Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4451 - Security Advisory
Issued:
2024-07-10
Updated:
2024-07-10

RHSA-2024:4451 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dotnet8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dotnet8.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.107 and Runtime 8.0.7.

Security Fix(es):

  • dotnet: DoS in System.Text.Json (CVE-2024-30105)
  • dotnet: DoS in ASP.NET Core 8 (CVE-2024-35264)
  • dotnet: DoS when parsing X.509 Content and ObjectIdentifiers (CVE-2024-38095)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2295320 - CVE-2024-30105 dotnet: DoS in System.Text.Json
  • BZ - 2295321 - CVE-2024-35264 dotnet: DoS in ASP.NET Core 8
  • BZ - 2295323 - CVE-2024-38095 dotnet: DoS when parsing X.509 Content and ObjectIdentifiers

CVEs

  • CVE-2024-30105
  • CVE-2024-35264
  • CVE-2024-38095

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet8.0-8.0.107-1.el8_10.src.rpm SHA-256: 9bbe430bcbf45a749d75e6a285b1a7c24477357d252847a3f40821476f4edae0
x86_64
aspnetcore-runtime-8.0-8.0.7-1.el8_10.x86_64.rpm SHA-256: f8a085da85f4680c50f03e571e40532dfbb8eb734abe3f5722b2016e757fe713
aspnetcore-runtime-dbg-8.0-8.0.7-1.el8_10.x86_64.rpm SHA-256: 7ae5d2bc1a796da35d9500a9a5e1bc96cfeba9428783b05d5eda231f0c0aab1a
aspnetcore-targeting-pack-8.0-8.0.7-1.el8_10.x86_64.rpm SHA-256: 4648c1d404e2326b823438ae348dd42b8276dc06aee810053a0d0d813ede33d8
dotnet-8.0.107-1.el8_10.x86_64.rpm SHA-256: 2a48752ddb4d47f2b7531029077221d6cabdd6561b9bb0fa4d311eb47d915e7f
dotnet-apphost-pack-8.0-8.0.7-1.el8_10.x86_64.rpm SHA-256: 3e2fbe7010fc85928826716f438ec05bcbaa63874676b2941ccd6faf87ef6ecf
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el8_10.x86_64.rpm SHA-256: e14d2caa866302387d92d929e258c3f6149ad42cba7dfb8efe6cce362d112c37
dotnet-host-8.0.7-1.el8_10.x86_64.rpm SHA-256: afbd609949fd1b1cce8b83e212a3cc53578a71c1fbfa08813331db4bbaad65fc
dotnet-host-debuginfo-8.0.7-1.el8_10.x86_64.rpm SHA-256: 4040c10d8c9578bc488c0e8449ff57012d5926500867a91eecafe0d311dff00e
dotnet-hostfxr-8.0-8.0.7-1.el8_10.x86_64.rpm SHA-256: 2bb508be037b0344df846685eb8cda0c0d3ab9c41885b99f0f738e8f5baff915
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el8_10.x86_64.rpm SHA-256: f845c2f793c4e46e851ad23bfe2805cebd24c558448cfbb1ef82d17c36ec7483
dotnet-runtime-8.0-8.0.7-1.el8_10.x86_64.rpm SHA-256: 323e0e5dfa243042da37e8cdabf4014d590e7a10b4ffa6af86cbfc40851bf2fd
dotnet-runtime-8.0-debuginfo-8.0.7-1.el8_10.x86_64.rpm SHA-256: c283746508982a4acd1baa884ee17ffcb5368177be3650e827a8a6acd479cb9e
dotnet-runtime-dbg-8.0-8.0.7-1.el8_10.x86_64.rpm SHA-256: eb0cbb5bbcada08f7784435799cf7beaf4bf072ca71439f5cfe889e85e72ca9b
dotnet-sdk-8.0-8.0.107-1.el8_10.x86_64.rpm SHA-256: 9b5d57aa8e0c893fe3585b31e0e4c49165e765d8e28945408289d84f52a74da7
dotnet-sdk-8.0-debuginfo-8.0.107-1.el8_10.x86_64.rpm SHA-256: 16a10b2ce435914c8d74b8c06e3ee6f4ede3c24f51e36ba9ad3409e27705bd21
dotnet-sdk-dbg-8.0-8.0.107-1.el8_10.x86_64.rpm SHA-256: 3a01f4b59c514e831fe309627f680b7ed6f9bfa9f13217519b736b53fbb75953
dotnet-targeting-pack-8.0-8.0.7-1.el8_10.x86_64.rpm SHA-256: 8dd46fedef721c3c46596b6a6b99fa77d4797c96e03ed2c84d2174b625463697
dotnet-templates-8.0-8.0.107-1.el8_10.x86_64.rpm SHA-256: bf9e954af5bf273bea68b47f0e85b6d427b1546d181dced3db795def6ecfcf28
dotnet8.0-debuginfo-8.0.107-1.el8_10.x86_64.rpm SHA-256: 18b5b5d61d5e49e771e93394d28bce052e56590403725e88f0501cba013e5e39
dotnet8.0-debugsource-8.0.107-1.el8_10.x86_64.rpm SHA-256: 7810c69a3999677a56dbc08e2dc9cb7ef35e16ae1db52ae87e50ec9d3b8ee7f5
netstandard-targeting-pack-2.1-8.0.107-1.el8_10.x86_64.rpm SHA-256: 966414fc3351c56ad7c156c2aac1ff4eaa535c1b1ccde9a5bb3876cdaccc63aa

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet8.0-8.0.107-1.el8_10.src.rpm SHA-256: 9bbe430bcbf45a749d75e6a285b1a7c24477357d252847a3f40821476f4edae0
s390x
aspnetcore-runtime-8.0-8.0.7-1.el8_10.s390x.rpm SHA-256: f50f702a56efa53dc0af6dba0c820bf6063a88574da5fc593d033869a51a4eed
aspnetcore-runtime-dbg-8.0-8.0.7-1.el8_10.s390x.rpm SHA-256: c1df23fdca4a211351514a68a1f3d45ac8520a6451620a36a629b4694a52173c
aspnetcore-targeting-pack-8.0-8.0.7-1.el8_10.s390x.rpm SHA-256: 905ecc6bfefea0d6dc3c302172e491d3cd7d201909eef1b7bcb7039f102f26ff
dotnet-8.0.107-1.el8_10.s390x.rpm SHA-256: 34e87f28021f9c360052ccacc2f748fa5f3a3f6ef8b21511408e9bb495c7a679
dotnet-apphost-pack-8.0-8.0.7-1.el8_10.s390x.rpm SHA-256: 12c497667df6fa6300dad4bf633f841b3f02c5f31d0a6170016b575c2b4d53b9
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el8_10.s390x.rpm SHA-256: b27d4157b071c6afaeb539768ff588a0f10d42a66311bf46feaf607f30527707
dotnet-host-8.0.7-1.el8_10.s390x.rpm SHA-256: 3fac99b237fac744d586031b263aece52e29bcab24ee12f359417afad16fc61f
dotnet-host-debuginfo-8.0.7-1.el8_10.s390x.rpm SHA-256: b578f342ba7b0249c88db0463274d4997ee48309c712c654aabea2c7167562e0
dotnet-hostfxr-8.0-8.0.7-1.el8_10.s390x.rpm SHA-256: 81332adbf3a3310c8656d14f2525c2cc41fbc42c6cb2d6852738b1421ff7151a
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el8_10.s390x.rpm SHA-256: d3cbc09d5d87199fdbedf4733d0670c452a311e27e44a5af65561b8f8e9d33b1
dotnet-runtime-8.0-8.0.7-1.el8_10.s390x.rpm SHA-256: c546b2254b648d6273ca046fd1975e937de7a38cb084ea9c3bf69d2efd636a48
dotnet-runtime-8.0-debuginfo-8.0.7-1.el8_10.s390x.rpm SHA-256: cf2fd4c22e76b6915267f5df0fdcaf2ce5b7533ece6d0d7d5c3917829f5fb0ff
dotnet-runtime-dbg-8.0-8.0.7-1.el8_10.s390x.rpm SHA-256: 643022320c63243e6311bbf97213c0949dd1a85860bb137fe2fb44eb937ce56b
dotnet-sdk-8.0-8.0.107-1.el8_10.s390x.rpm SHA-256: f3a0dd521c12d787aba508e27a17e51fb6a9cd84339ea876281fb755a11ec43b
dotnet-sdk-8.0-debuginfo-8.0.107-1.el8_10.s390x.rpm SHA-256: bb9179543a0a7d9e3f48a7c6405b3e4525ba17cc2d77d440280371c4caf7bb0e
dotnet-sdk-dbg-8.0-8.0.107-1.el8_10.s390x.rpm SHA-256: 6cbb1854eadd3f56f43c9b5bb2c45bee1d7b8783524639deaf1fd76b051d7dde
dotnet-targeting-pack-8.0-8.0.7-1.el8_10.s390x.rpm SHA-256: 3374ccf56ca8fb35616fa21d9cbbd87bfbe8376342a18f56f2d1986c3b042178
dotnet-templates-8.0-8.0.107-1.el8_10.s390x.rpm SHA-256: d05eb8711a8a9aa2129e1bfc0c43aae5542a3a86b2b57d4cbbef3d4392134814
dotnet8.0-debuginfo-8.0.107-1.el8_10.s390x.rpm SHA-256: b9baa066ac880dd9b2a20b1f75112d1ec09eef734f1828a04d566d98d7435aae
dotnet8.0-debugsource-8.0.107-1.el8_10.s390x.rpm SHA-256: cbd867101ba07a5bf1019c92cf64e48e6f2b7050da4bce8db0433f79b7794431
netstandard-targeting-pack-2.1-8.0.107-1.el8_10.s390x.rpm SHA-256: 53295727151ed81797e6f333c0e6e3e1ddab49a11d98010effb5f434ebda7618

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dotnet8.0-8.0.107-1.el8_10.src.rpm SHA-256: 9bbe430bcbf45a749d75e6a285b1a7c24477357d252847a3f40821476f4edae0
ppc64le
aspnetcore-runtime-8.0-8.0.7-1.el8_10.ppc64le.rpm SHA-256: 4eda2cf79113259e064212584af3fdc75f0c142ce4f911519f8689268842749c
aspnetcore-runtime-dbg-8.0-8.0.7-1.el8_10.ppc64le.rpm SHA-256: a565c82b623942a92b4684b0522aeee3b845a693ed91ff36db0a7d8605d4f067
aspnetcore-targeting-pack-8.0-8.0.7-1.el8_10.ppc64le.rpm SHA-256: 1271b648ff3c9ddcbad917a4b7f700c52c32214c01e91a6cee2efd0d8bd0916a
dotnet-8.0.107-1.el8_10.ppc64le.rpm SHA-256: eed7d271779e385bf8b686176720b8d8719e2c7b955272a486bcb0feb73d3606
dotnet-apphost-pack-8.0-8.0.7-1.el8_10.ppc64le.rpm SHA-256: 18d47f36a42eff7538dd3b9b08458a7c051d742f811b477eeebc66340ed18811
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el8_10.ppc64le.rpm SHA-256: a086357a4e56750704d6b738f2e6dcf734bb240a1e0cf6b9cb32b8f892f9b628
dotnet-host-8.0.7-1.el8_10.ppc64le.rpm SHA-256: e61925f8d5428b5294e2a188d22a67b4615426eff5f71cc37c05cde38f0d726e
dotnet-host-debuginfo-8.0.7-1.el8_10.ppc64le.rpm SHA-256: cf7236aa7c8d8d38b2899d9523490f88976b4739a4587fed53a9c8ff2537d49c
dotnet-hostfxr-8.0-8.0.7-1.el8_10.ppc64le.rpm SHA-256: 20ebca35fee050eee49a0912018020be152730f504955dde2e27a313f6d6159f
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el8_10.ppc64le.rpm SHA-256: 8bfd8c8448b80ae7774fd7331c8231e7d300edf1751ff4c4bb063b9cf9e8b49c
dotnet-runtime-8.0-8.0.7-1.el8_10.ppc64le.rpm SHA-256: 6c0b012d01fe8c80b353d13fccb80c248d9efb02a1c05a31ea19d04150dd91ad
dotnet-runtime-8.0-debuginfo-8.0.7-1.el8_10.ppc64le.rpm SHA-256: 2531f0e99a911e3cbe4455b1f58c1e6e5c37af569dc716f4febabc68355dde55
dotnet-runtime-dbg-8.0-8.0.7-1.el8_10.ppc64le.rpm SHA-256: 45b35bbeeb1569d76f47c6fc4a7d01babb5daf86b3ffa5a8752b887a2fafbacc
dotnet-sdk-8.0-8.0.107-1.el8_10.ppc64le.rpm SHA-256: 96f291f438100284aa17565d993bad419a325eac576130762775f914b1cde0e6
dotnet-sdk-8.0-debuginfo-8.0.107-1.el8_10.ppc64le.rpm SHA-256: 1c9ffd0ef1e5659fe50e406ad090a4620bf9f2dbe6cb6237c32c387173f45fe5
dotnet-sdk-dbg-8.0-8.0.107-1.el8_10.ppc64le.rpm SHA-256: 082e47b0ab8c9cc4f9ec5f34bde3007cefc7b0e08bbc9f837023fd0730b494dd
dotnet-targeting-pack-8.0-8.0.7-1.el8_10.ppc64le.rpm SHA-256: fb2bc4021443ec2cfb435a3248a0e0b0d0436a4432ddcf34d54bd8e7cfe528a5
dotnet-templates-8.0-8.0.107-1.el8_10.ppc64le.rpm SHA-256: 6c4ad660672fe2354ef44d35adfe5261b5a6b7db856d76243d8aa771e9b12dfd
dotnet8.0-debuginfo-8.0.107-1.el8_10.ppc64le.rpm SHA-256: 14397ea71e72be941a74a7248c2f184b9bd5ccfd5f350753a3f68ffb12bcfe99
dotnet8.0-debugsource-8.0.107-1.el8_10.ppc64le.rpm SHA-256: d27c2a5f8e0800dd0c3c2f8555bb91e694f58f8bffb16753a45683f7f71c7808
netstandard-targeting-pack-2.1-8.0.107-1.el8_10.ppc64le.rpm SHA-256: c69c385722269c8cee6e054a8d75c6d0f73e8b9116908db641bac2ed355b0305

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet8.0-8.0.107-1.el8_10.src.rpm SHA-256: 9bbe430bcbf45a749d75e6a285b1a7c24477357d252847a3f40821476f4edae0
aarch64
aspnetcore-runtime-8.0-8.0.7-1.el8_10.aarch64.rpm SHA-256: 06e0422f0c4ebd40b86604a6d6c7fdcd20dddfd473da097ac90207b10cb360dc
aspnetcore-runtime-dbg-8.0-8.0.7-1.el8_10.aarch64.rpm SHA-256: 8b2002a71dd6e763777672151ab1d631e0b8a1b7dfe0dbfd3fa09ae2a998170e
aspnetcore-targeting-pack-8.0-8.0.7-1.el8_10.aarch64.rpm SHA-256: 94c9687c9974949e1ab8e3c82d3f104bcedbb37942905a34f0a788b1c4384a05
dotnet-8.0.107-1.el8_10.aarch64.rpm SHA-256: 7a07af627b12b6d36f57da1f92b0bfb3e075d24a57358ead2032c693c6e9b709
dotnet-apphost-pack-8.0-8.0.7-1.el8_10.aarch64.rpm SHA-256: 2e1d5f1b90b886278ae20ac7f2e0dfd215b6ee8e864c20954bb2f8b665e95d08
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el8_10.aarch64.rpm SHA-256: c3fd5c12e26ea5b76ff0b5664e363ab59c306348fcd49053a15b5dc757c57226
dotnet-host-8.0.7-1.el8_10.aarch64.rpm SHA-256: 900a79970d4f5eb5ff1624deae3c2d172efed93898a8807ed30620cb0d54d87b
dotnet-host-debuginfo-8.0.7-1.el8_10.aarch64.rpm SHA-256: 55457889b670413146bc58bd33a68e472c847f1638066dcd6b79f5644cace332
dotnet-hostfxr-8.0-8.0.7-1.el8_10.aarch64.rpm SHA-256: 772fdf17caba3fa32b63ae871335e4965749fbb42157a5f4478f92dcc4a063ab
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el8_10.aarch64.rpm SHA-256: 2c1109fda0abb1c6648eb5a53a4c5b4ab7c65ce8b6a6ed4aa83e126b15c41d97
dotnet-runtime-8.0-8.0.7-1.el8_10.aarch64.rpm SHA-256: 15db6465b9a7b139e0ddf94fe62c24f0c303a36f3e0da23f943865be560d3298
dotnet-runtime-8.0-debuginfo-8.0.7-1.el8_10.aarch64.rpm SHA-256: 69f1d2ef549b6942694188519ba2e650cf2bd90c0bde3ec2fb4d732278bd9187
dotnet-runtime-dbg-8.0-8.0.7-1.el8_10.aarch64.rpm SHA-256: 1cde4cc69e270d83f3036d734531ef9080a57adc43d9c5933587266e5fa33516
dotnet-sdk-8.0-8.0.107-1.el8_10.aarch64.rpm SHA-256: 03d493de7498fbc3fb1cabebe8252939ac03d03f7eca9292cadd5c7090ecad69
dotnet-sdk-8.0-debuginfo-8.0.107-1.el8_10.aarch64.rpm SHA-256: f5b3f4f1ac6fdfda477a13f1801008053642bda56c09c4a3d72f6ca5be28e651
dotnet-sdk-dbg-8.0-8.0.107-1.el8_10.aarch64.rpm SHA-256: d2db376afdd301abf35e443fc867b976b2c8701ed8db0b01d1b361eaec2f9f88
dotnet-targeting-pack-8.0-8.0.7-1.el8_10.aarch64.rpm SHA-256: 221f2d6c4c68749032dc123bdc9c887bd80283e2c970ba6d216a37a54495c0eb
dotnet-templates-8.0-8.0.107-1.el8_10.aarch64.rpm SHA-256: 77b1015585c3d29fc50015631e3d291b4b07c5604d72c1b2717b6dc201485082
dotnet8.0-debuginfo-8.0.107-1.el8_10.aarch64.rpm SHA-256: fe019b9562a0c21ef20fe0c1941522ff33ba6148268ca39d18fe4f86fb691979
dotnet8.0-debugsource-8.0.107-1.el8_10.aarch64.rpm SHA-256: 11ce4a0ddb9d283c6154cb900172a6d23cce7d2cd59ec27813215b25b5cde7f0
netstandard-targeting-pack-2.1-8.0.107-1.el8_10.aarch64.rpm SHA-256: 3ba891d2f16c6430d7ab23abc3c255dd26fdce97f50c6fc14215b135a5faa79f

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el8_10.x86_64.rpm SHA-256: e14d2caa866302387d92d929e258c3f6149ad42cba7dfb8efe6cce362d112c37
dotnet-host-debuginfo-8.0.7-1.el8_10.x86_64.rpm SHA-256: 4040c10d8c9578bc488c0e8449ff57012d5926500867a91eecafe0d311dff00e
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el8_10.x86_64.rpm SHA-256: f845c2f793c4e46e851ad23bfe2805cebd24c558448cfbb1ef82d17c36ec7483
dotnet-runtime-8.0-debuginfo-8.0.7-1.el8_10.x86_64.rpm SHA-256: c283746508982a4acd1baa884ee17ffcb5368177be3650e827a8a6acd479cb9e
dotnet-sdk-8.0-debuginfo-8.0.107-1.el8_10.x86_64.rpm SHA-256: 16a10b2ce435914c8d74b8c06e3ee6f4ede3c24f51e36ba9ad3409e27705bd21
dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el8_10.x86_64.rpm SHA-256: 96b09fabd80025d0a1ba9c75a89310d115481e6dca4ef956286e12e5337dd0e6
dotnet8.0-debuginfo-8.0.107-1.el8_10.x86_64.rpm SHA-256: 18b5b5d61d5e49e771e93394d28bce052e56590403725e88f0501cba013e5e39
dotnet8.0-debugsource-8.0.107-1.el8_10.x86_64.rpm SHA-256: 7810c69a3999677a56dbc08e2dc9cb7ef35e16ae1db52ae87e50ec9d3b8ee7f5

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el8_10.ppc64le.rpm SHA-256: a086357a4e56750704d6b738f2e6dcf734bb240a1e0cf6b9cb32b8f892f9b628
dotnet-host-debuginfo-8.0.7-1.el8_10.ppc64le.rpm SHA-256: cf7236aa7c8d8d38b2899d9523490f88976b4739a4587fed53a9c8ff2537d49c
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el8_10.ppc64le.rpm SHA-256: 8bfd8c8448b80ae7774fd7331c8231e7d300edf1751ff4c4bb063b9cf9e8b49c
dotnet-runtime-8.0-debuginfo-8.0.7-1.el8_10.ppc64le.rpm SHA-256: 2531f0e99a911e3cbe4455b1f58c1e6e5c37af569dc716f4febabc68355dde55
dotnet-sdk-8.0-debuginfo-8.0.107-1.el8_10.ppc64le.rpm SHA-256: 1c9ffd0ef1e5659fe50e406ad090a4620bf9f2dbe6cb6237c32c387173f45fe5
dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el8_10.ppc64le.rpm SHA-256: 956173e25ac383f3689575537b14695a6c60b93149daa6d9f97c632ef5095ce4
dotnet8.0-debuginfo-8.0.107-1.el8_10.ppc64le.rpm SHA-256: 14397ea71e72be941a74a7248c2f184b9bd5ccfd5f350753a3f68ffb12bcfe99
dotnet8.0-debugsource-8.0.107-1.el8_10.ppc64le.rpm SHA-256: d27c2a5f8e0800dd0c3c2f8555bb91e694f58f8bffb16753a45683f7f71c7808

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el8_10.aarch64.rpm SHA-256: c3fd5c12e26ea5b76ff0b5664e363ab59c306348fcd49053a15b5dc757c57226
dotnet-host-debuginfo-8.0.7-1.el8_10.aarch64.rpm SHA-256: 55457889b670413146bc58bd33a68e472c847f1638066dcd6b79f5644cace332
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el8_10.aarch64.rpm SHA-256: 2c1109fda0abb1c6648eb5a53a4c5b4ab7c65ce8b6a6ed4aa83e126b15c41d97
dotnet-runtime-8.0-debuginfo-8.0.7-1.el8_10.aarch64.rpm SHA-256: 69f1d2ef549b6942694188519ba2e650cf2bd90c0bde3ec2fb4d732278bd9187
dotnet-sdk-8.0-debuginfo-8.0.107-1.el8_10.aarch64.rpm SHA-256: f5b3f4f1ac6fdfda477a13f1801008053642bda56c09c4a3d72f6ca5be28e651
dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el8_10.aarch64.rpm SHA-256: 5da79d745d21bfb304118c6e7c5c3d550bada9cf8083abebc5aa73236a0d7e4b
dotnet8.0-debuginfo-8.0.107-1.el8_10.aarch64.rpm SHA-256: fe019b9562a0c21ef20fe0c1941522ff33ba6148268ca39d18fe4f86fb691979
dotnet8.0-debugsource-8.0.107-1.el8_10.aarch64.rpm SHA-256: 11ce4a0ddb9d283c6154cb900172a6d23cce7d2cd59ec27813215b25b5cde7f0

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el8_10.s390x.rpm SHA-256: b27d4157b071c6afaeb539768ff588a0f10d42a66311bf46feaf607f30527707
dotnet-host-debuginfo-8.0.7-1.el8_10.s390x.rpm SHA-256: b578f342ba7b0249c88db0463274d4997ee48309c712c654aabea2c7167562e0
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el8_10.s390x.rpm SHA-256: d3cbc09d5d87199fdbedf4733d0670c452a311e27e44a5af65561b8f8e9d33b1
dotnet-runtime-8.0-debuginfo-8.0.7-1.el8_10.s390x.rpm SHA-256: cf2fd4c22e76b6915267f5df0fdcaf2ce5b7533ece6d0d7d5c3917829f5fb0ff
dotnet-sdk-8.0-debuginfo-8.0.107-1.el8_10.s390x.rpm SHA-256: bb9179543a0a7d9e3f48a7c6405b3e4525ba17cc2d77d440280371c4caf7bb0e
dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el8_10.s390x.rpm SHA-256: 0aa5632574e74d29a85bdf4c25ab6885ffa5897186bb201d4b31f9a6513467cc
dotnet8.0-debuginfo-8.0.107-1.el8_10.s390x.rpm SHA-256: b9baa066ac880dd9b2a20b1f75112d1ec09eef734f1828a04d566d98d7435aae
dotnet8.0-debugsource-8.0.107-1.el8_10.s390x.rpm SHA-256: cbd867101ba07a5bf1019c92cf64e48e6f2b7050da4bce8db0433f79b7794431

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility