Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1641 - Security Advisory
Issued:
2024-04-02
Updated:
2024-04-02

RHSA-2024:1641 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 7.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 7.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.116 and .NET Runtime 7.0.16.

Security Fix(es):

  • dotnet: Denial of Service in X509Certificate2 (CVE-2024-21404)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2263086 - CVE-2024-21404 dotnet: Denial of Service in X509Certificate2

CVEs

  • CVE-2024-21404

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
dotnet7.0-7.0.116-1.el8_8.src.rpm SHA-256: 84bb20866b5c5572e5f04cdd2880963f6e06d12c0a58120864c06951ad1d4c2a
x86_64
aspnetcore-runtime-7.0-7.0.16-1.el8_8.x86_64.rpm SHA-256: 1e37a64f4a91c169cb9c4aadecce4857d4641e742b9533316ce65f97d4c9f402
aspnetcore-targeting-pack-7.0-7.0.16-1.el8_8.x86_64.rpm SHA-256: 0cedfa10c066858bc5e09383ed0f11fc69494fb01d337b34941c929c83f3af33
dotnet-7.0.116-1.el8_8.x86_64.rpm SHA-256: b42a184c69efb8c3fce20eb439442dc6f0a455df40ee3dd2df27c18af1669bb0
dotnet-apphost-pack-7.0-7.0.16-1.el8_8.x86_64.rpm SHA-256: 054072fb406f1bb0389c89e05974b79fdf2a74ae4c0904a3c754479161bbcd93
dotnet-apphost-pack-7.0-debuginfo-7.0.16-1.el8_8.x86_64.rpm SHA-256: 004d52756450fa69d5475cae5edb5d8d316132a810811fdd8d9504629a84c34d
dotnet-host-7.0.16-1.el8_8.x86_64.rpm SHA-256: 978e03383948650b45a9974b76ed6d2909c80cd11016ba08857d90f646c15d24
dotnet-host-debuginfo-7.0.16-1.el8_8.x86_64.rpm SHA-256: a2893b532eedaa2a58e9d9b3922622422467b4c222431f2c6d22d406db9b3ee6
dotnet-hostfxr-7.0-7.0.16-1.el8_8.x86_64.rpm SHA-256: 82795fceb27ef00c008004ad417da16bda7bda6a00c7150972778a3869f07460
dotnet-hostfxr-7.0-debuginfo-7.0.16-1.el8_8.x86_64.rpm SHA-256: 6e212ecd6ae74ac7a7956524f941c841b2ddfd39eed623bdd1f2cec736dc98a0
dotnet-runtime-7.0-7.0.16-1.el8_8.x86_64.rpm SHA-256: 4d25015632ffc0d6b5610b84f42b0919b8130c1da6db95e8efc55acb6fa45db0
dotnet-runtime-7.0-debuginfo-7.0.16-1.el8_8.x86_64.rpm SHA-256: 24d10171a5c8edaeaa4e070207205891ee2feb9f0ad32155df5573bf71aa9ed2
dotnet-sdk-7.0-7.0.116-1.el8_8.x86_64.rpm SHA-256: 100bacd7b985a6bb133e56c56a1ae2158b340da36b346142e6ea3500664039c1
dotnet-sdk-7.0-debuginfo-7.0.116-1.el8_8.x86_64.rpm SHA-256: 3a8c0ccc2e01374f2409cec0a10fbafeec4138ada84e682732a967fcd84d688c
dotnet-targeting-pack-7.0-7.0.16-1.el8_8.x86_64.rpm SHA-256: e25bf61f600a32b3238d2c2cf14e0b13a679d0538ab24631e9140132868ff324
dotnet-templates-7.0-7.0.116-1.el8_8.x86_64.rpm SHA-256: 4e68f5dcfdf6ab92af44275850e7b594b0fda2425d9c7f44101422da7e555bcb
dotnet7.0-debuginfo-7.0.116-1.el8_8.x86_64.rpm SHA-256: f54a97679e6fabb2f7346148cc736507000e24076b37cc2b1269cdb7ba5ab742
dotnet7.0-debugsource-7.0.116-1.el8_8.x86_64.rpm SHA-256: cfc454bf5cbdf29b75e995ef6c454b0c103097d6d19a700b9e0d8323a38eb58a
netstandard-targeting-pack-2.1-7.0.116-1.el8_8.x86_64.rpm SHA-256: 1967a658f01f12f0d961446d106d9a9ba8e4724f7a7373e1377e560d7524ed75

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
dotnet7.0-7.0.116-1.el8_8.src.rpm SHA-256: 84bb20866b5c5572e5f04cdd2880963f6e06d12c0a58120864c06951ad1d4c2a
s390x
aspnetcore-runtime-7.0-7.0.16-1.el8_8.s390x.rpm SHA-256: 9228e95c76628c53c6a0f5a567c736de6e94e9f59bc0ef9358e5fb90a8e07192
aspnetcore-targeting-pack-7.0-7.0.16-1.el8_8.s390x.rpm SHA-256: 47c3602d524bc75a33e11ce8085f546366f50f297acbc32de00f7ca806438cc5
dotnet-7.0.116-1.el8_8.s390x.rpm SHA-256: a066fece2da02fba99ccb28b34eaf2c37418ba63d1e01407c72877366b11a664
dotnet-apphost-pack-7.0-7.0.16-1.el8_8.s390x.rpm SHA-256: a788e1ce762424f5e123dfb43a9c5b054dbd2776d7fc724b5a8b8d247a6f68a5
dotnet-apphost-pack-7.0-debuginfo-7.0.16-1.el8_8.s390x.rpm SHA-256: 16266e1947ecf02ee018106105ba3269ea3e1aa558ab925c363cbb66946ff424
dotnet-host-7.0.16-1.el8_8.s390x.rpm SHA-256: 6e80367afbeec83496914f24ddc2b1c4b476678e5245a9eb116eea4833d8c8b5
dotnet-host-debuginfo-7.0.16-1.el8_8.s390x.rpm SHA-256: 307385768e57dd118be7da6e58e9e46785104a264bc7a3a1df3f115e7d961a6f
dotnet-hostfxr-7.0-7.0.16-1.el8_8.s390x.rpm SHA-256: 2c3c4dadcb80368ed553526e680820153373a45ac3d072bdd35c5a6329d28787
dotnet-hostfxr-7.0-debuginfo-7.0.16-1.el8_8.s390x.rpm SHA-256: fb923483ae577e83de23832fadae29acf45747da213b891c319c314001ed75b7
dotnet-runtime-7.0-7.0.16-1.el8_8.s390x.rpm SHA-256: 9aaf1817376c9d5793ef32f91e9d1e1f662c09f7100b355591bb3c5b041cbd5f
dotnet-runtime-7.0-debuginfo-7.0.16-1.el8_8.s390x.rpm SHA-256: 7d8fad7f2330672c6339dd7866f8fff5739bbe8360c4ad3a479a763378014114
dotnet-sdk-7.0-7.0.116-1.el8_8.s390x.rpm SHA-256: a4896dd95448667ed849f74c9a67d308ae93a488ec7ebbda4bfba12b3754cc90
dotnet-sdk-7.0-debuginfo-7.0.116-1.el8_8.s390x.rpm SHA-256: 53c42ac9491e2266d830396fc59a065903567d56069474adebe93fb12c55bdfc
dotnet-targeting-pack-7.0-7.0.16-1.el8_8.s390x.rpm SHA-256: 026d34e8ccfe49f40432b001510f8b9ff77aa986e135c3ccc52471315cf29509
dotnet-templates-7.0-7.0.116-1.el8_8.s390x.rpm SHA-256: 7d7bdad88efd65a95192f318fcd1329e5c2a12d781281bd7867edc2a1afa58e3
dotnet7.0-debuginfo-7.0.116-1.el8_8.s390x.rpm SHA-256: 69ace96efb0ba86b1a2f49255333f59f04a5b4c8a7dfaf49d83b0432b0c6cb0b
dotnet7.0-debugsource-7.0.116-1.el8_8.s390x.rpm SHA-256: 7f4b790978450be95f313f3997abaf4825aafe3433920eb4c9024ba3d686557a
netstandard-targeting-pack-2.1-7.0.116-1.el8_8.s390x.rpm SHA-256: ceaa0da6f815786687c437a029d549c49ac273db26914ab445bd9e3a52156925

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
dotnet7.0-7.0.116-1.el8_8.src.rpm SHA-256: 84bb20866b5c5572e5f04cdd2880963f6e06d12c0a58120864c06951ad1d4c2a
ppc64le
aspnetcore-runtime-7.0-7.0.16-1.el8_8.ppc64le.rpm SHA-256: 8466f7f1c539b7581f0d04e02c45f199c35a19641d99cc785317c905fcadecc4
aspnetcore-targeting-pack-7.0-7.0.16-1.el8_8.ppc64le.rpm SHA-256: eae6cbbe15ccff90c6ee94ef262fb391b97ccb640a4fe8c802972acf5f278684
dotnet-7.0.116-1.el8_8.ppc64le.rpm SHA-256: 8977d7f981a3039d66a332ed1fca382046231ca6610c8f01ecf098b957601f79
dotnet-apphost-pack-7.0-7.0.16-1.el8_8.ppc64le.rpm SHA-256: 03723bf63cd784ab4cba31e205418a90e5143d2b3409e7ecb51699a2743d2b08
dotnet-apphost-pack-7.0-debuginfo-7.0.16-1.el8_8.ppc64le.rpm SHA-256: 212446a93c4dfeb9d8dcbf2f756c6281cf9d99006bafcaa2586e9bdbfac24e7a
dotnet-host-7.0.16-1.el8_8.ppc64le.rpm SHA-256: e3b7973ad79bcc36a166d2db0114c02ee91601172b3348a615aedd041243d21d
dotnet-host-debuginfo-7.0.16-1.el8_8.ppc64le.rpm SHA-256: 860cf93e8059163e32cd4cb6dd2eecd2ffc9b5b7df518fa589548ce11648902b
dotnet-hostfxr-7.0-7.0.16-1.el8_8.ppc64le.rpm SHA-256: 73f3a8c6fd633d72d2acbde4ce190fb6dc9e29734bc934ed2fbf21b8620453b9
dotnet-hostfxr-7.0-debuginfo-7.0.16-1.el8_8.ppc64le.rpm SHA-256: e6ecc7cd653f85c75a15c36acb5eba7a737863eef1d18d9d1b7e962d1b2a7b45
dotnet-runtime-7.0-7.0.16-1.el8_8.ppc64le.rpm SHA-256: 715908caee6e0fb9fe032db503d102f53655080969410b5565c3e06c348228ac
dotnet-runtime-7.0-debuginfo-7.0.16-1.el8_8.ppc64le.rpm SHA-256: 45fc46d694d31ad292a131758bb422e21f9643c0707d4538cd2482dc68adec2e
dotnet-sdk-7.0-7.0.116-1.el8_8.ppc64le.rpm SHA-256: f33e5ee98334e4a8ac1b9e476a917bf51e5abddfe3d08dcf5b28c8d3c683c655
dotnet-sdk-7.0-debuginfo-7.0.116-1.el8_8.ppc64le.rpm SHA-256: cded1de547e218fffb13206f1248e2412675c2e7c672a40ccf553fbd921c6da9
dotnet-targeting-pack-7.0-7.0.16-1.el8_8.ppc64le.rpm SHA-256: 4d5c204d67d6d04572e1131314be57c31b73e34fdd732674cb848166abbf66c9
dotnet-templates-7.0-7.0.116-1.el8_8.ppc64le.rpm SHA-256: a9b92fcb9d0baf2a9ae5357baf5be2c7e8e0a2cae9d96db24ad651c6bf039ee0
dotnet7.0-debuginfo-7.0.116-1.el8_8.ppc64le.rpm SHA-256: 2779c77db23ed21db8315ca6e25c4d2f49e99bb496ee1976c31c3a3642a31f73
dotnet7.0-debugsource-7.0.116-1.el8_8.ppc64le.rpm SHA-256: 2efb6f7d9abb4e1384279f340a82425092f3b2565c406a4c148438903d6933f7
netstandard-targeting-pack-2.1-7.0.116-1.el8_8.ppc64le.rpm SHA-256: 75f070d916def5bc44e31163bf661885d24c19863d162619ffef13466314906d

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
dotnet7.0-7.0.116-1.el8_8.src.rpm SHA-256: 84bb20866b5c5572e5f04cdd2880963f6e06d12c0a58120864c06951ad1d4c2a
x86_64
aspnetcore-runtime-7.0-7.0.16-1.el8_8.x86_64.rpm SHA-256: 1e37a64f4a91c169cb9c4aadecce4857d4641e742b9533316ce65f97d4c9f402
aspnetcore-targeting-pack-7.0-7.0.16-1.el8_8.x86_64.rpm SHA-256: 0cedfa10c066858bc5e09383ed0f11fc69494fb01d337b34941c929c83f3af33
dotnet-7.0.116-1.el8_8.x86_64.rpm SHA-256: b42a184c69efb8c3fce20eb439442dc6f0a455df40ee3dd2df27c18af1669bb0
dotnet-apphost-pack-7.0-7.0.16-1.el8_8.x86_64.rpm SHA-256: 054072fb406f1bb0389c89e05974b79fdf2a74ae4c0904a3c754479161bbcd93
dotnet-apphost-pack-7.0-debuginfo-7.0.16-1.el8_8.x86_64.rpm SHA-256: 004d52756450fa69d5475cae5edb5d8d316132a810811fdd8d9504629a84c34d
dotnet-host-7.0.16-1.el8_8.x86_64.rpm SHA-256: 978e03383948650b45a9974b76ed6d2909c80cd11016ba08857d90f646c15d24
dotnet-host-debuginfo-7.0.16-1.el8_8.x86_64.rpm SHA-256: a2893b532eedaa2a58e9d9b3922622422467b4c222431f2c6d22d406db9b3ee6
dotnet-hostfxr-7.0-7.0.16-1.el8_8.x86_64.rpm SHA-256: 82795fceb27ef00c008004ad417da16bda7bda6a00c7150972778a3869f07460
dotnet-hostfxr-7.0-debuginfo-7.0.16-1.el8_8.x86_64.rpm SHA-256: 6e212ecd6ae74ac7a7956524f941c841b2ddfd39eed623bdd1f2cec736dc98a0
dotnet-runtime-7.0-7.0.16-1.el8_8.x86_64.rpm SHA-256: 4d25015632ffc0d6b5610b84f42b0919b8130c1da6db95e8efc55acb6fa45db0
dotnet-runtime-7.0-debuginfo-7.0.16-1.el8_8.x86_64.rpm SHA-256: 24d10171a5c8edaeaa4e070207205891ee2feb9f0ad32155df5573bf71aa9ed2
dotnet-sdk-7.0-7.0.116-1.el8_8.x86_64.rpm SHA-256: 100bacd7b985a6bb133e56c56a1ae2158b340da36b346142e6ea3500664039c1
dotnet-sdk-7.0-debuginfo-7.0.116-1.el8_8.x86_64.rpm SHA-256: 3a8c0ccc2e01374f2409cec0a10fbafeec4138ada84e682732a967fcd84d688c
dotnet-targeting-pack-7.0-7.0.16-1.el8_8.x86_64.rpm SHA-256: e25bf61f600a32b3238d2c2cf14e0b13a679d0538ab24631e9140132868ff324
dotnet-templates-7.0-7.0.116-1.el8_8.x86_64.rpm SHA-256: 4e68f5dcfdf6ab92af44275850e7b594b0fda2425d9c7f44101422da7e555bcb
dotnet7.0-debuginfo-7.0.116-1.el8_8.x86_64.rpm SHA-256: f54a97679e6fabb2f7346148cc736507000e24076b37cc2b1269cdb7ba5ab742
dotnet7.0-debugsource-7.0.116-1.el8_8.x86_64.rpm SHA-256: cfc454bf5cbdf29b75e995ef6c454b0c103097d6d19a700b9e0d8323a38eb58a
netstandard-targeting-pack-2.1-7.0.116-1.el8_8.x86_64.rpm SHA-256: 1967a658f01f12f0d961446d106d9a9ba8e4724f7a7373e1377e560d7524ed75

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
dotnet7.0-7.0.116-1.el8_8.src.rpm SHA-256: 84bb20866b5c5572e5f04cdd2880963f6e06d12c0a58120864c06951ad1d4c2a
aarch64
aspnetcore-runtime-7.0-7.0.16-1.el8_8.aarch64.rpm SHA-256: 2286a6958743f76e369e5df993baf6eddb922657c45026be8ff743ee42b36236
aspnetcore-targeting-pack-7.0-7.0.16-1.el8_8.aarch64.rpm SHA-256: ed8e7ce0d13d7c5111c2969e09af12e0b646fa4c3138f35a3acaaf5d5ebdb9cb
dotnet-7.0.116-1.el8_8.aarch64.rpm SHA-256: 2445549cecfd88d4d4386ded935c6a850924a38fbbf2fc38bac4ec8ad26b3a37
dotnet-apphost-pack-7.0-7.0.16-1.el8_8.aarch64.rpm SHA-256: 269a8a293816f25f3298687b44b90cb1340223398925c8eeaf6fa1d80449f484
dotnet-apphost-pack-7.0-debuginfo-7.0.16-1.el8_8.aarch64.rpm SHA-256: 857f44310d338149883a795dd4cf6f7707309b4208ac03879da46772824d6f03
dotnet-host-7.0.16-1.el8_8.aarch64.rpm SHA-256: d9623e6a5413b58a90c40c56ebfd27b1454acf58abc09917bb29c07ac518758e
dotnet-host-debuginfo-7.0.16-1.el8_8.aarch64.rpm SHA-256: 4e0966dc08938391e83b02574e073b5539f183b0c4629450ea407c00a0dd8e8c
dotnet-hostfxr-7.0-7.0.16-1.el8_8.aarch64.rpm SHA-256: 547848a2f4ce6f2f87b6d710300ec4b99b42f6b647f6587dbe6748ef6359e933
dotnet-hostfxr-7.0-debuginfo-7.0.16-1.el8_8.aarch64.rpm SHA-256: ccc32c05d2c0356be6e5a502f719ec530b98fc3eeb5e2e75a35ed0badf8d318e
dotnet-runtime-7.0-7.0.16-1.el8_8.aarch64.rpm SHA-256: 6bf1617c3222f5737f8e6f894478619af14c2c335d5057e539d7c933a1fc091c
dotnet-runtime-7.0-debuginfo-7.0.16-1.el8_8.aarch64.rpm SHA-256: 1e050eedb06fb486cbe54750a7f4d45259a9d3da8c2919eeacacdf8b7a76f85e
dotnet-sdk-7.0-7.0.116-1.el8_8.aarch64.rpm SHA-256: e4b4ce7ffcee5aa34a2aed906d10a3c46797d86ac8020535b4cbd213508f28ba
dotnet-sdk-7.0-debuginfo-7.0.116-1.el8_8.aarch64.rpm SHA-256: 1245879e009b6a52d99e4113db4e7bd70bd75756e41e21bc3e6064c72d184c09
dotnet-targeting-pack-7.0-7.0.16-1.el8_8.aarch64.rpm SHA-256: 41ae869a29a4155343e6a8e222988dd2f69429fba3f850ae388f24c3b24dfb9f
dotnet-templates-7.0-7.0.116-1.el8_8.aarch64.rpm SHA-256: 10d5ed75ac3434ab9b7eff53ff521cc4c5224e8900236b5c253c4acb1a220ad7
dotnet7.0-debuginfo-7.0.116-1.el8_8.aarch64.rpm SHA-256: 011d71ecf085aff2f45d7dd14319bca2eca14eaa148997ce3dc1fe44d5c2f3de
dotnet7.0-debugsource-7.0.116-1.el8_8.aarch64.rpm SHA-256: b887e9360ce2d2a9a95eb41357a23d3a4b434be14fdedc092e9bfbe54399f47f
netstandard-targeting-pack-2.1-7.0.116-1.el8_8.aarch64.rpm SHA-256: f64b93f3a49ef958cfeff057738eba7a13031ec15d7184c7547b1f4c53856ca7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
dotnet7.0-7.0.116-1.el8_8.src.rpm SHA-256: 84bb20866b5c5572e5f04cdd2880963f6e06d12c0a58120864c06951ad1d4c2a
ppc64le
aspnetcore-runtime-7.0-7.0.16-1.el8_8.ppc64le.rpm SHA-256: 8466f7f1c539b7581f0d04e02c45f199c35a19641d99cc785317c905fcadecc4
aspnetcore-targeting-pack-7.0-7.0.16-1.el8_8.ppc64le.rpm SHA-256: eae6cbbe15ccff90c6ee94ef262fb391b97ccb640a4fe8c802972acf5f278684
dotnet-7.0.116-1.el8_8.ppc64le.rpm SHA-256: 8977d7f981a3039d66a332ed1fca382046231ca6610c8f01ecf098b957601f79
dotnet-apphost-pack-7.0-7.0.16-1.el8_8.ppc64le.rpm SHA-256: 03723bf63cd784ab4cba31e205418a90e5143d2b3409e7ecb51699a2743d2b08
dotnet-apphost-pack-7.0-debuginfo-7.0.16-1.el8_8.ppc64le.rpm SHA-256: 212446a93c4dfeb9d8dcbf2f756c6281cf9d99006bafcaa2586e9bdbfac24e7a
dotnet-host-7.0.16-1.el8_8.ppc64le.rpm SHA-256: e3b7973ad79bcc36a166d2db0114c02ee91601172b3348a615aedd041243d21d
dotnet-host-debuginfo-7.0.16-1.el8_8.ppc64le.rpm SHA-256: 860cf93e8059163e32cd4cb6dd2eecd2ffc9b5b7df518fa589548ce11648902b
dotnet-hostfxr-7.0-7.0.16-1.el8_8.ppc64le.rpm SHA-256: 73f3a8c6fd633d72d2acbde4ce190fb6dc9e29734bc934ed2fbf21b8620453b9
dotnet-hostfxr-7.0-debuginfo-7.0.16-1.el8_8.ppc64le.rpm SHA-256: e6ecc7cd653f85c75a15c36acb5eba7a737863eef1d18d9d1b7e962d1b2a7b45
dotnet-runtime-7.0-7.0.16-1.el8_8.ppc64le.rpm SHA-256: 715908caee6e0fb9fe032db503d102f53655080969410b5565c3e06c348228ac
dotnet-runtime-7.0-debuginfo-7.0.16-1.el8_8.ppc64le.rpm SHA-256: 45fc46d694d31ad292a131758bb422e21f9643c0707d4538cd2482dc68adec2e
dotnet-sdk-7.0-7.0.116-1.el8_8.ppc64le.rpm SHA-256: f33e5ee98334e4a8ac1b9e476a917bf51e5abddfe3d08dcf5b28c8d3c683c655
dotnet-sdk-7.0-debuginfo-7.0.116-1.el8_8.ppc64le.rpm SHA-256: cded1de547e218fffb13206f1248e2412675c2e7c672a40ccf553fbd921c6da9
dotnet-targeting-pack-7.0-7.0.16-1.el8_8.ppc64le.rpm SHA-256: 4d5c204d67d6d04572e1131314be57c31b73e34fdd732674cb848166abbf66c9
dotnet-templates-7.0-7.0.116-1.el8_8.ppc64le.rpm SHA-256: a9b92fcb9d0baf2a9ae5357baf5be2c7e8e0a2cae9d96db24ad651c6bf039ee0
dotnet7.0-debuginfo-7.0.116-1.el8_8.ppc64le.rpm SHA-256: 2779c77db23ed21db8315ca6e25c4d2f49e99bb496ee1976c31c3a3642a31f73
dotnet7.0-debugsource-7.0.116-1.el8_8.ppc64le.rpm SHA-256: 2efb6f7d9abb4e1384279f340a82425092f3b2565c406a4c148438903d6933f7
netstandard-targeting-pack-2.1-7.0.116-1.el8_8.ppc64le.rpm SHA-256: 75f070d916def5bc44e31163bf661885d24c19863d162619ffef13466314906d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
dotnet7.0-7.0.116-1.el8_8.src.rpm SHA-256: 84bb20866b5c5572e5f04cdd2880963f6e06d12c0a58120864c06951ad1d4c2a
x86_64
aspnetcore-runtime-7.0-7.0.16-1.el8_8.x86_64.rpm SHA-256: 1e37a64f4a91c169cb9c4aadecce4857d4641e742b9533316ce65f97d4c9f402
aspnetcore-targeting-pack-7.0-7.0.16-1.el8_8.x86_64.rpm SHA-256: 0cedfa10c066858bc5e09383ed0f11fc69494fb01d337b34941c929c83f3af33
dotnet-7.0.116-1.el8_8.x86_64.rpm SHA-256: b42a184c69efb8c3fce20eb439442dc6f0a455df40ee3dd2df27c18af1669bb0
dotnet-apphost-pack-7.0-7.0.16-1.el8_8.x86_64.rpm SHA-256: 054072fb406f1bb0389c89e05974b79fdf2a74ae4c0904a3c754479161bbcd93
dotnet-apphost-pack-7.0-debuginfo-7.0.16-1.el8_8.x86_64.rpm SHA-256: 004d52756450fa69d5475cae5edb5d8d316132a810811fdd8d9504629a84c34d
dotnet-host-7.0.16-1.el8_8.x86_64.rpm SHA-256: 978e03383948650b45a9974b76ed6d2909c80cd11016ba08857d90f646c15d24
dotnet-host-debuginfo-7.0.16-1.el8_8.x86_64.rpm SHA-256: a2893b532eedaa2a58e9d9b3922622422467b4c222431f2c6d22d406db9b3ee6
dotnet-hostfxr-7.0-7.0.16-1.el8_8.x86_64.rpm SHA-256: 82795fceb27ef00c008004ad417da16bda7bda6a00c7150972778a3869f07460
dotnet-hostfxr-7.0-debuginfo-7.0.16-1.el8_8.x86_64.rpm SHA-256: 6e212ecd6ae74ac7a7956524f941c841b2ddfd39eed623bdd1f2cec736dc98a0
dotnet-runtime-7.0-7.0.16-1.el8_8.x86_64.rpm SHA-256: 4d25015632ffc0d6b5610b84f42b0919b8130c1da6db95e8efc55acb6fa45db0
dotnet-runtime-7.0-debuginfo-7.0.16-1.el8_8.x86_64.rpm SHA-256: 24d10171a5c8edaeaa4e070207205891ee2feb9f0ad32155df5573bf71aa9ed2
dotnet-sdk-7.0-7.0.116-1.el8_8.x86_64.rpm SHA-256: 100bacd7b985a6bb133e56c56a1ae2158b340da36b346142e6ea3500664039c1
dotnet-sdk-7.0-debuginfo-7.0.116-1.el8_8.x86_64.rpm SHA-256: 3a8c0ccc2e01374f2409cec0a10fbafeec4138ada84e682732a967fcd84d688c
dotnet-targeting-pack-7.0-7.0.16-1.el8_8.x86_64.rpm SHA-256: e25bf61f600a32b3238d2c2cf14e0b13a679d0538ab24631e9140132868ff324
dotnet-templates-7.0-7.0.116-1.el8_8.x86_64.rpm SHA-256: 4e68f5dcfdf6ab92af44275850e7b594b0fda2425d9c7f44101422da7e555bcb
dotnet7.0-debuginfo-7.0.116-1.el8_8.x86_64.rpm SHA-256: f54a97679e6fabb2f7346148cc736507000e24076b37cc2b1269cdb7ba5ab742
dotnet7.0-debugsource-7.0.116-1.el8_8.x86_64.rpm SHA-256: cfc454bf5cbdf29b75e995ef6c454b0c103097d6d19a700b9e0d8323a38eb58a
netstandard-targeting-pack-2.1-7.0.116-1.el8_8.x86_64.rpm SHA-256: 1967a658f01f12f0d961446d106d9a9ba8e4724f7a7373e1377e560d7524ed75

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
dotnet-apphost-pack-7.0-debuginfo-7.0.16-1.el8_8.x86_64.rpm SHA-256: 004d52756450fa69d5475cae5edb5d8d316132a810811fdd8d9504629a84c34d
dotnet-host-debuginfo-7.0.16-1.el8_8.x86_64.rpm SHA-256: a2893b532eedaa2a58e9d9b3922622422467b4c222431f2c6d22d406db9b3ee6
dotnet-hostfxr-7.0-debuginfo-7.0.16-1.el8_8.x86_64.rpm SHA-256: 6e212ecd6ae74ac7a7956524f941c841b2ddfd39eed623bdd1f2cec736dc98a0
dotnet-runtime-7.0-debuginfo-7.0.16-1.el8_8.x86_64.rpm SHA-256: 24d10171a5c8edaeaa4e070207205891ee2feb9f0ad32155df5573bf71aa9ed2
dotnet-sdk-7.0-debuginfo-7.0.116-1.el8_8.x86_64.rpm SHA-256: 3a8c0ccc2e01374f2409cec0a10fbafeec4138ada84e682732a967fcd84d688c
dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el8_8.x86_64.rpm SHA-256: 59b773735df9545198cb36c038edc5d463200cecd63e9981bdc74c3efc4bc973
dotnet7.0-debuginfo-7.0.116-1.el8_8.x86_64.rpm SHA-256: f54a97679e6fabb2f7346148cc736507000e24076b37cc2b1269cdb7ba5ab742
dotnet7.0-debugsource-7.0.116-1.el8_8.x86_64.rpm SHA-256: cfc454bf5cbdf29b75e995ef6c454b0c103097d6d19a700b9e0d8323a38eb58a

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
dotnet-apphost-pack-7.0-debuginfo-7.0.16-1.el8_8.ppc64le.rpm SHA-256: 212446a93c4dfeb9d8dcbf2f756c6281cf9d99006bafcaa2586e9bdbfac24e7a
dotnet-host-debuginfo-7.0.16-1.el8_8.ppc64le.rpm SHA-256: 860cf93e8059163e32cd4cb6dd2eecd2ffc9b5b7df518fa589548ce11648902b
dotnet-hostfxr-7.0-debuginfo-7.0.16-1.el8_8.ppc64le.rpm SHA-256: e6ecc7cd653f85c75a15c36acb5eba7a737863eef1d18d9d1b7e962d1b2a7b45
dotnet-runtime-7.0-debuginfo-7.0.16-1.el8_8.ppc64le.rpm SHA-256: 45fc46d694d31ad292a131758bb422e21f9643c0707d4538cd2482dc68adec2e
dotnet-sdk-7.0-debuginfo-7.0.116-1.el8_8.ppc64le.rpm SHA-256: cded1de547e218fffb13206f1248e2412675c2e7c672a40ccf553fbd921c6da9
dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el8_8.ppc64le.rpm SHA-256: 62e337afada108abee63a0d9ff3a95da6d24d88447ddb9aefcac77464d60e0f0
dotnet7.0-debuginfo-7.0.116-1.el8_8.ppc64le.rpm SHA-256: 2779c77db23ed21db8315ca6e25c4d2f49e99bb496ee1976c31c3a3642a31f73
dotnet7.0-debugsource-7.0.116-1.el8_8.ppc64le.rpm SHA-256: 2efb6f7d9abb4e1384279f340a82425092f3b2565c406a4c148438903d6933f7

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
dotnet-apphost-pack-7.0-debuginfo-7.0.16-1.el8_8.s390x.rpm SHA-256: 16266e1947ecf02ee018106105ba3269ea3e1aa558ab925c363cbb66946ff424
dotnet-host-debuginfo-7.0.16-1.el8_8.s390x.rpm SHA-256: 307385768e57dd118be7da6e58e9e46785104a264bc7a3a1df3f115e7d961a6f
dotnet-hostfxr-7.0-debuginfo-7.0.16-1.el8_8.s390x.rpm SHA-256: fb923483ae577e83de23832fadae29acf45747da213b891c319c314001ed75b7
dotnet-runtime-7.0-debuginfo-7.0.16-1.el8_8.s390x.rpm SHA-256: 7d8fad7f2330672c6339dd7866f8fff5739bbe8360c4ad3a479a763378014114
dotnet-sdk-7.0-debuginfo-7.0.116-1.el8_8.s390x.rpm SHA-256: 53c42ac9491e2266d830396fc59a065903567d56069474adebe93fb12c55bdfc
dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el8_8.s390x.rpm SHA-256: 28097c8f82c66f1fb8a7d305c80453e28321b74251896700cbe95d9aae673056
dotnet7.0-debuginfo-7.0.116-1.el8_8.s390x.rpm SHA-256: 69ace96efb0ba86b1a2f49255333f59f04a5b4c8a7dfaf49d83b0432b0c6cb0b
dotnet7.0-debugsource-7.0.116-1.el8_8.s390x.rpm SHA-256: 7f4b790978450be95f313f3997abaf4825aafe3433920eb4c9024ba3d686557a

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
dotnet-apphost-pack-7.0-debuginfo-7.0.16-1.el8_8.aarch64.rpm SHA-256: 857f44310d338149883a795dd4cf6f7707309b4208ac03879da46772824d6f03
dotnet-host-debuginfo-7.0.16-1.el8_8.aarch64.rpm SHA-256: 4e0966dc08938391e83b02574e073b5539f183b0c4629450ea407c00a0dd8e8c
dotnet-hostfxr-7.0-debuginfo-7.0.16-1.el8_8.aarch64.rpm SHA-256: ccc32c05d2c0356be6e5a502f719ec530b98fc3eeb5e2e75a35ed0badf8d318e
dotnet-runtime-7.0-debuginfo-7.0.16-1.el8_8.aarch64.rpm SHA-256: 1e050eedb06fb486cbe54750a7f4d45259a9d3da8c2919eeacacdf8b7a76f85e
dotnet-sdk-7.0-debuginfo-7.0.116-1.el8_8.aarch64.rpm SHA-256: 1245879e009b6a52d99e4113db4e7bd70bd75756e41e21bc3e6064c72d184c09
dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el8_8.aarch64.rpm SHA-256: 18d007a522c3e22cc54b92c7237cfa0dac4ee1f340f2a3232ddb1c4d8429c2eb
dotnet7.0-debuginfo-7.0.116-1.el8_8.aarch64.rpm SHA-256: 011d71ecf085aff2f45d7dd14319bca2eca14eaa148997ce3dc1fe44d5c2f3de
dotnet7.0-debugsource-7.0.116-1.el8_8.aarch64.rpm SHA-256: b887e9360ce2d2a9a95eb41357a23d3a4b434be14fdedc092e9bfbe54399f47f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility