Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0381 - Security Advisory
Issued:
2025-01-16
Updated:
2025-01-16

RHSA-2025:0381 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.112 and .NET Runtime 8.0.1.12.

Security Fix(es):

  • dotnet: .NET and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21172)
  • dotnet: .NET Elevation of Privilege Vulnerability (CVE-2025-21173)
  • dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21176)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.Security Fix(es):

  • dotnet: .NET Elevation of Privilege Vulnerability (CVE-2025-21173)
  • dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21176)
  • dotnet: .NET and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21172)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2337893 - CVE-2025-21173 dotnet: .NET Elevation of Privilege Vulnerability
  • BZ - 2337926 - CVE-2025-21176 dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability
  • BZ - 2337927 - CVE-2025-21172 dotnet: .NET and Visual Studio Remote Code Execution Vulnerability

CVEs

  • CVE-2025-21172
  • CVE-2025-21173
  • CVE-2025-21176

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet8.0-8.0.112-1.el8_10.src.rpm SHA-256: 1bfe488c0b30915ad7175339eb091848dbe6073037bfd23791ee8089a9775822
x86_64
aspnetcore-runtime-8.0-8.0.12-1.el8_10.x86_64.rpm SHA-256: 895fc29c2679748c23237f5451cf3118e6cd65161084e6e31d8fa237aa3571ff
aspnetcore-runtime-dbg-8.0-8.0.12-1.el8_10.x86_64.rpm SHA-256: fb7ec5cf3418aa2c9d063ad79bb716a95644a7e6f3e9f69cbe9fd8c40b1a3122
aspnetcore-targeting-pack-8.0-8.0.12-1.el8_10.x86_64.rpm SHA-256: be4b04c586059f5fcbbdd2f15119924de2e625446350bc4ac8359ebb5bc92420
dotnet-apphost-pack-8.0-8.0.12-1.el8_10.x86_64.rpm SHA-256: a4aaf57b7f68ccc1d743bbb9f53958f07dbd61015da131c4da341b8051bfafce
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el8_10.x86_64.rpm SHA-256: 5df5668a3af058d753ce28d8c5543deafb7734a5de77469e49033be0d9e63a2b
dotnet-hostfxr-8.0-8.0.12-1.el8_10.x86_64.rpm SHA-256: 0d5d6c9ceb127334e12aa3e230c4031cf45f6853350bc1b6c610d54f47e2ab6c
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el8_10.x86_64.rpm SHA-256: 4a2e4ee0e2ff58e2a6cd975458fe990e1e17290cf7559e83b5d1a458853f6b26
dotnet-runtime-8.0-8.0.12-1.el8_10.x86_64.rpm SHA-256: 6b1a5dbc20b79ca091dee0f62cd08c8147739ab4a8d47fe72f3abde8853ccd9a
dotnet-runtime-8.0-debuginfo-8.0.12-1.el8_10.x86_64.rpm SHA-256: 9b12565d078aa32ed0df016cf03234f910379d4729d0846dc8a0ce42730f21b6
dotnet-runtime-dbg-8.0-8.0.12-1.el8_10.x86_64.rpm SHA-256: 9d81d5bb5f2fb25627c51b585733a62d93b37d512c993afc27007101b32141c7
dotnet-sdk-8.0-8.0.112-1.el8_10.x86_64.rpm SHA-256: 07f8c3d8cdeb4672751c4e9d467b6f3623aa71dd012a40f57ff48c1421a98338
dotnet-sdk-8.0-debuginfo-8.0.112-1.el8_10.x86_64.rpm SHA-256: 1aa31566e18743d99465fcecbfdd387a8589f416f3339cc797831dadce29e935
dotnet-sdk-dbg-8.0-8.0.112-1.el8_10.x86_64.rpm SHA-256: fd5c98371c423217db04fff8311c441ad9545c26f80344418dcc7db363c81a0c
dotnet-targeting-pack-8.0-8.0.12-1.el8_10.x86_64.rpm SHA-256: c69cd993544aca3a53b53dbb5cecddbfffee83989637527fd4f62562f8746914
dotnet-templates-8.0-8.0.112-1.el8_10.x86_64.rpm SHA-256: c261dc49ff8e2e88945d982bbc5b3e70f8886ed461094e919de40362771f01a5
dotnet8.0-debuginfo-8.0.112-1.el8_10.x86_64.rpm SHA-256: 8bf8098690e4fb6d237083f39d23a8f59a225b41acfff5a58d315a399476d28c
dotnet8.0-debugsource-8.0.112-1.el8_10.x86_64.rpm SHA-256: 52f57f6a2cb7b0f82070f41e3a02b10b220bb7120645aa52f6e2685d4893c5e9

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet8.0-8.0.112-1.el8_10.src.rpm SHA-256: 1bfe488c0b30915ad7175339eb091848dbe6073037bfd23791ee8089a9775822
s390x
aspnetcore-runtime-8.0-8.0.12-1.el8_10.s390x.rpm SHA-256: d1cc3d7b13abfbd9aa887bfd086753f075ed6a9726f84cba39c9995c37578889
aspnetcore-runtime-dbg-8.0-8.0.12-1.el8_10.s390x.rpm SHA-256: 6370372918174379f537a4ba3918140544649ef6414ef7f41f405e542a0faf36
aspnetcore-targeting-pack-8.0-8.0.12-1.el8_10.s390x.rpm SHA-256: af60760e937ae4d1118a2cb3986643ec5a49404042f443a66d07a813b26515a0
dotnet-apphost-pack-8.0-8.0.12-1.el8_10.s390x.rpm SHA-256: aa7fb471d2d1ad5b319e9edb0ddd23ad901f177b3062b2b3a6b1d6963734e6bf
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el8_10.s390x.rpm SHA-256: ecdd95f3deafec85703a369a3fdca61e6cc2807461e4926bedafdf1293fe1cea
dotnet-hostfxr-8.0-8.0.12-1.el8_10.s390x.rpm SHA-256: e5cf2bbbc7679a8ac8615de57c53f18a05103a7ac48c20c98df377e953d1c548
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el8_10.s390x.rpm SHA-256: efce1624717687de3f211dbf4c1b2e3043511a09455d358af82cfcdcf8987e62
dotnet-runtime-8.0-8.0.12-1.el8_10.s390x.rpm SHA-256: 1bc7ec1369cd0106e86a18217a69be96610b530dec7ac66db9b255d909a2e938
dotnet-runtime-8.0-debuginfo-8.0.12-1.el8_10.s390x.rpm SHA-256: 8fb2cc43c8deef857bab6fe8a65b563ba655b101744553ecca016c6de9d60b83
dotnet-runtime-dbg-8.0-8.0.12-1.el8_10.s390x.rpm SHA-256: a312b0982412aa7fe13f69680e31b30c12924c0985d12736e69c172d549b88d8
dotnet-sdk-8.0-8.0.112-1.el8_10.s390x.rpm SHA-256: 0d6eb3673980685173e6a99ee806a15a6053302c13ebd40c92612e804f3b442e
dotnet-sdk-8.0-debuginfo-8.0.112-1.el8_10.s390x.rpm SHA-256: 803b96ec3e74bc2fdc7cc4078ed90b4f64fbe3c027ca00d8e164a98120d617e7
dotnet-sdk-dbg-8.0-8.0.112-1.el8_10.s390x.rpm SHA-256: c2a1591f75e645f38d770f2dd61d64bc563e77ca243f4a915a18c39b7a9da3e6
dotnet-targeting-pack-8.0-8.0.12-1.el8_10.s390x.rpm SHA-256: d214ea8a6d2b490c6789114b26f476431f7641535c3af9f0a902c211b8dace06
dotnet-templates-8.0-8.0.112-1.el8_10.s390x.rpm SHA-256: 932b5b26b33b81e1cf33362371e3b49243f8560dab002d2365eae7ea4df7d76f
dotnet8.0-debuginfo-8.0.112-1.el8_10.s390x.rpm SHA-256: 4b3468e8c3b1a13163ddf99f7d7ca47de795e1b13417d645e3fdee1384b9997a
dotnet8.0-debugsource-8.0.112-1.el8_10.s390x.rpm SHA-256: f03b9f20568318fffaa4e7bed3c7c3daea61d7f477cb9a4f8e02195227d6d058

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dotnet8.0-8.0.112-1.el8_10.src.rpm SHA-256: 1bfe488c0b30915ad7175339eb091848dbe6073037bfd23791ee8089a9775822
ppc64le
aspnetcore-runtime-8.0-8.0.12-1.el8_10.ppc64le.rpm SHA-256: 579976995f08ba741a9b8006eee3c953d6e748fe8d805967d10b49b8010fcf7a
aspnetcore-runtime-dbg-8.0-8.0.12-1.el8_10.ppc64le.rpm SHA-256: efb62e6e8cfdec6d279a7739257eb59cee68676466246bac1c04811ee6861eac
aspnetcore-targeting-pack-8.0-8.0.12-1.el8_10.ppc64le.rpm SHA-256: 0fcd3ded1429bbc4b5e638d476cb0873a64840c4a3726187d41c6b1e91beb3c2
dotnet-apphost-pack-8.0-8.0.12-1.el8_10.ppc64le.rpm SHA-256: 7e4b76631488c5bb64228e899a13fc62d4b204d964706ed5ea310bb9f256e305
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el8_10.ppc64le.rpm SHA-256: 17eef27039ad50467892e9f4b644593f7705c5e082c1b8a809fadc5efa385af9
dotnet-hostfxr-8.0-8.0.12-1.el8_10.ppc64le.rpm SHA-256: f194abaef821ca3eaac01ac0a4d159f8709f45b738860007bec6043d5f318a96
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el8_10.ppc64le.rpm SHA-256: e031af4ef73ff07b1ec23b1e468d649d9c2d466a2187ea97c0af5d9bc2df253a
dotnet-runtime-8.0-8.0.12-1.el8_10.ppc64le.rpm SHA-256: e0d2ec7da921994bba3c66b19ba41c071eb52ebaeb8040dfbed4380919a2bcdb
dotnet-runtime-8.0-debuginfo-8.0.12-1.el8_10.ppc64le.rpm SHA-256: 20742131f6b1c3dfd25306fb182b776b5568fbef23350df879ca1d8ea318e780
dotnet-runtime-dbg-8.0-8.0.12-1.el8_10.ppc64le.rpm SHA-256: 2b1bd6ea7206865afe7345b276c17ba02a8c52a1daa78c41171ef068429cb959
dotnet-sdk-8.0-8.0.112-1.el8_10.ppc64le.rpm SHA-256: 67be6befecd7ca4762190402cd7676986cdebf2396a8e1e167dbb605b8f704e3
dotnet-sdk-8.0-debuginfo-8.0.112-1.el8_10.ppc64le.rpm SHA-256: 417264f893d5647b17f595713652635cfd4bfd41425cac25bcff3dd5e87c0100
dotnet-sdk-dbg-8.0-8.0.112-1.el8_10.ppc64le.rpm SHA-256: b6cb84bbb89ce5672bde0091a2c70187b0af44f66486eb05111e492a85c3f195
dotnet-targeting-pack-8.0-8.0.12-1.el8_10.ppc64le.rpm SHA-256: 8cbe3ecc8e818de8509c76f518f0d4e5eb67a0b3b39b6694ca059266bd0aa817
dotnet-templates-8.0-8.0.112-1.el8_10.ppc64le.rpm SHA-256: e50cd43df4c0c6581d94ba91b17f0c20fac479917dc1d94d2d302bcd5ff3d70d
dotnet8.0-debuginfo-8.0.112-1.el8_10.ppc64le.rpm SHA-256: 1aa01b4afd3a3ed1b38d9090c30e88f2177271833eadd0483792df96e1602efa
dotnet8.0-debugsource-8.0.112-1.el8_10.ppc64le.rpm SHA-256: 5adaf72e93403ccc09cb27a6e8b867869ad34ff7f1eef789f21d27883d4e778a

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet8.0-8.0.112-1.el8_10.src.rpm SHA-256: 1bfe488c0b30915ad7175339eb091848dbe6073037bfd23791ee8089a9775822
aarch64
aspnetcore-runtime-8.0-8.0.12-1.el8_10.aarch64.rpm SHA-256: 866f0c3ac34a10da04132cff9ecd1bb700a13125ea2e1f8f5f93253754f88c87
aspnetcore-runtime-dbg-8.0-8.0.12-1.el8_10.aarch64.rpm SHA-256: 56374a8cf42f2557aab1350fe6808114c170ff798bf2c937931fd4ced5f76d7e
aspnetcore-targeting-pack-8.0-8.0.12-1.el8_10.aarch64.rpm SHA-256: 6946eca9a00aafbb255072535b55f4b0b95f73af1ec88f73554c5bca9253f86b
dotnet-apphost-pack-8.0-8.0.12-1.el8_10.aarch64.rpm SHA-256: 0832518c505ee7991a6280a9880eacdcf24c8ecb820490002a7682737eef03bf
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el8_10.aarch64.rpm SHA-256: 7996cf7ddc3385a06df4185597e60eeb42dee59aef03e38c45c9a01d55e03167
dotnet-hostfxr-8.0-8.0.12-1.el8_10.aarch64.rpm SHA-256: 1567a5b99f856f6d086ccced56ae79b410da006dedeae09c7a5b4340eac8a46e
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el8_10.aarch64.rpm SHA-256: 93a8288451a141c91e7778a38eb88cd7645b468b1fe8abc64544c585a3028f18
dotnet-runtime-8.0-8.0.12-1.el8_10.aarch64.rpm SHA-256: 8e6bafa8c8dc34ff2e23f680844ad06e7e7f8f342c741da854980f889ac02521
dotnet-runtime-8.0-debuginfo-8.0.12-1.el8_10.aarch64.rpm SHA-256: 4525414d7f7cb0d828fd55037a337a460e4204687720c7c1d8cd1f4e3e84c115
dotnet-runtime-dbg-8.0-8.0.12-1.el8_10.aarch64.rpm SHA-256: 94dfeb04db0a4a7de2cc63a8cedd723094e7723e0099f420bfa80631795d6203
dotnet-sdk-8.0-8.0.112-1.el8_10.aarch64.rpm SHA-256: 4890c17dea8f49d9ff5f8ccdf6cd80b476181f55d30d6806b2549cccec47076f
dotnet-sdk-8.0-debuginfo-8.0.112-1.el8_10.aarch64.rpm SHA-256: 9896d24c4e5d3365e6c0306d380d6c84db5140296a4383e50662f4f4ad4be866
dotnet-sdk-dbg-8.0-8.0.112-1.el8_10.aarch64.rpm SHA-256: 6af1c93e190d9b161dbf6302227b9708a0b3f2a8427fae69a136cf921da2ad2f
dotnet-targeting-pack-8.0-8.0.12-1.el8_10.aarch64.rpm SHA-256: a54b047c9a21ce626d18f073e8d55d764a3ce43e1d28d72bd326defb153adfea
dotnet-templates-8.0-8.0.112-1.el8_10.aarch64.rpm SHA-256: 0c9b1a290e965f78b07ad13525e703332d70e2e6b8fb1a5d6a9388f70d705f2b
dotnet8.0-debuginfo-8.0.112-1.el8_10.aarch64.rpm SHA-256: 8f0802dfdcb331eaf55388e8b8b60743ddae647d09b1d416da2035c3ee2b2414
dotnet8.0-debugsource-8.0.112-1.el8_10.aarch64.rpm SHA-256: 71356407295d54da1e0966c3a14109d525f6fa05e3288ea36d678cd2ff8fe445

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el8_10.x86_64.rpm SHA-256: 5df5668a3af058d753ce28d8c5543deafb7734a5de77469e49033be0d9e63a2b
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el8_10.x86_64.rpm SHA-256: 4a2e4ee0e2ff58e2a6cd975458fe990e1e17290cf7559e83b5d1a458853f6b26
dotnet-runtime-8.0-debuginfo-8.0.12-1.el8_10.x86_64.rpm SHA-256: 9b12565d078aa32ed0df016cf03234f910379d4729d0846dc8a0ce42730f21b6
dotnet-sdk-8.0-debuginfo-8.0.112-1.el8_10.x86_64.rpm SHA-256: 1aa31566e18743d99465fcecbfdd387a8589f416f3339cc797831dadce29e935
dotnet-sdk-8.0-source-built-artifacts-8.0.112-1.el8_10.x86_64.rpm SHA-256: df1994671a70008a948aa24d76f4d8f746d135eb0b79e65ea63712e927a08b26
dotnet8.0-debuginfo-8.0.112-1.el8_10.x86_64.rpm SHA-256: 8bf8098690e4fb6d237083f39d23a8f59a225b41acfff5a58d315a399476d28c
dotnet8.0-debugsource-8.0.112-1.el8_10.x86_64.rpm SHA-256: 52f57f6a2cb7b0f82070f41e3a02b10b220bb7120645aa52f6e2685d4893c5e9

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el8_10.ppc64le.rpm SHA-256: 17eef27039ad50467892e9f4b644593f7705c5e082c1b8a809fadc5efa385af9
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el8_10.ppc64le.rpm SHA-256: e031af4ef73ff07b1ec23b1e468d649d9c2d466a2187ea97c0af5d9bc2df253a
dotnet-runtime-8.0-debuginfo-8.0.12-1.el8_10.ppc64le.rpm SHA-256: 20742131f6b1c3dfd25306fb182b776b5568fbef23350df879ca1d8ea318e780
dotnet-sdk-8.0-debuginfo-8.0.112-1.el8_10.ppc64le.rpm SHA-256: 417264f893d5647b17f595713652635cfd4bfd41425cac25bcff3dd5e87c0100
dotnet-sdk-8.0-source-built-artifacts-8.0.112-1.el8_10.ppc64le.rpm SHA-256: 45f83d6e87a733779a4a8e04d082025717e8612162824e388342e7ab95d29dfa
dotnet8.0-debuginfo-8.0.112-1.el8_10.ppc64le.rpm SHA-256: 1aa01b4afd3a3ed1b38d9090c30e88f2177271833eadd0483792df96e1602efa
dotnet8.0-debugsource-8.0.112-1.el8_10.ppc64le.rpm SHA-256: 5adaf72e93403ccc09cb27a6e8b867869ad34ff7f1eef789f21d27883d4e778a

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el8_10.aarch64.rpm SHA-256: 7996cf7ddc3385a06df4185597e60eeb42dee59aef03e38c45c9a01d55e03167
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el8_10.aarch64.rpm SHA-256: 93a8288451a141c91e7778a38eb88cd7645b468b1fe8abc64544c585a3028f18
dotnet-runtime-8.0-debuginfo-8.0.12-1.el8_10.aarch64.rpm SHA-256: 4525414d7f7cb0d828fd55037a337a460e4204687720c7c1d8cd1f4e3e84c115
dotnet-sdk-8.0-debuginfo-8.0.112-1.el8_10.aarch64.rpm SHA-256: 9896d24c4e5d3365e6c0306d380d6c84db5140296a4383e50662f4f4ad4be866
dotnet-sdk-8.0-source-built-artifacts-8.0.112-1.el8_10.aarch64.rpm SHA-256: d6ac4f4e213be928f09da94423357680502e346ded22b068bb4e76ffe5378c02
dotnet8.0-debuginfo-8.0.112-1.el8_10.aarch64.rpm SHA-256: 8f0802dfdcb331eaf55388e8b8b60743ddae647d09b1d416da2035c3ee2b2414
dotnet8.0-debugsource-8.0.112-1.el8_10.aarch64.rpm SHA-256: 71356407295d54da1e0966c3a14109d525f6fa05e3288ea36d678cd2ff8fe445

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el8_10.s390x.rpm SHA-256: ecdd95f3deafec85703a369a3fdca61e6cc2807461e4926bedafdf1293fe1cea
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el8_10.s390x.rpm SHA-256: efce1624717687de3f211dbf4c1b2e3043511a09455d358af82cfcdcf8987e62
dotnet-runtime-8.0-debuginfo-8.0.12-1.el8_10.s390x.rpm SHA-256: 8fb2cc43c8deef857bab6fe8a65b563ba655b101744553ecca016c6de9d60b83
dotnet-sdk-8.0-debuginfo-8.0.112-1.el8_10.s390x.rpm SHA-256: 803b96ec3e74bc2fdc7cc4078ed90b4f64fbe3c027ca00d8e164a98120d617e7
dotnet-sdk-8.0-source-built-artifacts-8.0.112-1.el8_10.s390x.rpm SHA-256: 62d90d7549ab705dcdb04688f21a25327c4da5f7e128dbac601fd917f3bc648d
dotnet8.0-debuginfo-8.0.112-1.el8_10.s390x.rpm SHA-256: 4b3468e8c3b1a13163ddf99f7d7ca47de795e1b13417d645e3fdee1384b9997a
dotnet8.0-debugsource-8.0.112-1.el8_10.s390x.rpm SHA-256: f03b9f20568318fffaa4e7bed3c7c3daea61d7f477cb9a4f8e02195227d6d058

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility