Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5337 - Security Advisory
Issued:
2024-08-13
Updated:
2024-08-13

RHSA-2024:5337 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: .NET 8.0 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.108 and .NET Runtime 8.0.8.

Security Fix(es):

  • dotnet: Information disclosure vulnerability in TlsStream (CVE-2024-38167)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.Security Fix(es):

  • EMBARGOED CVE-2024-38167 dotnet8.0: Information disclosure vulnerability in TlsStream (CVE-2024-38167)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2302428 - CVE-2024-38167 dotnet8.0: Information disclosure vulnerability in TlsStream
  • RHEL-47081 - dotnet8.0 leaves /usr/lib64/dotnet/packs/ on disk after uninstallation

CVEs

  • CVE-2024-38167

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet8.0-8.0.108-1.el8_10.src.rpm SHA-256: 9f6028ade715b573ebf8998115cc267c7a8c1d98110556bacf99d068846ed583
x86_64
aspnetcore-runtime-8.0-8.0.8-1.el8_10.x86_64.rpm SHA-256: 5bc8ec302c7b07cd4cd1d41d7cf73e58ee62d638d011ca9d8eb5b4ea61466282
aspnetcore-runtime-dbg-8.0-8.0.8-1.el8_10.x86_64.rpm SHA-256: ed72435fa1c360c3031881e64474b34dd079936f23b9357e36dc4201db6cc25b
aspnetcore-targeting-pack-8.0-8.0.8-1.el8_10.x86_64.rpm SHA-256: e6f1b1db3d05dc1379f44d582503fad6e96f150b6361b99df9488ea5eeda7d43
dotnet-8.0.108-1.el8_10.x86_64.rpm SHA-256: 3f37725f21a2b758d1d5f450d2d12d6e02fbde19805d459db85a7dae0b044a9b
dotnet-apphost-pack-8.0-8.0.8-1.el8_10.x86_64.rpm SHA-256: 108790f6d222532570f321042b292b3c8889bd322ed0f88c6ba4683e4a3d412e
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el8_10.x86_64.rpm SHA-256: bab26f5c24befedc7994ebfa510f49a83c9b31397b727c6b245ee0154c1eac4a
dotnet-host-8.0.8-1.el8_10.x86_64.rpm SHA-256: f3be01b91dc6d125a7f09c683df9b43db0b5a27f98f8935d5014186b9354386f
dotnet-host-debuginfo-8.0.8-1.el8_10.x86_64.rpm SHA-256: e81bc607f6df7a35eb5712e0128cc3f7c65a5ff93a19881acb492dca8ae114f7
dotnet-hostfxr-8.0-8.0.8-1.el8_10.x86_64.rpm SHA-256: 6ba79e5afca5cb4b04c3397e621070de77b3574f5a3965b72dced3816c0ecd6f
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el8_10.x86_64.rpm SHA-256: fc6b5438dcb8ffe36afdbbe45e0c24e48926e53153a2b7b367f6aeb854c35b80
dotnet-runtime-8.0-8.0.8-1.el8_10.x86_64.rpm SHA-256: 16c1dc62a7c6121372ab973d61d587a11cc3c5c015b0b424313f4719f5ed6019
dotnet-runtime-8.0-debuginfo-8.0.8-1.el8_10.x86_64.rpm SHA-256: 86ac730abbe2d536651969864a6473bb7f41a1e66f2cb6c2fdd8b7144572b7b9
dotnet-runtime-dbg-8.0-8.0.8-1.el8_10.x86_64.rpm SHA-256: 990577e3337d3790dab36902ff47544ddeb5c3727f1508d9dbb05936dd5d9c0c
dotnet-sdk-8.0-8.0.108-1.el8_10.x86_64.rpm SHA-256: d8d2c2f3a8a794510514b04c690e7b6fcc498b69fcd57bb8f6bc00b7445ad772
dotnet-sdk-8.0-debuginfo-8.0.108-1.el8_10.x86_64.rpm SHA-256: 083167a9daf9f149fc70f3ebe94243e7d1c02d8b0d13a05088793c0881baea3d
dotnet-sdk-dbg-8.0-8.0.108-1.el8_10.x86_64.rpm SHA-256: c27c6125bb93e331fa2ad549f696552287c506dce928a38f0aaac2266a19f0ba
dotnet-targeting-pack-8.0-8.0.8-1.el8_10.x86_64.rpm SHA-256: 682c0d950500a229eee1666d0a671afdd0abd2e1821674a05e3f40e0cb311230
dotnet-templates-8.0-8.0.108-1.el8_10.x86_64.rpm SHA-256: ef581bd519724536efd6cd7ee2be82330df0dbcc28084bbf47dc93e0b7a32a09
dotnet8.0-debuginfo-8.0.108-1.el8_10.x86_64.rpm SHA-256: 6b30e18f184a31ca17e50c724706c11cc025af8dac63e8fd78b92fb3cba1f802
dotnet8.0-debugsource-8.0.108-1.el8_10.x86_64.rpm SHA-256: 7edce1c4a3b3e5ae5194b7651d2446c86e1b92d163dc6c95412fdf5769538056
netstandard-targeting-pack-2.1-8.0.108-1.el8_10.x86_64.rpm SHA-256: 98f4dc75bf6a04a7d10ef338e2b982b3bfe23ef3fc41838b392a9c4df926cf26

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet8.0-8.0.108-1.el8_10.src.rpm SHA-256: 9f6028ade715b573ebf8998115cc267c7a8c1d98110556bacf99d068846ed583
s390x
aspnetcore-runtime-8.0-8.0.8-1.el8_10.s390x.rpm SHA-256: 549e3be73ccf73356f40256cc1fc9f3e9ffdb3f65e9e1591068b38215f08df81
aspnetcore-runtime-dbg-8.0-8.0.8-1.el8_10.s390x.rpm SHA-256: 2d870fec3690443b1ece0dd9468e04107ae8e899824d73b8709ab50b859aeeb6
aspnetcore-targeting-pack-8.0-8.0.8-1.el8_10.s390x.rpm SHA-256: ad04a3fbfe43620eb62e2ac413dc3b3e67491ef933a876cd29a0a008f85c8507
dotnet-8.0.108-1.el8_10.s390x.rpm SHA-256: 90637e6afe33b6b5cca0017cc1861ffa544bb8287b84b9966de48c3cbd516889
dotnet-apphost-pack-8.0-8.0.8-1.el8_10.s390x.rpm SHA-256: 9f858f1a51a4d10c711f1b9e51965897c3b6390f3bc19370a346cf791a605996
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el8_10.s390x.rpm SHA-256: a52dd758ed17c125f375d8ecf6acf80045cd5825e796caf7e7062236b2cc4dc1
dotnet-host-8.0.8-1.el8_10.s390x.rpm SHA-256: d9137c4e0786910ec847acfbc70833f6af42f2b9829f2fa20b08a30c4cc19c8c
dotnet-host-debuginfo-8.0.8-1.el8_10.s390x.rpm SHA-256: 9dacd5e9ebdb2e08154d913ffe9a9f05c4998b83ec095b0f9adc5e8b55b8a1f4
dotnet-hostfxr-8.0-8.0.8-1.el8_10.s390x.rpm SHA-256: 2fe40dd1fc6eda750466f28d2678b8894bbc230eff4dc99f5d790b4f15b1207a
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el8_10.s390x.rpm SHA-256: 787a4f85b32e8d6be0c2b48aa8204131b6ea7e32f684efce3b432e2091c1a78c
dotnet-runtime-8.0-8.0.8-1.el8_10.s390x.rpm SHA-256: 330160e49e75885856fcb008616d027df5d6d0c6550f1551a27ccc55f5808488
dotnet-runtime-8.0-debuginfo-8.0.8-1.el8_10.s390x.rpm SHA-256: 6a48ebed0ff9417d0711e5043b17df534e57ab1102e372e83a1860e976ee3a96
dotnet-runtime-dbg-8.0-8.0.8-1.el8_10.s390x.rpm SHA-256: 92116419d1b6bd9d5b2f4c08d17d1fe2e149f351aa690138a43d579fbe1b1390
dotnet-sdk-8.0-8.0.108-1.el8_10.s390x.rpm SHA-256: d267330fd6906a7d3b7999a3103716bceb9b3f4d399f5bf2c375c10100219292
dotnet-sdk-8.0-debuginfo-8.0.108-1.el8_10.s390x.rpm SHA-256: f5b454514803eefd057cf1800bcd156db7f9f3bcd0b1e13a7f0682b6e3690bd8
dotnet-sdk-dbg-8.0-8.0.108-1.el8_10.s390x.rpm SHA-256: 013fc74d93d60929f9ac3916a0118cd76dfd0d7c26fbe98017b2f206e25b1f5c
dotnet-targeting-pack-8.0-8.0.8-1.el8_10.s390x.rpm SHA-256: 5b0ddc582a92c993806b9cc21500b1c49893fff402710cf7a31e39b1d4c15004
dotnet-templates-8.0-8.0.108-1.el8_10.s390x.rpm SHA-256: 40e6a39432485c2fe9059847b534094ee7bc13ee2307cfe59d218ae009fbce5c
dotnet8.0-debuginfo-8.0.108-1.el8_10.s390x.rpm SHA-256: 8ceadb151599ea497e3d46e58c0b0d35de816123db6be7209f9271df81aded42
dotnet8.0-debugsource-8.0.108-1.el8_10.s390x.rpm SHA-256: 26cf75398b55836bc13ecbe7f28be29043a01ca36317abe97aafd7a0e7481125
netstandard-targeting-pack-2.1-8.0.108-1.el8_10.s390x.rpm SHA-256: 8c136e23418dec0af95f404bc75e9e147c538c7f17834755a9b160c1f1da0a5f

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dotnet8.0-8.0.108-1.el8_10.src.rpm SHA-256: 9f6028ade715b573ebf8998115cc267c7a8c1d98110556bacf99d068846ed583
ppc64le
aspnetcore-runtime-8.0-8.0.8-1.el8_10.ppc64le.rpm SHA-256: 6683eba837d862ed68f5de565003b249c2fbb73ab4ad45e765f55e53d0899da0
aspnetcore-runtime-dbg-8.0-8.0.8-1.el8_10.ppc64le.rpm SHA-256: 3c04c870d78553864dcdece30f7ac2dd9bba8c6b6bc1e06b7933968d91fc460a
aspnetcore-targeting-pack-8.0-8.0.8-1.el8_10.ppc64le.rpm SHA-256: 4e6a237c876cfef1a0cfe34633fce29e5813e188491114ab8cbc5806d66d02d4
dotnet-8.0.108-1.el8_10.ppc64le.rpm SHA-256: e02f86882efb50bc1c5d34d5f239aced5dd5e9c9515ca7f6552d9e98213af44f
dotnet-apphost-pack-8.0-8.0.8-1.el8_10.ppc64le.rpm SHA-256: 5b15cb84a8c9039aaf56533596a658525f4c09e44824b5f10c89b9c6a6f78ea0
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el8_10.ppc64le.rpm SHA-256: 2b324ea9e1e68744c9b2fff75ad4d0ac284dea753b1002df544127c4259ecc0d
dotnet-host-8.0.8-1.el8_10.ppc64le.rpm SHA-256: cee3688e183fa94493c1959f2023654698b420b51273f86d24cd52a437acb0be
dotnet-host-debuginfo-8.0.8-1.el8_10.ppc64le.rpm SHA-256: edc56748dda24c7d3585ec04f80cdf31cebaeb7ce2db3a3f2ce0065e1d141889
dotnet-hostfxr-8.0-8.0.8-1.el8_10.ppc64le.rpm SHA-256: a584a03d881e2b90d14bd82f998e99acc1dadde7fcf0aa431bdb4450ae0d3390
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el8_10.ppc64le.rpm SHA-256: 3e7c5ee97bbbd9cb8a77dcd626c7e0f5c3bf8edabffb2e9753dcbdb2d25fb738
dotnet-runtime-8.0-8.0.8-1.el8_10.ppc64le.rpm SHA-256: 10c14ed26dbd1cb43e959be2b2d53a00e7f0feb5cff73ebdd26474a13d6973a2
dotnet-runtime-8.0-debuginfo-8.0.8-1.el8_10.ppc64le.rpm SHA-256: d7a283a84c398798d25a06a4a1ff425d03e918972aedfcb19d0a0d17f344be51
dotnet-runtime-dbg-8.0-8.0.8-1.el8_10.ppc64le.rpm SHA-256: dac28804ca415b95b4594a50fbe7d4d2cca7ac2f18b286d7d4c6cea6b311e008
dotnet-sdk-8.0-8.0.108-1.el8_10.ppc64le.rpm SHA-256: 6f11822770c6cdbf6b88243f4ce69efd04229e1c536b483034cebff9debd133b
dotnet-sdk-8.0-debuginfo-8.0.108-1.el8_10.ppc64le.rpm SHA-256: b23df732ac46cd51a894bd0431a56e519ac6c608a02ab327715a9b716403a925
dotnet-sdk-dbg-8.0-8.0.108-1.el8_10.ppc64le.rpm SHA-256: 6ec3b797749b70fa0973bd76aca150b918501fc0adb58125240442b7cdf84ef4
dotnet-targeting-pack-8.0-8.0.8-1.el8_10.ppc64le.rpm SHA-256: 140f8f8387e814494cf53daa8a256ff51b459b1e4f79fb9e57d039c67c58e4d0
dotnet-templates-8.0-8.0.108-1.el8_10.ppc64le.rpm SHA-256: c03ddb3a078f2b197ad56ce5073d3b41fe73eb53f3a1f3c1252f3a5c669de478
dotnet8.0-debuginfo-8.0.108-1.el8_10.ppc64le.rpm SHA-256: d7a0a4fea282f08537044ecdf797cd5128bb9403ee0cb084bd1e3904dd7843a0
dotnet8.0-debugsource-8.0.108-1.el8_10.ppc64le.rpm SHA-256: 20a61d6641c09ca587389c2d216965d52a6c46015fc986dad3ab22c5b2cace1c
netstandard-targeting-pack-2.1-8.0.108-1.el8_10.ppc64le.rpm SHA-256: c7174d77a3d1f55904a2e5d853d98559c6fba93018804db417de28fbc91fb58d

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet8.0-8.0.108-1.el8_10.src.rpm SHA-256: 9f6028ade715b573ebf8998115cc267c7a8c1d98110556bacf99d068846ed583
aarch64
aspnetcore-runtime-8.0-8.0.8-1.el8_10.aarch64.rpm SHA-256: df76d5ffe9f6e0f64eeaec0d0a0ba2a40bfef05aaceb7c1d79ad2fa8b0c01001
aspnetcore-runtime-dbg-8.0-8.0.8-1.el8_10.aarch64.rpm SHA-256: 99ba9555e0f95e5984b9b33659d99e4188b33dbb1bce99cbb4964d9311fe12f6
aspnetcore-targeting-pack-8.0-8.0.8-1.el8_10.aarch64.rpm SHA-256: 143587cc3039cba90419a83fd83f75c069d3817ac3f22b2fd94b8bb93a89d193
dotnet-8.0.108-1.el8_10.aarch64.rpm SHA-256: e384b7639604c7f6a674aa5120e483c0f44c8a3eed52cc5b8a26c428b529ce5c
dotnet-apphost-pack-8.0-8.0.8-1.el8_10.aarch64.rpm SHA-256: 2603aff8f508227d91c3398a36d7bb8fad994ae4ea3ad5fe2b8cb550653db647
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el8_10.aarch64.rpm SHA-256: d3713a252071dbbb0fc92cd040241e577d967eaf470a7addea643d5f3a95c80c
dotnet-host-8.0.8-1.el8_10.aarch64.rpm SHA-256: a2762f9188f0a58c003aed0e2bc767ca6870859b90933d7e2c2d577fdb6ecad7
dotnet-host-debuginfo-8.0.8-1.el8_10.aarch64.rpm SHA-256: 9cb198f99230a8cdbea2c2dc380a2345058ed61dec2cc9e3239fbe616898d875
dotnet-hostfxr-8.0-8.0.8-1.el8_10.aarch64.rpm SHA-256: 3b5b67c109c8da109b6f47c4cdc36bf009df9986cc5ef9f08add814ceb56dbf7
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el8_10.aarch64.rpm SHA-256: f94685d4b8ce996324c2c33087dbdab81e10a5539fdbd5e094a19fe350947d71
dotnet-runtime-8.0-8.0.8-1.el8_10.aarch64.rpm SHA-256: a6eada1381ee577d1814e9002ba9798f50d595a798775e78446d8d861effabcc
dotnet-runtime-8.0-debuginfo-8.0.8-1.el8_10.aarch64.rpm SHA-256: 58b4d97bafaa221dc77fa84a880dee2a780ab57f3f1602b2c12ce0874d2d9bc2
dotnet-runtime-dbg-8.0-8.0.8-1.el8_10.aarch64.rpm SHA-256: f5be7edd2beedb71106dae39804807e85b1b84980e747e3512ae1d1a9c1c44cd
dotnet-sdk-8.0-8.0.108-1.el8_10.aarch64.rpm SHA-256: f1f8e5c9a2ca57471d75bbf32bda1677bbbabe2d80079dc83d6b1ff29be03495
dotnet-sdk-8.0-debuginfo-8.0.108-1.el8_10.aarch64.rpm SHA-256: 710ad3b7d45bccc10e59e49b38faea11ca54b5ea7760133346d6988f7701426a
dotnet-sdk-dbg-8.0-8.0.108-1.el8_10.aarch64.rpm SHA-256: bd9d0a870ceff327c1bdb54a07ee14e15b185c4e3b0ea53469cd2de966ddc99e
dotnet-targeting-pack-8.0-8.0.8-1.el8_10.aarch64.rpm SHA-256: ed96734a88b5a5435957638f6fb22045a0d3e78eac32c7d09e6f02602e429649
dotnet-templates-8.0-8.0.108-1.el8_10.aarch64.rpm SHA-256: 90ca7ad1091f64b2ce7483f710f4079d67590493453dcb8f18b139d7e30c9dfb
dotnet8.0-debuginfo-8.0.108-1.el8_10.aarch64.rpm SHA-256: 78db05d491e9da17f95fa61b6f17a13a7ccb1ae44cdc540bd1964ae8eefd3762
dotnet8.0-debugsource-8.0.108-1.el8_10.aarch64.rpm SHA-256: 3cf7b423ce052212c455b094b30850c691b2517a2e1555512e5ed5cd473d40b1
netstandard-targeting-pack-2.1-8.0.108-1.el8_10.aarch64.rpm SHA-256: 60f18a51aedf2cc73fa5d5a31982cd8f3ef40e7723acec93b3c4802db3263e5b

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el8_10.x86_64.rpm SHA-256: bab26f5c24befedc7994ebfa510f49a83c9b31397b727c6b245ee0154c1eac4a
dotnet-host-debuginfo-8.0.8-1.el8_10.x86_64.rpm SHA-256: e81bc607f6df7a35eb5712e0128cc3f7c65a5ff93a19881acb492dca8ae114f7
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el8_10.x86_64.rpm SHA-256: fc6b5438dcb8ffe36afdbbe45e0c24e48926e53153a2b7b367f6aeb854c35b80
dotnet-runtime-8.0-debuginfo-8.0.8-1.el8_10.x86_64.rpm SHA-256: 86ac730abbe2d536651969864a6473bb7f41a1e66f2cb6c2fdd8b7144572b7b9
dotnet-sdk-8.0-debuginfo-8.0.108-1.el8_10.x86_64.rpm SHA-256: 083167a9daf9f149fc70f3ebe94243e7d1c02d8b0d13a05088793c0881baea3d
dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el8_10.x86_64.rpm SHA-256: e3afb902c70e8cbf23246935334328bab97dd9bf15fc63411ccfd5e1a05cdf64
dotnet8.0-debuginfo-8.0.108-1.el8_10.x86_64.rpm SHA-256: 6b30e18f184a31ca17e50c724706c11cc025af8dac63e8fd78b92fb3cba1f802
dotnet8.0-debugsource-8.0.108-1.el8_10.x86_64.rpm SHA-256: 7edce1c4a3b3e5ae5194b7651d2446c86e1b92d163dc6c95412fdf5769538056

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el8_10.ppc64le.rpm SHA-256: 2b324ea9e1e68744c9b2fff75ad4d0ac284dea753b1002df544127c4259ecc0d
dotnet-host-debuginfo-8.0.8-1.el8_10.ppc64le.rpm SHA-256: edc56748dda24c7d3585ec04f80cdf31cebaeb7ce2db3a3f2ce0065e1d141889
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el8_10.ppc64le.rpm SHA-256: 3e7c5ee97bbbd9cb8a77dcd626c7e0f5c3bf8edabffb2e9753dcbdb2d25fb738
dotnet-runtime-8.0-debuginfo-8.0.8-1.el8_10.ppc64le.rpm SHA-256: d7a283a84c398798d25a06a4a1ff425d03e918972aedfcb19d0a0d17f344be51
dotnet-sdk-8.0-debuginfo-8.0.108-1.el8_10.ppc64le.rpm SHA-256: b23df732ac46cd51a894bd0431a56e519ac6c608a02ab327715a9b716403a925
dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el8_10.ppc64le.rpm SHA-256: 41eede798ecfee8afe3ae12d6b60834ffc61be43233b7e7173d46b07296b6487
dotnet8.0-debuginfo-8.0.108-1.el8_10.ppc64le.rpm SHA-256: d7a0a4fea282f08537044ecdf797cd5128bb9403ee0cb084bd1e3904dd7843a0
dotnet8.0-debugsource-8.0.108-1.el8_10.ppc64le.rpm SHA-256: 20a61d6641c09ca587389c2d216965d52a6c46015fc986dad3ab22c5b2cace1c

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el8_10.aarch64.rpm SHA-256: d3713a252071dbbb0fc92cd040241e577d967eaf470a7addea643d5f3a95c80c
dotnet-host-debuginfo-8.0.8-1.el8_10.aarch64.rpm SHA-256: 9cb198f99230a8cdbea2c2dc380a2345058ed61dec2cc9e3239fbe616898d875
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el8_10.aarch64.rpm SHA-256: f94685d4b8ce996324c2c33087dbdab81e10a5539fdbd5e094a19fe350947d71
dotnet-runtime-8.0-debuginfo-8.0.8-1.el8_10.aarch64.rpm SHA-256: 58b4d97bafaa221dc77fa84a880dee2a780ab57f3f1602b2c12ce0874d2d9bc2
dotnet-sdk-8.0-debuginfo-8.0.108-1.el8_10.aarch64.rpm SHA-256: 710ad3b7d45bccc10e59e49b38faea11ca54b5ea7760133346d6988f7701426a
dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el8_10.aarch64.rpm SHA-256: f24ee3dc5982bb379276434de27de5526937db711f9f8ec4332c3ca40b86087e
dotnet8.0-debuginfo-8.0.108-1.el8_10.aarch64.rpm SHA-256: 78db05d491e9da17f95fa61b6f17a13a7ccb1ae44cdc540bd1964ae8eefd3762
dotnet8.0-debugsource-8.0.108-1.el8_10.aarch64.rpm SHA-256: 3cf7b423ce052212c455b094b30850c691b2517a2e1555512e5ed5cd473d40b1

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el8_10.s390x.rpm SHA-256: a52dd758ed17c125f375d8ecf6acf80045cd5825e796caf7e7062236b2cc4dc1
dotnet-host-debuginfo-8.0.8-1.el8_10.s390x.rpm SHA-256: 9dacd5e9ebdb2e08154d913ffe9a9f05c4998b83ec095b0f9adc5e8b55b8a1f4
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el8_10.s390x.rpm SHA-256: 787a4f85b32e8d6be0c2b48aa8204131b6ea7e32f684efce3b432e2091c1a78c
dotnet-runtime-8.0-debuginfo-8.0.8-1.el8_10.s390x.rpm SHA-256: 6a48ebed0ff9417d0711e5043b17df534e57ab1102e372e83a1860e976ee3a96
dotnet-sdk-8.0-debuginfo-8.0.108-1.el8_10.s390x.rpm SHA-256: f5b454514803eefd057cf1800bcd156db7f9f3bcd0b1e13a7f0682b6e3690bd8
dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el8_10.s390x.rpm SHA-256: d14865401226e7fb2d004a936374f13d36388b22460def33ed05a6112c4d8c59
dotnet8.0-debuginfo-8.0.108-1.el8_10.s390x.rpm SHA-256: 8ceadb151599ea497e3d46e58c0b0d35de816123db6be7209f9271df81aded42
dotnet8.0-debugsource-8.0.108-1.el8_10.s390x.rpm SHA-256: 26cf75398b55836bc13ecbe7f28be29043a01ca36317abe97aafd7a0e7481125

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility