Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0382 - Security Advisory
Issued:
2025-01-16
Updated:
2025-01-16

RHSA-2025:0382 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 9.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 9.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 9.0.102 and .NET Runtime 9.0.1.

Security Fix(es):

  • dotnet: .NET Remote Code Execution Vulnerability (CVE-2025-21171)
  • dotnet: .NET and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21172)
  • dotnet: .NET Elevation of Privilege Vulnerability (CVE-2025-21173)
  • dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21176)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.Security Fix(es):

  • dotnet: .NET Elevation of Privilege Vulnerability (CVE-2025-21173)
  • dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21176)
  • dotnet: .NET and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21172)
  • dotnet: .NET Remote Code Execution Vulnerability (CVE-2025-21171)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2337893 - CVE-2025-21173 dotnet: .NET Elevation of Privilege Vulnerability
  • BZ - 2337926 - CVE-2025-21176 dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability
  • BZ - 2337927 - CVE-2025-21172 dotnet: .NET and Visual Studio Remote Code Execution Vulnerability
  • BZ - 2337958 - CVE-2025-21171 dotnet: .NET Remote Code Execution Vulnerability

CVEs

  • CVE-2025-21171
  • CVE-2025-21172
  • CVE-2025-21173
  • CVE-2025-21176

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet9.0-9.0.102-1.el8_10.src.rpm SHA-256: 6ed4055d48ab440a1e2c8c2369543f02dcbba3c908f7a58b3b6cb66140df872d
x86_64
aspnetcore-runtime-9.0-9.0.1-1.el8_10.x86_64.rpm SHA-256: 4db982a7d59690a226b1bcbdc576a1fb8416624085371b32c667657df7e1ddce
aspnetcore-runtime-dbg-9.0-9.0.1-1.el8_10.x86_64.rpm SHA-256: 79b735dc21c8fd6430ad51a3f666bf4a09bffe8014d3c676e1ab48f9ad839685
aspnetcore-targeting-pack-9.0-9.0.1-1.el8_10.x86_64.rpm SHA-256: 74c9a1e2e54adeea7c122edd15d0efc7051eb866826ba2b76db93181f09366ac
dotnet-9.0.102-1.el8_10.x86_64.rpm SHA-256: 4c4bb5680bf0495be49c80fd66ba3146e52abdca2b3aa44666b5dd13e3c27590
dotnet-apphost-pack-9.0-9.0.1-1.el8_10.x86_64.rpm SHA-256: 5d7989f564ca3cf2fd9ae81430272541a335a0b0e00736940dce07000e636edc
dotnet-apphost-pack-9.0-debuginfo-9.0.1-1.el8_10.x86_64.rpm SHA-256: 9ff6817a344bd5b81fa6ffe1c9a632f662ed589dec5e7a2def5df5d8b4332474
dotnet-host-9.0.1-1.el8_10.x86_64.rpm SHA-256: 9d62fd311712fff4f7235740c2dafc6d67758badc8135d99eba450fcb5de78e4
dotnet-host-debuginfo-9.0.1-1.el8_10.x86_64.rpm SHA-256: 45b5a5b4db5834bf8aa5524f11258e739e2b7f04bfd9e44f673356e82cf49e3c
dotnet-hostfxr-9.0-9.0.1-1.el8_10.x86_64.rpm SHA-256: ed4533647f12d619433611b2731422707462b8d81343edbcf5caa8ae4f731e71
dotnet-hostfxr-9.0-debuginfo-9.0.1-1.el8_10.x86_64.rpm SHA-256: bd5e21884fc3024cbe9374d8db9e85c6e584ad520f5117bb7fb5a537b18965aa
dotnet-runtime-9.0-9.0.1-1.el8_10.x86_64.rpm SHA-256: f967c6706f95938e804d66036fad88ee68aff1c30dc00848ddeac4f52a9cdd2c
dotnet-runtime-9.0-debuginfo-9.0.1-1.el8_10.x86_64.rpm SHA-256: f6897f7583a978df97efe604bad9f0288a1067e46652e50a5cdc5dd09d87af96
dotnet-runtime-dbg-9.0-9.0.1-1.el8_10.x86_64.rpm SHA-256: d7ce5999bf5c724105529b9cb5c26fb9e04bc337eb36fdb79ff45f94e10e328e
dotnet-sdk-9.0-9.0.102-1.el8_10.x86_64.rpm SHA-256: 7e18e6d99b2d37068ce774fe9f713f781b2f8bb04307749b7dcb40a010538e0b
dotnet-sdk-9.0-debuginfo-9.0.102-1.el8_10.x86_64.rpm SHA-256: 59884e456d081638d8a7fde15dcecd26893dbf7d10139f57b565044144398bff
dotnet-sdk-aot-9.0-9.0.102-1.el8_10.x86_64.rpm SHA-256: d62979e1d40cd4165cb7c1a221d89a9c2739b922aedd3d884f39f318e1ff8e69
dotnet-sdk-aot-9.0-debuginfo-9.0.102-1.el8_10.x86_64.rpm SHA-256: 6246331768d8dc39164342f51da32c0106757b2943eee69429ae7acd77a8ec22
dotnet-sdk-dbg-9.0-9.0.102-1.el8_10.x86_64.rpm SHA-256: f5d42207a3fcfe2393e5df2ed482b02d4ba420d074877f0739128a28c78ede35
dotnet-targeting-pack-9.0-9.0.1-1.el8_10.x86_64.rpm SHA-256: 675d06fa654af1f1c626bcb7d8273f479009ccf0cbe8b73f90069258df571357
dotnet-templates-9.0-9.0.102-1.el8_10.x86_64.rpm SHA-256: ca757ae09c27e8880801ac2922a14296c06bc62de104b5bdc68e70cb6a1aae2e
dotnet9.0-debuginfo-9.0.102-1.el8_10.x86_64.rpm SHA-256: cf21b7166992e4cc0122da38a1ef7ac600dbdc7fdc8eb40377c21899a72ddd17
dotnet9.0-debugsource-9.0.102-1.el8_10.x86_64.rpm SHA-256: 8b9e3e1cefd1df2b75a8ecdab2ee19fa97f71257c08ca24e56111ec9e76b0160
netstandard-targeting-pack-2.1-9.0.102-1.el8_10.x86_64.rpm SHA-256: 8fbb8d1a1118ea6502ebd832a78751cfae5379feaa2f61dff67c9a49ddd05625

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet9.0-9.0.102-1.el8_10.src.rpm SHA-256: 6ed4055d48ab440a1e2c8c2369543f02dcbba3c908f7a58b3b6cb66140df872d
s390x
aspnetcore-runtime-9.0-9.0.1-1.el8_10.s390x.rpm SHA-256: 5ac432c649e8db92d69c7dc8469f2779ad54b463f6ee25df6f94ca2c21694d31
aspnetcore-runtime-dbg-9.0-9.0.1-1.el8_10.s390x.rpm SHA-256: 46b0f2f440bce7e1d5b2ed15cd6f76adc1c5beabbd345d358cc0fd12ed38260c
aspnetcore-targeting-pack-9.0-9.0.1-1.el8_10.s390x.rpm SHA-256: ee873281e2a1a202ecb906c773bb6b1a8939a7e8dcd1ec55a60dda7f98c9e893
dotnet-9.0.102-1.el8_10.s390x.rpm SHA-256: 746ecd1bd5ba8729663668c7d0133430a36782cca17064a3ab6b438f06df3ac9
dotnet-apphost-pack-9.0-9.0.1-1.el8_10.s390x.rpm SHA-256: 5489699179ac6dc034f6c3338b0c914890e0f38224efd269e775d84aaed673b1
dotnet-apphost-pack-9.0-debuginfo-9.0.1-1.el8_10.s390x.rpm SHA-256: 1e460d5ed7e911b7c438aed84025ae246fe2f5ceb3735de3ed7cc364d36ead35
dotnet-host-9.0.1-1.el8_10.s390x.rpm SHA-256: 1701e0150980365e672157edf6bd01760e0e7198f6c688edf3e3d28e98eb6e5f
dotnet-host-debuginfo-9.0.1-1.el8_10.s390x.rpm SHA-256: fdcc19e1e9226c5d90fc29a6adc9ce53a6aeab4efb59c0f2d949afd197d427ec
dotnet-hostfxr-9.0-9.0.1-1.el8_10.s390x.rpm SHA-256: 1a32190fe7384cc6f76c0e2d668ce036a374b0b35dd1d76373a00a2a35e27231
dotnet-hostfxr-9.0-debuginfo-9.0.1-1.el8_10.s390x.rpm SHA-256: 04758b0011356102593e807fbb80dcb2a5430e98ee4cea874e47da89648f3683
dotnet-runtime-9.0-9.0.1-1.el8_10.s390x.rpm SHA-256: 37aa02c105d1d371aad9ff91ba15f6c2650316feaf63409e5717b8f65d7daae2
dotnet-runtime-9.0-debuginfo-9.0.1-1.el8_10.s390x.rpm SHA-256: 0a93c79f12dcb8d95c5d9372b1d2c371de0b1df107c090d4f74d77d148dd7fa2
dotnet-runtime-dbg-9.0-9.0.1-1.el8_10.s390x.rpm SHA-256: dc45bd301a8d4d0a3592fc69d631f116a18228bc41213192d0abb0298758bf7d
dotnet-sdk-9.0-9.0.102-1.el8_10.s390x.rpm SHA-256: f8bbac63ede199bd79939687add5afaa5c9cf031c23b48017d9f8c90e3c6d6e1
dotnet-sdk-9.0-debuginfo-9.0.102-1.el8_10.s390x.rpm SHA-256: 0a6744662c11021ba9d71609b26dfd1edc8afe0a956c5ba58ca4da3670ff107e
dotnet-sdk-dbg-9.0-9.0.102-1.el8_10.s390x.rpm SHA-256: 75a9b52b87c8b6cc26b55b79bd29e422c4146b67db419804a75fd4eebd97fc8d
dotnet-targeting-pack-9.0-9.0.1-1.el8_10.s390x.rpm SHA-256: 972ea7b0b101ceb485dd9ceb4d4252b7d6b53aa4ca7e4ad357a23854fe02117c
dotnet-templates-9.0-9.0.102-1.el8_10.s390x.rpm SHA-256: 14bd90da85fdd48b92ff4ca9fdb6e65f88726b256bc0b1bfe550ad30d10dcb93
dotnet9.0-debuginfo-9.0.102-1.el8_10.s390x.rpm SHA-256: b6618479df28993e8d152cd024f46fb0b3d238eb1345e552e3c7333161f157ec
dotnet9.0-debugsource-9.0.102-1.el8_10.s390x.rpm SHA-256: 78c310235a93fbdbbec44096103e3515cf5aafa972972af50184e16c9d174f9c
netstandard-targeting-pack-2.1-9.0.102-1.el8_10.s390x.rpm SHA-256: b11864924d0677c54631e548ed88a31b1eb5b6fe7e8e257356c442c3afb34f33

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dotnet9.0-9.0.102-1.el8_10.src.rpm SHA-256: 6ed4055d48ab440a1e2c8c2369543f02dcbba3c908f7a58b3b6cb66140df872d
ppc64le
aspnetcore-runtime-9.0-9.0.1-1.el8_10.ppc64le.rpm SHA-256: d8279fb9e8f3c8eab547e68572f1d36eabc24c32a4078c219b9d1d14281e8fc4
aspnetcore-runtime-dbg-9.0-9.0.1-1.el8_10.ppc64le.rpm SHA-256: 5c011c0b1cbd9d86a307657d82e922c7cc6922845518e082188e97be8dd62406
aspnetcore-targeting-pack-9.0-9.0.1-1.el8_10.ppc64le.rpm SHA-256: bc306b52ce974b51c5727ec183837d4293469a588892b17785725e6b4a2daa6c
dotnet-9.0.102-1.el8_10.ppc64le.rpm SHA-256: da88442b50513aa3a2fd319b473123f7855f10dd9fbc42907dc6c85572388245
dotnet-apphost-pack-9.0-9.0.1-1.el8_10.ppc64le.rpm SHA-256: 1b4816345801f9ed47de5b3481c84773a12f46bd0f5d2e2107dc0aae86683df7
dotnet-apphost-pack-9.0-debuginfo-9.0.1-1.el8_10.ppc64le.rpm SHA-256: 1ecabf7a1989ac86ecfaa377c5fbf251ab91c46a568b4986434640c3f67cce1f
dotnet-host-9.0.1-1.el8_10.ppc64le.rpm SHA-256: d744ef6dcee6b4f857ada03cdd70fd3e71d42215d87a9dad0e03800b343ee501
dotnet-host-debuginfo-9.0.1-1.el8_10.ppc64le.rpm SHA-256: b3742ef1e8db1e0e09e56332e17f93445323e4d96983e8223a6698ade98b0ec0
dotnet-hostfxr-9.0-9.0.1-1.el8_10.ppc64le.rpm SHA-256: 25c4bdda0d6ed22ad9aa6fcd299255ea957475f893945254c21dde7aaa575051
dotnet-hostfxr-9.0-debuginfo-9.0.1-1.el8_10.ppc64le.rpm SHA-256: bc92953a06b2702601fadc6b0af0a5ddc9186da82166a8c1d0b31519eefe6b8b
dotnet-runtime-9.0-9.0.1-1.el8_10.ppc64le.rpm SHA-256: efa39b7151c333b848621ad562eb557ab6fc64b8d630fa10f5a8af10d13dde7f
dotnet-runtime-9.0-debuginfo-9.0.1-1.el8_10.ppc64le.rpm SHA-256: d4bb69656bfff2d33a22c9a0c3e1b9b0616c98e79fc7cc233a51d8d1da6aceb4
dotnet-runtime-dbg-9.0-9.0.1-1.el8_10.ppc64le.rpm SHA-256: 8d1498e2924eeb8e01df4d9923151789b9fbeb8f794033bd44112b2f568e24d1
dotnet-sdk-9.0-9.0.102-1.el8_10.ppc64le.rpm SHA-256: 3af2540bab31e6df2acb8518791aaa5f59e59ee53589b35c749d1be3fa2a3ee4
dotnet-sdk-9.0-debuginfo-9.0.102-1.el8_10.ppc64le.rpm SHA-256: 5eb6bfec4c1bff65c65782520511ac60e028c81d8f64e461f063a2a9906e7fd8
dotnet-sdk-dbg-9.0-9.0.102-1.el8_10.ppc64le.rpm SHA-256: 437091812313eb8021bace8838c373f4cb90386f0921a938ac33b7308d1d994b
dotnet-targeting-pack-9.0-9.0.1-1.el8_10.ppc64le.rpm SHA-256: a12a915a0c92bfb5c9cd1beaaa46319945349ec28961006fc35d90ae711c5d78
dotnet-templates-9.0-9.0.102-1.el8_10.ppc64le.rpm SHA-256: afc52bbc533fa2399d04772bb15441e5cfb89bc6686121c32169048f43eb7de5
dotnet9.0-debuginfo-9.0.102-1.el8_10.ppc64le.rpm SHA-256: 04e07766f630453b1e9ead0209ac40ba44a49bc54ab7dea597c2af7192c544f2
dotnet9.0-debugsource-9.0.102-1.el8_10.ppc64le.rpm SHA-256: d442ca0f06720894eec7ce068791722f426d67812eb761046f3dd54318649dc0
netstandard-targeting-pack-2.1-9.0.102-1.el8_10.ppc64le.rpm SHA-256: 3bddaa843c49842dbc435cf995ca512ed383189957ddcbc0288b917a47c270ca

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet9.0-9.0.102-1.el8_10.src.rpm SHA-256: 6ed4055d48ab440a1e2c8c2369543f02dcbba3c908f7a58b3b6cb66140df872d
aarch64
aspnetcore-runtime-9.0-9.0.1-1.el8_10.aarch64.rpm SHA-256: 9e8ef1fd24a25e6e3ce7e333af593be2519a0420d18b17be9357b5184774e979
aspnetcore-runtime-dbg-9.0-9.0.1-1.el8_10.aarch64.rpm SHA-256: 2b8eba884f5a619e3405f5c75cc073ddc8d8180fb5945db5a6b015ae7d607d04
aspnetcore-targeting-pack-9.0-9.0.1-1.el8_10.aarch64.rpm SHA-256: 22139d3c4da12c0a89a24bad3514081afd6eb1bad92cabc82382c16477592d47
dotnet-9.0.102-1.el8_10.aarch64.rpm SHA-256: 31ace3696f872d0dce101b4d44478fe9495d2ace110a3bbfe59cb01aa505a042
dotnet-apphost-pack-9.0-9.0.1-1.el8_10.aarch64.rpm SHA-256: 61bcfa5948e9c623bbeff144e5ad0d47e280282afbcdc319ce01d1029dd74532
dotnet-apphost-pack-9.0-debuginfo-9.0.1-1.el8_10.aarch64.rpm SHA-256: 050347d57d4d76635de414a683dce76a9905e3ff36ce8b36be47c9fe333beb73
dotnet-host-9.0.1-1.el8_10.aarch64.rpm SHA-256: 8201a8830630d44b45ebfac57e945ed06b51ebef969862880e55c847f85b96da
dotnet-host-debuginfo-9.0.1-1.el8_10.aarch64.rpm SHA-256: 1905d7d21dba00f2e4c2b348ca7bdabc4e1a4e59036d6e7881ed9f7819358f45
dotnet-hostfxr-9.0-9.0.1-1.el8_10.aarch64.rpm SHA-256: 3241c0bb6c57a5f10e1f5bca4c87a0c3f34909a5ddb36b2b699f6a8892d35b0d
dotnet-hostfxr-9.0-debuginfo-9.0.1-1.el8_10.aarch64.rpm SHA-256: 9744018b872fa5d8b3505e79bfbbb2c9654a3bd87d7356fcf2b0f0e94ab9b630
dotnet-runtime-9.0-9.0.1-1.el8_10.aarch64.rpm SHA-256: d20c0fcfc3698c1d73760ecb37a33413609a5c1bef907a6c7b78d4f3031584da
dotnet-runtime-9.0-debuginfo-9.0.1-1.el8_10.aarch64.rpm SHA-256: cf255e66cab296240a5f2ae15d0d1d2c47e52caf457739647cdc53d1f94c8b46
dotnet-runtime-dbg-9.0-9.0.1-1.el8_10.aarch64.rpm SHA-256: ae2a51eb868a1c1288c075c91d5168b1fecdbabaaf3945f0c14e9012429e1e5d
dotnet-sdk-9.0-9.0.102-1.el8_10.aarch64.rpm SHA-256: 8523a06c474e6cd0e4165dfc7d155045baa44b77828b29197568124e9d0d4a9d
dotnet-sdk-9.0-debuginfo-9.0.102-1.el8_10.aarch64.rpm SHA-256: 3b37ea03ee94565606dcb429f7f9bf6f8f631f483a22d301a732df07e7d5b2fe
dotnet-sdk-aot-9.0-9.0.102-1.el8_10.aarch64.rpm SHA-256: 48a651a8bdb8023764920936fc457c6ec8f8e67d02bf0a93020b96923e1476f0
dotnet-sdk-aot-9.0-debuginfo-9.0.102-1.el8_10.aarch64.rpm SHA-256: 7350450b7e47725f7a925f3c888bef214d8f0340768e47300c4ade160fc9745f
dotnet-sdk-dbg-9.0-9.0.102-1.el8_10.aarch64.rpm SHA-256: 6c6b08fbf614a674359b30ab01cfab5cdc66700159b78b2afa2411bd9f378090
dotnet-targeting-pack-9.0-9.0.1-1.el8_10.aarch64.rpm SHA-256: 8c73476cf42e95956d1541f327a38a8f4e66820699eb1914c7e8f8ae39719603
dotnet-templates-9.0-9.0.102-1.el8_10.aarch64.rpm SHA-256: bfd0f9b14f47597e274c4218bb93828df7b7e66920e3d8e118d2eb31af3038bb
dotnet9.0-debuginfo-9.0.102-1.el8_10.aarch64.rpm SHA-256: d3eec568555861d56066c184313da94f4a2e6d4f6d23830dcef652dff6997d2a
dotnet9.0-debugsource-9.0.102-1.el8_10.aarch64.rpm SHA-256: 40a85d51f3beec2248e4004c6cefb1783b5b424269380c6eff20d5dd2fc0af3e
netstandard-targeting-pack-2.1-9.0.102-1.el8_10.aarch64.rpm SHA-256: d85a6a2345643020218f1779e0759531dee3ef5b0f4fed71ecec17a090c12f84

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-9.0-debuginfo-9.0.1-1.el8_10.x86_64.rpm SHA-256: 9ff6817a344bd5b81fa6ffe1c9a632f662ed589dec5e7a2def5df5d8b4332474
dotnet-host-debuginfo-9.0.1-1.el8_10.x86_64.rpm SHA-256: 45b5a5b4db5834bf8aa5524f11258e739e2b7f04bfd9e44f673356e82cf49e3c
dotnet-hostfxr-9.0-debuginfo-9.0.1-1.el8_10.x86_64.rpm SHA-256: bd5e21884fc3024cbe9374d8db9e85c6e584ad520f5117bb7fb5a537b18965aa
dotnet-runtime-9.0-debuginfo-9.0.1-1.el8_10.x86_64.rpm SHA-256: f6897f7583a978df97efe604bad9f0288a1067e46652e50a5cdc5dd09d87af96
dotnet-sdk-9.0-debuginfo-9.0.102-1.el8_10.x86_64.rpm SHA-256: 59884e456d081638d8a7fde15dcecd26893dbf7d10139f57b565044144398bff
dotnet-sdk-9.0-source-built-artifacts-9.0.102-1.el8_10.x86_64.rpm SHA-256: 38591a98236c557dd47816a0dc43d199ed5a7104089bd321312208a72de769b8
dotnet-sdk-aot-9.0-debuginfo-9.0.102-1.el8_10.x86_64.rpm SHA-256: 6246331768d8dc39164342f51da32c0106757b2943eee69429ae7acd77a8ec22
dotnet9.0-debuginfo-9.0.102-1.el8_10.x86_64.rpm SHA-256: cf21b7166992e4cc0122da38a1ef7ac600dbdc7fdc8eb40377c21899a72ddd17
dotnet9.0-debugsource-9.0.102-1.el8_10.x86_64.rpm SHA-256: 8b9e3e1cefd1df2b75a8ecdab2ee19fa97f71257c08ca24e56111ec9e76b0160

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dotnet-apphost-pack-9.0-debuginfo-9.0.1-1.el8_10.ppc64le.rpm SHA-256: 1ecabf7a1989ac86ecfaa377c5fbf251ab91c46a568b4986434640c3f67cce1f
dotnet-host-debuginfo-9.0.1-1.el8_10.ppc64le.rpm SHA-256: b3742ef1e8db1e0e09e56332e17f93445323e4d96983e8223a6698ade98b0ec0
dotnet-hostfxr-9.0-debuginfo-9.0.1-1.el8_10.ppc64le.rpm SHA-256: bc92953a06b2702601fadc6b0af0a5ddc9186da82166a8c1d0b31519eefe6b8b
dotnet-runtime-9.0-debuginfo-9.0.1-1.el8_10.ppc64le.rpm SHA-256: d4bb69656bfff2d33a22c9a0c3e1b9b0616c98e79fc7cc233a51d8d1da6aceb4
dotnet-sdk-9.0-debuginfo-9.0.102-1.el8_10.ppc64le.rpm SHA-256: 5eb6bfec4c1bff65c65782520511ac60e028c81d8f64e461f063a2a9906e7fd8
dotnet-sdk-9.0-source-built-artifacts-9.0.102-1.el8_10.ppc64le.rpm SHA-256: 1b2dd69f8c929b45f2e81627951f7538072c44f03dabb3cdb2296fc227e2bc9f
dotnet9.0-debuginfo-9.0.102-1.el8_10.ppc64le.rpm SHA-256: 04e07766f630453b1e9ead0209ac40ba44a49bc54ab7dea597c2af7192c544f2
dotnet9.0-debugsource-9.0.102-1.el8_10.ppc64le.rpm SHA-256: d442ca0f06720894eec7ce068791722f426d67812eb761046f3dd54318649dc0

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-9.0-debuginfo-9.0.1-1.el8_10.aarch64.rpm SHA-256: 050347d57d4d76635de414a683dce76a9905e3ff36ce8b36be47c9fe333beb73
dotnet-host-debuginfo-9.0.1-1.el8_10.aarch64.rpm SHA-256: 1905d7d21dba00f2e4c2b348ca7bdabc4e1a4e59036d6e7881ed9f7819358f45
dotnet-hostfxr-9.0-debuginfo-9.0.1-1.el8_10.aarch64.rpm SHA-256: 9744018b872fa5d8b3505e79bfbbb2c9654a3bd87d7356fcf2b0f0e94ab9b630
dotnet-runtime-9.0-debuginfo-9.0.1-1.el8_10.aarch64.rpm SHA-256: cf255e66cab296240a5f2ae15d0d1d2c47e52caf457739647cdc53d1f94c8b46
dotnet-sdk-9.0-debuginfo-9.0.102-1.el8_10.aarch64.rpm SHA-256: 3b37ea03ee94565606dcb429f7f9bf6f8f631f483a22d301a732df07e7d5b2fe
dotnet-sdk-9.0-source-built-artifacts-9.0.102-1.el8_10.aarch64.rpm SHA-256: b29436e098766bfb5587b9372b6b9ef14701e6a478b658da483c044bab649f41
dotnet-sdk-aot-9.0-debuginfo-9.0.102-1.el8_10.aarch64.rpm SHA-256: 7350450b7e47725f7a925f3c888bef214d8f0340768e47300c4ade160fc9745f
dotnet9.0-debuginfo-9.0.102-1.el8_10.aarch64.rpm SHA-256: d3eec568555861d56066c184313da94f4a2e6d4f6d23830dcef652dff6997d2a
dotnet9.0-debugsource-9.0.102-1.el8_10.aarch64.rpm SHA-256: 40a85d51f3beec2248e4004c6cefb1783b5b424269380c6eff20d5dd2fc0af3e

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-9.0-debuginfo-9.0.1-1.el8_10.s390x.rpm SHA-256: 1e460d5ed7e911b7c438aed84025ae246fe2f5ceb3735de3ed7cc364d36ead35
dotnet-host-debuginfo-9.0.1-1.el8_10.s390x.rpm SHA-256: fdcc19e1e9226c5d90fc29a6adc9ce53a6aeab4efb59c0f2d949afd197d427ec
dotnet-hostfxr-9.0-debuginfo-9.0.1-1.el8_10.s390x.rpm SHA-256: 04758b0011356102593e807fbb80dcb2a5430e98ee4cea874e47da89648f3683
dotnet-runtime-9.0-debuginfo-9.0.1-1.el8_10.s390x.rpm SHA-256: 0a93c79f12dcb8d95c5d9372b1d2c371de0b1df107c090d4f74d77d148dd7fa2
dotnet-sdk-9.0-debuginfo-9.0.102-1.el8_10.s390x.rpm SHA-256: 0a6744662c11021ba9d71609b26dfd1edc8afe0a956c5ba58ca4da3670ff107e
dotnet-sdk-9.0-source-built-artifacts-9.0.102-1.el8_10.s390x.rpm SHA-256: b8a5ef202453a16a252377e9d4afd639d43df27b336d4ec4d69ccacfb4302221
dotnet9.0-debuginfo-9.0.102-1.el8_10.s390x.rpm SHA-256: b6618479df28993e8d152cd024f46fb0b3d238eb1345e552e3c7333161f157ec
dotnet9.0-debugsource-9.0.102-1.el8_10.s390x.rpm SHA-256: 78c310235a93fbdbbec44096103e3515cf5aafa972972af50184e16c9d174f9c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility