Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0532 - Security Advisory
Issued:
2025-01-21
Updated:
2025-01-21

RHSA-2025:0532 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.112 and .NET Runtime 8.0.12.Security Fix(es):

  • dotnet: .NET Elevation of Privilege Vulnerability (CVE-2025-21173)
  • dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21176)
  • dotnet: .NET and Visual Studio Remote Code Execution Vulnerability (CVE-2025-21172)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2337893 - CVE-2025-21173 dotnet: .NET Elevation of Privilege Vulnerability
  • BZ - 2337926 - CVE-2025-21176 dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability
  • BZ - 2337927 - CVE-2025-21172 dotnet: .NET and Visual Studio Remote Code Execution Vulnerability

CVEs

  • CVE-2025-21172
  • CVE-2025-21173
  • CVE-2025-21176

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.112-1.el9_4.src.rpm SHA-256: 0ba6c4bc53b7a18153cd3a76364a218024cc70a7bfa3dd1f6ea157cb66b4f105
x86_64
aspnetcore-runtime-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 97b7a20b64a271353231ecc2297a21af401324755921b2a7b48ae4e57e0f6479
aspnetcore-runtime-dbg-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 42ba865e3b5adb0626d2138bc356cdebcbe96a5e547299ed366f67ea8f499366
aspnetcore-targeting-pack-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 38653fe7abb3fb0381a58f4e4a68bf5f242e51c238c988964204f7a82ecdba87
dotnet-apphost-pack-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: e9239d80fbdc31d4490a69953ef7e580537c6c710a66a5bb8a1af5a874779d90
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el9_4.x86_64.rpm SHA-256: 4f1657d8a268b98e5a1f39c2a9cae49aadcf2d55daf1616f3d0363677afc2718
dotnet-host-8.0.12-1.el9_4.x86_64.rpm SHA-256: 64a8fa3b62b8a3c524176b70cb733db54af4cca677b2c223cb162886d64ce610
dotnet-host-debuginfo-8.0.12-1.el9_4.x86_64.rpm SHA-256: bc5fe8a2db38b4481d7214f0162de0adbf860c1940ad935780d44cdb6f687bcb
dotnet-hostfxr-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 531ada63bfbd8c2c7dc8cc48790a91238a47785579d2429c14088d57a3d9acbd
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el9_4.x86_64.rpm SHA-256: 890e1f81e74f49e22f076a79b225a14cbc723d09190ec855f89f01f9eb46fad4
dotnet-runtime-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 2fa0777ccf8a5be8a728aba741b3ba59c243d7ea9b253834e3b76b4a7f4226af
dotnet-runtime-8.0-debuginfo-8.0.12-1.el9_4.x86_64.rpm SHA-256: 2bce8420d15cdf3b293eee8f6e9264506f53e76dfd08c5767cc5cc380069c40b
dotnet-runtime-dbg-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 4e591cf7d565e248313c8adb3fd6d5369913944a0f0b1d3376833d284aff621b
dotnet-sdk-8.0-8.0.112-1.el9_4.x86_64.rpm SHA-256: 4161db5d566fa392deb5969a5140cf4525ac0f01ec7f305023f074ed1baaa6cc
dotnet-sdk-8.0-debuginfo-8.0.112-1.el9_4.x86_64.rpm SHA-256: 57d183a2b1f123d2c06c7c870f4ef94d3763e11ac50150784f9b7a2ae84a2747
dotnet-sdk-dbg-8.0-8.0.112-1.el9_4.x86_64.rpm SHA-256: 8ffd880059cdb3e3ffb32a414beede05ec64922e7857cf28d6586d4a1543181d
dotnet-targeting-pack-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 7f7f22b93226983684446e0d6618ea4bef9a3632d987c41a1fb012ff18a8df8e
dotnet-templates-8.0-8.0.112-1.el9_4.x86_64.rpm SHA-256: d5ca0e7b4bd024e8cb0fefd0deb2f11dc2e5012475dbd52bca546a3960d871e4
dotnet8.0-debuginfo-8.0.112-1.el9_4.x86_64.rpm SHA-256: 2fd469bbdca8f52bb0a2af1f11270a41f5485be08c03fc10482660b5c779a4c5
dotnet8.0-debugsource-8.0.112-1.el9_4.x86_64.rpm SHA-256: 5b2ca8904f9900ed25a81d345072dd1960cb3dcbbc2c5f5f1916b51d12567dba
netstandard-targeting-pack-2.1-8.0.112-1.el9_4.x86_64.rpm SHA-256: 6edb80c66b27fea05b73066e29cddb2d56ba5fd580415d0eedc1d010c4b53119

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
dotnet8.0-8.0.112-1.el9_4.src.rpm SHA-256: 0ba6c4bc53b7a18153cd3a76364a218024cc70a7bfa3dd1f6ea157cb66b4f105
x86_64
aspnetcore-runtime-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 97b7a20b64a271353231ecc2297a21af401324755921b2a7b48ae4e57e0f6479
aspnetcore-runtime-dbg-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 42ba865e3b5adb0626d2138bc356cdebcbe96a5e547299ed366f67ea8f499366
aspnetcore-targeting-pack-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 38653fe7abb3fb0381a58f4e4a68bf5f242e51c238c988964204f7a82ecdba87
dotnet-apphost-pack-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: e9239d80fbdc31d4490a69953ef7e580537c6c710a66a5bb8a1af5a874779d90
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el9_4.x86_64.rpm SHA-256: 4f1657d8a268b98e5a1f39c2a9cae49aadcf2d55daf1616f3d0363677afc2718
dotnet-host-8.0.12-1.el9_4.x86_64.rpm SHA-256: 64a8fa3b62b8a3c524176b70cb733db54af4cca677b2c223cb162886d64ce610
dotnet-host-debuginfo-8.0.12-1.el9_4.x86_64.rpm SHA-256: bc5fe8a2db38b4481d7214f0162de0adbf860c1940ad935780d44cdb6f687bcb
dotnet-hostfxr-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 531ada63bfbd8c2c7dc8cc48790a91238a47785579d2429c14088d57a3d9acbd
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el9_4.x86_64.rpm SHA-256: 890e1f81e74f49e22f076a79b225a14cbc723d09190ec855f89f01f9eb46fad4
dotnet-runtime-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 2fa0777ccf8a5be8a728aba741b3ba59c243d7ea9b253834e3b76b4a7f4226af
dotnet-runtime-8.0-debuginfo-8.0.12-1.el9_4.x86_64.rpm SHA-256: 2bce8420d15cdf3b293eee8f6e9264506f53e76dfd08c5767cc5cc380069c40b
dotnet-runtime-dbg-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 4e591cf7d565e248313c8adb3fd6d5369913944a0f0b1d3376833d284aff621b
dotnet-sdk-8.0-8.0.112-1.el9_4.x86_64.rpm SHA-256: 4161db5d566fa392deb5969a5140cf4525ac0f01ec7f305023f074ed1baaa6cc
dotnet-sdk-8.0-debuginfo-8.0.112-1.el9_4.x86_64.rpm SHA-256: 57d183a2b1f123d2c06c7c870f4ef94d3763e11ac50150784f9b7a2ae84a2747
dotnet-sdk-dbg-8.0-8.0.112-1.el9_4.x86_64.rpm SHA-256: 8ffd880059cdb3e3ffb32a414beede05ec64922e7857cf28d6586d4a1543181d
dotnet-targeting-pack-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 7f7f22b93226983684446e0d6618ea4bef9a3632d987c41a1fb012ff18a8df8e
dotnet-templates-8.0-8.0.112-1.el9_4.x86_64.rpm SHA-256: d5ca0e7b4bd024e8cb0fefd0deb2f11dc2e5012475dbd52bca546a3960d871e4
dotnet8.0-debuginfo-8.0.112-1.el9_4.x86_64.rpm SHA-256: 2fd469bbdca8f52bb0a2af1f11270a41f5485be08c03fc10482660b5c779a4c5
dotnet8.0-debugsource-8.0.112-1.el9_4.x86_64.rpm SHA-256: 5b2ca8904f9900ed25a81d345072dd1960cb3dcbbc2c5f5f1916b51d12567dba
netstandard-targeting-pack-2.1-8.0.112-1.el9_4.x86_64.rpm SHA-256: 6edb80c66b27fea05b73066e29cddb2d56ba5fd580415d0eedc1d010c4b53119

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.112-1.el9_4.src.rpm SHA-256: 0ba6c4bc53b7a18153cd3a76364a218024cc70a7bfa3dd1f6ea157cb66b4f105
s390x
aspnetcore-runtime-8.0-8.0.12-1.el9_4.s390x.rpm SHA-256: 6d3b4c46d692d1457781fb03efd7f8f0df628e3649c292dd9f5e2a1413be2ee1
aspnetcore-runtime-dbg-8.0-8.0.12-1.el9_4.s390x.rpm SHA-256: 77ca41bac976327fe1f7b9ee332c51760495b2cda3ea8ba184e823055857f925
aspnetcore-targeting-pack-8.0-8.0.12-1.el9_4.s390x.rpm SHA-256: 5b1085fca318bd2a3f6a6408bec84ade4ab2a0db532f5f5b7225ad309e8cec9a
dotnet-apphost-pack-8.0-8.0.12-1.el9_4.s390x.rpm SHA-256: e689753dd3ce5e5a538159dff1b5a422679ee78cea90969bc561a45eebe02254
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el9_4.s390x.rpm SHA-256: a3b21fc32474056d7fb8ab3eb206dd804f1bdbf1d6b80492ac6006042ddb6f49
dotnet-host-8.0.12-1.el9_4.s390x.rpm SHA-256: cc1cd81f0b34994002e66fa4fba3ae540f15d05ba523bcee7928110cbe8a2bde
dotnet-host-debuginfo-8.0.12-1.el9_4.s390x.rpm SHA-256: 0e3d9bea2ecdb94361f6c4da2369428b0fb5a17304fbe0c4711b7743d4e8714b
dotnet-hostfxr-8.0-8.0.12-1.el9_4.s390x.rpm SHA-256: 8fd1681e206a335d2862aa72409e475850bf27fef47c3ab3d17ed44b359b4950
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el9_4.s390x.rpm SHA-256: 88ec23c5953b7f43b533b50c3c12ea0d3025cb3639cfd6ddc181915b98a0eb74
dotnet-runtime-8.0-8.0.12-1.el9_4.s390x.rpm SHA-256: 0ec67f599b15068600d981a807bc454d49fbc7ad85338412ae333c173657a858
dotnet-runtime-8.0-debuginfo-8.0.12-1.el9_4.s390x.rpm SHA-256: 7e24e23f59edf1a9bce9f160bfa5e26001d93407517977dfdafbf15b6e66c650
dotnet-runtime-dbg-8.0-8.0.12-1.el9_4.s390x.rpm SHA-256: 12a957ab0443b0b4b20b88b7c01c069bd82b1c33e88173180a2b97d03d8de68e
dotnet-sdk-8.0-8.0.112-1.el9_4.s390x.rpm SHA-256: 63f5d316c351559887d46dc40910c0384b536eb4f99a234a6e701b7138309d4e
dotnet-sdk-8.0-debuginfo-8.0.112-1.el9_4.s390x.rpm SHA-256: 772f981efd9147e57ccc15bfeba92a70ea72a851055a465f31e69515d38d7752
dotnet-sdk-dbg-8.0-8.0.112-1.el9_4.s390x.rpm SHA-256: b2b67cc1d1092e61a3ce56a8bd93147e39c8e3e85ce32d5fd0604e072684bd32
dotnet-targeting-pack-8.0-8.0.12-1.el9_4.s390x.rpm SHA-256: 474d165ccddf2fdcf5d5db9f43e88d875581a77a48645ff18aca59257036de1e
dotnet-templates-8.0-8.0.112-1.el9_4.s390x.rpm SHA-256: f345a7bd792119ded29c3ac294e00be712f39064ff438df965cb0624029cd102
dotnet8.0-debuginfo-8.0.112-1.el9_4.s390x.rpm SHA-256: 975e56a0c8f0785544a860ed0572383bd343a3db1046185c4124a2cf37cf0aa8
dotnet8.0-debugsource-8.0.112-1.el9_4.s390x.rpm SHA-256: 718c9aa3d62e91685c32866c82ffd6575c8043edf38184785debcce828ea7b7a
netstandard-targeting-pack-2.1-8.0.112-1.el9_4.s390x.rpm SHA-256: fc10d28ddb655518f701f39caf714dbf84c05549fa949c5e0d13e552889bece3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.112-1.el9_4.src.rpm SHA-256: 0ba6c4bc53b7a18153cd3a76364a218024cc70a7bfa3dd1f6ea157cb66b4f105
ppc64le
aspnetcore-runtime-8.0-8.0.12-1.el9_4.ppc64le.rpm SHA-256: 4ecad485dbf8c5a9d5855ed33c0bd2ddb1e5b3953b5a695a89663b176299f803
aspnetcore-runtime-dbg-8.0-8.0.12-1.el9_4.ppc64le.rpm SHA-256: d1e3f6057895f05605d556aacc941c18d203134a45020845552d709b5491d570
aspnetcore-targeting-pack-8.0-8.0.12-1.el9_4.ppc64le.rpm SHA-256: 97baba88ee0f055f1d5b31f8470251360b8344a6cc0177f50e33c2d63bafd475
dotnet-apphost-pack-8.0-8.0.12-1.el9_4.ppc64le.rpm SHA-256: 7036f63dfe69564b7bc142257861f9289257dc6bcd7ab1ca2287a90ba12ad5a7
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el9_4.ppc64le.rpm SHA-256: a1f86b04102c85e40480644939b64f180c936e50f00420b1eb0ff10ae095a0f1
dotnet-host-8.0.12-1.el9_4.ppc64le.rpm SHA-256: 1c5c986a89b69d64c66a84b77778c90c7112306b43ac417a7519f8923cd96eb5
dotnet-host-debuginfo-8.0.12-1.el9_4.ppc64le.rpm SHA-256: 54ee14e731df8f56b984bddae39250717f3a2c982530addc794e9d799f45082d
dotnet-hostfxr-8.0-8.0.12-1.el9_4.ppc64le.rpm SHA-256: de294b899318f4b0aff19ac327a97a999bdef5e66102d81b7a3ef374749693f8
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el9_4.ppc64le.rpm SHA-256: 701596de4ec4707518641281bd0b624a9ad0034ec97fc772690c2a9b75683c90
dotnet-runtime-8.0-8.0.12-1.el9_4.ppc64le.rpm SHA-256: b41a02a0e4ee6133c24463750e1a3b9ac5608dc70bd5728066f4428b31fb3bef
dotnet-runtime-8.0-debuginfo-8.0.12-1.el9_4.ppc64le.rpm SHA-256: ae63990dd4181d2c2260dabb1b63e44d8c7c3f3165d542622003159fa4cf43b5
dotnet-runtime-dbg-8.0-8.0.12-1.el9_4.ppc64le.rpm SHA-256: 2bfe2e3517f8de3f582b678bd0f0aadadc634ea5bd5dd1c693a1994790831fbd
dotnet-sdk-8.0-8.0.112-1.el9_4.ppc64le.rpm SHA-256: 00eaa0071d4c838eb7dceefeb177e28c621a75a93ea390b9ffabf3c3064ac5f1
dotnet-sdk-8.0-debuginfo-8.0.112-1.el9_4.ppc64le.rpm SHA-256: f8b4d97e0304cb0585583e1ded04648def945498af15805be7afc8f1945f2f25
dotnet-sdk-dbg-8.0-8.0.112-1.el9_4.ppc64le.rpm SHA-256: 96f2d54e9a31e668f3286bb89f3eb93582d08f9a379476ccb5584f40a07565e8
dotnet-targeting-pack-8.0-8.0.12-1.el9_4.ppc64le.rpm SHA-256: 1757203b5e8105b82fa94bc033c8b5196cc120ed684b7995088ef9a422518246
dotnet-templates-8.0-8.0.112-1.el9_4.ppc64le.rpm SHA-256: 943262820d63bc9c9bb8102bc6897ab6f45f796723c26de80a90ced52ad573c9
dotnet8.0-debuginfo-8.0.112-1.el9_4.ppc64le.rpm SHA-256: 38e1d413f1c7143302813811f344b3706cf472de743b20aabb4d8c9ed2d3d367
dotnet8.0-debugsource-8.0.112-1.el9_4.ppc64le.rpm SHA-256: 1ae76cd9f8efbfcd6d3596269b32ed4c64bcb08d4172ed2db81a3d07a5d53746
netstandard-targeting-pack-2.1-8.0.112-1.el9_4.ppc64le.rpm SHA-256: 1a17387f19fbef79e7c5391b8e21974f7e63511881fcba6c21e5141f5a638da6

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.112-1.el9_4.src.rpm SHA-256: 0ba6c4bc53b7a18153cd3a76364a218024cc70a7bfa3dd1f6ea157cb66b4f105
aarch64
aspnetcore-runtime-8.0-8.0.12-1.el9_4.aarch64.rpm SHA-256: 1e1f69b0e435a260c69d657332c67d7d69df52405c0ef37b57f44e9e7ba0974d
aspnetcore-runtime-dbg-8.0-8.0.12-1.el9_4.aarch64.rpm SHA-256: c318d4055f8ea591d8ddb6cfd3a9fe9c1c5c57afd9b615b5d7b23a4767b0c97a
aspnetcore-targeting-pack-8.0-8.0.12-1.el9_4.aarch64.rpm SHA-256: 9d7131faba427d867911382d833eba5a07a09695a5b38edf2f11feb58e35fe1f
dotnet-apphost-pack-8.0-8.0.12-1.el9_4.aarch64.rpm SHA-256: 735ece7c22a0278bc151093efe030ae78383df3d7369ab141bcc05dbdb5277c1
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el9_4.aarch64.rpm SHA-256: 811a7113c5ce6e50845484667ebe49232fe2929a0d7aa1950f4541a98586c32c
dotnet-host-8.0.12-1.el9_4.aarch64.rpm SHA-256: 381985b7a244d7ecea1e9e5092c3946fc1658a47be7045aa7ba44c9ce9a5f3de
dotnet-host-debuginfo-8.0.12-1.el9_4.aarch64.rpm SHA-256: bc660aacbece3032752582fa0007d5c9d3b8ea35cb6e0c8ff25f4d3a43fa9af2
dotnet-hostfxr-8.0-8.0.12-1.el9_4.aarch64.rpm SHA-256: 2bcb1454578d05bfc834e19a44996d888f7a89ca2f0b20b60a7dc0fe79fb6501
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el9_4.aarch64.rpm SHA-256: 4ff4fcbca89b07efe520fabd6cc1b9af2dd70ecd147872c91c36b778fda90050
dotnet-runtime-8.0-8.0.12-1.el9_4.aarch64.rpm SHA-256: 18055a31bf781844d16bb5c6530526124d322b64c7079bc44f79d1a530bd555f
dotnet-runtime-8.0-debuginfo-8.0.12-1.el9_4.aarch64.rpm SHA-256: bffa5fe0ee9cf340f151621c8480bfd365c3dc78600c92a6bd8acfb24ed62c2b
dotnet-runtime-dbg-8.0-8.0.12-1.el9_4.aarch64.rpm SHA-256: dcd0cb35d2221e38891aad76f43d56149a093f5ebe9d332724e827ac2d258dc9
dotnet-sdk-8.0-8.0.112-1.el9_4.aarch64.rpm SHA-256: df0d8881a459054d427663b249cf6f81866d0a9fe343fa15edba4b22ea9275ee
dotnet-sdk-8.0-debuginfo-8.0.112-1.el9_4.aarch64.rpm SHA-256: 3ba922e209292e07cebc436f9297cc50b4741f6ceb6c07c476832c91e45354be
dotnet-sdk-dbg-8.0-8.0.112-1.el9_4.aarch64.rpm SHA-256: bcad08d006cc59e0c34b67501e8e38f328f861c39f37b6f1eb1bda7af3b94187
dotnet-targeting-pack-8.0-8.0.12-1.el9_4.aarch64.rpm SHA-256: fa85f9c737c528e7293151b1a1393721c58e83f601d8a9123a35a83c4036166f
dotnet-templates-8.0-8.0.112-1.el9_4.aarch64.rpm SHA-256: 4cad427576e6751718581763c6b0bfe316be9204ce328bb7642e2bfcae1a5ae5
dotnet8.0-debuginfo-8.0.112-1.el9_4.aarch64.rpm SHA-256: afd460e136a66c0fb0f2b97399670d691326f175d2f7be81cc3f3b46d9048b94
dotnet8.0-debugsource-8.0.112-1.el9_4.aarch64.rpm SHA-256: b0c3158126f4a26084e9528b047187f1db797c57fa61cc119c9acb36b6813c67
netstandard-targeting-pack-2.1-8.0.112-1.el9_4.aarch64.rpm SHA-256: 160429b9c77f0f8ef38ff08cc0f918b026c6134a8fceb0fa9dbfe26a8b057218

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.112-1.el9_4.src.rpm SHA-256: 0ba6c4bc53b7a18153cd3a76364a218024cc70a7bfa3dd1f6ea157cb66b4f105
ppc64le
aspnetcore-runtime-8.0-8.0.12-1.el9_4.ppc64le.rpm SHA-256: 4ecad485dbf8c5a9d5855ed33c0bd2ddb1e5b3953b5a695a89663b176299f803
aspnetcore-runtime-dbg-8.0-8.0.12-1.el9_4.ppc64le.rpm SHA-256: d1e3f6057895f05605d556aacc941c18d203134a45020845552d709b5491d570
aspnetcore-targeting-pack-8.0-8.0.12-1.el9_4.ppc64le.rpm SHA-256: 97baba88ee0f055f1d5b31f8470251360b8344a6cc0177f50e33c2d63bafd475
dotnet-apphost-pack-8.0-8.0.12-1.el9_4.ppc64le.rpm SHA-256: 7036f63dfe69564b7bc142257861f9289257dc6bcd7ab1ca2287a90ba12ad5a7
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el9_4.ppc64le.rpm SHA-256: a1f86b04102c85e40480644939b64f180c936e50f00420b1eb0ff10ae095a0f1
dotnet-host-8.0.12-1.el9_4.ppc64le.rpm SHA-256: 1c5c986a89b69d64c66a84b77778c90c7112306b43ac417a7519f8923cd96eb5
dotnet-host-debuginfo-8.0.12-1.el9_4.ppc64le.rpm SHA-256: 54ee14e731df8f56b984bddae39250717f3a2c982530addc794e9d799f45082d
dotnet-hostfxr-8.0-8.0.12-1.el9_4.ppc64le.rpm SHA-256: de294b899318f4b0aff19ac327a97a999bdef5e66102d81b7a3ef374749693f8
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el9_4.ppc64le.rpm SHA-256: 701596de4ec4707518641281bd0b624a9ad0034ec97fc772690c2a9b75683c90
dotnet-runtime-8.0-8.0.12-1.el9_4.ppc64le.rpm SHA-256: b41a02a0e4ee6133c24463750e1a3b9ac5608dc70bd5728066f4428b31fb3bef
dotnet-runtime-8.0-debuginfo-8.0.12-1.el9_4.ppc64le.rpm SHA-256: ae63990dd4181d2c2260dabb1b63e44d8c7c3f3165d542622003159fa4cf43b5
dotnet-runtime-dbg-8.0-8.0.12-1.el9_4.ppc64le.rpm SHA-256: 2bfe2e3517f8de3f582b678bd0f0aadadc634ea5bd5dd1c693a1994790831fbd
dotnet-sdk-8.0-8.0.112-1.el9_4.ppc64le.rpm SHA-256: 00eaa0071d4c838eb7dceefeb177e28c621a75a93ea390b9ffabf3c3064ac5f1
dotnet-sdk-8.0-debuginfo-8.0.112-1.el9_4.ppc64le.rpm SHA-256: f8b4d97e0304cb0585583e1ded04648def945498af15805be7afc8f1945f2f25
dotnet-sdk-dbg-8.0-8.0.112-1.el9_4.ppc64le.rpm SHA-256: 96f2d54e9a31e668f3286bb89f3eb93582d08f9a379476ccb5584f40a07565e8
dotnet-targeting-pack-8.0-8.0.12-1.el9_4.ppc64le.rpm SHA-256: 1757203b5e8105b82fa94bc033c8b5196cc120ed684b7995088ef9a422518246
dotnet-templates-8.0-8.0.112-1.el9_4.ppc64le.rpm SHA-256: 943262820d63bc9c9bb8102bc6897ab6f45f796723c26de80a90ced52ad573c9
dotnet8.0-debuginfo-8.0.112-1.el9_4.ppc64le.rpm SHA-256: 38e1d413f1c7143302813811f344b3706cf472de743b20aabb4d8c9ed2d3d367
dotnet8.0-debugsource-8.0.112-1.el9_4.ppc64le.rpm SHA-256: 1ae76cd9f8efbfcd6d3596269b32ed4c64bcb08d4172ed2db81a3d07a5d53746
netstandard-targeting-pack-2.1-8.0.112-1.el9_4.ppc64le.rpm SHA-256: 1a17387f19fbef79e7c5391b8e21974f7e63511881fcba6c21e5141f5a638da6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.112-1.el9_4.src.rpm SHA-256: 0ba6c4bc53b7a18153cd3a76364a218024cc70a7bfa3dd1f6ea157cb66b4f105
x86_64
aspnetcore-runtime-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 97b7a20b64a271353231ecc2297a21af401324755921b2a7b48ae4e57e0f6479
aspnetcore-runtime-dbg-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 42ba865e3b5adb0626d2138bc356cdebcbe96a5e547299ed366f67ea8f499366
aspnetcore-targeting-pack-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 38653fe7abb3fb0381a58f4e4a68bf5f242e51c238c988964204f7a82ecdba87
dotnet-apphost-pack-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: e9239d80fbdc31d4490a69953ef7e580537c6c710a66a5bb8a1af5a874779d90
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el9_4.x86_64.rpm SHA-256: 4f1657d8a268b98e5a1f39c2a9cae49aadcf2d55daf1616f3d0363677afc2718
dotnet-host-8.0.12-1.el9_4.x86_64.rpm SHA-256: 64a8fa3b62b8a3c524176b70cb733db54af4cca677b2c223cb162886d64ce610
dotnet-host-debuginfo-8.0.12-1.el9_4.x86_64.rpm SHA-256: bc5fe8a2db38b4481d7214f0162de0adbf860c1940ad935780d44cdb6f687bcb
dotnet-hostfxr-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 531ada63bfbd8c2c7dc8cc48790a91238a47785579d2429c14088d57a3d9acbd
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el9_4.x86_64.rpm SHA-256: 890e1f81e74f49e22f076a79b225a14cbc723d09190ec855f89f01f9eb46fad4
dotnet-runtime-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 2fa0777ccf8a5be8a728aba741b3ba59c243d7ea9b253834e3b76b4a7f4226af
dotnet-runtime-8.0-debuginfo-8.0.12-1.el9_4.x86_64.rpm SHA-256: 2bce8420d15cdf3b293eee8f6e9264506f53e76dfd08c5767cc5cc380069c40b
dotnet-runtime-dbg-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 4e591cf7d565e248313c8adb3fd6d5369913944a0f0b1d3376833d284aff621b
dotnet-sdk-8.0-8.0.112-1.el9_4.x86_64.rpm SHA-256: 4161db5d566fa392deb5969a5140cf4525ac0f01ec7f305023f074ed1baaa6cc
dotnet-sdk-8.0-debuginfo-8.0.112-1.el9_4.x86_64.rpm SHA-256: 57d183a2b1f123d2c06c7c870f4ef94d3763e11ac50150784f9b7a2ae84a2747
dotnet-sdk-dbg-8.0-8.0.112-1.el9_4.x86_64.rpm SHA-256: 8ffd880059cdb3e3ffb32a414beede05ec64922e7857cf28d6586d4a1543181d
dotnet-targeting-pack-8.0-8.0.12-1.el9_4.x86_64.rpm SHA-256: 7f7f22b93226983684446e0d6618ea4bef9a3632d987c41a1fb012ff18a8df8e
dotnet-templates-8.0-8.0.112-1.el9_4.x86_64.rpm SHA-256: d5ca0e7b4bd024e8cb0fefd0deb2f11dc2e5012475dbd52bca546a3960d871e4
dotnet8.0-debuginfo-8.0.112-1.el9_4.x86_64.rpm SHA-256: 2fd469bbdca8f52bb0a2af1f11270a41f5485be08c03fc10482660b5c779a4c5
dotnet8.0-debugsource-8.0.112-1.el9_4.x86_64.rpm SHA-256: 5b2ca8904f9900ed25a81d345072dd1960cb3dcbbc2c5f5f1916b51d12567dba
netstandard-targeting-pack-2.1-8.0.112-1.el9_4.x86_64.rpm SHA-256: 6edb80c66b27fea05b73066e29cddb2d56ba5fd580415d0eedc1d010c4b53119

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el9_4.x86_64.rpm SHA-256: 4f1657d8a268b98e5a1f39c2a9cae49aadcf2d55daf1616f3d0363677afc2718
dotnet-host-debuginfo-8.0.12-1.el9_4.x86_64.rpm SHA-256: bc5fe8a2db38b4481d7214f0162de0adbf860c1940ad935780d44cdb6f687bcb
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el9_4.x86_64.rpm SHA-256: 890e1f81e74f49e22f076a79b225a14cbc723d09190ec855f89f01f9eb46fad4
dotnet-runtime-8.0-debuginfo-8.0.12-1.el9_4.x86_64.rpm SHA-256: 2bce8420d15cdf3b293eee8f6e9264506f53e76dfd08c5767cc5cc380069c40b
dotnet-sdk-8.0-debuginfo-8.0.112-1.el9_4.x86_64.rpm SHA-256: 57d183a2b1f123d2c06c7c870f4ef94d3763e11ac50150784f9b7a2ae84a2747
dotnet-sdk-8.0-source-built-artifacts-8.0.112-1.el9_4.x86_64.rpm SHA-256: ba2e4e9299cedbd19e8dedee7d181bccf0e312ec9f82d57a267fa65d8ef08f37
dotnet8.0-debuginfo-8.0.112-1.el9_4.x86_64.rpm SHA-256: 2fd469bbdca8f52bb0a2af1f11270a41f5485be08c03fc10482660b5c779a4c5
dotnet8.0-debugsource-8.0.112-1.el9_4.x86_64.rpm SHA-256: 5b2ca8904f9900ed25a81d345072dd1960cb3dcbbc2c5f5f1916b51d12567dba

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el9_4.ppc64le.rpm SHA-256: a1f86b04102c85e40480644939b64f180c936e50f00420b1eb0ff10ae095a0f1
dotnet-host-debuginfo-8.0.12-1.el9_4.ppc64le.rpm SHA-256: 54ee14e731df8f56b984bddae39250717f3a2c982530addc794e9d799f45082d
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el9_4.ppc64le.rpm SHA-256: 701596de4ec4707518641281bd0b624a9ad0034ec97fc772690c2a9b75683c90
dotnet-runtime-8.0-debuginfo-8.0.12-1.el9_4.ppc64le.rpm SHA-256: ae63990dd4181d2c2260dabb1b63e44d8c7c3f3165d542622003159fa4cf43b5
dotnet-sdk-8.0-debuginfo-8.0.112-1.el9_4.ppc64le.rpm SHA-256: f8b4d97e0304cb0585583e1ded04648def945498af15805be7afc8f1945f2f25
dotnet-sdk-8.0-source-built-artifacts-8.0.112-1.el9_4.ppc64le.rpm SHA-256: b98ba3f31d111534071f958f7c64ec2decf1d6a55b0417b0f4ae0897b7b9b758
dotnet8.0-debuginfo-8.0.112-1.el9_4.ppc64le.rpm SHA-256: 38e1d413f1c7143302813811f344b3706cf472de743b20aabb4d8c9ed2d3d367
dotnet8.0-debugsource-8.0.112-1.el9_4.ppc64le.rpm SHA-256: 1ae76cd9f8efbfcd6d3596269b32ed4c64bcb08d4172ed2db81a3d07a5d53746

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el9_4.s390x.rpm SHA-256: a3b21fc32474056d7fb8ab3eb206dd804f1bdbf1d6b80492ac6006042ddb6f49
dotnet-host-debuginfo-8.0.12-1.el9_4.s390x.rpm SHA-256: 0e3d9bea2ecdb94361f6c4da2369428b0fb5a17304fbe0c4711b7743d4e8714b
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el9_4.s390x.rpm SHA-256: 88ec23c5953b7f43b533b50c3c12ea0d3025cb3639cfd6ddc181915b98a0eb74
dotnet-runtime-8.0-debuginfo-8.0.12-1.el9_4.s390x.rpm SHA-256: 7e24e23f59edf1a9bce9f160bfa5e26001d93407517977dfdafbf15b6e66c650
dotnet-sdk-8.0-debuginfo-8.0.112-1.el9_4.s390x.rpm SHA-256: 772f981efd9147e57ccc15bfeba92a70ea72a851055a465f31e69515d38d7752
dotnet-sdk-8.0-source-built-artifacts-8.0.112-1.el9_4.s390x.rpm SHA-256: d89d7c414c282f9ccfc6b444cafb13fe75f13315d6c7267a403ac2de1de905bb
dotnet8.0-debuginfo-8.0.112-1.el9_4.s390x.rpm SHA-256: 975e56a0c8f0785544a860ed0572383bd343a3db1046185c4124a2cf37cf0aa8
dotnet8.0-debugsource-8.0.112-1.el9_4.s390x.rpm SHA-256: 718c9aa3d62e91685c32866c82ffd6575c8043edf38184785debcce828ea7b7a

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el9_4.aarch64.rpm SHA-256: 811a7113c5ce6e50845484667ebe49232fe2929a0d7aa1950f4541a98586c32c
dotnet-host-debuginfo-8.0.12-1.el9_4.aarch64.rpm SHA-256: bc660aacbece3032752582fa0007d5c9d3b8ea35cb6e0c8ff25f4d3a43fa9af2
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el9_4.aarch64.rpm SHA-256: 4ff4fcbca89b07efe520fabd6cc1b9af2dd70ecd147872c91c36b778fda90050
dotnet-runtime-8.0-debuginfo-8.0.12-1.el9_4.aarch64.rpm SHA-256: bffa5fe0ee9cf340f151621c8480bfd365c3dc78600c92a6bd8acfb24ed62c2b
dotnet-sdk-8.0-debuginfo-8.0.112-1.el9_4.aarch64.rpm SHA-256: 3ba922e209292e07cebc436f9297cc50b4741f6ceb6c07c476832c91e45354be
dotnet-sdk-8.0-source-built-artifacts-8.0.112-1.el9_4.aarch64.rpm SHA-256: b27cc1fea78b2522f2079647d202fc467d128864d88e55306b20376a8088c79e
dotnet8.0-debuginfo-8.0.112-1.el9_4.aarch64.rpm SHA-256: afd460e136a66c0fb0f2b97399670d691326f175d2f7be81cc3f3b46d9048b94
dotnet8.0-debugsource-8.0.112-1.el9_4.aarch64.rpm SHA-256: b0c3158126f4a26084e9528b047187f1db797c57fa61cc119c9acb36b6813c67

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.112-1.el9_4.src.rpm SHA-256: 0ba6c4bc53b7a18153cd3a76364a218024cc70a7bfa3dd1f6ea157cb66b4f105
aarch64
aspnetcore-runtime-8.0-8.0.12-1.el9_4.aarch64.rpm SHA-256: 1e1f69b0e435a260c69d657332c67d7d69df52405c0ef37b57f44e9e7ba0974d
aspnetcore-runtime-dbg-8.0-8.0.12-1.el9_4.aarch64.rpm SHA-256: c318d4055f8ea591d8ddb6cfd3a9fe9c1c5c57afd9b615b5d7b23a4767b0c97a
aspnetcore-targeting-pack-8.0-8.0.12-1.el9_4.aarch64.rpm SHA-256: 9d7131faba427d867911382d833eba5a07a09695a5b38edf2f11feb58e35fe1f
dotnet-apphost-pack-8.0-8.0.12-1.el9_4.aarch64.rpm SHA-256: 735ece7c22a0278bc151093efe030ae78383df3d7369ab141bcc05dbdb5277c1
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el9_4.aarch64.rpm SHA-256: 811a7113c5ce6e50845484667ebe49232fe2929a0d7aa1950f4541a98586c32c
dotnet-host-8.0.12-1.el9_4.aarch64.rpm SHA-256: 381985b7a244d7ecea1e9e5092c3946fc1658a47be7045aa7ba44c9ce9a5f3de
dotnet-host-debuginfo-8.0.12-1.el9_4.aarch64.rpm SHA-256: bc660aacbece3032752582fa0007d5c9d3b8ea35cb6e0c8ff25f4d3a43fa9af2
dotnet-hostfxr-8.0-8.0.12-1.el9_4.aarch64.rpm SHA-256: 2bcb1454578d05bfc834e19a44996d888f7a89ca2f0b20b60a7dc0fe79fb6501
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el9_4.aarch64.rpm SHA-256: 4ff4fcbca89b07efe520fabd6cc1b9af2dd70ecd147872c91c36b778fda90050
dotnet-runtime-8.0-8.0.12-1.el9_4.aarch64.rpm SHA-256: 18055a31bf781844d16bb5c6530526124d322b64c7079bc44f79d1a530bd555f
dotnet-runtime-8.0-debuginfo-8.0.12-1.el9_4.aarch64.rpm SHA-256: bffa5fe0ee9cf340f151621c8480bfd365c3dc78600c92a6bd8acfb24ed62c2b
dotnet-runtime-dbg-8.0-8.0.12-1.el9_4.aarch64.rpm SHA-256: dcd0cb35d2221e38891aad76f43d56149a093f5ebe9d332724e827ac2d258dc9
dotnet-sdk-8.0-8.0.112-1.el9_4.aarch64.rpm SHA-256: df0d8881a459054d427663b249cf6f81866d0a9fe343fa15edba4b22ea9275ee
dotnet-sdk-8.0-debuginfo-8.0.112-1.el9_4.aarch64.rpm SHA-256: 3ba922e209292e07cebc436f9297cc50b4741f6ceb6c07c476832c91e45354be
dotnet-sdk-dbg-8.0-8.0.112-1.el9_4.aarch64.rpm SHA-256: bcad08d006cc59e0c34b67501e8e38f328f861c39f37b6f1eb1bda7af3b94187
dotnet-targeting-pack-8.0-8.0.12-1.el9_4.aarch64.rpm SHA-256: fa85f9c737c528e7293151b1a1393721c58e83f601d8a9123a35a83c4036166f
dotnet-templates-8.0-8.0.112-1.el9_4.aarch64.rpm SHA-256: 4cad427576e6751718581763c6b0bfe316be9204ce328bb7642e2bfcae1a5ae5
dotnet8.0-debuginfo-8.0.112-1.el9_4.aarch64.rpm SHA-256: afd460e136a66c0fb0f2b97399670d691326f175d2f7be81cc3f3b46d9048b94
dotnet8.0-debugsource-8.0.112-1.el9_4.aarch64.rpm SHA-256: b0c3158126f4a26084e9528b047187f1db797c57fa61cc119c9acb36b6813c67
netstandard-targeting-pack-2.1-8.0.112-1.el9_4.aarch64.rpm SHA-256: 160429b9c77f0f8ef38ff08cc0f918b026c6134a8fceb0fa9dbfe26a8b057218

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.112-1.el9_4.src.rpm SHA-256: 0ba6c4bc53b7a18153cd3a76364a218024cc70a7bfa3dd1f6ea157cb66b4f105
s390x
aspnetcore-runtime-8.0-8.0.12-1.el9_4.s390x.rpm SHA-256: 6d3b4c46d692d1457781fb03efd7f8f0df628e3649c292dd9f5e2a1413be2ee1
aspnetcore-runtime-dbg-8.0-8.0.12-1.el9_4.s390x.rpm SHA-256: 77ca41bac976327fe1f7b9ee332c51760495b2cda3ea8ba184e823055857f925
aspnetcore-targeting-pack-8.0-8.0.12-1.el9_4.s390x.rpm SHA-256: 5b1085fca318bd2a3f6a6408bec84ade4ab2a0db532f5f5b7225ad309e8cec9a
dotnet-apphost-pack-8.0-8.0.12-1.el9_4.s390x.rpm SHA-256: e689753dd3ce5e5a538159dff1b5a422679ee78cea90969bc561a45eebe02254
dotnet-apphost-pack-8.0-debuginfo-8.0.12-1.el9_4.s390x.rpm SHA-256: a3b21fc32474056d7fb8ab3eb206dd804f1bdbf1d6b80492ac6006042ddb6f49
dotnet-host-8.0.12-1.el9_4.s390x.rpm SHA-256: cc1cd81f0b34994002e66fa4fba3ae540f15d05ba523bcee7928110cbe8a2bde
dotnet-host-debuginfo-8.0.12-1.el9_4.s390x.rpm SHA-256: 0e3d9bea2ecdb94361f6c4da2369428b0fb5a17304fbe0c4711b7743d4e8714b
dotnet-hostfxr-8.0-8.0.12-1.el9_4.s390x.rpm SHA-256: 8fd1681e206a335d2862aa72409e475850bf27fef47c3ab3d17ed44b359b4950
dotnet-hostfxr-8.0-debuginfo-8.0.12-1.el9_4.s390x.rpm SHA-256: 88ec23c5953b7f43b533b50c3c12ea0d3025cb3639cfd6ddc181915b98a0eb74
dotnet-runtime-8.0-8.0.12-1.el9_4.s390x.rpm SHA-256: 0ec67f599b15068600d981a807bc454d49fbc7ad85338412ae333c173657a858
dotnet-runtime-8.0-debuginfo-8.0.12-1.el9_4.s390x.rpm SHA-256: 7e24e23f59edf1a9bce9f160bfa5e26001d93407517977dfdafbf15b6e66c650
dotnet-runtime-dbg-8.0-8.0.12-1.el9_4.s390x.rpm SHA-256: 12a957ab0443b0b4b20b88b7c01c069bd82b1c33e88173180a2b97d03d8de68e
dotnet-sdk-8.0-8.0.112-1.el9_4.s390x.rpm SHA-256: 63f5d316c351559887d46dc40910c0384b536eb4f99a234a6e701b7138309d4e
dotnet-sdk-8.0-debuginfo-8.0.112-1.el9_4.s390x.rpm SHA-256: 772f981efd9147e57ccc15bfeba92a70ea72a851055a465f31e69515d38d7752
dotnet-sdk-dbg-8.0-8.0.112-1.el9_4.s390x.rpm SHA-256: b2b67cc1d1092e61a3ce56a8bd93147e39c8e3e85ce32d5fd0604e072684bd32
dotnet-targeting-pack-8.0-8.0.12-1.el9_4.s390x.rpm SHA-256: 474d165ccddf2fdcf5d5db9f43e88d875581a77a48645ff18aca59257036de1e
dotnet-templates-8.0-8.0.112-1.el9_4.s390x.rpm SHA-256: f345a7bd792119ded29c3ac294e00be712f39064ff438df965cb0624029cd102
dotnet8.0-debuginfo-8.0.112-1.el9_4.s390x.rpm SHA-256: 975e56a0c8f0785544a860ed0572383bd343a3db1046185c4124a2cf37cf0aa8
dotnet8.0-debugsource-8.0.112-1.el9_4.s390x.rpm SHA-256: 718c9aa3d62e91685c32866c82ffd6575c8043edf38184785debcce828ea7b7a
netstandard-targeting-pack-2.1-8.0.112-1.el9_4.s390x.rpm SHA-256: fc10d28ddb655518f701f39caf714dbf84c05549fa949c5e0d13e552889bece3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility