Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:7868 - Security Advisory
Issued:
2024-10-09
Updated:
2024-10-09

RHSA-2024:7868 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.110 and .NET Runtime 8.0.10.

Security Fix(es):

  • dotnet: kestrel: closing an HTTP/3 stream can cause a race condition and lead to remote code execution (CVE-2024-38229)
  • dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483)
  • dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484)
  • dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.Security Fix(es):

  • dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484)
  • dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483)
  • dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)
  • dotnet: kestrel: closing an HTTP/3 stream can cause a race condition and lead to remote code execution (CVE-2024-38229)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2315729 - CVE-2024-43484 dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList
  • BZ - 2315730 - CVE-2024-43483 dotnet: Multiple .NET components susceptible to hash flooding
  • BZ - 2315731 - CVE-2024-43485 dotnet: Denial of Service in System.Text.Json
  • BZ - 2316161 - CVE-2024-38229 dotnet: kestrel: closing an HTTP/3 stream can cause a race condition and lead to remote code execution

CVEs

  • CVE-2024-38229
  • CVE-2024-43483
  • CVE-2024-43484
  • CVE-2024-43485

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet8.0-8.0.110-1.el8_10.src.rpm SHA-256: 56e2b83007f968d184f1639bd7a928dadd9fcb549034acdb05591a402e391d4e
x86_64
aspnetcore-runtime-8.0-8.0.10-1.el8_10.x86_64.rpm SHA-256: 884443e3dcbc8b05deacf21fa199a98de207929900d60f4ef1a17c6084ae6a3b
aspnetcore-runtime-dbg-8.0-8.0.10-1.el8_10.x86_64.rpm SHA-256: 391d7a8dd6e109fdb869261c5e0cbc43ea60bd6ce72b3a7d5632db74f5ccbd95
aspnetcore-targeting-pack-8.0-8.0.10-1.el8_10.x86_64.rpm SHA-256: f436beafc6bde5746288c20fa8246a1543e762c6579c619433d86f4e90025b8e
dotnet-8.0.110-1.el8_10.x86_64.rpm SHA-256: 3f3acdcb42e9993b604dbde0b5ca8503764d49156e723147e5d21df2d5e899f1
dotnet-apphost-pack-8.0-8.0.10-1.el8_10.x86_64.rpm SHA-256: 6d17d66ffe69716c06cac8673ec743568af4df587625ae6990a7f504201e7332
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el8_10.x86_64.rpm SHA-256: 5b617d508c629d2bac7ca1a3f49f308affde92f31b9723ad76cbfcc0e4ab8739
dotnet-host-8.0.10-1.el8_10.x86_64.rpm SHA-256: da6b16826173c286f3cdc940c56c91468715ff221f579e1d06bf2c4b94d73b99
dotnet-host-debuginfo-8.0.10-1.el8_10.x86_64.rpm SHA-256: 2f7d33c8af77dfbdcc9018c00edf929db490e4d0151185963f13a311613f0468
dotnet-hostfxr-8.0-8.0.10-1.el8_10.x86_64.rpm SHA-256: efa1a180497013f93bc3199d73e010354e340b45423a4a5e1c0e32e2c4a6d680
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el8_10.x86_64.rpm SHA-256: 9a3a47194b3027e63406d1f23c0cab82ab86ae80feaa37ac7e3dd689901c5c24
dotnet-runtime-8.0-8.0.10-1.el8_10.x86_64.rpm SHA-256: 6544f6962576d83aba88e17e347cd7b58cac0d6d34e50affb56f9280d7355189
dotnet-runtime-8.0-debuginfo-8.0.10-1.el8_10.x86_64.rpm SHA-256: b038d5ba362f1ed105c731b76dedaa9af4f27f2f2868572f49d8b51aba7463e8
dotnet-runtime-dbg-8.0-8.0.10-1.el8_10.x86_64.rpm SHA-256: 1005bae379ffad844cd7c82e71c47f978ab53d4ea1e261b5c4245b84ad052732
dotnet-sdk-8.0-8.0.110-1.el8_10.x86_64.rpm SHA-256: 900ebf77b70387ed65b882d9f2d612e1ce996c84507260a3a7bbf727542b23ea
dotnet-sdk-8.0-debuginfo-8.0.110-1.el8_10.x86_64.rpm SHA-256: aa1b19e0a5b41e09be04d6252ac66599da3040d6d9094c724aac149660014938
dotnet-sdk-dbg-8.0-8.0.110-1.el8_10.x86_64.rpm SHA-256: fba9ec9d2362b90f186a0f91b4ece5537603201de9c24886b440b2ad85c35d89
dotnet-targeting-pack-8.0-8.0.10-1.el8_10.x86_64.rpm SHA-256: 59bda22a5dd67706e5fc4e92ea593e5cf8d1f38c4964bfa801fbbdfc874c21b3
dotnet-templates-8.0-8.0.110-1.el8_10.x86_64.rpm SHA-256: 0408b311a06108eb66cb11efb5802370450878419335c04ed10561badf290054
dotnet8.0-debuginfo-8.0.110-1.el8_10.x86_64.rpm SHA-256: 41203f1f1124bde52c3a8c49a0acb9c14d863a29c8768bac98bac1e453e15d80
dotnet8.0-debugsource-8.0.110-1.el8_10.x86_64.rpm SHA-256: e4b64644290897af0e18510c1c058510d8bce485e41c4c2334bc48dc41898adc
netstandard-targeting-pack-2.1-8.0.110-1.el8_10.x86_64.rpm SHA-256: d88a9a8667df87ef573805f603853b28b170ce7aa79c1caef73a1f24a44556db

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet8.0-8.0.110-1.el8_10.src.rpm SHA-256: 56e2b83007f968d184f1639bd7a928dadd9fcb549034acdb05591a402e391d4e
s390x
aspnetcore-runtime-8.0-8.0.10-1.el8_10.s390x.rpm SHA-256: c7ef27c186f448b9013af45b5ed5bf5e6d26766cea963452cf83e2efbc62042b
aspnetcore-runtime-dbg-8.0-8.0.10-1.el8_10.s390x.rpm SHA-256: 30a129cb8e91270b069e92ca3bcf0d405cd9bf0b951eab2f925a3a24a872355f
aspnetcore-targeting-pack-8.0-8.0.10-1.el8_10.s390x.rpm SHA-256: 551141a5c36d4d94f4676ff88a1062ed761621690bb50e7f93395053012f9d31
dotnet-8.0.110-1.el8_10.s390x.rpm SHA-256: d3ed99b71f824c75787f19835beb533200084c2fa1d376ed27928ff5e1ae1dd2
dotnet-apphost-pack-8.0-8.0.10-1.el8_10.s390x.rpm SHA-256: d37f739b5d6c750cfc89d5942127f3b989fd84b855f007b67438984f29a956a4
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el8_10.s390x.rpm SHA-256: 1dda2f178c936ce8d87fd1e565abdcbfec2ba4c15783abd6534a7f4b863f22dc
dotnet-host-8.0.10-1.el8_10.s390x.rpm SHA-256: dc5289c804af672e8e40dfe71927ce9e4ad9f27ec77f68fbc25b3fe1133db355
dotnet-host-debuginfo-8.0.10-1.el8_10.s390x.rpm SHA-256: 4da24a2b4327bde147233c73fe608455cd81eb57a7293f8aba0d09c481eb0c2b
dotnet-hostfxr-8.0-8.0.10-1.el8_10.s390x.rpm SHA-256: d26bdce5390ae6bfb4e8024a25df1e47575ac6e9d3773d679da289ed68877935
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el8_10.s390x.rpm SHA-256: 0ccdc1ec7224e359bba4aea733e0ad6b30832810f203527a21dd54719a203744
dotnet-runtime-8.0-8.0.10-1.el8_10.s390x.rpm SHA-256: a37af955787266b611993435ac89d3c9ca47cdad6189e100de8a9dfef13ab092
dotnet-runtime-8.0-debuginfo-8.0.10-1.el8_10.s390x.rpm SHA-256: 4daab84812032ee27139b40c3d264a1936efbc4fa638c21bc43cd257da9d31e4
dotnet-runtime-dbg-8.0-8.0.10-1.el8_10.s390x.rpm SHA-256: 4b9a1a60ba47c961ffa6381a60b847aa5e87673003c300e620e82ba8f3157b3b
dotnet-sdk-8.0-8.0.110-1.el8_10.s390x.rpm SHA-256: c734a29f2cd01ec46d4f901ee056dd302a9c620d7579623a9a093161096c6645
dotnet-sdk-8.0-debuginfo-8.0.110-1.el8_10.s390x.rpm SHA-256: f2d2a199702603c0b5935d3a6a6c2b330f4b6a593a69874b0e190a684e4ff610
dotnet-sdk-dbg-8.0-8.0.110-1.el8_10.s390x.rpm SHA-256: f7e64c0453f3b1c87c392ea4a3ee87f0740399d2feb5a052745cde9b45242e0f
dotnet-targeting-pack-8.0-8.0.10-1.el8_10.s390x.rpm SHA-256: 559de5ef1e30d7904de78c15cd05106dcc81e56191fbd4d70fb6b31abbee787b
dotnet-templates-8.0-8.0.110-1.el8_10.s390x.rpm SHA-256: a3bb5119a349935248fc069fc8cafa5ed84a6061796b34d0bf98faf7614ca190
dotnet8.0-debuginfo-8.0.110-1.el8_10.s390x.rpm SHA-256: 160058654ea07bd306cff5572b0d0b55ebc8118f4eeae2b230455056e115fdc9
dotnet8.0-debugsource-8.0.110-1.el8_10.s390x.rpm SHA-256: f91c8eb705167d1a79746f2143c68a9f2e6c174b8bdbd8b8101736f6cd5b2a7c
netstandard-targeting-pack-2.1-8.0.110-1.el8_10.s390x.rpm SHA-256: 642d638296913c8348315531697f2ea91c118345a9dd3aede2baab9584356e55

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dotnet8.0-8.0.110-1.el8_10.src.rpm SHA-256: 56e2b83007f968d184f1639bd7a928dadd9fcb549034acdb05591a402e391d4e
ppc64le
aspnetcore-runtime-8.0-8.0.10-1.el8_10.ppc64le.rpm SHA-256: 1c7dec37ce4e5fb0861164272aa6b7fb2cca608f070c9c212009cec52a2e2dd8
aspnetcore-runtime-dbg-8.0-8.0.10-1.el8_10.ppc64le.rpm SHA-256: 8e0b0f60230ed7e5abeef637a9053ed7a65bdc942e0581fe38d91eaa64319bb7
aspnetcore-targeting-pack-8.0-8.0.10-1.el8_10.ppc64le.rpm SHA-256: da4650ec4622ed82673079f7bfec216d4937b00d0dad55b6d55cc0e20646085b
dotnet-8.0.110-1.el8_10.ppc64le.rpm SHA-256: 46a5447e3a5344df620482e1feb269368ac868ae664bc978a2b2a7940538f5d7
dotnet-apphost-pack-8.0-8.0.10-1.el8_10.ppc64le.rpm SHA-256: cb934a462bdf82037f1292f628bf4bc9ea56849b07bf2c74b31243d2c5b69fd7
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el8_10.ppc64le.rpm SHA-256: 161daaef812f51f356058cd79b271c7537a0768ba096e8ac15b3f9369d186c56
dotnet-host-8.0.10-1.el8_10.ppc64le.rpm SHA-256: c19370eced57ac0f7920c6facb634e8474470155241e7369e76beaa74e7f2063
dotnet-host-debuginfo-8.0.10-1.el8_10.ppc64le.rpm SHA-256: 3c402c6020ae9dd8b3debe8349a7fd8b7e0e372c457996b1d01322f60c8e9943
dotnet-hostfxr-8.0-8.0.10-1.el8_10.ppc64le.rpm SHA-256: 7f64e98ab8a5d899d344db58f6602ad5f0c51fb42037162524e6ebf9cefd88ee
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el8_10.ppc64le.rpm SHA-256: add16c79dbc101b8c6e54c136bba04340ec8cd8935ebebd65e79131d88d19f0f
dotnet-runtime-8.0-8.0.10-1.el8_10.ppc64le.rpm SHA-256: 9ac0dddf8177535ae7b0fba39db1f25ad994594e45976cb1c114a9c0ce89453a
dotnet-runtime-8.0-debuginfo-8.0.10-1.el8_10.ppc64le.rpm SHA-256: 3e75fb03f3190ece3e52281fba166c13413dda6852ca05d581580547079e3982
dotnet-runtime-dbg-8.0-8.0.10-1.el8_10.ppc64le.rpm SHA-256: 9fe523e5bd1d18fd91e176451d1a3008d72e79816cb8b0471ee559434dd020c7
dotnet-sdk-8.0-8.0.110-1.el8_10.ppc64le.rpm SHA-256: e0119943f907c7cd20636b11a4c0f90c23b91cb87e56c50de9a751af51c8e28d
dotnet-sdk-8.0-debuginfo-8.0.110-1.el8_10.ppc64le.rpm SHA-256: bc29b3ddffd80ca36556e3854fda58e8b63146c91d42c274edb68c18e190f7ab
dotnet-sdk-dbg-8.0-8.0.110-1.el8_10.ppc64le.rpm SHA-256: b5624b7b40ac0362370e8eb8a8de76ed6257dd46bef3f5306637d293d40bd623
dotnet-targeting-pack-8.0-8.0.10-1.el8_10.ppc64le.rpm SHA-256: 0f6632f2dfd14c26e29c917116b9deb379870511105762f2f506eed324d48910
dotnet-templates-8.0-8.0.110-1.el8_10.ppc64le.rpm SHA-256: e43238294fb5a786bbc179fa245aa4b35b7b5aba2eed526b69bb366002bcd237
dotnet8.0-debuginfo-8.0.110-1.el8_10.ppc64le.rpm SHA-256: 5e352050a05c9d4acd5210111d3e2677e4cc6b5b9fa7f1b281bcb70bb91f2eac
dotnet8.0-debugsource-8.0.110-1.el8_10.ppc64le.rpm SHA-256: d46a48b5bcb66b6ae160f59b6bd1dcdae2cc33383bbe902492b73dffcb3a6c92
netstandard-targeting-pack-2.1-8.0.110-1.el8_10.ppc64le.rpm SHA-256: 84d55eaf67474c4cbcc272d11938c505021b74347a29908556c5dc51b33056ed

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet8.0-8.0.110-1.el8_10.src.rpm SHA-256: 56e2b83007f968d184f1639bd7a928dadd9fcb549034acdb05591a402e391d4e
aarch64
aspnetcore-runtime-8.0-8.0.10-1.el8_10.aarch64.rpm SHA-256: 4fc4ebfcdc79ec214318d3cb5a2cd9b679d5982d47c8f8f48a394ee905412cfe
aspnetcore-runtime-dbg-8.0-8.0.10-1.el8_10.aarch64.rpm SHA-256: 64af71427c5f084b4c0ad50ad379971bb975dda6ace7064f2822499e7cf52cb4
aspnetcore-targeting-pack-8.0-8.0.10-1.el8_10.aarch64.rpm SHA-256: 921e6a9d3fa8ab8b1e140871baef43c5635d1aee9c90ae6f40ab7fec95c01b95
dotnet-8.0.110-1.el8_10.aarch64.rpm SHA-256: b9f09359f0c0a9db2cebc48a03333f62ffce413d1ef270dacbcd5f6614b877d0
dotnet-apphost-pack-8.0-8.0.10-1.el8_10.aarch64.rpm SHA-256: 0b877a797a8479db9429cb26fde86c3d56cb110f33e6268e62c134879e374141
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el8_10.aarch64.rpm SHA-256: e7f7b40540fc3fac086d61091a16fdec0648e1432286b21bd2e2fe77097572f5
dotnet-host-8.0.10-1.el8_10.aarch64.rpm SHA-256: 80e59dcdd046175593d03e63aa68a08cd779e140643e831d3b977559209613e8
dotnet-host-debuginfo-8.0.10-1.el8_10.aarch64.rpm SHA-256: 741eb54354c6859acec0f774112a31bb928b9246b77a16aa19c4b2218ce1e3de
dotnet-hostfxr-8.0-8.0.10-1.el8_10.aarch64.rpm SHA-256: 7d44228c71a7d182cd41448f31c34cd6794c3e118f3ab5b1b399b28270d0584b
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el8_10.aarch64.rpm SHA-256: 82158e04e1a1667f8d1d4bddbe51adfb2abee59e882a475b9560afb1497eb284
dotnet-runtime-8.0-8.0.10-1.el8_10.aarch64.rpm SHA-256: fbcb65c6c2bb5a773101e35f125c9e506830fba8ff4d744d74d791a58635ffdc
dotnet-runtime-8.0-debuginfo-8.0.10-1.el8_10.aarch64.rpm SHA-256: fc22d0a0a7c68b48a788d448efa8a1301851f8dc1fa7d5dd9fb1822822a19528
dotnet-runtime-dbg-8.0-8.0.10-1.el8_10.aarch64.rpm SHA-256: 94f78489bb836064fdb5999e5834a7ad8c4aaff0af4a835be66ee6a7a3a7130b
dotnet-sdk-8.0-8.0.110-1.el8_10.aarch64.rpm SHA-256: badcf437e0eed7a54d182fc254a79331d797ad6c3fa658fdf22e5d07b4aaa974
dotnet-sdk-8.0-debuginfo-8.0.110-1.el8_10.aarch64.rpm SHA-256: 5c3a5fdcd7f0819d440786c3abbbce0601ef85d6edd49c897f11654e25af1150
dotnet-sdk-dbg-8.0-8.0.110-1.el8_10.aarch64.rpm SHA-256: 4441b9a5caf68cc70a0fb15f68626e1b89b4117aa7022dee7d8f39961efb69b4
dotnet-targeting-pack-8.0-8.0.10-1.el8_10.aarch64.rpm SHA-256: 9ab07e8ef2be14f3af40282b819b3a669ab4d9ff06e844feecb001824aacc79d
dotnet-templates-8.0-8.0.110-1.el8_10.aarch64.rpm SHA-256: 614b72bda4bcc312ca3e2a18cd254f8de14ab8780331597a033513fe928d34d6
dotnet8.0-debuginfo-8.0.110-1.el8_10.aarch64.rpm SHA-256: eca2ea3d8f62ab0645b983b2a8d0d91114de3b5d28def3ca82ba3d47704f1e01
dotnet8.0-debugsource-8.0.110-1.el8_10.aarch64.rpm SHA-256: 57f4e6653d5ba230efc8dbd7137d58d902fb74110e04d1ec2b86a5ca2fe0624d
netstandard-targeting-pack-2.1-8.0.110-1.el8_10.aarch64.rpm SHA-256: 43ed1cb1a91cf67c6670c7827ae3c47ca143f42ba8553b17c10e04c516319314

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el8_10.x86_64.rpm SHA-256: 5b617d508c629d2bac7ca1a3f49f308affde92f31b9723ad76cbfcc0e4ab8739
dotnet-host-debuginfo-8.0.10-1.el8_10.x86_64.rpm SHA-256: 2f7d33c8af77dfbdcc9018c00edf929db490e4d0151185963f13a311613f0468
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el8_10.x86_64.rpm SHA-256: 9a3a47194b3027e63406d1f23c0cab82ab86ae80feaa37ac7e3dd689901c5c24
dotnet-runtime-8.0-debuginfo-8.0.10-1.el8_10.x86_64.rpm SHA-256: b038d5ba362f1ed105c731b76dedaa9af4f27f2f2868572f49d8b51aba7463e8
dotnet-sdk-8.0-debuginfo-8.0.110-1.el8_10.x86_64.rpm SHA-256: aa1b19e0a5b41e09be04d6252ac66599da3040d6d9094c724aac149660014938
dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el8_10.x86_64.rpm SHA-256: 3ae78d1cb1b0fe28e7e145f099b12d84ce699d70420b421b44526ace521132c0
dotnet8.0-debuginfo-8.0.110-1.el8_10.x86_64.rpm SHA-256: 41203f1f1124bde52c3a8c49a0acb9c14d863a29c8768bac98bac1e453e15d80
dotnet8.0-debugsource-8.0.110-1.el8_10.x86_64.rpm SHA-256: e4b64644290897af0e18510c1c058510d8bce485e41c4c2334bc48dc41898adc

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el8_10.ppc64le.rpm SHA-256: 161daaef812f51f356058cd79b271c7537a0768ba096e8ac15b3f9369d186c56
dotnet-host-debuginfo-8.0.10-1.el8_10.ppc64le.rpm SHA-256: 3c402c6020ae9dd8b3debe8349a7fd8b7e0e372c457996b1d01322f60c8e9943
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el8_10.ppc64le.rpm SHA-256: add16c79dbc101b8c6e54c136bba04340ec8cd8935ebebd65e79131d88d19f0f
dotnet-runtime-8.0-debuginfo-8.0.10-1.el8_10.ppc64le.rpm SHA-256: 3e75fb03f3190ece3e52281fba166c13413dda6852ca05d581580547079e3982
dotnet-sdk-8.0-debuginfo-8.0.110-1.el8_10.ppc64le.rpm SHA-256: bc29b3ddffd80ca36556e3854fda58e8b63146c91d42c274edb68c18e190f7ab
dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el8_10.ppc64le.rpm SHA-256: 3f16d48887fa18aa6f4cf77383601fb380d1571c14c3aa671cf5bef081e2b008
dotnet8.0-debuginfo-8.0.110-1.el8_10.ppc64le.rpm SHA-256: 5e352050a05c9d4acd5210111d3e2677e4cc6b5b9fa7f1b281bcb70bb91f2eac
dotnet8.0-debugsource-8.0.110-1.el8_10.ppc64le.rpm SHA-256: d46a48b5bcb66b6ae160f59b6bd1dcdae2cc33383bbe902492b73dffcb3a6c92

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el8_10.aarch64.rpm SHA-256: e7f7b40540fc3fac086d61091a16fdec0648e1432286b21bd2e2fe77097572f5
dotnet-host-debuginfo-8.0.10-1.el8_10.aarch64.rpm SHA-256: 741eb54354c6859acec0f774112a31bb928b9246b77a16aa19c4b2218ce1e3de
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el8_10.aarch64.rpm SHA-256: 82158e04e1a1667f8d1d4bddbe51adfb2abee59e882a475b9560afb1497eb284
dotnet-runtime-8.0-debuginfo-8.0.10-1.el8_10.aarch64.rpm SHA-256: fc22d0a0a7c68b48a788d448efa8a1301851f8dc1fa7d5dd9fb1822822a19528
dotnet-sdk-8.0-debuginfo-8.0.110-1.el8_10.aarch64.rpm SHA-256: 5c3a5fdcd7f0819d440786c3abbbce0601ef85d6edd49c897f11654e25af1150
dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el8_10.aarch64.rpm SHA-256: f98e97d8a402b8db0e95f2a0cb26fc53f79e725bd8be6341892b790d808624b1
dotnet8.0-debuginfo-8.0.110-1.el8_10.aarch64.rpm SHA-256: eca2ea3d8f62ab0645b983b2a8d0d91114de3b5d28def3ca82ba3d47704f1e01
dotnet8.0-debugsource-8.0.110-1.el8_10.aarch64.rpm SHA-256: 57f4e6653d5ba230efc8dbd7137d58d902fb74110e04d1ec2b86a5ca2fe0624d

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el8_10.s390x.rpm SHA-256: 1dda2f178c936ce8d87fd1e565abdcbfec2ba4c15783abd6534a7f4b863f22dc
dotnet-host-debuginfo-8.0.10-1.el8_10.s390x.rpm SHA-256: 4da24a2b4327bde147233c73fe608455cd81eb57a7293f8aba0d09c481eb0c2b
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el8_10.s390x.rpm SHA-256: 0ccdc1ec7224e359bba4aea733e0ad6b30832810f203527a21dd54719a203744
dotnet-runtime-8.0-debuginfo-8.0.10-1.el8_10.s390x.rpm SHA-256: 4daab84812032ee27139b40c3d264a1936efbc4fa638c21bc43cd257da9d31e4
dotnet-sdk-8.0-debuginfo-8.0.110-1.el8_10.s390x.rpm SHA-256: f2d2a199702603c0b5935d3a6a6c2b330f4b6a593a69874b0e190a684e4ff610
dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el8_10.s390x.rpm SHA-256: 6ab796217ea8e86f420e3bfe125b6942879d19b2118d5f32b5532852227b94f3
dotnet8.0-debuginfo-8.0.110-1.el8_10.s390x.rpm SHA-256: 160058654ea07bd306cff5572b0d0b55ebc8118f4eeae2b230455056e115fdc9
dotnet8.0-debugsource-8.0.110-1.el8_10.s390x.rpm SHA-256: f91c8eb705167d1a79746f2143c68a9f2e6c174b8bdbd8b8101736f6cd5b2a7c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility