Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:18148 - Security Advisory
Issued:
2025-10-15
Updated:
2025-10-15

RHSA-2025:18148 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.121 and .NET Runtime 8.0.21.Security Fix(es):

  • dotnet: .NET Information Disclosure Vulnerability (CVE-2025-55248)
  • dotnet: .NET Security Feature Bypass Vulnerability (CVE-2025-55315)
  • dotnet: .NET Denial of Service Vulnerability (CVE-2025-55247)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2403083 - CVE-2025-55248 dotnet: .NET Information Disclosure Vulnerability
  • BZ - 2403085 - CVE-2025-55315 dotnet: .NET Security Feature Bypass Vulnerability
  • BZ - 2403086 - CVE-2025-55247 dotnet: .NET Denial of Service Vulnerability

CVEs

  • CVE-2025-55247
  • CVE-2025-55248
  • CVE-2025-55315

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet8.0-8.0.121-1.el8_10.src.rpm SHA-256: 652b35193ecf0e86f6296b37e20a145b0328661093f463249ab22e4d5526910b
x86_64
aspnetcore-runtime-8.0-8.0.21-1.el8_10.x86_64.rpm SHA-256: 949593b4176828a5da42cb03dc603e7fefe20c51b9bbfd5d793b1df69907d799
aspnetcore-runtime-dbg-8.0-8.0.21-1.el8_10.x86_64.rpm SHA-256: 8aefae1cbfd1f8894c41a1686b7add00de5cf477c60b1cf941098608dcdf7c0e
aspnetcore-targeting-pack-8.0-8.0.21-1.el8_10.x86_64.rpm SHA-256: 4d8c43c32528945f7a547c99e04e4e2c06486664717cc902dd30a75c68761edc
dotnet-apphost-pack-8.0-8.0.21-1.el8_10.x86_64.rpm SHA-256: 3e9ba8b9f58f9240a17a25e1ff506b2c979b99270fc9cddf75ec80c62956f9bb
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el8_10.x86_64.rpm SHA-256: c25fee013eac1010297d24ed07059af652f22db4b465d5c876f5e843ac5e386e
dotnet-hostfxr-8.0-8.0.21-1.el8_10.x86_64.rpm SHA-256: e8013e1b80897289b4375c71be9fc54de266481548242646b59f461b120cfe44
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el8_10.x86_64.rpm SHA-256: c3fd1509a4656428a7e8b2879294edb30a1f09c110a6a0e562065ff5372d0dee
dotnet-runtime-8.0-8.0.21-1.el8_10.x86_64.rpm SHA-256: 4b7f7d3c284f469ed804aa7224b3d7538f1221672fe9174faba28ad499a99ac7
dotnet-runtime-8.0-debuginfo-8.0.21-1.el8_10.x86_64.rpm SHA-256: 0f1294dc30ee5b88c5ec2160bdf15f2ce8d2419663d61958f51e66f405c96bf5
dotnet-runtime-dbg-8.0-8.0.21-1.el8_10.x86_64.rpm SHA-256: bc836f99d5bb14e484ee7efe05e9da5d7961a5e79cc876778baa3af23d00c5e4
dotnet-sdk-8.0-8.0.121-1.el8_10.x86_64.rpm SHA-256: d4cb4e824349f2834936fcdcfbe9be984cd5a5fdfad6eb61b9f6297e56a0af6f
dotnet-sdk-8.0-debuginfo-8.0.121-1.el8_10.x86_64.rpm SHA-256: 3ff8ed3ee852fb4c5a5c75638393b9984e480c061fc6364cc8ca37bd1a469fd9
dotnet-sdk-dbg-8.0-8.0.121-1.el8_10.x86_64.rpm SHA-256: f5eba444f96d447d241f88a9b5fdf7e62937bc561b7bbcad7d1a7458288caab0
dotnet-targeting-pack-8.0-8.0.21-1.el8_10.x86_64.rpm SHA-256: 2011eb572acc62dfd62f39cd4f524765b31970e7ecdf0f7e5b81f8d6e29d2215
dotnet-templates-8.0-8.0.121-1.el8_10.x86_64.rpm SHA-256: 5e186a34cd8d488de73b96b0bc20c9c8d7a6d8a9fdfdf8bb2685440b11f90562
dotnet8.0-debuginfo-8.0.121-1.el8_10.x86_64.rpm SHA-256: 833124eec8c3548549ccfec6dcf93bf3e3fc09e39e88729790cb1b5ecea63765
dotnet8.0-debugsource-8.0.121-1.el8_10.x86_64.rpm SHA-256: ed55ea8c60ce4f0a83796d4b6166698b67f4a88efc348a278ae2bc5c854d0408

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet8.0-8.0.121-1.el8_10.src.rpm SHA-256: 652b35193ecf0e86f6296b37e20a145b0328661093f463249ab22e4d5526910b
s390x
aspnetcore-runtime-8.0-8.0.21-1.el8_10.s390x.rpm SHA-256: 06405fa93325fdf54204af0decf069fd85aea6e2f4c8999f21c8ca4a46be19f5
aspnetcore-runtime-dbg-8.0-8.0.21-1.el8_10.s390x.rpm SHA-256: 04a513c549ed196cc1b346128aac3df522ae435c9f4d93d1c3637e6371534a4f
aspnetcore-targeting-pack-8.0-8.0.21-1.el8_10.s390x.rpm SHA-256: 5428fdb871e76eee91222498053b83780f88e12a640fedbbb2faf65bb68cd406
dotnet-apphost-pack-8.0-8.0.21-1.el8_10.s390x.rpm SHA-256: 0ba2256662d5775f44da13be56a9990b41974afe6f9e2554b55afff587b252b7
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el8_10.s390x.rpm SHA-256: 497e885ad951f66811c45fa09c0d146b95e56d22418e74435cb901514f655d6a
dotnet-hostfxr-8.0-8.0.21-1.el8_10.s390x.rpm SHA-256: a5ea33832edf89fcb4517c4d9e7d2092b2fb26fc45b9772d2de72f0fcff9b30f
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el8_10.s390x.rpm SHA-256: de3ac3d1bc02aee441a0115cbcf5580c2083ec3449c6a7288351989e73c2c529
dotnet-runtime-8.0-8.0.21-1.el8_10.s390x.rpm SHA-256: b4cfb6331cbed568727526bcad5243b12ce1c82bb4cc70d8e99ca7634a3ce8f3
dotnet-runtime-8.0-debuginfo-8.0.21-1.el8_10.s390x.rpm SHA-256: 47542992fe57d0fb175a2f499e4029791c60741d284388d314eaa8da02b60650
dotnet-runtime-dbg-8.0-8.0.21-1.el8_10.s390x.rpm SHA-256: 0eff48d932d6bf25532eb36a73172b6d4301827426b2ac178b791fc03afe9aa4
dotnet-sdk-8.0-8.0.121-1.el8_10.s390x.rpm SHA-256: a6688ab09d4a6565277be123158b7bc0d3c850e276b424ca427d729ac86401ad
dotnet-sdk-8.0-debuginfo-8.0.121-1.el8_10.s390x.rpm SHA-256: e1e7ed97b8b98e5e144c95e30922fdb913d75475574c70b0d0d7eb317afdfbcc
dotnet-sdk-dbg-8.0-8.0.121-1.el8_10.s390x.rpm SHA-256: 1209d19acce7f72bd5a1b3106910599f8777c918a72cdec6d34f53f32962f0a5
dotnet-targeting-pack-8.0-8.0.21-1.el8_10.s390x.rpm SHA-256: 4d0555a1d31698290877d63a775872ad1b67ec5e0dfedbf6939759b079249041
dotnet-templates-8.0-8.0.121-1.el8_10.s390x.rpm SHA-256: d1d51dabbe953c5207974ec11187287451be5903d16395b88832733fd895dc6a
dotnet8.0-debuginfo-8.0.121-1.el8_10.s390x.rpm SHA-256: 95195b8083179d6133e114dd41cede65d7cd3615dc18bdaf4e90c32bf23ec20d
dotnet8.0-debugsource-8.0.121-1.el8_10.s390x.rpm SHA-256: 10478ccf026818d42b31427bf38d4e27de28d5017d06afe8f988fb17fecc6489

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dotnet8.0-8.0.121-1.el8_10.src.rpm SHA-256: 652b35193ecf0e86f6296b37e20a145b0328661093f463249ab22e4d5526910b
ppc64le
aspnetcore-runtime-8.0-8.0.21-1.el8_10.ppc64le.rpm SHA-256: 85b77fc8bf231dd3b8dd6c4a64cc713267011a3cbb08cf895bc75050a77393dd
aspnetcore-runtime-dbg-8.0-8.0.21-1.el8_10.ppc64le.rpm SHA-256: 7e9f4654ae0b1de27ed07ec33a57ff1e58aece2ed88555c059c18144b591979f
aspnetcore-targeting-pack-8.0-8.0.21-1.el8_10.ppc64le.rpm SHA-256: 4066c78d62e9cb4576e685410c7f2f7f32564bab4cbb0b13cd4e432d23efb3d9
dotnet-apphost-pack-8.0-8.0.21-1.el8_10.ppc64le.rpm SHA-256: 249d525698263a7a3335d5678823d7252129789b9be4b76c6b8879079da7800a
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el8_10.ppc64le.rpm SHA-256: ec3db107f293c7d3ec888cc98c7a3115e966e5d9280bd072bfbfa8678bb5982f
dotnet-hostfxr-8.0-8.0.21-1.el8_10.ppc64le.rpm SHA-256: 76e7d863ee5f207064de939e1db2ebabbb4e00c2ad2ea8c5dc64af1f79683217
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el8_10.ppc64le.rpm SHA-256: 77aeaa03c305b91b4834fc2474515b668d76abb45dc45e4ddbef2979e3138c9f
dotnet-runtime-8.0-8.0.21-1.el8_10.ppc64le.rpm SHA-256: 5a2dc3b21cf0282dbd2215a4e41981fe8d286c4766f3194eea802acdb134c5fd
dotnet-runtime-8.0-debuginfo-8.0.21-1.el8_10.ppc64le.rpm SHA-256: 9cb368e1622c857575002b88e7ae66500253565154e957bdccd461e780e91d99
dotnet-runtime-dbg-8.0-8.0.21-1.el8_10.ppc64le.rpm SHA-256: b6259428d20bcfd5bf14ff6304765187866d414ebc65e299186db806a968ce79
dotnet-sdk-8.0-8.0.121-1.el8_10.ppc64le.rpm SHA-256: ffad5fa375771fb9f19b41798efad380014df793970dab2da13eecec27993d53
dotnet-sdk-8.0-debuginfo-8.0.121-1.el8_10.ppc64le.rpm SHA-256: a4356bdf70b31326a2f1899dd4d74135dbb8715af8b8530c8637d07bfb546eb4
dotnet-sdk-dbg-8.0-8.0.121-1.el8_10.ppc64le.rpm SHA-256: eb03bf0f21ceb5b837dcdfaea8d4df0d32efaccf6d88894683e3f5a86fe5403b
dotnet-targeting-pack-8.0-8.0.21-1.el8_10.ppc64le.rpm SHA-256: 12ec95beaab92a4dc27ebcc9301ac978a341e702d5ba721db62a62a232e0b447
dotnet-templates-8.0-8.0.121-1.el8_10.ppc64le.rpm SHA-256: 40e93b97433c3894b8281140b27b392a80bb2f31ba5ed0fba6ba166dbd3691cf
dotnet8.0-debuginfo-8.0.121-1.el8_10.ppc64le.rpm SHA-256: 99d8fb1d4c3ecaf1a2efca4fea94b6f2d9f6f1a8e813352686f5d0e7498b2a83
dotnet8.0-debugsource-8.0.121-1.el8_10.ppc64le.rpm SHA-256: 91d142b65ae046361eb26cfcbe6b65da22e4cdf38cf8724ca2784f822a70573d

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet8.0-8.0.121-1.el8_10.src.rpm SHA-256: 652b35193ecf0e86f6296b37e20a145b0328661093f463249ab22e4d5526910b
aarch64
aspnetcore-runtime-8.0-8.0.21-1.el8_10.aarch64.rpm SHA-256: 7a327b4531f115e377d240076f826b73efd2fb7813f4b2efe96db635d0a0ef62
aspnetcore-runtime-dbg-8.0-8.0.21-1.el8_10.aarch64.rpm SHA-256: df01a8ed95f4ae6b5e82180e5f92dc8cbbf36a985110a6648009cced8c4f99ef
aspnetcore-targeting-pack-8.0-8.0.21-1.el8_10.aarch64.rpm SHA-256: 24f7823aba740b839d644d374c8760185e8594f55314f123b23dee3569c82c46
dotnet-apphost-pack-8.0-8.0.21-1.el8_10.aarch64.rpm SHA-256: 2f1fe38067409a60d1e77a61250673ff83392faa168313aff57ce18ae856326a
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el8_10.aarch64.rpm SHA-256: 84cf4f82e5c8894d4eca164e81bd98040e7fa91ea300bb90049729a8215c2a17
dotnet-hostfxr-8.0-8.0.21-1.el8_10.aarch64.rpm SHA-256: cb93ab3a1cbd799f8662a575aff037b36dc0c9957deafdbbb9ae737861a28ee6
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el8_10.aarch64.rpm SHA-256: 44e78a5135eba86961a968ed4b0f6133844c4411af0a7a6f7c423b5ef644aa8b
dotnet-runtime-8.0-8.0.21-1.el8_10.aarch64.rpm SHA-256: ab0b04c7e4fd3b00fb5bfb95e2fb136ed1b5f09cc6e12b7dc18c7ab837c17497
dotnet-runtime-8.0-debuginfo-8.0.21-1.el8_10.aarch64.rpm SHA-256: e2895d2519142e3abd3ca0d706bd0eacc37e6c939f4548d7173ecca010eb4d26
dotnet-runtime-dbg-8.0-8.0.21-1.el8_10.aarch64.rpm SHA-256: c1bc4a1e5de3ab9c9a058de75e582940132106f5e89e2c376f22fc3b94878cc9
dotnet-sdk-8.0-8.0.121-1.el8_10.aarch64.rpm SHA-256: f483510b566f856824f1df9c55aee9490d4b22be59fb51023cee41c646ac5448
dotnet-sdk-8.0-debuginfo-8.0.121-1.el8_10.aarch64.rpm SHA-256: 9688edbb7aad114d306d74a90d30bf0de000503c04f0c75ee9a4d0804cd3b48a
dotnet-sdk-dbg-8.0-8.0.121-1.el8_10.aarch64.rpm SHA-256: 3279eabc9205ef24d2ce005d2d489ac25c339e62da5c950f78d140120285b6d8
dotnet-targeting-pack-8.0-8.0.21-1.el8_10.aarch64.rpm SHA-256: 1ae9a8ddae9ffca9a9e307042d7bd34929531f1981c4107e8d36031e610c8634
dotnet-templates-8.0-8.0.121-1.el8_10.aarch64.rpm SHA-256: 05653a7259d9cb83f6de508dae65f3449df0dc29f2ecbcab64c0c245cba71301
dotnet8.0-debuginfo-8.0.121-1.el8_10.aarch64.rpm SHA-256: e5890bf9fb27a34c734f5c8fb467135d61df366b9bf21039ae663c42f002984c
dotnet8.0-debugsource-8.0.121-1.el8_10.aarch64.rpm SHA-256: b22018107d2be156b50d3c047c1946b0071705cd860e07c9dc76ccb9558bf4ef

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el8_10.x86_64.rpm SHA-256: c25fee013eac1010297d24ed07059af652f22db4b465d5c876f5e843ac5e386e
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el8_10.x86_64.rpm SHA-256: c3fd1509a4656428a7e8b2879294edb30a1f09c110a6a0e562065ff5372d0dee
dotnet-runtime-8.0-debuginfo-8.0.21-1.el8_10.x86_64.rpm SHA-256: 0f1294dc30ee5b88c5ec2160bdf15f2ce8d2419663d61958f51e66f405c96bf5
dotnet-sdk-8.0-debuginfo-8.0.121-1.el8_10.x86_64.rpm SHA-256: 3ff8ed3ee852fb4c5a5c75638393b9984e480c061fc6364cc8ca37bd1a469fd9
dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el8_10.x86_64.rpm SHA-256: fb1afaae88d01a344fd889d1f26b6848fe4ac8d931e3962f392ec6fabf7c2acf
dotnet8.0-debuginfo-8.0.121-1.el8_10.x86_64.rpm SHA-256: 833124eec8c3548549ccfec6dcf93bf3e3fc09e39e88729790cb1b5ecea63765
dotnet8.0-debugsource-8.0.121-1.el8_10.x86_64.rpm SHA-256: ed55ea8c60ce4f0a83796d4b6166698b67f4a88efc348a278ae2bc5c854d0408

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el8_10.ppc64le.rpm SHA-256: ec3db107f293c7d3ec888cc98c7a3115e966e5d9280bd072bfbfa8678bb5982f
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el8_10.ppc64le.rpm SHA-256: 77aeaa03c305b91b4834fc2474515b668d76abb45dc45e4ddbef2979e3138c9f
dotnet-runtime-8.0-debuginfo-8.0.21-1.el8_10.ppc64le.rpm SHA-256: 9cb368e1622c857575002b88e7ae66500253565154e957bdccd461e780e91d99
dotnet-sdk-8.0-debuginfo-8.0.121-1.el8_10.ppc64le.rpm SHA-256: a4356bdf70b31326a2f1899dd4d74135dbb8715af8b8530c8637d07bfb546eb4
dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el8_10.ppc64le.rpm SHA-256: 3ac02925969b6ae7a5876def233d8bcd0beff0cc2171b735a470d54b3d379416
dotnet8.0-debuginfo-8.0.121-1.el8_10.ppc64le.rpm SHA-256: 99d8fb1d4c3ecaf1a2efca4fea94b6f2d9f6f1a8e813352686f5d0e7498b2a83
dotnet8.0-debugsource-8.0.121-1.el8_10.ppc64le.rpm SHA-256: 91d142b65ae046361eb26cfcbe6b65da22e4cdf38cf8724ca2784f822a70573d

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el8_10.aarch64.rpm SHA-256: 84cf4f82e5c8894d4eca164e81bd98040e7fa91ea300bb90049729a8215c2a17
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el8_10.aarch64.rpm SHA-256: 44e78a5135eba86961a968ed4b0f6133844c4411af0a7a6f7c423b5ef644aa8b
dotnet-runtime-8.0-debuginfo-8.0.21-1.el8_10.aarch64.rpm SHA-256: e2895d2519142e3abd3ca0d706bd0eacc37e6c939f4548d7173ecca010eb4d26
dotnet-sdk-8.0-debuginfo-8.0.121-1.el8_10.aarch64.rpm SHA-256: 9688edbb7aad114d306d74a90d30bf0de000503c04f0c75ee9a4d0804cd3b48a
dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el8_10.aarch64.rpm SHA-256: e6043af5c28c77ba148caa2e599ec14cbabe9977f5539231840475ee7c778844
dotnet8.0-debuginfo-8.0.121-1.el8_10.aarch64.rpm SHA-256: e5890bf9fb27a34c734f5c8fb467135d61df366b9bf21039ae663c42f002984c
dotnet8.0-debugsource-8.0.121-1.el8_10.aarch64.rpm SHA-256: b22018107d2be156b50d3c047c1946b0071705cd860e07c9dc76ccb9558bf4ef

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el8_10.s390x.rpm SHA-256: 497e885ad951f66811c45fa09c0d146b95e56d22418e74435cb901514f655d6a
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el8_10.s390x.rpm SHA-256: de3ac3d1bc02aee441a0115cbcf5580c2083ec3449c6a7288351989e73c2c529
dotnet-runtime-8.0-debuginfo-8.0.21-1.el8_10.s390x.rpm SHA-256: 47542992fe57d0fb175a2f499e4029791c60741d284388d314eaa8da02b60650
dotnet-sdk-8.0-debuginfo-8.0.121-1.el8_10.s390x.rpm SHA-256: e1e7ed97b8b98e5e144c95e30922fdb913d75475574c70b0d0d7eb317afdfbcc
dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el8_10.s390x.rpm SHA-256: d8451cc04ca660d156f642cbd2fde97deef26321dae7f622e747cf275c5faf7f
dotnet8.0-debuginfo-8.0.121-1.el8_10.s390x.rpm SHA-256: 95195b8083179d6133e114dd41cede65d7cd3615dc18bdaf4e90c32bf23ec20d
dotnet8.0-debugsource-8.0.121-1.el8_10.s390x.rpm SHA-256: 10478ccf026818d42b31427bf38d4e27de28d5017d06afe8f988fb17fecc6489

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility