Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:18149 - Security Advisory
Issued:
2025-10-15
Updated:
2025-10-15

RHSA-2025:18149 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.121 and .NET Runtime 8.0.21.Security Fix(es):

  • dotnet: .NET Information Disclosure Vulnerability (CVE-2025-55248)
  • dotnet: .NET Security Feature Bypass Vulnerability (CVE-2025-55315)
  • dotnet: .NET Denial of Service Vulnerability (CVE-2025-55247)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2403083 - CVE-2025-55248 dotnet: .NET Information Disclosure Vulnerability
  • BZ - 2403085 - CVE-2025-55315 dotnet: .NET Security Feature Bypass Vulnerability
  • BZ - 2403086 - CVE-2025-55247 dotnet: .NET Denial of Service Vulnerability

CVEs

  • CVE-2025-55247
  • CVE-2025-55248
  • CVE-2025-55315

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
dotnet8.0-8.0.121-1.el9_6.src.rpm SHA-256: 52fabc5f5e86ce552dfccb958eb5bd376180ff70247a9c7fa90ef8108039bc7f
x86_64
aspnetcore-runtime-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: e589d038a309f1969cb45ea5ba0cf01b46e28a9f87196f71eb53be9481d8c123
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: 8cdf0212784e2f61d17c2b9ac08ef306955612b7b7b287bd6a2d0ecb92296736
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: 6460b46849ddf65b95b478b6e4cb5517533cc5314c5a0f487f36a69b5f5fec9a
dotnet-apphost-pack-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: b8f1ee4eb1a21a6eb7f439c14676192ed36f23cba269e010c576d3c7d6243ead
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.x86_64.rpm SHA-256: bfa2ba8f7d4652e3a1186ad5683ff2d2e607bd705809068b403ea7d6b55bda65
dotnet-hostfxr-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: 4130276b84142efee69bb5deb10bfd504bbfe2e9a6d4cf07838daf71f51d9503
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.x86_64.rpm SHA-256: 1c618cafd85f15c2bae2c9c2aac5a336e088b5ce0fc8b63417a8b584eaa8e7e5
dotnet-runtime-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: e4fa3231d5c70c418e338370057464a8d3d25b30fadd5ba2fe1756bf6300c399
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.x86_64.rpm SHA-256: 1574be6b4159047a5c77661b48b073e1de4185c72a208a2627224036277b16e2
dotnet-runtime-dbg-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: f41acdb135d100a9459bf8cdf6c10ddde1673e5117b60861334d5f9ffdd198ef
dotnet-sdk-8.0-8.0.121-1.el9_6.x86_64.rpm SHA-256: 5b0af961ce276a0edacfba4c9275146eea5e5d9b7579a4c798391b87e4704cbc
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.x86_64.rpm SHA-256: 126f32fde6eecc3de8cf3973f0fec0668b3eac7c811598b14c92aa00d06ab9a0
dotnet-sdk-dbg-8.0-8.0.121-1.el9_6.x86_64.rpm SHA-256: 8ec8c50732dfe757e8e4c8c7490c663617afe9974a7a84a9af6a320b0ae25d6e
dotnet-targeting-pack-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: 126a944a4b2f8d5e4263e8cf148276c63ffacd307d5cf8ada3fe262ff06fb579
dotnet-templates-8.0-8.0.121-1.el9_6.x86_64.rpm SHA-256: c64a5966f272abd51a4525952188f7fbf65cf99716f03daefd46328b079459d0
dotnet8.0-debuginfo-8.0.121-1.el9_6.x86_64.rpm SHA-256: dc22c765c805a5f01b96944f9cd2fd3482cebe2f5cd6b9eef195c476028b523e
dotnet8.0-debugsource-8.0.121-1.el9_6.x86_64.rpm SHA-256: 69fbf87438bbfe4569621c3fb1c387ef7817e84ff19fd53936506918993a6fbd

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.121-1.el9_6.src.rpm SHA-256: 52fabc5f5e86ce552dfccb958eb5bd376180ff70247a9c7fa90ef8108039bc7f
x86_64
aspnetcore-runtime-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: e589d038a309f1969cb45ea5ba0cf01b46e28a9f87196f71eb53be9481d8c123
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: 8cdf0212784e2f61d17c2b9ac08ef306955612b7b7b287bd6a2d0ecb92296736
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: 6460b46849ddf65b95b478b6e4cb5517533cc5314c5a0f487f36a69b5f5fec9a
dotnet-apphost-pack-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: b8f1ee4eb1a21a6eb7f439c14676192ed36f23cba269e010c576d3c7d6243ead
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.x86_64.rpm SHA-256: bfa2ba8f7d4652e3a1186ad5683ff2d2e607bd705809068b403ea7d6b55bda65
dotnet-hostfxr-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: 4130276b84142efee69bb5deb10bfd504bbfe2e9a6d4cf07838daf71f51d9503
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.x86_64.rpm SHA-256: 1c618cafd85f15c2bae2c9c2aac5a336e088b5ce0fc8b63417a8b584eaa8e7e5
dotnet-runtime-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: e4fa3231d5c70c418e338370057464a8d3d25b30fadd5ba2fe1756bf6300c399
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.x86_64.rpm SHA-256: 1574be6b4159047a5c77661b48b073e1de4185c72a208a2627224036277b16e2
dotnet-runtime-dbg-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: f41acdb135d100a9459bf8cdf6c10ddde1673e5117b60861334d5f9ffdd198ef
dotnet-sdk-8.0-8.0.121-1.el9_6.x86_64.rpm SHA-256: 5b0af961ce276a0edacfba4c9275146eea5e5d9b7579a4c798391b87e4704cbc
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.x86_64.rpm SHA-256: 126f32fde6eecc3de8cf3973f0fec0668b3eac7c811598b14c92aa00d06ab9a0
dotnet-sdk-dbg-8.0-8.0.121-1.el9_6.x86_64.rpm SHA-256: 8ec8c50732dfe757e8e4c8c7490c663617afe9974a7a84a9af6a320b0ae25d6e
dotnet-targeting-pack-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: 126a944a4b2f8d5e4263e8cf148276c63ffacd307d5cf8ada3fe262ff06fb579
dotnet-templates-8.0-8.0.121-1.el9_6.x86_64.rpm SHA-256: c64a5966f272abd51a4525952188f7fbf65cf99716f03daefd46328b079459d0
dotnet8.0-debuginfo-8.0.121-1.el9_6.x86_64.rpm SHA-256: dc22c765c805a5f01b96944f9cd2fd3482cebe2f5cd6b9eef195c476028b523e
dotnet8.0-debugsource-8.0.121-1.el9_6.x86_64.rpm SHA-256: 69fbf87438bbfe4569621c3fb1c387ef7817e84ff19fd53936506918993a6fbd

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
dotnet8.0-8.0.121-1.el9_6.src.rpm SHA-256: 52fabc5f5e86ce552dfccb958eb5bd376180ff70247a9c7fa90ef8108039bc7f
x86_64
aspnetcore-runtime-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: e589d038a309f1969cb45ea5ba0cf01b46e28a9f87196f71eb53be9481d8c123
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: 8cdf0212784e2f61d17c2b9ac08ef306955612b7b7b287bd6a2d0ecb92296736
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: 6460b46849ddf65b95b478b6e4cb5517533cc5314c5a0f487f36a69b5f5fec9a
dotnet-apphost-pack-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: b8f1ee4eb1a21a6eb7f439c14676192ed36f23cba269e010c576d3c7d6243ead
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.x86_64.rpm SHA-256: bfa2ba8f7d4652e3a1186ad5683ff2d2e607bd705809068b403ea7d6b55bda65
dotnet-hostfxr-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: 4130276b84142efee69bb5deb10bfd504bbfe2e9a6d4cf07838daf71f51d9503
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.x86_64.rpm SHA-256: 1c618cafd85f15c2bae2c9c2aac5a336e088b5ce0fc8b63417a8b584eaa8e7e5
dotnet-runtime-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: e4fa3231d5c70c418e338370057464a8d3d25b30fadd5ba2fe1756bf6300c399
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.x86_64.rpm SHA-256: 1574be6b4159047a5c77661b48b073e1de4185c72a208a2627224036277b16e2
dotnet-runtime-dbg-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: f41acdb135d100a9459bf8cdf6c10ddde1673e5117b60861334d5f9ffdd198ef
dotnet-sdk-8.0-8.0.121-1.el9_6.x86_64.rpm SHA-256: 5b0af961ce276a0edacfba4c9275146eea5e5d9b7579a4c798391b87e4704cbc
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.x86_64.rpm SHA-256: 126f32fde6eecc3de8cf3973f0fec0668b3eac7c811598b14c92aa00d06ab9a0
dotnet-sdk-dbg-8.0-8.0.121-1.el9_6.x86_64.rpm SHA-256: 8ec8c50732dfe757e8e4c8c7490c663617afe9974a7a84a9af6a320b0ae25d6e
dotnet-targeting-pack-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: 126a944a4b2f8d5e4263e8cf148276c63ffacd307d5cf8ada3fe262ff06fb579
dotnet-templates-8.0-8.0.121-1.el9_6.x86_64.rpm SHA-256: c64a5966f272abd51a4525952188f7fbf65cf99716f03daefd46328b079459d0
dotnet8.0-debuginfo-8.0.121-1.el9_6.x86_64.rpm SHA-256: dc22c765c805a5f01b96944f9cd2fd3482cebe2f5cd6b9eef195c476028b523e
dotnet8.0-debugsource-8.0.121-1.el9_6.x86_64.rpm SHA-256: 69fbf87438bbfe4569621c3fb1c387ef7817e84ff19fd53936506918993a6fbd

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
dotnet8.0-8.0.121-1.el9_6.src.rpm SHA-256: 52fabc5f5e86ce552dfccb958eb5bd376180ff70247a9c7fa90ef8108039bc7f
s390x
aspnetcore-runtime-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 313a27a8541d4cb38f846ce207965ae020277928801793aaa2ec3e18de571a3c
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 2a4ae700e41401d9b00fc9757ef1399d4c91f1b656ad93ca9bd7d2b1e5385e48
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: d6cd386d6259a11f24d1dad69d9e31e3caa23b015326c2f9a7bf04baa952d31d
dotnet-apphost-pack-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 92bdefa95da511af0fe30137d34c106c892acfab6833cbc469045e5ff78c03e0
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.s390x.rpm SHA-256: 22bde66a2cdb885876a12ed6665e782b76cc6dac8ca08aca7709fefede137d03
dotnet-hostfxr-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 98b3b164e211eb3f6b3f60c9d300f589d2b96f3400a3427657c5adbf1a98fb61
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.s390x.rpm SHA-256: 40099c073a1b8fa4a176c340ce4f951e476f61f0ad6c987541264baf10e8db55
dotnet-runtime-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 959475563bd154e96be8686accacecb491411464b5f75f8beecf8723fbd25a2a
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.s390x.rpm SHA-256: 9c8b8f0b38ca944e3015668b1fcdd1283b4db0508c06482b6f07e53a00949a1d
dotnet-runtime-dbg-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 185576afcfc31b83ddee497428cc8fdcdfed29449b9a3428bc6162bf6a84e19f
dotnet-sdk-8.0-8.0.121-1.el9_6.s390x.rpm SHA-256: 344943f5c54370b2e78dc00b057ff83b3e7537e4998bf15fe45ed0886e55002c
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.s390x.rpm SHA-256: 21f27966d7c6a5cb5879d6c03a51b902274391076c18904c549341635f7b2ec0
dotnet-sdk-dbg-8.0-8.0.121-1.el9_6.s390x.rpm SHA-256: 160c85c66b36235d25cc4ba725048e5916c1ece81329272f4c1a01fd77648955
dotnet-targeting-pack-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 3da45aa998e51eb07d23306a074ebf2a5e98154aad0f72a087ada870259ee8d1
dotnet-templates-8.0-8.0.121-1.el9_6.s390x.rpm SHA-256: 74d22a34fcfb038547e12ac42d644da7a56cf6d8e5b044a385f7b83762c34a50
dotnet8.0-debuginfo-8.0.121-1.el9_6.s390x.rpm SHA-256: afad6cb92f3b11d52061415bce5c6101088a33aeecb1da3bed71d4bda0b739c3
dotnet8.0-debugsource-8.0.121-1.el9_6.s390x.rpm SHA-256: 7ea4bb9e54fe2e3f2730f418f148acff8080d7547053eba033be96c22d75118d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.121-1.el9_6.src.rpm SHA-256: 52fabc5f5e86ce552dfccb958eb5bd376180ff70247a9c7fa90ef8108039bc7f
s390x
aspnetcore-runtime-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 313a27a8541d4cb38f846ce207965ae020277928801793aaa2ec3e18de571a3c
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 2a4ae700e41401d9b00fc9757ef1399d4c91f1b656ad93ca9bd7d2b1e5385e48
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: d6cd386d6259a11f24d1dad69d9e31e3caa23b015326c2f9a7bf04baa952d31d
dotnet-apphost-pack-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 92bdefa95da511af0fe30137d34c106c892acfab6833cbc469045e5ff78c03e0
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.s390x.rpm SHA-256: 22bde66a2cdb885876a12ed6665e782b76cc6dac8ca08aca7709fefede137d03
dotnet-hostfxr-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 98b3b164e211eb3f6b3f60c9d300f589d2b96f3400a3427657c5adbf1a98fb61
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.s390x.rpm SHA-256: 40099c073a1b8fa4a176c340ce4f951e476f61f0ad6c987541264baf10e8db55
dotnet-runtime-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 959475563bd154e96be8686accacecb491411464b5f75f8beecf8723fbd25a2a
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.s390x.rpm SHA-256: 9c8b8f0b38ca944e3015668b1fcdd1283b4db0508c06482b6f07e53a00949a1d
dotnet-runtime-dbg-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 185576afcfc31b83ddee497428cc8fdcdfed29449b9a3428bc6162bf6a84e19f
dotnet-sdk-8.0-8.0.121-1.el9_6.s390x.rpm SHA-256: 344943f5c54370b2e78dc00b057ff83b3e7537e4998bf15fe45ed0886e55002c
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.s390x.rpm SHA-256: 21f27966d7c6a5cb5879d6c03a51b902274391076c18904c549341635f7b2ec0
dotnet-sdk-dbg-8.0-8.0.121-1.el9_6.s390x.rpm SHA-256: 160c85c66b36235d25cc4ba725048e5916c1ece81329272f4c1a01fd77648955
dotnet-targeting-pack-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 3da45aa998e51eb07d23306a074ebf2a5e98154aad0f72a087ada870259ee8d1
dotnet-templates-8.0-8.0.121-1.el9_6.s390x.rpm SHA-256: 74d22a34fcfb038547e12ac42d644da7a56cf6d8e5b044a385f7b83762c34a50
dotnet8.0-debuginfo-8.0.121-1.el9_6.s390x.rpm SHA-256: afad6cb92f3b11d52061415bce5c6101088a33aeecb1da3bed71d4bda0b739c3
dotnet8.0-debugsource-8.0.121-1.el9_6.s390x.rpm SHA-256: 7ea4bb9e54fe2e3f2730f418f148acff8080d7547053eba033be96c22d75118d

Red Hat Enterprise Linux for Power, little endian 9

SRPM
dotnet8.0-8.0.121-1.el9_6.src.rpm SHA-256: 52fabc5f5e86ce552dfccb958eb5bd376180ff70247a9c7fa90ef8108039bc7f
ppc64le
aspnetcore-runtime-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 102277f3926e5c5fd18a97fa454654bb194c9c08b47fd6742efb9b57b2d6c379
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 3912fb229fb4810f67ee93a8f813f299812656340516a70984c073ca71ee3afe
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: e817598e6858ac00a9e3fca5fc252d6231308164b84b3ac143652cc30f87f40d
dotnet-apphost-pack-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 8c2e2aca64f42ef60258e535f31328f8a889c83a8fdd6a0d82054e5a0df806ae
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.ppc64le.rpm SHA-256: a13fbc428413934af6cb5f0fc3474a3cd9f4f5965b21567020326a0c4d6385df
dotnet-hostfxr-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: c968215a3fd936051f6db3fc3a70bec5d3dd5ea0e8fbe529177bc12a3ed9f343
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 0171e26aea05f71c3bed80005ccf1b71a517ec405a9bfce7097e70e6158a3386
dotnet-runtime-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 5b0c04499a17624c3d0c54178fccce0e1fa3aa624981e705d488a3dc22998412
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 5013aa4ed10df83ebe1632b46d7c40e5c3bdf82b7546dea2eb8561fb0308e90c
dotnet-runtime-dbg-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 2a416b92b526096c01d6c5b095a05fbbacc97805e16277c4ee80bbe8ea500be8
dotnet-sdk-8.0-8.0.121-1.el9_6.ppc64le.rpm SHA-256: bcd8150aa464f17783a9fd47e3b212f363fe4277adcd0ca40fc2df66218f234a
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.ppc64le.rpm SHA-256: 242c62e2adc96b010f6ad479f5b2387541b17ac0150d152abfa2f2f9b7c594a9
dotnet-sdk-dbg-8.0-8.0.121-1.el9_6.ppc64le.rpm SHA-256: 280ab4cc803c9bd2a0247a50f46df7710360630f608f46e4ae3878b3ffdf293d
dotnet-targeting-pack-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 858e09d93a2d4d499b919c1637e57d8de0ce94f884eb522ef911785f74f3a3c1
dotnet-templates-8.0-8.0.121-1.el9_6.ppc64le.rpm SHA-256: 146c050e19df3ea957f20550b1a74eca6e3572717508bd44d8eb25d15b3e6bde
dotnet8.0-debuginfo-8.0.121-1.el9_6.ppc64le.rpm SHA-256: 83e4d156725b6ea4f59e3649f006459baacf61783699c1e482c6e3acf2007f47
dotnet8.0-debugsource-8.0.121-1.el9_6.ppc64le.rpm SHA-256: ea387106a0e68aa3a29c997e0215b803336b68f847ed52ce74ad3ba3c98f8741

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.121-1.el9_6.src.rpm SHA-256: 52fabc5f5e86ce552dfccb958eb5bd376180ff70247a9c7fa90ef8108039bc7f
ppc64le
aspnetcore-runtime-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 102277f3926e5c5fd18a97fa454654bb194c9c08b47fd6742efb9b57b2d6c379
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 3912fb229fb4810f67ee93a8f813f299812656340516a70984c073ca71ee3afe
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: e817598e6858ac00a9e3fca5fc252d6231308164b84b3ac143652cc30f87f40d
dotnet-apphost-pack-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 8c2e2aca64f42ef60258e535f31328f8a889c83a8fdd6a0d82054e5a0df806ae
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.ppc64le.rpm SHA-256: a13fbc428413934af6cb5f0fc3474a3cd9f4f5965b21567020326a0c4d6385df
dotnet-hostfxr-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: c968215a3fd936051f6db3fc3a70bec5d3dd5ea0e8fbe529177bc12a3ed9f343
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 0171e26aea05f71c3bed80005ccf1b71a517ec405a9bfce7097e70e6158a3386
dotnet-runtime-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 5b0c04499a17624c3d0c54178fccce0e1fa3aa624981e705d488a3dc22998412
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 5013aa4ed10df83ebe1632b46d7c40e5c3bdf82b7546dea2eb8561fb0308e90c
dotnet-runtime-dbg-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 2a416b92b526096c01d6c5b095a05fbbacc97805e16277c4ee80bbe8ea500be8
dotnet-sdk-8.0-8.0.121-1.el9_6.ppc64le.rpm SHA-256: bcd8150aa464f17783a9fd47e3b212f363fe4277adcd0ca40fc2df66218f234a
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.ppc64le.rpm SHA-256: 242c62e2adc96b010f6ad479f5b2387541b17ac0150d152abfa2f2f9b7c594a9
dotnet-sdk-dbg-8.0-8.0.121-1.el9_6.ppc64le.rpm SHA-256: 280ab4cc803c9bd2a0247a50f46df7710360630f608f46e4ae3878b3ffdf293d
dotnet-targeting-pack-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 858e09d93a2d4d499b919c1637e57d8de0ce94f884eb522ef911785f74f3a3c1
dotnet-templates-8.0-8.0.121-1.el9_6.ppc64le.rpm SHA-256: 146c050e19df3ea957f20550b1a74eca6e3572717508bd44d8eb25d15b3e6bde
dotnet8.0-debuginfo-8.0.121-1.el9_6.ppc64le.rpm SHA-256: 83e4d156725b6ea4f59e3649f006459baacf61783699c1e482c6e3acf2007f47
dotnet8.0-debugsource-8.0.121-1.el9_6.ppc64le.rpm SHA-256: ea387106a0e68aa3a29c997e0215b803336b68f847ed52ce74ad3ba3c98f8741

Red Hat Enterprise Linux for ARM 64 9

SRPM
dotnet8.0-8.0.121-1.el9_6.src.rpm SHA-256: 52fabc5f5e86ce552dfccb958eb5bd376180ff70247a9c7fa90ef8108039bc7f
aarch64
aspnetcore-runtime-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: 679d8e728c4c82e7bc7d8e48119a4d1f4973e7ecde0dc42a67f25a820b06bd1d
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: 724f9b64adf1b73cf9c5b8c97f107cd17c908e3688d3aa36038a99f7aa42d20d
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: 3fbbd01ec596817ec6f40041abf97777aecdcc4467bf1e06c9b2e58a564219cb
dotnet-apphost-pack-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: 9a8b651cd02b1ceb46f07c1bcf245ef9f8e74d427a7c8f22ecede12d72390821
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.aarch64.rpm SHA-256: b1c4c27f8ed9586828fad1dbfc5613989a1709875eaa95c55d0d14d9e45107ed
dotnet-hostfxr-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: a8dc3e43c6faadad28ba4ec9288f9933cc55bdc12ca4f56f08735d0b0a6ed93d
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.aarch64.rpm SHA-256: 67224527f395e3db676a9c6b982a8618d005f5738b571239ca358d2cc66b7566
dotnet-runtime-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: 1005fd60e71c02fec94fef5814b73f999e84444b7c5e33f7dda249ed52b2c15b
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.aarch64.rpm SHA-256: 6fda181f6125a9f6001e3901d854a90dd8a97c44aeb9c587e51c2f30ce78e7c4
dotnet-runtime-dbg-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: 8812cd05e5c7b8842957c1314d03d6953ffb6458deecb0607cd1a28164a38b0b
dotnet-sdk-8.0-8.0.121-1.el9_6.aarch64.rpm SHA-256: 3fd93aec1fcaf8b1ae9319bc74e093bdc8b768aa0a291581123ea8f2f3b58abf
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.aarch64.rpm SHA-256: 3cf38bdfdc3d169661430eb208fd9b9d6c78d7293ab6920ddade20e365350d8d
dotnet-sdk-dbg-8.0-8.0.121-1.el9_6.aarch64.rpm SHA-256: fbe216372f1998ab2934c90d8dd0bd6463901fbf4387fa3b25492ae04c3f8c6d
dotnet-targeting-pack-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: b1da128584278989e9bbbc97ef72da03e71ef67546a8501bb2eed81970649470
dotnet-templates-8.0-8.0.121-1.el9_6.aarch64.rpm SHA-256: 4500b0d675b974e69b462fadc803e587d733884e432e59955652f8daa2bbf446
dotnet8.0-debuginfo-8.0.121-1.el9_6.aarch64.rpm SHA-256: 6de0f6d414ef02ad258682e64cebb4ff1d061132f92986f27768e8a41dc6b6f4
dotnet8.0-debugsource-8.0.121-1.el9_6.aarch64.rpm SHA-256: 5a1de901ffaa3373095bfa0060b6dc25c5096717509b902cd68631f0ef3136be

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.121-1.el9_6.src.rpm SHA-256: 52fabc5f5e86ce552dfccb958eb5bd376180ff70247a9c7fa90ef8108039bc7f
aarch64
aspnetcore-runtime-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: 679d8e728c4c82e7bc7d8e48119a4d1f4973e7ecde0dc42a67f25a820b06bd1d
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: 724f9b64adf1b73cf9c5b8c97f107cd17c908e3688d3aa36038a99f7aa42d20d
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: 3fbbd01ec596817ec6f40041abf97777aecdcc4467bf1e06c9b2e58a564219cb
dotnet-apphost-pack-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: 9a8b651cd02b1ceb46f07c1bcf245ef9f8e74d427a7c8f22ecede12d72390821
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.aarch64.rpm SHA-256: b1c4c27f8ed9586828fad1dbfc5613989a1709875eaa95c55d0d14d9e45107ed
dotnet-hostfxr-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: a8dc3e43c6faadad28ba4ec9288f9933cc55bdc12ca4f56f08735d0b0a6ed93d
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.aarch64.rpm SHA-256: 67224527f395e3db676a9c6b982a8618d005f5738b571239ca358d2cc66b7566
dotnet-runtime-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: 1005fd60e71c02fec94fef5814b73f999e84444b7c5e33f7dda249ed52b2c15b
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.aarch64.rpm SHA-256: 6fda181f6125a9f6001e3901d854a90dd8a97c44aeb9c587e51c2f30ce78e7c4
dotnet-runtime-dbg-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: 8812cd05e5c7b8842957c1314d03d6953ffb6458deecb0607cd1a28164a38b0b
dotnet-sdk-8.0-8.0.121-1.el9_6.aarch64.rpm SHA-256: 3fd93aec1fcaf8b1ae9319bc74e093bdc8b768aa0a291581123ea8f2f3b58abf
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.aarch64.rpm SHA-256: 3cf38bdfdc3d169661430eb208fd9b9d6c78d7293ab6920ddade20e365350d8d
dotnet-sdk-dbg-8.0-8.0.121-1.el9_6.aarch64.rpm SHA-256: fbe216372f1998ab2934c90d8dd0bd6463901fbf4387fa3b25492ae04c3f8c6d
dotnet-targeting-pack-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: b1da128584278989e9bbbc97ef72da03e71ef67546a8501bb2eed81970649470
dotnet-templates-8.0-8.0.121-1.el9_6.aarch64.rpm SHA-256: 4500b0d675b974e69b462fadc803e587d733884e432e59955652f8daa2bbf446
dotnet8.0-debuginfo-8.0.121-1.el9_6.aarch64.rpm SHA-256: 6de0f6d414ef02ad258682e64cebb4ff1d061132f92986f27768e8a41dc6b6f4
dotnet8.0-debugsource-8.0.121-1.el9_6.aarch64.rpm SHA-256: 5a1de901ffaa3373095bfa0060b6dc25c5096717509b902cd68631f0ef3136be

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
dotnet8.0-8.0.121-1.el9_6.src.rpm SHA-256: 52fabc5f5e86ce552dfccb958eb5bd376180ff70247a9c7fa90ef8108039bc7f
ppc64le
aspnetcore-runtime-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 102277f3926e5c5fd18a97fa454654bb194c9c08b47fd6742efb9b57b2d6c379
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 3912fb229fb4810f67ee93a8f813f299812656340516a70984c073ca71ee3afe
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: e817598e6858ac00a9e3fca5fc252d6231308164b84b3ac143652cc30f87f40d
dotnet-apphost-pack-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 8c2e2aca64f42ef60258e535f31328f8a889c83a8fdd6a0d82054e5a0df806ae
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.ppc64le.rpm SHA-256: a13fbc428413934af6cb5f0fc3474a3cd9f4f5965b21567020326a0c4d6385df
dotnet-hostfxr-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: c968215a3fd936051f6db3fc3a70bec5d3dd5ea0e8fbe529177bc12a3ed9f343
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 0171e26aea05f71c3bed80005ccf1b71a517ec405a9bfce7097e70e6158a3386
dotnet-runtime-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 5b0c04499a17624c3d0c54178fccce0e1fa3aa624981e705d488a3dc22998412
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 5013aa4ed10df83ebe1632b46d7c40e5c3bdf82b7546dea2eb8561fb0308e90c
dotnet-runtime-dbg-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 2a416b92b526096c01d6c5b095a05fbbacc97805e16277c4ee80bbe8ea500be8
dotnet-sdk-8.0-8.0.121-1.el9_6.ppc64le.rpm SHA-256: bcd8150aa464f17783a9fd47e3b212f363fe4277adcd0ca40fc2df66218f234a
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.ppc64le.rpm SHA-256: 242c62e2adc96b010f6ad479f5b2387541b17ac0150d152abfa2f2f9b7c594a9
dotnet-sdk-dbg-8.0-8.0.121-1.el9_6.ppc64le.rpm SHA-256: 280ab4cc803c9bd2a0247a50f46df7710360630f608f46e4ae3878b3ffdf293d
dotnet-targeting-pack-8.0-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 858e09d93a2d4d499b919c1637e57d8de0ce94f884eb522ef911785f74f3a3c1
dotnet-templates-8.0-8.0.121-1.el9_6.ppc64le.rpm SHA-256: 146c050e19df3ea957f20550b1a74eca6e3572717508bd44d8eb25d15b3e6bde
dotnet8.0-debuginfo-8.0.121-1.el9_6.ppc64le.rpm SHA-256: 83e4d156725b6ea4f59e3649f006459baacf61783699c1e482c6e3acf2007f47
dotnet8.0-debugsource-8.0.121-1.el9_6.ppc64le.rpm SHA-256: ea387106a0e68aa3a29c997e0215b803336b68f847ed52ce74ad3ba3c98f8741

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
dotnet8.0-8.0.121-1.el9_6.src.rpm SHA-256: 52fabc5f5e86ce552dfccb958eb5bd376180ff70247a9c7fa90ef8108039bc7f
x86_64
aspnetcore-runtime-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: e589d038a309f1969cb45ea5ba0cf01b46e28a9f87196f71eb53be9481d8c123
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: 8cdf0212784e2f61d17c2b9ac08ef306955612b7b7b287bd6a2d0ecb92296736
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: 6460b46849ddf65b95b478b6e4cb5517533cc5314c5a0f487f36a69b5f5fec9a
dotnet-apphost-pack-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: b8f1ee4eb1a21a6eb7f439c14676192ed36f23cba269e010c576d3c7d6243ead
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.x86_64.rpm SHA-256: bfa2ba8f7d4652e3a1186ad5683ff2d2e607bd705809068b403ea7d6b55bda65
dotnet-hostfxr-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: 4130276b84142efee69bb5deb10bfd504bbfe2e9a6d4cf07838daf71f51d9503
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.x86_64.rpm SHA-256: 1c618cafd85f15c2bae2c9c2aac5a336e088b5ce0fc8b63417a8b584eaa8e7e5
dotnet-runtime-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: e4fa3231d5c70c418e338370057464a8d3d25b30fadd5ba2fe1756bf6300c399
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.x86_64.rpm SHA-256: 1574be6b4159047a5c77661b48b073e1de4185c72a208a2627224036277b16e2
dotnet-runtime-dbg-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: f41acdb135d100a9459bf8cdf6c10ddde1673e5117b60861334d5f9ffdd198ef
dotnet-sdk-8.0-8.0.121-1.el9_6.x86_64.rpm SHA-256: 5b0af961ce276a0edacfba4c9275146eea5e5d9b7579a4c798391b87e4704cbc
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.x86_64.rpm SHA-256: 126f32fde6eecc3de8cf3973f0fec0668b3eac7c811598b14c92aa00d06ab9a0
dotnet-sdk-dbg-8.0-8.0.121-1.el9_6.x86_64.rpm SHA-256: 8ec8c50732dfe757e8e4c8c7490c663617afe9974a7a84a9af6a320b0ae25d6e
dotnet-targeting-pack-8.0-8.0.21-1.el9_6.x86_64.rpm SHA-256: 126a944a4b2f8d5e4263e8cf148276c63ffacd307d5cf8ada3fe262ff06fb579
dotnet-templates-8.0-8.0.121-1.el9_6.x86_64.rpm SHA-256: c64a5966f272abd51a4525952188f7fbf65cf99716f03daefd46328b079459d0
dotnet8.0-debuginfo-8.0.121-1.el9_6.x86_64.rpm SHA-256: dc22c765c805a5f01b96944f9cd2fd3482cebe2f5cd6b9eef195c476028b523e
dotnet8.0-debugsource-8.0.121-1.el9_6.x86_64.rpm SHA-256: 69fbf87438bbfe4569621c3fb1c387ef7817e84ff19fd53936506918993a6fbd

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.x86_64.rpm SHA-256: bfa2ba8f7d4652e3a1186ad5683ff2d2e607bd705809068b403ea7d6b55bda65
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.x86_64.rpm SHA-256: 1c618cafd85f15c2bae2c9c2aac5a336e088b5ce0fc8b63417a8b584eaa8e7e5
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.x86_64.rpm SHA-256: 1574be6b4159047a5c77661b48b073e1de4185c72a208a2627224036277b16e2
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.x86_64.rpm SHA-256: 126f32fde6eecc3de8cf3973f0fec0668b3eac7c811598b14c92aa00d06ab9a0
dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el9_6.x86_64.rpm SHA-256: d81e813f887e6a54c5fe3974021c55900498ff93924a8a2ce529fcb14071333b
dotnet8.0-debuginfo-8.0.121-1.el9_6.x86_64.rpm SHA-256: dc22c765c805a5f01b96944f9cd2fd3482cebe2f5cd6b9eef195c476028b523e
dotnet8.0-debugsource-8.0.121-1.el9_6.x86_64.rpm SHA-256: 69fbf87438bbfe4569621c3fb1c387ef7817e84ff19fd53936506918993a6fbd

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.ppc64le.rpm SHA-256: a13fbc428413934af6cb5f0fc3474a3cd9f4f5965b21567020326a0c4d6385df
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 0171e26aea05f71c3bed80005ccf1b71a517ec405a9bfce7097e70e6158a3386
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 5013aa4ed10df83ebe1632b46d7c40e5c3bdf82b7546dea2eb8561fb0308e90c
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.ppc64le.rpm SHA-256: 242c62e2adc96b010f6ad479f5b2387541b17ac0150d152abfa2f2f9b7c594a9
dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el9_6.ppc64le.rpm SHA-256: c1db70bab95a62a63d0f58d5574b47c75ff6f87833331ea6564c17befbae9ad4
dotnet8.0-debuginfo-8.0.121-1.el9_6.ppc64le.rpm SHA-256: 83e4d156725b6ea4f59e3649f006459baacf61783699c1e482c6e3acf2007f47
dotnet8.0-debugsource-8.0.121-1.el9_6.ppc64le.rpm SHA-256: ea387106a0e68aa3a29c997e0215b803336b68f847ed52ce74ad3ba3c98f8741

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.aarch64.rpm SHA-256: b1c4c27f8ed9586828fad1dbfc5613989a1709875eaa95c55d0d14d9e45107ed
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.aarch64.rpm SHA-256: 67224527f395e3db676a9c6b982a8618d005f5738b571239ca358d2cc66b7566
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.aarch64.rpm SHA-256: 6fda181f6125a9f6001e3901d854a90dd8a97c44aeb9c587e51c2f30ce78e7c4
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.aarch64.rpm SHA-256: 3cf38bdfdc3d169661430eb208fd9b9d6c78d7293ab6920ddade20e365350d8d
dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el9_6.aarch64.rpm SHA-256: d214835f8e50f12af27c4327825a26549d198eac68f8139938519f32ea53a0d9
dotnet8.0-debuginfo-8.0.121-1.el9_6.aarch64.rpm SHA-256: 6de0f6d414ef02ad258682e64cebb4ff1d061132f92986f27768e8a41dc6b6f4
dotnet8.0-debugsource-8.0.121-1.el9_6.aarch64.rpm SHA-256: 5a1de901ffaa3373095bfa0060b6dc25c5096717509b902cd68631f0ef3136be

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.s390x.rpm SHA-256: 22bde66a2cdb885876a12ed6665e782b76cc6dac8ca08aca7709fefede137d03
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.s390x.rpm SHA-256: 40099c073a1b8fa4a176c340ce4f951e476f61f0ad6c987541264baf10e8db55
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.s390x.rpm SHA-256: 9c8b8f0b38ca944e3015668b1fcdd1283b4db0508c06482b6f07e53a00949a1d
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.s390x.rpm SHA-256: 21f27966d7c6a5cb5879d6c03a51b902274391076c18904c549341635f7b2ec0
dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el9_6.s390x.rpm SHA-256: 20ebd66a2c2b34787b7c5606298a6e3468f1c085ab7fdb350d58975432d90089
dotnet8.0-debuginfo-8.0.121-1.el9_6.s390x.rpm SHA-256: afad6cb92f3b11d52061415bce5c6101088a33aeecb1da3bed71d4bda0b739c3
dotnet8.0-debugsource-8.0.121-1.el9_6.s390x.rpm SHA-256: 7ea4bb9e54fe2e3f2730f418f148acff8080d7547053eba033be96c22d75118d

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.x86_64.rpm SHA-256: bfa2ba8f7d4652e3a1186ad5683ff2d2e607bd705809068b403ea7d6b55bda65
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.x86_64.rpm SHA-256: 1c618cafd85f15c2bae2c9c2aac5a336e088b5ce0fc8b63417a8b584eaa8e7e5
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.x86_64.rpm SHA-256: 1574be6b4159047a5c77661b48b073e1de4185c72a208a2627224036277b16e2
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.x86_64.rpm SHA-256: 126f32fde6eecc3de8cf3973f0fec0668b3eac7c811598b14c92aa00d06ab9a0
dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el9_6.x86_64.rpm SHA-256: d81e813f887e6a54c5fe3974021c55900498ff93924a8a2ce529fcb14071333b
dotnet8.0-debuginfo-8.0.121-1.el9_6.x86_64.rpm SHA-256: dc22c765c805a5f01b96944f9cd2fd3482cebe2f5cd6b9eef195c476028b523e
dotnet8.0-debugsource-8.0.121-1.el9_6.x86_64.rpm SHA-256: 69fbf87438bbfe4569621c3fb1c387ef7817e84ff19fd53936506918993a6fbd

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.ppc64le.rpm SHA-256: a13fbc428413934af6cb5f0fc3474a3cd9f4f5965b21567020326a0c4d6385df
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 0171e26aea05f71c3bed80005ccf1b71a517ec405a9bfce7097e70e6158a3386
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.ppc64le.rpm SHA-256: 5013aa4ed10df83ebe1632b46d7c40e5c3bdf82b7546dea2eb8561fb0308e90c
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.ppc64le.rpm SHA-256: 242c62e2adc96b010f6ad479f5b2387541b17ac0150d152abfa2f2f9b7c594a9
dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el9_6.ppc64le.rpm SHA-256: c1db70bab95a62a63d0f58d5574b47c75ff6f87833331ea6564c17befbae9ad4
dotnet8.0-debuginfo-8.0.121-1.el9_6.ppc64le.rpm SHA-256: 83e4d156725b6ea4f59e3649f006459baacf61783699c1e482c6e3acf2007f47
dotnet8.0-debugsource-8.0.121-1.el9_6.ppc64le.rpm SHA-256: ea387106a0e68aa3a29c997e0215b803336b68f847ed52ce74ad3ba3c98f8741

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.s390x.rpm SHA-256: 22bde66a2cdb885876a12ed6665e782b76cc6dac8ca08aca7709fefede137d03
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.s390x.rpm SHA-256: 40099c073a1b8fa4a176c340ce4f951e476f61f0ad6c987541264baf10e8db55
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.s390x.rpm SHA-256: 9c8b8f0b38ca944e3015668b1fcdd1283b4db0508c06482b6f07e53a00949a1d
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.s390x.rpm SHA-256: 21f27966d7c6a5cb5879d6c03a51b902274391076c18904c549341635f7b2ec0
dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el9_6.s390x.rpm SHA-256: 20ebd66a2c2b34787b7c5606298a6e3468f1c085ab7fdb350d58975432d90089
dotnet8.0-debuginfo-8.0.121-1.el9_6.s390x.rpm SHA-256: afad6cb92f3b11d52061415bce5c6101088a33aeecb1da3bed71d4bda0b739c3
dotnet8.0-debugsource-8.0.121-1.el9_6.s390x.rpm SHA-256: 7ea4bb9e54fe2e3f2730f418f148acff8080d7547053eba033be96c22d75118d

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.aarch64.rpm SHA-256: b1c4c27f8ed9586828fad1dbfc5613989a1709875eaa95c55d0d14d9e45107ed
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.aarch64.rpm SHA-256: 67224527f395e3db676a9c6b982a8618d005f5738b571239ca358d2cc66b7566
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.aarch64.rpm SHA-256: 6fda181f6125a9f6001e3901d854a90dd8a97c44aeb9c587e51c2f30ce78e7c4
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.aarch64.rpm SHA-256: 3cf38bdfdc3d169661430eb208fd9b9d6c78d7293ab6920ddade20e365350d8d
dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el9_6.aarch64.rpm SHA-256: d214835f8e50f12af27c4327825a26549d198eac68f8139938519f32ea53a0d9
dotnet8.0-debuginfo-8.0.121-1.el9_6.aarch64.rpm SHA-256: 6de0f6d414ef02ad258682e64cebb4ff1d061132f92986f27768e8a41dc6b6f4
dotnet8.0-debugsource-8.0.121-1.el9_6.aarch64.rpm SHA-256: 5a1de901ffaa3373095bfa0060b6dc25c5096717509b902cd68631f0ef3136be

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
dotnet8.0-8.0.121-1.el9_6.src.rpm SHA-256: 52fabc5f5e86ce552dfccb958eb5bd376180ff70247a9c7fa90ef8108039bc7f
aarch64
aspnetcore-runtime-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: 679d8e728c4c82e7bc7d8e48119a4d1f4973e7ecde0dc42a67f25a820b06bd1d
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: 724f9b64adf1b73cf9c5b8c97f107cd17c908e3688d3aa36038a99f7aa42d20d
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: 3fbbd01ec596817ec6f40041abf97777aecdcc4467bf1e06c9b2e58a564219cb
dotnet-apphost-pack-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: 9a8b651cd02b1ceb46f07c1bcf245ef9f8e74d427a7c8f22ecede12d72390821
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.aarch64.rpm SHA-256: b1c4c27f8ed9586828fad1dbfc5613989a1709875eaa95c55d0d14d9e45107ed
dotnet-hostfxr-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: a8dc3e43c6faadad28ba4ec9288f9933cc55bdc12ca4f56f08735d0b0a6ed93d
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.aarch64.rpm SHA-256: 67224527f395e3db676a9c6b982a8618d005f5738b571239ca358d2cc66b7566
dotnet-runtime-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: 1005fd60e71c02fec94fef5814b73f999e84444b7c5e33f7dda249ed52b2c15b
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.aarch64.rpm SHA-256: 6fda181f6125a9f6001e3901d854a90dd8a97c44aeb9c587e51c2f30ce78e7c4
dotnet-runtime-dbg-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: 8812cd05e5c7b8842957c1314d03d6953ffb6458deecb0607cd1a28164a38b0b
dotnet-sdk-8.0-8.0.121-1.el9_6.aarch64.rpm SHA-256: 3fd93aec1fcaf8b1ae9319bc74e093bdc8b768aa0a291581123ea8f2f3b58abf
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.aarch64.rpm SHA-256: 3cf38bdfdc3d169661430eb208fd9b9d6c78d7293ab6920ddade20e365350d8d
dotnet-sdk-dbg-8.0-8.0.121-1.el9_6.aarch64.rpm SHA-256: fbe216372f1998ab2934c90d8dd0bd6463901fbf4387fa3b25492ae04c3f8c6d
dotnet-targeting-pack-8.0-8.0.21-1.el9_6.aarch64.rpm SHA-256: b1da128584278989e9bbbc97ef72da03e71ef67546a8501bb2eed81970649470
dotnet-templates-8.0-8.0.121-1.el9_6.aarch64.rpm SHA-256: 4500b0d675b974e69b462fadc803e587d733884e432e59955652f8daa2bbf446
dotnet8.0-debuginfo-8.0.121-1.el9_6.aarch64.rpm SHA-256: 6de0f6d414ef02ad258682e64cebb4ff1d061132f92986f27768e8a41dc6b6f4
dotnet8.0-debugsource-8.0.121-1.el9_6.aarch64.rpm SHA-256: 5a1de901ffaa3373095bfa0060b6dc25c5096717509b902cd68631f0ef3136be

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
dotnet8.0-8.0.121-1.el9_6.src.rpm SHA-256: 52fabc5f5e86ce552dfccb958eb5bd376180ff70247a9c7fa90ef8108039bc7f
s390x
aspnetcore-runtime-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 313a27a8541d4cb38f846ce207965ae020277928801793aaa2ec3e18de571a3c
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 2a4ae700e41401d9b00fc9757ef1399d4c91f1b656ad93ca9bd7d2b1e5385e48
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: d6cd386d6259a11f24d1dad69d9e31e3caa23b015326c2f9a7bf04baa952d31d
dotnet-apphost-pack-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 92bdefa95da511af0fe30137d34c106c892acfab6833cbc469045e5ff78c03e0
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_6.s390x.rpm SHA-256: 22bde66a2cdb885876a12ed6665e782b76cc6dac8ca08aca7709fefede137d03
dotnet-hostfxr-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 98b3b164e211eb3f6b3f60c9d300f589d2b96f3400a3427657c5adbf1a98fb61
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_6.s390x.rpm SHA-256: 40099c073a1b8fa4a176c340ce4f951e476f61f0ad6c987541264baf10e8db55
dotnet-runtime-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 959475563bd154e96be8686accacecb491411464b5f75f8beecf8723fbd25a2a
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_6.s390x.rpm SHA-256: 9c8b8f0b38ca944e3015668b1fcdd1283b4db0508c06482b6f07e53a00949a1d
dotnet-runtime-dbg-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 185576afcfc31b83ddee497428cc8fdcdfed29449b9a3428bc6162bf6a84e19f
dotnet-sdk-8.0-8.0.121-1.el9_6.s390x.rpm SHA-256: 344943f5c54370b2e78dc00b057ff83b3e7537e4998bf15fe45ed0886e55002c
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_6.s390x.rpm SHA-256: 21f27966d7c6a5cb5879d6c03a51b902274391076c18904c549341635f7b2ec0
dotnet-sdk-dbg-8.0-8.0.121-1.el9_6.s390x.rpm SHA-256: 160c85c66b36235d25cc4ba725048e5916c1ece81329272f4c1a01fd77648955
dotnet-targeting-pack-8.0-8.0.21-1.el9_6.s390x.rpm SHA-256: 3da45aa998e51eb07d23306a074ebf2a5e98154aad0f72a087ada870259ee8d1
dotnet-templates-8.0-8.0.121-1.el9_6.s390x.rpm SHA-256: 74d22a34fcfb038547e12ac42d644da7a56cf6d8e5b044a385f7b83762c34a50
dotnet8.0-debuginfo-8.0.121-1.el9_6.s390x.rpm SHA-256: afad6cb92f3b11d52061415bce5c6101088a33aeecb1da3bed71d4bda0b739c3
dotnet8.0-debugsource-8.0.121-1.el9_6.s390x.rpm SHA-256: 7ea4bb9e54fe2e3f2730f418f148acff8080d7547053eba033be96c22d75118d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility