Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1311 - Security Advisory
Issued:
2024-03-13
Updated:
2024-03-13

RHSA-2024:1311 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: .NET 8.0 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.103 and .NET Runtime 8.0.3.

Security Fix(es):

  • dotnet: DoS in .NET Core / YARP HTTP / 2 WebSocket support (CVE-2024-21392)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2268266 - CVE-2024-21392 dotnet: DoS in .NET Core / YARP HTTP / 2 WebSocket support

CVEs

  • CVE-2024-21392

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet8.0-8.0.103-1.el8_9.src.rpm SHA-256: dbe9c62c29f1eda7b99c8a1fc26f44a7d83f33aa5676e1de57d6482b581d68c4
x86_64
aspnetcore-runtime-8.0-8.0.3-1.el8_9.x86_64.rpm SHA-256: 37386a3c3b830c37e6647749055361b3da15a1e76010a073d656dbeec432ec9e
aspnetcore-runtime-dbg-8.0-8.0.3-1.el8_9.x86_64.rpm SHA-256: 5e01017eda59ede95f87d2d5624388bc657717d78cffe90ee9cb532c447dc25e
aspnetcore-targeting-pack-8.0-8.0.3-1.el8_9.x86_64.rpm SHA-256: 7b5d0806713b3854cba3db56719cfe7f5c64ebcc6a6ae0574e5c116bf6b1b450
dotnet-8.0.103-1.el8_9.x86_64.rpm SHA-256: 2bff66e23de814f4b09584998d7c4f499858e69d55a23c90a36879d58769f2bc
dotnet-apphost-pack-8.0-8.0.3-1.el8_9.x86_64.rpm SHA-256: 12d4467cadde0fe175e89ebdcc41fb8d4c72fc1e3d8944dd2e03b008661a2c2d
dotnet-apphost-pack-8.0-debuginfo-8.0.3-1.el8_9.x86_64.rpm SHA-256: 120bdbc565b5e56fdcdce6f2c54a9e03ff8dec4770bf4dc55f929a0509159fd3
dotnet-host-8.0.3-1.el8_9.x86_64.rpm SHA-256: 878bd66e2f45e351a7dce609aa583b2e16a052f4470a344cb3d844205e873273
dotnet-host-debuginfo-8.0.3-1.el8_9.x86_64.rpm SHA-256: f6d561c872104285114d0784a707052c4325b8d8f0300960cd2217d612711246
dotnet-hostfxr-8.0-8.0.3-1.el8_9.x86_64.rpm SHA-256: ec5318f6397bd6b20694a16a48cc2e9ddc7683def3c4ae47dcc4e31992c06b1e
dotnet-hostfxr-8.0-debuginfo-8.0.3-1.el8_9.x86_64.rpm SHA-256: 073d2f5ceffb64308fd0caf20cadf44283693d26318ca6771f33399212122a2d
dotnet-runtime-8.0-8.0.3-1.el8_9.x86_64.rpm SHA-256: d7ff95acc4cdf70ca8f3177c17c63c0309bcf9469635dc3465687edbb9d419b1
dotnet-runtime-8.0-debuginfo-8.0.3-1.el8_9.x86_64.rpm SHA-256: 453dffc00dc6a00130aa5fbdb07c8146e7c7e867a652f323d21df962012ffd68
dotnet-runtime-dbg-8.0-8.0.3-1.el8_9.x86_64.rpm SHA-256: fc75c3ea85327b651f5fc1d481a5d2536120e986ce245e2ad2d178d9c9ba5946
dotnet-sdk-8.0-8.0.103-1.el8_9.x86_64.rpm SHA-256: e9f65ce757c07bf9bb454109102cf9df7de07afa9d3d0e84e36af73b1955e17d
dotnet-sdk-8.0-debuginfo-8.0.103-1.el8_9.x86_64.rpm SHA-256: 59d50ffc9d0c895c94f3aba99c852532bf16068963da85405cd70cacd704d5eb
dotnet-sdk-dbg-8.0-8.0.103-1.el8_9.x86_64.rpm SHA-256: 088df04697e073d2e024ff3c00750ac1f2c2eca4ef2a93b82d61e910af3f0af7
dotnet-targeting-pack-8.0-8.0.3-1.el8_9.x86_64.rpm SHA-256: 0493aeade1a2a9a3cc48c5057a4d53f6c8d34f0055a630e290bee6f1bedcb0fb
dotnet-templates-8.0-8.0.103-1.el8_9.x86_64.rpm SHA-256: 2de864f7cf275576f0cfe0df966052e4ab49dd45c3d2118f4677f943e3a845c9
dotnet8.0-debuginfo-8.0.103-1.el8_9.x86_64.rpm SHA-256: 71e76f29aea8a04bc1f63b4ead716a67ce7d57d3d88e64e4559bbe5402e545a2
dotnet8.0-debugsource-8.0.103-1.el8_9.x86_64.rpm SHA-256: b825438c8d10f726743c6fc6f64eec768751cfffe0980a8809a47be9a3238351
netstandard-targeting-pack-2.1-8.0.103-1.el8_9.x86_64.rpm SHA-256: eb0a424d1b637b7320461dfd2fccf50da3112c620b6c12abc503e3b55fad74a1

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet8.0-8.0.103-1.el8_9.src.rpm SHA-256: dbe9c62c29f1eda7b99c8a1fc26f44a7d83f33aa5676e1de57d6482b581d68c4
s390x
aspnetcore-runtime-8.0-8.0.3-1.el8_9.s390x.rpm SHA-256: b0e9626ca79ca99e9299796d62f51b4b9656743a4653d6782b06f7bf542026c3
aspnetcore-runtime-dbg-8.0-8.0.3-1.el8_9.s390x.rpm SHA-256: 86d1031eeb43919402c20196511af09942cd0a7c266dfe5e009fc9e0b13b0b79
aspnetcore-targeting-pack-8.0-8.0.3-1.el8_9.s390x.rpm SHA-256: 6d7b47c5f63fe04044d3c368d8f7792b32d07048591898e18f7fa77375151b71
dotnet-8.0.103-1.el8_9.s390x.rpm SHA-256: 9fad59b4516838a226596291d7d9c9f80a735eaa55a392559b9abfc2c5b5eaa6
dotnet-apphost-pack-8.0-8.0.3-1.el8_9.s390x.rpm SHA-256: c1027463cb323eb3d608136da5981ca6891c8dfe413f716f9b452e5406371b66
dotnet-apphost-pack-8.0-debuginfo-8.0.3-1.el8_9.s390x.rpm SHA-256: f974a6cb6dea24ed82aff3b51209853d0b42cedc84f0476d34273da1189d9767
dotnet-host-8.0.3-1.el8_9.s390x.rpm SHA-256: 549341ee1b0a65d54071ddf4ef5bb8c137313bc853a30b7d2f9658f9f65d445a
dotnet-host-debuginfo-8.0.3-1.el8_9.s390x.rpm SHA-256: 6a6e31d4e4d829b0064834683a1a7d5a1f4fcaec50952f8f74a21c4a16068aae
dotnet-hostfxr-8.0-8.0.3-1.el8_9.s390x.rpm SHA-256: d13a49487a5222d00955d48fb55ecb9efcb142fe3eaef73a4df29b40a5396303
dotnet-hostfxr-8.0-debuginfo-8.0.3-1.el8_9.s390x.rpm SHA-256: 58a67c03b530c80b1ab92ced4cd65825de8cf5d5905ebc560ed45a2d3b1661fd
dotnet-runtime-8.0-8.0.3-1.el8_9.s390x.rpm SHA-256: e3ccc0708e7fc6c286921499ad036fc6206a8420c64fb6559bb755d5e2ecb95e
dotnet-runtime-8.0-debuginfo-8.0.3-1.el8_9.s390x.rpm SHA-256: f86f1ef07cc9dc788aefcc4fcc92ea485c3a8f9b521ddd2eab8a5467598e42be
dotnet-runtime-dbg-8.0-8.0.3-1.el8_9.s390x.rpm SHA-256: c08d42ad97987012696281284f9101a8e4d9e04518d92b5a0c50d2a1b2d743a4
dotnet-sdk-8.0-8.0.103-1.el8_9.s390x.rpm SHA-256: 726218f75cf6b80dd5642b18730e6093d2a8159515834da1cc1765411dae1344
dotnet-sdk-8.0-debuginfo-8.0.103-1.el8_9.s390x.rpm SHA-256: 3f710d53c1575164052fbbfc58f066f7db9ffc0c80e9e3635aaa8d48adcf5f36
dotnet-sdk-dbg-8.0-8.0.103-1.el8_9.s390x.rpm SHA-256: c5a1505d7a01c3816945aa09682b8611d7f7262a658ff0191e4b462d83074619
dotnet-targeting-pack-8.0-8.0.3-1.el8_9.s390x.rpm SHA-256: 42c8c398726aecbdc81478cd0e09c2360f3ff8d2464759404056a25f0e2ffd31
dotnet-templates-8.0-8.0.103-1.el8_9.s390x.rpm SHA-256: cff14073736bee47ecf2a52530b330f7d0db447ca095f4a6aa4d50c85798441f
dotnet8.0-debuginfo-8.0.103-1.el8_9.s390x.rpm SHA-256: 52f260702a96b26faf8dca618071fc6dd0329a1d83f21ed2473b529f7cecf52d
dotnet8.0-debugsource-8.0.103-1.el8_9.s390x.rpm SHA-256: eb130d9965ee8dab7046b7f88a030651ff1587bc5bb8bd93d3e904d5c4113ab2
netstandard-targeting-pack-2.1-8.0.103-1.el8_9.s390x.rpm SHA-256: ccc79ea13060b37f9ce823c3538f8f9a2ec2ed74012e9ca8dfbac3aeae41383e

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dotnet8.0-8.0.103-1.el8_9.src.rpm SHA-256: dbe9c62c29f1eda7b99c8a1fc26f44a7d83f33aa5676e1de57d6482b581d68c4
ppc64le
aspnetcore-runtime-8.0-8.0.3-1.el8_9.ppc64le.rpm SHA-256: 50d370e5e268f9bb0abbe50c200e35c599201f2e18838c83144f6be1648af1e8
aspnetcore-runtime-dbg-8.0-8.0.3-1.el8_9.ppc64le.rpm SHA-256: eb4ab920915015343f7b04924b62b08903f963d4718529b66a707efba63fd988
aspnetcore-targeting-pack-8.0-8.0.3-1.el8_9.ppc64le.rpm SHA-256: 95cf5285987e0de50f4fb8d5639ab551317def57d277c8e6df096f1f2a25dc7f
dotnet-8.0.103-1.el8_9.ppc64le.rpm SHA-256: 8f90eb257eaa3e7a675408143921f0cb65adac9eb002bb1a05cca0f65d827db8
dotnet-apphost-pack-8.0-8.0.3-1.el8_9.ppc64le.rpm SHA-256: 9e6b79f6a1d7364874749ef4a7ae7681671b751cae58af12b1a114f1e4965c7d
dotnet-apphost-pack-8.0-debuginfo-8.0.3-1.el8_9.ppc64le.rpm SHA-256: f3e1a670d5b559042a50d2dfec6f2495c3bde40da7cd34e9c487479df6b221d1
dotnet-host-8.0.3-1.el8_9.ppc64le.rpm SHA-256: 78a894e22f0a5603d2c254c7c5fa5e602094673b4edd0a02841ec153b26ee24b
dotnet-host-debuginfo-8.0.3-1.el8_9.ppc64le.rpm SHA-256: 99abe333e5b10bfe996dc7f0d9125a55e59bd265defa05410cf0b94e266859eb
dotnet-hostfxr-8.0-8.0.3-1.el8_9.ppc64le.rpm SHA-256: 865ee12d883a9dd580fe5f2be047749a340610f8ff59318de7b8b4371f6d9c9e
dotnet-hostfxr-8.0-debuginfo-8.0.3-1.el8_9.ppc64le.rpm SHA-256: 2a9b821c907d4bf9fc30e296d004a30f81fc8a2c1352923659fee5c52a10bcf6
dotnet-runtime-8.0-8.0.3-1.el8_9.ppc64le.rpm SHA-256: 17ff45a36e15c6fc841a21f66b4e35f34a814f9186919009024ec31f12aa2294
dotnet-runtime-8.0-debuginfo-8.0.3-1.el8_9.ppc64le.rpm SHA-256: ede9efcbc9bc6bd3d0cb7c2fb9998e04f3206a4322724f75d8144ce4e0c66147
dotnet-runtime-dbg-8.0-8.0.3-1.el8_9.ppc64le.rpm SHA-256: 804e8e82760e43a43dc848fecbe124d233d8bc5de2ac0f6f0ece31b647406cb1
dotnet-sdk-8.0-8.0.103-1.el8_9.ppc64le.rpm SHA-256: 7761f2d0373b19330e36f94dfae625cb1fb9b2f35287488842548b1c40af9b2b
dotnet-sdk-8.0-debuginfo-8.0.103-1.el8_9.ppc64le.rpm SHA-256: 35b819cc50afb5fa7cfa54dba2df075597bee072782367f3003c0c9cfeb2f982
dotnet-sdk-dbg-8.0-8.0.103-1.el8_9.ppc64le.rpm SHA-256: 7fdc941066069ed5d1385c950e642b5063326c415187673bd1de8f5b9ad88826
dotnet-targeting-pack-8.0-8.0.3-1.el8_9.ppc64le.rpm SHA-256: 5c2ad276a4f6a0a6944fbec6735548941434345bd0026903c91b17f75ca3b11d
dotnet-templates-8.0-8.0.103-1.el8_9.ppc64le.rpm SHA-256: d198c790d8459b8daa7fdcb39f3210fd11d95d4d6fc860d9909c6158c3a7e24a
dotnet8.0-debuginfo-8.0.103-1.el8_9.ppc64le.rpm SHA-256: c287315a919a14a9c3e3411dc10224c5eca1648f86f0f4c6e9635f6db04e9961
dotnet8.0-debugsource-8.0.103-1.el8_9.ppc64le.rpm SHA-256: 07773c91385c8aafc4962a7483e308fb09473538175fad6d6571ffc3d3afb6e9
netstandard-targeting-pack-2.1-8.0.103-1.el8_9.ppc64le.rpm SHA-256: 19cfddcc6f23a418cbc08cad906a02f0e7bf7296778eb81e0111dc53dce84826

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet8.0-8.0.103-1.el8_9.src.rpm SHA-256: dbe9c62c29f1eda7b99c8a1fc26f44a7d83f33aa5676e1de57d6482b581d68c4
aarch64
aspnetcore-runtime-8.0-8.0.3-1.el8_9.aarch64.rpm SHA-256: 9760ec79ad75ccb8207202b19eecef2471d589027a851142b50343610e311174
aspnetcore-runtime-dbg-8.0-8.0.3-1.el8_9.aarch64.rpm SHA-256: 6d821aa3e5b90c12ef2a4330b59227418cbfb0ddf9ede33325e28a8b93b9e094
aspnetcore-targeting-pack-8.0-8.0.3-1.el8_9.aarch64.rpm SHA-256: ca38982605dbe7c64ff1d48aaae56448100f15a5ccac9b74f14d332426c1afe1
dotnet-8.0.103-1.el8_9.aarch64.rpm SHA-256: bc635d551cf37af619e49faafc09aebbac9bcac262b7b291445e048a8d891c6f
dotnet-apphost-pack-8.0-8.0.3-1.el8_9.aarch64.rpm SHA-256: a9ad4b68958eeb0c720616d155a4b4c95cddd83a4f8869e8b525dc336a453377
dotnet-apphost-pack-8.0-debuginfo-8.0.3-1.el8_9.aarch64.rpm SHA-256: 6434b82ead7535c6557ea5e8eb643a099b49321bd03e905694f291c939da9265
dotnet-host-8.0.3-1.el8_9.aarch64.rpm SHA-256: 5a196ec00bd87445c8ae7626f4e99d08e2833e03b5ade7b717adc6c4bcac3107
dotnet-host-debuginfo-8.0.3-1.el8_9.aarch64.rpm SHA-256: e6084f071ffee738f282e5b15a22471d3dfbfef40fb78c14cb997225a64bee16
dotnet-hostfxr-8.0-8.0.3-1.el8_9.aarch64.rpm SHA-256: eaa4baabd478c426b49cbf1944b1d5787ea59afa1e1a5e182d968d5652c18313
dotnet-hostfxr-8.0-debuginfo-8.0.3-1.el8_9.aarch64.rpm SHA-256: d099e1025a9b92bc36b4fa292aeb875bdf31ffd26dc1adb4fb1fd5bf3e6b540a
dotnet-runtime-8.0-8.0.3-1.el8_9.aarch64.rpm SHA-256: e1fe492ae3c6bdfe63b970e70b0279b753896b28d5ece8d8238ab3605a1938a7
dotnet-runtime-8.0-debuginfo-8.0.3-1.el8_9.aarch64.rpm SHA-256: 2abe9bdc29f027f2bbc746d36fc80e92c3d89d898cc8a88ed767ecfaa65302a0
dotnet-runtime-dbg-8.0-8.0.3-1.el8_9.aarch64.rpm SHA-256: 7a1cdde13e37a42b80c3e155da5aae691d0ed3658571d18c925eec9c2f435e12
dotnet-sdk-8.0-8.0.103-1.el8_9.aarch64.rpm SHA-256: 2517d4252cf78d33fcbd510cce077bfb5511c5b666abeda41817661509f866bb
dotnet-sdk-8.0-debuginfo-8.0.103-1.el8_9.aarch64.rpm SHA-256: 539db4fb71f6e07cdcb4c1dd8cb94febd780db8c271f1ac19c8c51be784af812
dotnet-sdk-dbg-8.0-8.0.103-1.el8_9.aarch64.rpm SHA-256: c15d99c87f47230e0c913f2550bf5470dc2e817fc949c1ceccd6cc2f96f2ca1a
dotnet-targeting-pack-8.0-8.0.3-1.el8_9.aarch64.rpm SHA-256: 2e71be8d958bcbc903d803ec88a6066fd7f40048c58d1266113e65cf65830280
dotnet-templates-8.0-8.0.103-1.el8_9.aarch64.rpm SHA-256: 57637f3021ac10c8e514aed30ee23a781126f954b99aa4be7c9f658d3525d394
dotnet8.0-debuginfo-8.0.103-1.el8_9.aarch64.rpm SHA-256: ce98dfe424ce33cf58381cae7779ff57ca0f090644d8f33497662c88618b5d1c
dotnet8.0-debugsource-8.0.103-1.el8_9.aarch64.rpm SHA-256: fb2bad59d0c7b4e255c1759c8b762bd6159453f222ad76c3c45d05af7b2a0d78
netstandard-targeting-pack-2.1-8.0.103-1.el8_9.aarch64.rpm SHA-256: fb6beeeac41e7db7a287955646039926a2fcf20b6815f71e8c3adb71acc28a69

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.3-1.el8_9.x86_64.rpm SHA-256: 120bdbc565b5e56fdcdce6f2c54a9e03ff8dec4770bf4dc55f929a0509159fd3
dotnet-host-debuginfo-8.0.3-1.el8_9.x86_64.rpm SHA-256: f6d561c872104285114d0784a707052c4325b8d8f0300960cd2217d612711246
dotnet-hostfxr-8.0-debuginfo-8.0.3-1.el8_9.x86_64.rpm SHA-256: 073d2f5ceffb64308fd0caf20cadf44283693d26318ca6771f33399212122a2d
dotnet-runtime-8.0-debuginfo-8.0.3-1.el8_9.x86_64.rpm SHA-256: 453dffc00dc6a00130aa5fbdb07c8146e7c7e867a652f323d21df962012ffd68
dotnet-sdk-8.0-debuginfo-8.0.103-1.el8_9.x86_64.rpm SHA-256: 59d50ffc9d0c895c94f3aba99c852532bf16068963da85405cd70cacd704d5eb
dotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.x86_64.rpm SHA-256: 5029927e8b351aad7ef5e33452e92e50737749d81e51eb36f85619a018c137b7
dotnet8.0-debuginfo-8.0.103-1.el8_9.x86_64.rpm SHA-256: 71e76f29aea8a04bc1f63b4ead716a67ce7d57d3d88e64e4559bbe5402e545a2
dotnet8.0-debugsource-8.0.103-1.el8_9.x86_64.rpm SHA-256: b825438c8d10f726743c6fc6f64eec768751cfffe0980a8809a47be9a3238351

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.3-1.el8_9.ppc64le.rpm SHA-256: f3e1a670d5b559042a50d2dfec6f2495c3bde40da7cd34e9c487479df6b221d1
dotnet-host-debuginfo-8.0.3-1.el8_9.ppc64le.rpm SHA-256: 99abe333e5b10bfe996dc7f0d9125a55e59bd265defa05410cf0b94e266859eb
dotnet-hostfxr-8.0-debuginfo-8.0.3-1.el8_9.ppc64le.rpm SHA-256: 2a9b821c907d4bf9fc30e296d004a30f81fc8a2c1352923659fee5c52a10bcf6
dotnet-runtime-8.0-debuginfo-8.0.3-1.el8_9.ppc64le.rpm SHA-256: ede9efcbc9bc6bd3d0cb7c2fb9998e04f3206a4322724f75d8144ce4e0c66147
dotnet-sdk-8.0-debuginfo-8.0.103-1.el8_9.ppc64le.rpm SHA-256: 35b819cc50afb5fa7cfa54dba2df075597bee072782367f3003c0c9cfeb2f982
dotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.ppc64le.rpm SHA-256: 74834125f64f432e78fa58b4e3beb7b569f20f5f05a1eff00804a271c133d1ef
dotnet8.0-debuginfo-8.0.103-1.el8_9.ppc64le.rpm SHA-256: c287315a919a14a9c3e3411dc10224c5eca1648f86f0f4c6e9635f6db04e9961
dotnet8.0-debugsource-8.0.103-1.el8_9.ppc64le.rpm SHA-256: 07773c91385c8aafc4962a7483e308fb09473538175fad6d6571ffc3d3afb6e9

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.3-1.el8_9.aarch64.rpm SHA-256: 6434b82ead7535c6557ea5e8eb643a099b49321bd03e905694f291c939da9265
dotnet-host-debuginfo-8.0.3-1.el8_9.aarch64.rpm SHA-256: e6084f071ffee738f282e5b15a22471d3dfbfef40fb78c14cb997225a64bee16
dotnet-hostfxr-8.0-debuginfo-8.0.3-1.el8_9.aarch64.rpm SHA-256: d099e1025a9b92bc36b4fa292aeb875bdf31ffd26dc1adb4fb1fd5bf3e6b540a
dotnet-runtime-8.0-debuginfo-8.0.3-1.el8_9.aarch64.rpm SHA-256: 2abe9bdc29f027f2bbc746d36fc80e92c3d89d898cc8a88ed767ecfaa65302a0
dotnet-sdk-8.0-debuginfo-8.0.103-1.el8_9.aarch64.rpm SHA-256: 539db4fb71f6e07cdcb4c1dd8cb94febd780db8c271f1ac19c8c51be784af812
dotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.aarch64.rpm SHA-256: 2e5d0b734ff8fae5c4f3f9416511a956fe63cfa4d318541b3d1d5c17b5a45cd3
dotnet8.0-debuginfo-8.0.103-1.el8_9.aarch64.rpm SHA-256: ce98dfe424ce33cf58381cae7779ff57ca0f090644d8f33497662c88618b5d1c
dotnet8.0-debugsource-8.0.103-1.el8_9.aarch64.rpm SHA-256: fb2bad59d0c7b4e255c1759c8b762bd6159453f222ad76c3c45d05af7b2a0d78

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.3-1.el8_9.s390x.rpm SHA-256: f974a6cb6dea24ed82aff3b51209853d0b42cedc84f0476d34273da1189d9767
dotnet-host-debuginfo-8.0.3-1.el8_9.s390x.rpm SHA-256: 6a6e31d4e4d829b0064834683a1a7d5a1f4fcaec50952f8f74a21c4a16068aae
dotnet-hostfxr-8.0-debuginfo-8.0.3-1.el8_9.s390x.rpm SHA-256: 58a67c03b530c80b1ab92ced4cd65825de8cf5d5905ebc560ed45a2d3b1661fd
dotnet-runtime-8.0-debuginfo-8.0.3-1.el8_9.s390x.rpm SHA-256: f86f1ef07cc9dc788aefcc4fcc92ea485c3a8f9b521ddd2eab8a5467598e42be
dotnet-sdk-8.0-debuginfo-8.0.103-1.el8_9.s390x.rpm SHA-256: 3f710d53c1575164052fbbfc58f066f7db9ffc0c80e9e3635aaa8d48adcf5f36
dotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.s390x.rpm SHA-256: b8e86daf5b66cc64674e2c9512b83d9bcbeb7b85e902ac857fcb203407ee1eb5
dotnet8.0-debuginfo-8.0.103-1.el8_9.s390x.rpm SHA-256: 52f260702a96b26faf8dca618071fc6dd0329a1d83f21ed2473b529f7cecf52d
dotnet8.0-debugsource-8.0.103-1.el8_9.s390x.rpm SHA-256: eb130d9965ee8dab7046b7f88a030651ff1587bc5bb8bd93d3e904d5c4113ab2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility