Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3345 - Security Advisory
Issued:
2024-05-23
Updated:
2024-05-23

RHSA-2024:3345 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.105 and .NET Runtime 8.0.5.

Security Fix(es):

  • dotnet: stack buffer overrun in Double Parse (CVE-2024-30045)
  • dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop() (CVE-2024-30046)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2279695 - CVE-2024-30045 dotnet: stack buffer overrun in Double Parse
  • BZ - 2279697 - CVE-2024-30046 dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop()

CVEs

  • CVE-2024-30045
  • CVE-2024-30046

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet8.0-8.0.105-1.el8_10.src.rpm SHA-256: ede629f4fdcc9028dcc487c663cf273777a974d99ff54ed8b5dac6fe24dac537
x86_64
aspnetcore-runtime-8.0-8.0.5-1.el8_10.x86_64.rpm SHA-256: c39433a86a99d8101071e42e0aa95a306c060d81860bbe4134522304b35be9c4
aspnetcore-runtime-dbg-8.0-8.0.5-1.el8_10.x86_64.rpm SHA-256: a2ff5658bd2537caf4333b6f5fa1178e6c2f50f4b434537a737b0399a77a61a2
aspnetcore-targeting-pack-8.0-8.0.5-1.el8_10.x86_64.rpm SHA-256: a2b942fc76e4a85ecf9487d079fc357f45fc8d0571c72bfc7d84440f3aad87bb
dotnet-8.0.105-1.el8_10.x86_64.rpm SHA-256: c475178b6324ab3a6110c22593cc300360c82d3de1812e35bd14a01b4ae37374
dotnet-apphost-pack-8.0-8.0.5-1.el8_10.x86_64.rpm SHA-256: 699ae7cb3367d28adf53fe7438218ffd1efbc34261efb5ec31fedffe770ba4d8
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el8_10.x86_64.rpm SHA-256: cad014cfd62759b5274c7f237e66a48c0326063c761ce05c5ccb2d3e04b07e44
dotnet-host-8.0.5-1.el8_10.x86_64.rpm SHA-256: 04d5c0dd3d7af0cc71787f4e04ad8545b804c9e9e652b1247b679a44a7effe8e
dotnet-host-debuginfo-8.0.5-1.el8_10.x86_64.rpm SHA-256: fd11f86f394faa9a43e96fea9935730d87d969b4179e2063cf4a94ff8e6ad1b0
dotnet-hostfxr-8.0-8.0.5-1.el8_10.x86_64.rpm SHA-256: 3fa3c399a3709e0726b977b224bfd3571bd01e945388d024cdde2b6d3c0c4f2e
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el8_10.x86_64.rpm SHA-256: c7ccbe6253069c1870ff4161e4a6c72c1c5e1ea4226f5f205da2a5d893288ca5
dotnet-runtime-8.0-8.0.5-1.el8_10.x86_64.rpm SHA-256: f917cf422728cd347ffbee29aac037c104e0983fde2d4b40ea6105d5db94e151
dotnet-runtime-8.0-debuginfo-8.0.5-1.el8_10.x86_64.rpm SHA-256: 52266149b55d52f0ec9134e1d79ee35ca3b133fc1ee4944b0f94fe243fc50637
dotnet-runtime-dbg-8.0-8.0.5-1.el8_10.x86_64.rpm SHA-256: 6f90f35ec913c7c33a94cebd60022d5c85d072075db10f808b03aaeec47ae568
dotnet-sdk-8.0-8.0.105-1.el8_10.x86_64.rpm SHA-256: f45cc110be4f54e57211cefbfc65293d3ea77d76f8afc1f5f2467513e13dec4c
dotnet-sdk-8.0-debuginfo-8.0.105-1.el8_10.x86_64.rpm SHA-256: 9a243b6371d711c68049690cd06d09708f15801d3cb2f8963a4bce10a3a35fd7
dotnet-sdk-dbg-8.0-8.0.105-1.el8_10.x86_64.rpm SHA-256: 31e603488e4a50328b429dd74fb3dc0bb0568c1bed60e7738339cfd485124d37
dotnet-targeting-pack-8.0-8.0.5-1.el8_10.x86_64.rpm SHA-256: 28cdc574b233fab40c69061b7ea0e3f410fcb04a96922d6d4f68698ccbc8b0da
dotnet-templates-8.0-8.0.105-1.el8_10.x86_64.rpm SHA-256: 1c7a48f80619c36cf6ecb36c35d71fb3d87e3ffcda01b1791feb5dc63e5a4f40
dotnet8.0-debuginfo-8.0.105-1.el8_10.x86_64.rpm SHA-256: 3d1c1e01d533c5263f57017725bd5a6046d6f791c286eb5c6345c53220b05610
dotnet8.0-debugsource-8.0.105-1.el8_10.x86_64.rpm SHA-256: 8f15853535411bb45f6444c4b800675fb75b9ed80e816931ac5b2977e3a553a5
netstandard-targeting-pack-2.1-8.0.105-1.el8_10.x86_64.rpm SHA-256: 634632b9c2ec18cafe5787f8d84b1bc80d35fd4fb52dd0fa88613e96eb2f6bd7

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet8.0-8.0.105-1.el8_10.src.rpm SHA-256: ede629f4fdcc9028dcc487c663cf273777a974d99ff54ed8b5dac6fe24dac537
s390x
aspnetcore-runtime-8.0-8.0.5-1.el8_10.s390x.rpm SHA-256: 4d6bdccf71414957897ef30d1eddb2535d5396ee71f75a9aff4f060d10e8f9a3
aspnetcore-runtime-dbg-8.0-8.0.5-1.el8_10.s390x.rpm SHA-256: a5014796d37e0fceb36211003540bb34b6054b815d50485bd8eac8c8bddf526f
aspnetcore-targeting-pack-8.0-8.0.5-1.el8_10.s390x.rpm SHA-256: 559eeb6a10d243962486864d67a9f2c5c3c199e9119ae38fcdf0797f3d90a3fe
dotnet-8.0.105-1.el8_10.s390x.rpm SHA-256: 30dee14e8bcd98b9c9e077189fc5f3c5e61df5ba27ba8859473231ceabbacf9d
dotnet-apphost-pack-8.0-8.0.5-1.el8_10.s390x.rpm SHA-256: 450e97aa4f0cf4b83e3517f3a8f31e50bdbad98e5af43fb9d64e5c2791cef01d
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el8_10.s390x.rpm SHA-256: 96ac634476f34f86d09b7b6399c04770d63e8c90bebc954a03e1a045893a7b63
dotnet-host-8.0.5-1.el8_10.s390x.rpm SHA-256: ab724a5d5c6f6973ef8bdfabc7ec29d343511f0b8c77289d403b53f305f2135a
dotnet-host-debuginfo-8.0.5-1.el8_10.s390x.rpm SHA-256: ceb78afd528f375a1e5d2e53b19a07e6f76023cd9c170203b53c96fc23a0ca7e
dotnet-hostfxr-8.0-8.0.5-1.el8_10.s390x.rpm SHA-256: ef42ae72536e263089c1ed593b258efff8fdff688925891ced29b2f3b275f2eb
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el8_10.s390x.rpm SHA-256: abe63af79c97c6a6e56b734ff98e0b1538671432f73e3d18963317f37fcb8b07
dotnet-runtime-8.0-8.0.5-1.el8_10.s390x.rpm SHA-256: 8660fba6cc0b38abd962f3d0b9d7f0076c1f1f68a8178502367e1731b75327e0
dotnet-runtime-8.0-debuginfo-8.0.5-1.el8_10.s390x.rpm SHA-256: e4298f375961f4e92343250227d758592fa0601fe4ae38fa7077b2ae94521c5d
dotnet-runtime-dbg-8.0-8.0.5-1.el8_10.s390x.rpm SHA-256: 81237704308f8da44179d1866b971362f5c8df3d68e1cafcee3cfeac3d6cfc27
dotnet-sdk-8.0-8.0.105-1.el8_10.s390x.rpm SHA-256: 7ad455bd62e5d99b039fea045315a308d3640011e03ec51887662cbb05ad61f4
dotnet-sdk-8.0-debuginfo-8.0.105-1.el8_10.s390x.rpm SHA-256: b56c8fe44773692ce4d6b82064eb2905a8fa8b821c463281d82ce17ebd75dbc0
dotnet-sdk-dbg-8.0-8.0.105-1.el8_10.s390x.rpm SHA-256: c9cbdfab6f7737cf6c6268e9dfe821ae3d7042ec0283f5feede8105022dd8354
dotnet-targeting-pack-8.0-8.0.5-1.el8_10.s390x.rpm SHA-256: d8d21d65291fa804a6b29a40bf77c492dec4f09eae2c24fd499de5a8bb49e3fb
dotnet-templates-8.0-8.0.105-1.el8_10.s390x.rpm SHA-256: 3838039bd9d42bb6b2a55685d9e98afbaefe8f085e3a634735583c68863a3217
dotnet8.0-debuginfo-8.0.105-1.el8_10.s390x.rpm SHA-256: 9c90598ae1a2baee9f79d444fa4ddc4b417863c6c542d8c112bd637d8372ee7f
dotnet8.0-debugsource-8.0.105-1.el8_10.s390x.rpm SHA-256: 0257a40147daa49575f38b6396fc2816736366238488910a197a37961833538e
netstandard-targeting-pack-2.1-8.0.105-1.el8_10.s390x.rpm SHA-256: d46a584d00e78f7579526de47a2f053dbd6bb7a27c6ed6b49b1408f30e513f52

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dotnet8.0-8.0.105-1.el8_10.src.rpm SHA-256: ede629f4fdcc9028dcc487c663cf273777a974d99ff54ed8b5dac6fe24dac537
ppc64le
aspnetcore-runtime-8.0-8.0.5-1.el8_10.ppc64le.rpm SHA-256: fd850c0c042c3a64e1a51cd66de29cb4e12b091f5a2c71d3e20fd8180e5314bc
aspnetcore-runtime-dbg-8.0-8.0.5-1.el8_10.ppc64le.rpm SHA-256: 1e18ab3452c3500954b0421968c4b0f9fcc6000068b385cbd0f2c7f8313f0d56
aspnetcore-targeting-pack-8.0-8.0.5-1.el8_10.ppc64le.rpm SHA-256: 3727e456a6b1ec69eae5cbd3539b3cf9167ea80251311c5f23e072824608bba3
dotnet-8.0.105-1.el8_10.ppc64le.rpm SHA-256: 0e6a013c5a301121e13d769d7fb0d496ee692fa245535c2d05916d6be560d6fd
dotnet-apphost-pack-8.0-8.0.5-1.el8_10.ppc64le.rpm SHA-256: 3b3b4e774a7216e8bef93c1c311d81142cfd182c04ace7e325c9ada34fe1c639
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el8_10.ppc64le.rpm SHA-256: 0a3c6c6b4eba60ff1b092a4f3a270faaccc0d51aae4beb55e202fd0e8365ca00
dotnet-host-8.0.5-1.el8_10.ppc64le.rpm SHA-256: e22dfec270b2dd5467797f5df6e7a8c9bdb8ed5060a5c51b71d3657caec9f9c4
dotnet-host-debuginfo-8.0.5-1.el8_10.ppc64le.rpm SHA-256: 54917be6960f02097bbf9f67ec398a05acfd9f6818d0e7c615e1768e568e703a
dotnet-hostfxr-8.0-8.0.5-1.el8_10.ppc64le.rpm SHA-256: cdf0b3dbca7ee786961fe8b9be832c1838fb9dcb793f04e7581ce58629714284
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el8_10.ppc64le.rpm SHA-256: 4333162bd66185ea5448a6292505da6def93e31ecbb90a02e96414f7f96eb077
dotnet-runtime-8.0-8.0.5-1.el8_10.ppc64le.rpm SHA-256: 965fc16bee67a06e862f7be191072f590ea22e2a16ca189ffb3e8ccc9b3431b2
dotnet-runtime-8.0-debuginfo-8.0.5-1.el8_10.ppc64le.rpm SHA-256: 30b09fde6332e447b85359ce20b59520d394394f97a6077fdd207678d6ad7223
dotnet-runtime-dbg-8.0-8.0.5-1.el8_10.ppc64le.rpm SHA-256: dd460104a27a5cc148f672384a6fd78a9d54c12c357a6935aa0fd50e2cfd545a
dotnet-sdk-8.0-8.0.105-1.el8_10.ppc64le.rpm SHA-256: f46a5a28b0df2889aaa51d401f19c0ff85f33a5347c3c71b18395c18b59e6414
dotnet-sdk-8.0-debuginfo-8.0.105-1.el8_10.ppc64le.rpm SHA-256: 3c80ad635839d161051828cbb2e70e520c6418a0237d74f4175fb934706aa62e
dotnet-sdk-dbg-8.0-8.0.105-1.el8_10.ppc64le.rpm SHA-256: 3c10827e1cd53d462e4ffa46250a927f7f706abe14746754017d0fcfa216c660
dotnet-targeting-pack-8.0-8.0.5-1.el8_10.ppc64le.rpm SHA-256: 699892998b79c4d265fd0fd3fbd3a1806c59f4e7cfb192df11c0bcc34a6ccc2f
dotnet-templates-8.0-8.0.105-1.el8_10.ppc64le.rpm SHA-256: 188faa0eb993940d628588ddae78636531a6e43c8b747f55187ab72940b41eda
dotnet8.0-debuginfo-8.0.105-1.el8_10.ppc64le.rpm SHA-256: f79bdb66b0e0cd6caf16da9d3384ed98b174ccebc509efc14619aa7f855facb1
dotnet8.0-debugsource-8.0.105-1.el8_10.ppc64le.rpm SHA-256: 77e7b991ea7c4b8411afb4fe7327899add1cd78e6f747c64b9cafa85e573e2b1
netstandard-targeting-pack-2.1-8.0.105-1.el8_10.ppc64le.rpm SHA-256: 7dbee7a9990e0fdd87368742449afdd99afcba5dbd3018ee5abb72de4a132f65

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet8.0-8.0.105-1.el8_10.src.rpm SHA-256: ede629f4fdcc9028dcc487c663cf273777a974d99ff54ed8b5dac6fe24dac537
aarch64
aspnetcore-runtime-8.0-8.0.5-1.el8_10.aarch64.rpm SHA-256: 8cb7139e0b7c3bf5a5bc0adcbb38074158e6b14597569966785658d4fa94b1b0
aspnetcore-runtime-dbg-8.0-8.0.5-1.el8_10.aarch64.rpm SHA-256: 56aad72fb1c68f93e8fe158d9decb3d032ae075348fadff7ccc760bbb1efe163
aspnetcore-targeting-pack-8.0-8.0.5-1.el8_10.aarch64.rpm SHA-256: 4aef832364caaffec16f8a88641b527a5d64245536654a23577a2b8b977df4cc
dotnet-8.0.105-1.el8_10.aarch64.rpm SHA-256: 20188b31ee39ee99cae5de5674be3c21baa07440751aacae2afb51cc2fb3d4d4
dotnet-apphost-pack-8.0-8.0.5-1.el8_10.aarch64.rpm SHA-256: 36101f3c14a805639b17bdf09e21989c292a3ee45e00cac349948aa7155732f9
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el8_10.aarch64.rpm SHA-256: eacc215a9e8873b1d01785afba83f671de3d94a510aea8d0900824a65326c11b
dotnet-host-8.0.5-1.el8_10.aarch64.rpm SHA-256: cecf2241034285b42311e87c5528a3f9aa12cfb0c2da4b3763934e7a7083f063
dotnet-host-debuginfo-8.0.5-1.el8_10.aarch64.rpm SHA-256: 34eff67c3c01a31083d3dd7afbcf765da854b99554d7d928f39b18b882fdebc3
dotnet-hostfxr-8.0-8.0.5-1.el8_10.aarch64.rpm SHA-256: 1c2ad714d5dd55fc593b5262074f98620d10f441c1f76342c5e6b4fb06ff7eef
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el8_10.aarch64.rpm SHA-256: 578535f0f43419378674903b3a76b46a79d05026a94f057def5ec31188196ba7
dotnet-runtime-8.0-8.0.5-1.el8_10.aarch64.rpm SHA-256: 66fd23577b2d795f3c15db2e65e68b30ff7ca0809d88d4fae6727823a561f4b1
dotnet-runtime-8.0-debuginfo-8.0.5-1.el8_10.aarch64.rpm SHA-256: ad25e7ae445415aa0a654d31795b27c544642a37fc5f96595d4342be6c00d335
dotnet-runtime-dbg-8.0-8.0.5-1.el8_10.aarch64.rpm SHA-256: 94178da7f35573969e37816e519cfc9901ac0fbdd70cb6a23a3d0e4e028b90d6
dotnet-sdk-8.0-8.0.105-1.el8_10.aarch64.rpm SHA-256: e4c315aa6b839c8edfc68d93e5253e763855f625d9d38ee43b40efd087ca484c
dotnet-sdk-8.0-debuginfo-8.0.105-1.el8_10.aarch64.rpm SHA-256: 08592576d51dd6513b719e4969d1b0d2b83548f5d17e88b073ea0e9e576dd21f
dotnet-sdk-dbg-8.0-8.0.105-1.el8_10.aarch64.rpm SHA-256: 29ae517a1d196259c2bb75885829ab5dc5f4d8b2613a4d294a06f42ca09f7774
dotnet-targeting-pack-8.0-8.0.5-1.el8_10.aarch64.rpm SHA-256: ce3e768a1404ab1a1517385456e600982ae3f9d37cb1b5bc0d2725666965653d
dotnet-templates-8.0-8.0.105-1.el8_10.aarch64.rpm SHA-256: a7876eec81b0a3b6475857c99dd035929fbcda1d5cc85d345b5d284595c598d2
dotnet8.0-debuginfo-8.0.105-1.el8_10.aarch64.rpm SHA-256: 317989324c38678c7ec98302a9a51930181c84a3faed3d4b30690f5bb109f833
dotnet8.0-debugsource-8.0.105-1.el8_10.aarch64.rpm SHA-256: 133d8c1ee7c6dc6197439641d4e1e81e871bd2564d221975bbb0b50ca3eafa67
netstandard-targeting-pack-2.1-8.0.105-1.el8_10.aarch64.rpm SHA-256: 248784113c180ef8501cdb7d0a54fb5d2775191cc30bf861d25396967f1684f3

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el8_10.x86_64.rpm SHA-256: cad014cfd62759b5274c7f237e66a48c0326063c761ce05c5ccb2d3e04b07e44
dotnet-host-debuginfo-8.0.5-1.el8_10.x86_64.rpm SHA-256: fd11f86f394faa9a43e96fea9935730d87d969b4179e2063cf4a94ff8e6ad1b0
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el8_10.x86_64.rpm SHA-256: c7ccbe6253069c1870ff4161e4a6c72c1c5e1ea4226f5f205da2a5d893288ca5
dotnet-runtime-8.0-debuginfo-8.0.5-1.el8_10.x86_64.rpm SHA-256: 52266149b55d52f0ec9134e1d79ee35ca3b133fc1ee4944b0f94fe243fc50637
dotnet-sdk-8.0-debuginfo-8.0.105-1.el8_10.x86_64.rpm SHA-256: 9a243b6371d711c68049690cd06d09708f15801d3cb2f8963a4bce10a3a35fd7
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el8_10.x86_64.rpm SHA-256: fa78cc99fca1838958f6a9bce25ee7a60e8a5604a91417980b8daf2b8c77948c
dotnet8.0-debuginfo-8.0.105-1.el8_10.x86_64.rpm SHA-256: 3d1c1e01d533c5263f57017725bd5a6046d6f791c286eb5c6345c53220b05610
dotnet8.0-debugsource-8.0.105-1.el8_10.x86_64.rpm SHA-256: 8f15853535411bb45f6444c4b800675fb75b9ed80e816931ac5b2977e3a553a5

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el8_10.ppc64le.rpm SHA-256: 0a3c6c6b4eba60ff1b092a4f3a270faaccc0d51aae4beb55e202fd0e8365ca00
dotnet-host-debuginfo-8.0.5-1.el8_10.ppc64le.rpm SHA-256: 54917be6960f02097bbf9f67ec398a05acfd9f6818d0e7c615e1768e568e703a
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el8_10.ppc64le.rpm SHA-256: 4333162bd66185ea5448a6292505da6def93e31ecbb90a02e96414f7f96eb077
dotnet-runtime-8.0-debuginfo-8.0.5-1.el8_10.ppc64le.rpm SHA-256: 30b09fde6332e447b85359ce20b59520d394394f97a6077fdd207678d6ad7223
dotnet-sdk-8.0-debuginfo-8.0.105-1.el8_10.ppc64le.rpm SHA-256: 3c80ad635839d161051828cbb2e70e520c6418a0237d74f4175fb934706aa62e
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el8_10.ppc64le.rpm SHA-256: 2fe06dac6f33b8956b41d11f0a4e437521c7e3cf1751e3e7642974eae682f0f0
dotnet8.0-debuginfo-8.0.105-1.el8_10.ppc64le.rpm SHA-256: f79bdb66b0e0cd6caf16da9d3384ed98b174ccebc509efc14619aa7f855facb1
dotnet8.0-debugsource-8.0.105-1.el8_10.ppc64le.rpm SHA-256: 77e7b991ea7c4b8411afb4fe7327899add1cd78e6f747c64b9cafa85e573e2b1

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el8_10.aarch64.rpm SHA-256: eacc215a9e8873b1d01785afba83f671de3d94a510aea8d0900824a65326c11b
dotnet-host-debuginfo-8.0.5-1.el8_10.aarch64.rpm SHA-256: 34eff67c3c01a31083d3dd7afbcf765da854b99554d7d928f39b18b882fdebc3
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el8_10.aarch64.rpm SHA-256: 578535f0f43419378674903b3a76b46a79d05026a94f057def5ec31188196ba7
dotnet-runtime-8.0-debuginfo-8.0.5-1.el8_10.aarch64.rpm SHA-256: ad25e7ae445415aa0a654d31795b27c544642a37fc5f96595d4342be6c00d335
dotnet-sdk-8.0-debuginfo-8.0.105-1.el8_10.aarch64.rpm SHA-256: 08592576d51dd6513b719e4969d1b0d2b83548f5d17e88b073ea0e9e576dd21f
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el8_10.aarch64.rpm SHA-256: 2da065cd83159fe7f18ba8dee4d2e572330a433b2596a6b66d8b6c02bc0002a6
dotnet8.0-debuginfo-8.0.105-1.el8_10.aarch64.rpm SHA-256: 317989324c38678c7ec98302a9a51930181c84a3faed3d4b30690f5bb109f833
dotnet8.0-debugsource-8.0.105-1.el8_10.aarch64.rpm SHA-256: 133d8c1ee7c6dc6197439641d4e1e81e871bd2564d221975bbb0b50ca3eafa67

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el8_10.s390x.rpm SHA-256: 96ac634476f34f86d09b7b6399c04770d63e8c90bebc954a03e1a045893a7b63
dotnet-host-debuginfo-8.0.5-1.el8_10.s390x.rpm SHA-256: ceb78afd528f375a1e5d2e53b19a07e6f76023cd9c170203b53c96fc23a0ca7e
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el8_10.s390x.rpm SHA-256: abe63af79c97c6a6e56b734ff98e0b1538671432f73e3d18963317f37fcb8b07
dotnet-runtime-8.0-debuginfo-8.0.5-1.el8_10.s390x.rpm SHA-256: e4298f375961f4e92343250227d758592fa0601fe4ae38fa7077b2ae94521c5d
dotnet-sdk-8.0-debuginfo-8.0.105-1.el8_10.s390x.rpm SHA-256: b56c8fe44773692ce4d6b82064eb2905a8fa8b821c463281d82ce17ebd75dbc0
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el8_10.s390x.rpm SHA-256: 77205d00ebebf4e90a2bdba2c7f1cc490911d7af9e0cc0f41ec696ee41d5e4f5
dotnet8.0-debuginfo-8.0.105-1.el8_10.s390x.rpm SHA-256: 9c90598ae1a2baee9f79d444fa4ddc4b417863c6c542d8c112bd637d8372ee7f
dotnet8.0-debugsource-8.0.105-1.el8_10.s390x.rpm SHA-256: 0257a40147daa49575f38b6396fc2816736366238488910a197a37961833538e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility