92b875b135ac0268ef79756
dotnet8.0-debugsource-8.0.102-2.el8_9.x86_64.rpm SHA-256: 992d555cfa1947d36133425d71a9108cb48c5c9aeb02daa87504c4be4aca5ee1

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.2-2.el8_9.ppc64le.rpm SHA-256: 04b210117a9c7a1c6315a7ca4d60cce767ed2bdba1e8cc360ed6c3769373262f
dotnet-host-debuginfo-8.0.2-2.el8_9.ppc64le.rpm SHA-256: 03cf21f6e9944bf19891b622d8196285fe81810d052c4fe0bb67e949086b6088
dotnet-hostfxr-8.0-debuginfo-8.0.2-2.el8_9.ppc64le.rpm SHA-256: 8905aa8d0ced92db393471464060775c25eb46576198f01138bf2580f39bccde
dotnet-runtime-8.0-debuginfo-8.0.2-2.el8_9.ppc64le.rpm SHA-256: 94803c42ad576e9627199c7e9a6bb9014125f476ce01fc6d9543d448ab30c7ff
dotnet-sdk-8.0-debuginfo-8.0.102-2.el8_9.ppc64le.rpm SHA-256: 10800fe07a8ba1440b3688a559d62a9caf6bd35b59c8528f8b3e35cc85c28f7f
dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el8_9.ppc64le.rpm SHA-256: 146c1e6956c6e25cb3ee0dd72597180c3226e8789f8e38de343dc5671b6822bd
dotnet8.0-debuginfo-8.0.102-2.el8_9.ppc64le.rpm SHA-256: c1ee765cbe38eb7c894b4ca5ea83d1fe7be3a9615eff3bf8e2172ae4e011c7c9
dotnet8.0-debugsource-8.0.102-2.el8_9.ppc64le.rpm SHA-256: f4010c7dd92f526f69ef876c44466106490fd561932e927fe731745d07d16906

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.2-2.el8_9.aarch64.rpm SHA-256: 27e6a64601677c19657ba841d7f5639b21206f11c1f354d9a7ce51a39c40cfa3
dotnet-host-debuginfo-8.0.2-2.el8_9.aarch64.rpm SHA-256: 45137fbeca804c9ad62195b07c895afb7843daf50fe7dede3268d13cb379a7bf
dotnet-hostfxr-8.0-debuginfo-8.0.2-2.el8_9.aarch64.rpm SHA-256: 23c63d6cc6066e42d61332cba8359fcd2ad500fb805d95c4ef3696b126e890b5
dotnet-runtime-8.0-debuginfo-8.0.2-2.el8_9.aarch64.rpm SHA-256: 28ccdebd20d8fd8f32c45885a0cd6beccf553d805a45b6f2e0038a76337c2c92
dotnet-sdk-8.0-debuginfo-8.0.102-2.el8_9.aarch64.rpm SHA-256: 4e525d03656bc7500c4ceeb95a25016b5b1d4dd8e203a9cecf6802d5d27f1792
dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el8_9.aarch64.rpm SHA-256: 04e2cc285f4c1489489a713b45140468eccd44a6ce12adc1f5a9100a56603abf
dotnet8.0-debuginfo-8.0.102-2.el8_9.aarch64.rpm SHA-256: 5c565252108a4440b27e51d88e56a2f0b77b079c4bf44abf96b95b919058154d
dotnet8.0-debugsource-8.0.102-2.el8_9.aarch64.rpm SHA-256: edd4aeaa2f86bdcf74abb92a244d22c21fc6a0e07079c42e0481bc4218b847cc

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.2-2.el8_9.s390x.rpm SHA-256: 49998ba55bf2a2886e66f38ab83408b1b7e126489286c545aa171c3103bf6cb2
dotnet-host-debuginfo-8.0.2-2.el8_9.s390x.rpm SHA-256: 863e1cb7558881cb768a243e19a81ce914b442c0dc177e7d7f793016ee26a336
dotnet-hostfxr-8.0-debuginfo-8.0.2-2.el8_9.s390x.rpm SHA-256: 9ecffd12d29869294526bd0c2b693acbc2de63b8187f01c49133e9c0f4639c8b
dotnet-runtime-8.0-debuginfo-8.0.2-2.el8_9.s390x.rpm SHA-256: d449b89c8867810e311bf56bcb858221eb641318567e6cc2de1ea52412c20675
dotnet-sdk-8.0-debuginfo-8.0.102-2.el8_9.s390x.rpm SHA-256: 3860aa75723662a96ba86eb1dd15bd04a4dcf599754f16710b6ca0d4c490b837
dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el8_9.s390x.rpm SHA-256: a36bbb7d3833282d2f8ba3e840c2e0ad0374cae0e2333f5f5022fc5ff2a63df9
dotnet8.0-debuginfo-8.0.102-2.el8_9.s390x.rpm SHA-256: 45c5e78de3217948749f3036450b173d81d6ec756960b23e060ce1a0b432660d
dotnet8.0-debugsource-8.0.102-2.el8_9.s390x.rpm SHA-256: 651d135bb226f3ab45167526f012cd2874ca5e6e48cc6c65b3fb6b82f9bf779d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility