Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:18150 - Security Advisory
Issued:
2025-10-15
Updated:
2025-10-15

RHSA-2025:18150 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 9.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 9.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 9.0.111 and .NET Runtime 9.0.10.Security Fix(es):

  • dotnet: .NET Information Disclosure Vulnerability (CVE-2025-55248)
  • dotnet: .NET Security Feature Bypass Vulnerability (CVE-2025-55315)
  • dotnet: .NET Denial of Service Vulnerability (CVE-2025-55247)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2403083 - CVE-2025-55248 dotnet: .NET Information Disclosure Vulnerability
  • BZ - 2403085 - CVE-2025-55315 dotnet: .NET Security Feature Bypass Vulnerability
  • BZ - 2403086 - CVE-2025-55247 dotnet: .NET Denial of Service Vulnerability

CVEs

  • CVE-2025-55247
  • CVE-2025-55248
  • CVE-2025-55315

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet9.0-9.0.111-1.el8_10.src.rpm SHA-256: 70d829e1ceb50d531c3ce023fb59a13cc5ad580cacd36c053aa9b2988f97e7e1
x86_64
aspnetcore-runtime-9.0-9.0.10-1.el8_10.x86_64.rpm SHA-256: 1f4467859ba236e076b8c36e9ada20e9e96b5a025896736c1566411433b0b358
aspnetcore-runtime-dbg-9.0-9.0.10-1.el8_10.x86_64.rpm SHA-256: 54776e6c3d6c9672bb4eac8036c31d8da63a1fa6bd330b42b40b6ae9ed322729
aspnetcore-targeting-pack-9.0-9.0.10-1.el8_10.x86_64.rpm SHA-256: f4889c96e255a35aa19a382de8849909c08d3ef9c2815bd4a4ad1a3aa95c7a50
dotnet-9.0.111-1.el8_10.x86_64.rpm SHA-256: 26dfc82ffd928a29cd19e886d6e148888c3e704114cc0af2270bc0ff7267fd8e
dotnet-apphost-pack-9.0-9.0.10-1.el8_10.x86_64.rpm SHA-256: 5d1c271aef979148b9964e3543e6889ea2052328464fcd8f09c09abea148293b
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el8_10.x86_64.rpm SHA-256: d11919ec5ca4051cdf85d2afe186c657ca8392a1f1359b9af8fb8945cf4bbc56
dotnet-host-9.0.10-1.el8_10.x86_64.rpm SHA-256: bd9f02bf638eee9801dc76764dcd267c7ff11517f3fc6d3defc206ea33cfc33b
dotnet-host-debuginfo-9.0.10-1.el8_10.x86_64.rpm SHA-256: 5587c96f57b993a565689de6aa2f0c5e83d2c3c363236df18118273c1125933a
dotnet-hostfxr-9.0-9.0.10-1.el8_10.x86_64.rpm SHA-256: a6e0f1937e8eff909013f8e3f937fbf28a0e38d716120e7747cad4a8e5129530
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el8_10.x86_64.rpm SHA-256: 1b03a898b95cbe1d7632cc4496a8c307b5d7a3d6d4c25f43eebb1b9eb374c35a
dotnet-runtime-9.0-9.0.10-1.el8_10.x86_64.rpm SHA-256: 212226ba8059b80eca80d05639c604f150011c69d228cc7b8ebca41c0073c249
dotnet-runtime-9.0-debuginfo-9.0.10-1.el8_10.x86_64.rpm SHA-256: e7b66e44fb0a0f1211c0c6613b176b11939711dae9c1d11924f27ec1e0fa95dd
dotnet-runtime-dbg-9.0-9.0.10-1.el8_10.x86_64.rpm SHA-256: 9554a1502efc7020b80b1688d194847e3b002a57599a0b5b69f5c72c3b85c708
dotnet-sdk-9.0-9.0.111-1.el8_10.x86_64.rpm SHA-256: 0760aa853293f61aa049fa574f57c86d1cb2cb077a6ced57af425852bf933526
dotnet-sdk-9.0-debuginfo-9.0.111-1.el8_10.x86_64.rpm SHA-256: 033aa9c9bee79ef0e63aed6cf396c3ee696a46dc1f88237da773053885659f98
dotnet-sdk-aot-9.0-9.0.111-1.el8_10.x86_64.rpm SHA-256: 8fe63d25aa2113a1cbdc3ac694d773e757850966849f14650a36562541a3d63b
dotnet-sdk-aot-9.0-debuginfo-9.0.111-1.el8_10.x86_64.rpm SHA-256: 21bb4fa04f99b15e594c46b8d166e034b7a419e964d0e27fde9d1f74fd7201fa
dotnet-sdk-dbg-9.0-9.0.111-1.el8_10.x86_64.rpm SHA-256: c2f05b029c55d9866000c445511df9c549e0e6fd5fd9958b9845939ea5ea6fb7
dotnet-targeting-pack-9.0-9.0.10-1.el8_10.x86_64.rpm SHA-256: b95d18e8e5ec19310e1d607e84c42833a6bfc0433301c06f4be44290feb29cab
dotnet-templates-9.0-9.0.111-1.el8_10.x86_64.rpm SHA-256: 14e407b23013a4fafac449b8e184c6f583a7a4915e5ebe4ebf39dbfb0d9acdbd
dotnet9.0-debuginfo-9.0.111-1.el8_10.x86_64.rpm SHA-256: 052e8e071bce2916e970ff9cc6072473095f6984399c1e757702b3bb123bba05
dotnet9.0-debugsource-9.0.111-1.el8_10.x86_64.rpm SHA-256: 6ba4a36d1206db44042f43c1822e9b7499561fb878c8035f3556871c01b84dc8
netstandard-targeting-pack-2.1-9.0.111-1.el8_10.x86_64.rpm SHA-256: d31c278a288252eed0c2d671212da675296a78cd9c989746624407635bd3904e

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet9.0-9.0.111-1.el8_10.src.rpm SHA-256: 70d829e1ceb50d531c3ce023fb59a13cc5ad580cacd36c053aa9b2988f97e7e1
s390x
aspnetcore-runtime-9.0-9.0.10-1.el8_10.s390x.rpm SHA-256: 7fb05e4348723de8bb8e35f704b989e7d5033340d4f48a492243de14b6a1f34d
aspnetcore-runtime-dbg-9.0-9.0.10-1.el8_10.s390x.rpm SHA-256: fb3c18a0f9514008810a8aa5f5bac1f597cb17224e7cea6f55ffc61c79c8b35f
aspnetcore-targeting-pack-9.0-9.0.10-1.el8_10.s390x.rpm SHA-256: f069489cb5f15c0de7163a14cfe2e85289f8a5a7dae44894b1006c68950f8e15
dotnet-9.0.111-1.el8_10.s390x.rpm SHA-256: 9ad6d10b714b85ba8d0c09af7c96d77c4aa9d3e86b6f5b70f25bfd6862322e62
dotnet-apphost-pack-9.0-9.0.10-1.el8_10.s390x.rpm SHA-256: 1b5d95c520653c577f7f475b8a6f81fca2e414432ea3fb995b7983b2d41474c7
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el8_10.s390x.rpm SHA-256: 2890999a00444e27c5538bde5805d6d747f54489d6e355b755c0640faa878a0c
dotnet-host-9.0.10-1.el8_10.s390x.rpm SHA-256: 0b0829fbd7532df1f27c020b6dd5e392817724d10fc2820a9698948151b950c1
dotnet-host-debuginfo-9.0.10-1.el8_10.s390x.rpm SHA-256: 013329f25c53d47d5b33382c3197ccb5af3671dd1990ef5b39741f909fba9ee8
dotnet-hostfxr-9.0-9.0.10-1.el8_10.s390x.rpm SHA-256: a4700d2b9212364be26c36adee7b4d930b831d6ee19382bc71bc47f89026a866
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el8_10.s390x.rpm SHA-256: 1203fbe4e96b4721d4654a232b0e055b90f0ab96ff2fea69f02cc915bbeb3b63
dotnet-runtime-9.0-9.0.10-1.el8_10.s390x.rpm SHA-256: cc09f9bd8d757c6cd44ab2b73bec283ba2632e089a46353c5fa0370258b4f593
dotnet-runtime-9.0-debuginfo-9.0.10-1.el8_10.s390x.rpm SHA-256: bd24a9a3a8ee6e1a6d1ec3bdac240ef368a1b9e8fc37c1f2ca50a05761c225f0
dotnet-runtime-dbg-9.0-9.0.10-1.el8_10.s390x.rpm SHA-256: 53e8da4a39fdc4238b66da337370e263b13947ddb8940bd42d5107aa478aa2b7
dotnet-sdk-9.0-9.0.111-1.el8_10.s390x.rpm SHA-256: 95d007c5a993c80a64b244167f9baef3a9581fb89292c108a6c48c2f8984c2e1
dotnet-sdk-9.0-debuginfo-9.0.111-1.el8_10.s390x.rpm SHA-256: ae0060ba43bf541ae3419cf56429e326489cbad1c38a4b2577d321eb99433b98
dotnet-sdk-dbg-9.0-9.0.111-1.el8_10.s390x.rpm SHA-256: fce9fffe294ef5750646368e45cad2e443e061da3c91262dade37099065afa5f
dotnet-targeting-pack-9.0-9.0.10-1.el8_10.s390x.rpm SHA-256: b8fafd238bf6707bc054931f7f5ce40fa934a30a14ebe5f9540ba1d67898f63c
dotnet-templates-9.0-9.0.111-1.el8_10.s390x.rpm SHA-256: 8b47c3f2c43505d65be224a2383a01f4d41cd3b8449cd5241459a1a29cc34bf9
dotnet9.0-debuginfo-9.0.111-1.el8_10.s390x.rpm SHA-256: 1538d379ee30e4b415203f0555f48d9e27d93a1b88c871f649990bb430022a21
dotnet9.0-debugsource-9.0.111-1.el8_10.s390x.rpm SHA-256: d4693707cb1d7f80f6708e1dc2ef9737f19522b5e14c4b9e84c227a46e7c7bf9
netstandard-targeting-pack-2.1-9.0.111-1.el8_10.s390x.rpm SHA-256: 115527fe723bf1177e9e7331a8429ac58da15ab67ec7fd9ed5f0c1012958d39d

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dotnet9.0-9.0.111-1.el8_10.src.rpm SHA-256: 70d829e1ceb50d531c3ce023fb59a13cc5ad580cacd36c053aa9b2988f97e7e1
ppc64le
aspnetcore-runtime-9.0-9.0.10-1.el8_10.ppc64le.rpm SHA-256: 5acc8b07ee6db0a04954a6be056f6f4c5e9dd345b245c0066027e2050d93b10c
aspnetcore-runtime-dbg-9.0-9.0.10-1.el8_10.ppc64le.rpm SHA-256: ecd09e5949bf41105df521e2da67c847cb9b9509ffcc2658ce938687f8ab7eb7
aspnetcore-targeting-pack-9.0-9.0.10-1.el8_10.ppc64le.rpm SHA-256: ab1b880ec50add89daeca86db9efeb3f164174e8034b4b86fdbf9c404a121796
dotnet-9.0.111-1.el8_10.ppc64le.rpm SHA-256: d5bce74246dc537fbab658c6842327381eb881109aa25af849be749df7388ea7
dotnet-apphost-pack-9.0-9.0.10-1.el8_10.ppc64le.rpm SHA-256: f0e42d14dd5a18381261a064d4849231e1dde485311264142bccb721b5d7016c
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el8_10.ppc64le.rpm SHA-256: f9757b6cfb99180d8211a8bb540aaacecd48f9403c111709defbedcf5035732d
dotnet-host-9.0.10-1.el8_10.ppc64le.rpm SHA-256: 70bd43e76cc9d96258ab34074aa4a44cc18b98234d0c8c96ce0d5cb2f3f7a893
dotnet-host-debuginfo-9.0.10-1.el8_10.ppc64le.rpm SHA-256: f37a5b6fd266e3d843969517676d3f102864d734dc3af9f0779b8eb0ce71fddd
dotnet-hostfxr-9.0-9.0.10-1.el8_10.ppc64le.rpm SHA-256: 8af452bec35ec8c6ac22437bc90d9c96ab49426981f7fb4e88847d0770d1d32a
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el8_10.ppc64le.rpm SHA-256: 44254faaea2ed0031a85be036c46b1a77947cb58c85de75f037cc93004ee294c
dotnet-runtime-9.0-9.0.10-1.el8_10.ppc64le.rpm SHA-256: a80f2b216b8046f4228a848fb80ca0e97c91a6709eeadb2ee3e4764fdd9c7961
dotnet-runtime-9.0-debuginfo-9.0.10-1.el8_10.ppc64le.rpm SHA-256: 48fd98f04b98c7b1973e45de0ae10b8b5da4a22042e55ca373b825b0b4b66c28
dotnet-runtime-dbg-9.0-9.0.10-1.el8_10.ppc64le.rpm SHA-256: 2e2318250832d465e06a5dca658b1be0cadb5f8a6d98cde496bdb102d4fe4763
dotnet-sdk-9.0-9.0.111-1.el8_10.ppc64le.rpm SHA-256: bfdbc1acfe75c0e14700d1af9db6eb86f5c9e2a24c43d79d17b2cf69bbd6aa9b
dotnet-sdk-9.0-debuginfo-9.0.111-1.el8_10.ppc64le.rpm SHA-256: 6c2f8733512453a6592da67b3e78c87674342dd7900bc4af4dda8aac0dd28273
dotnet-sdk-dbg-9.0-9.0.111-1.el8_10.ppc64le.rpm SHA-256: 5916ae232580ad0bf2647ed19274e99107f86df45ac31e2ff4a41f2978b3e07d
dotnet-targeting-pack-9.0-9.0.10-1.el8_10.ppc64le.rpm SHA-256: b56e35f79f4bfa60841163de12d370cf8f712849998a78a2b86e4858b382aa4e
dotnet-templates-9.0-9.0.111-1.el8_10.ppc64le.rpm SHA-256: b1bdafe8f332029bdb6581d5f27409b20fa3d2c6a47b929856743df8f986b573
dotnet9.0-debuginfo-9.0.111-1.el8_10.ppc64le.rpm SHA-256: f2eef01fca18afb51150690477a1e9de120f69166fd261078510e120b4134757
dotnet9.0-debugsource-9.0.111-1.el8_10.ppc64le.rpm SHA-256: 052ac0a334000a7a35d098966e22be828ac054bfab414f61dc61213d0a237a10
netstandard-targeting-pack-2.1-9.0.111-1.el8_10.ppc64le.rpm SHA-256: 3068786d242dbdeb3b1a785613316750f2867c1a68015089b6a0db3993a112e0

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet9.0-9.0.111-1.el8_10.src.rpm SHA-256: 70d829e1ceb50d531c3ce023fb59a13cc5ad580cacd36c053aa9b2988f97e7e1
aarch64
aspnetcore-runtime-9.0-9.0.10-1.el8_10.aarch64.rpm SHA-256: 070d629fb75746771a5811e6326472d0a7149242dcf93734453d271f7d58157f
aspnetcore-runtime-dbg-9.0-9.0.10-1.el8_10.aarch64.rpm SHA-256: 9e98e482fe5db63e37ca89ecf905be66d4dfba0d51f3b6b84cb0c9be5b1f9a3f
aspnetcore-targeting-pack-9.0-9.0.10-1.el8_10.aarch64.rpm SHA-256: 163a384434a99d554b1e2f8d05f60bc3b34a7a68cb7bd0cdec63bbaa31d6f5b5
dotnet-9.0.111-1.el8_10.aarch64.rpm SHA-256: 8cf7c56ba1365bb90fffb0f4bd79cc36e7d86f4d8cce5c1621ca0afd85f5e26e
dotnet-apphost-pack-9.0-9.0.10-1.el8_10.aarch64.rpm SHA-256: 497306d35bc2233915c9ecf379cf797e3f2a3bb5ba6e88a3fbb718996c46d632
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el8_10.aarch64.rpm SHA-256: f6c30a1143235b975124275572600d695e93690b1902b995aed8d92f70edb336
dotnet-host-9.0.10-1.el8_10.aarch64.rpm SHA-256: d3450d7d30794ad7c08d406a10502ea909758f7cc1ed6bd71001e80bdd99b48e
dotnet-host-debuginfo-9.0.10-1.el8_10.aarch64.rpm SHA-256: fe49825227e4ada8927f4c194d7f4ad6eed16fc9775fa008081b41073803b07c
dotnet-hostfxr-9.0-9.0.10-1.el8_10.aarch64.rpm SHA-256: 2521cbc942d79c030ffc54ea93eb5ec03ad4008ca005e3d9226e08ad49bf6cff
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el8_10.aarch64.rpm SHA-256: 452682c037eb4c934228c779ab220d282a5d62ac0ad750adfd3163333117bd4b
dotnet-runtime-9.0-9.0.10-1.el8_10.aarch64.rpm SHA-256: 73ab189ffe1ea5f2e1036173de650a8af1a1ede41b136f9b1c82f089446a66a8
dotnet-runtime-9.0-debuginfo-9.0.10-1.el8_10.aarch64.rpm SHA-256: 3a7ece70efe294616aea749506b0014198718d3fd85ae2a50d32f2fe8480f6cb
dotnet-runtime-dbg-9.0-9.0.10-1.el8_10.aarch64.rpm SHA-256: 07dcd697c1282d5b174b574ed2cb9d03bc34b04695c5651f84b03f6c46e5983e
dotnet-sdk-9.0-9.0.111-1.el8_10.aarch64.rpm SHA-256: d9b102ccb1ffde6756716847cc276c7799a2af2bca04ee1143e4cdc814426b91
dotnet-sdk-9.0-debuginfo-9.0.111-1.el8_10.aarch64.rpm SHA-256: a1cb74c3f491c3ea7d851d67323e375b7bf6e3406caa463c6564c2bd77546594
dotnet-sdk-aot-9.0-9.0.111-1.el8_10.aarch64.rpm SHA-256: 4b0406820eb71c4a00d1245eb8828bf1c3bbb31beb6cb570c98dc9054e0bd22e
dotnet-sdk-aot-9.0-debuginfo-9.0.111-1.el8_10.aarch64.rpm SHA-256: 6499320fd1ac191435d8ad77ada08f8bc83a0a5ff7381c2fc7c421b79486cf0b
dotnet-sdk-dbg-9.0-9.0.111-1.el8_10.aarch64.rpm SHA-256: 93dda9bde36ed909823652476b543b40a82fadfa3af703f18b06f629505aa735
dotnet-targeting-pack-9.0-9.0.10-1.el8_10.aarch64.rpm SHA-256: b91cc5c4b16a847f9b7d18945da78c68841c90712eedd81a7dc8d55c4cd706a7
dotnet-templates-9.0-9.0.111-1.el8_10.aarch64.rpm SHA-256: 99a6b9c9f7a513a0c618b7e652ac5fe4c8618db312827ced0df042f613af697d
dotnet9.0-debuginfo-9.0.111-1.el8_10.aarch64.rpm SHA-256: 1b05e698056bde8c80888b3ed981446f2f65c69e0cdb42ed7acf5ccba148e968
dotnet9.0-debugsource-9.0.111-1.el8_10.aarch64.rpm SHA-256: 4c383e1e433c5c3781a19789169d82a7cb75e4f3085e7a487acba1448ed757f6
netstandard-targeting-pack-2.1-9.0.111-1.el8_10.aarch64.rpm SHA-256: dae0eec3d5f77357a3a160376b22723192458d899c6bfc1b136318a9221508f0

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el8_10.x86_64.rpm SHA-256: d11919ec5ca4051cdf85d2afe186c657ca8392a1f1359b9af8fb8945cf4bbc56
dotnet-host-debuginfo-9.0.10-1.el8_10.x86_64.rpm SHA-256: 5587c96f57b993a565689de6aa2f0c5e83d2c3c363236df18118273c1125933a
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el8_10.x86_64.rpm SHA-256: 1b03a898b95cbe1d7632cc4496a8c307b5d7a3d6d4c25f43eebb1b9eb374c35a
dotnet-runtime-9.0-debuginfo-9.0.10-1.el8_10.x86_64.rpm SHA-256: e7b66e44fb0a0f1211c0c6613b176b11939711dae9c1d11924f27ec1e0fa95dd
dotnet-sdk-9.0-debuginfo-9.0.111-1.el8_10.x86_64.rpm SHA-256: 033aa9c9bee79ef0e63aed6cf396c3ee696a46dc1f88237da773053885659f98
dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el8_10.x86_64.rpm SHA-256: 2a20881f083999a2bc7b045d6f9997ebd8ab25f9f90399d43a5e4107e3dade39
dotnet-sdk-aot-9.0-debuginfo-9.0.111-1.el8_10.x86_64.rpm SHA-256: 21bb4fa04f99b15e594c46b8d166e034b7a419e964d0e27fde9d1f74fd7201fa
dotnet9.0-debuginfo-9.0.111-1.el8_10.x86_64.rpm SHA-256: 052e8e071bce2916e970ff9cc6072473095f6984399c1e757702b3bb123bba05
dotnet9.0-debugsource-9.0.111-1.el8_10.x86_64.rpm SHA-256: 6ba4a36d1206db44042f43c1822e9b7499561fb878c8035f3556871c01b84dc8

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el8_10.ppc64le.rpm SHA-256: f9757b6cfb99180d8211a8bb540aaacecd48f9403c111709defbedcf5035732d
dotnet-host-debuginfo-9.0.10-1.el8_10.ppc64le.rpm SHA-256: f37a5b6fd266e3d843969517676d3f102864d734dc3af9f0779b8eb0ce71fddd
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el8_10.ppc64le.rpm SHA-256: 44254faaea2ed0031a85be036c46b1a77947cb58c85de75f037cc93004ee294c
dotnet-runtime-9.0-debuginfo-9.0.10-1.el8_10.ppc64le.rpm SHA-256: 48fd98f04b98c7b1973e45de0ae10b8b5da4a22042e55ca373b825b0b4b66c28
dotnet-sdk-9.0-debuginfo-9.0.111-1.el8_10.ppc64le.rpm SHA-256: 6c2f8733512453a6592da67b3e78c87674342dd7900bc4af4dda8aac0dd28273
dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el8_10.ppc64le.rpm SHA-256: e343b929ae04ea78900da6b4357f036c796ad0b01ae09067d1eaea3bf12a632c
dotnet9.0-debuginfo-9.0.111-1.el8_10.ppc64le.rpm SHA-256: f2eef01fca18afb51150690477a1e9de120f69166fd261078510e120b4134757
dotnet9.0-debugsource-9.0.111-1.el8_10.ppc64le.rpm SHA-256: 052ac0a334000a7a35d098966e22be828ac054bfab414f61dc61213d0a237a10

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el8_10.aarch64.rpm SHA-256: f6c30a1143235b975124275572600d695e93690b1902b995aed8d92f70edb336
dotnet-host-debuginfo-9.0.10-1.el8_10.aarch64.rpm SHA-256: fe49825227e4ada8927f4c194d7f4ad6eed16fc9775fa008081b41073803b07c
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el8_10.aarch64.rpm SHA-256: 452682c037eb4c934228c779ab220d282a5d62ac0ad750adfd3163333117bd4b
dotnet-runtime-9.0-debuginfo-9.0.10-1.el8_10.aarch64.rpm SHA-256: 3a7ece70efe294616aea749506b0014198718d3fd85ae2a50d32f2fe8480f6cb
dotnet-sdk-9.0-debuginfo-9.0.111-1.el8_10.aarch64.rpm SHA-256: a1cb74c3f491c3ea7d851d67323e375b7bf6e3406caa463c6564c2bd77546594
dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el8_10.aarch64.rpm SHA-256: 74ebe9867f884cace8e56fc3c7403e5b49a37e321e035f6b3cf85dd90cff33c3
dotnet-sdk-aot-9.0-debuginfo-9.0.111-1.el8_10.aarch64.rpm SHA-256: 6499320fd1ac191435d8ad77ada08f8bc83a0a5ff7381c2fc7c421b79486cf0b
dotnet9.0-debuginfo-9.0.111-1.el8_10.aarch64.rpm SHA-256: 1b05e698056bde8c80888b3ed981446f2f65c69e0cdb42ed7acf5ccba148e968
dotnet9.0-debugsource-9.0.111-1.el8_10.aarch64.rpm SHA-256: 4c383e1e433c5c3781a19789169d82a7cb75e4f3085e7a487acba1448ed757f6

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el8_10.s390x.rpm SHA-256: 2890999a00444e27c5538bde5805d6d747f54489d6e355b755c0640faa878a0c
dotnet-host-debuginfo-9.0.10-1.el8_10.s390x.rpm SHA-256: 013329f25c53d47d5b33382c3197ccb5af3671dd1990ef5b39741f909fba9ee8
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el8_10.s390x.rpm SHA-256: 1203fbe4e96b4721d4654a232b0e055b90f0ab96ff2fea69f02cc915bbeb3b63
dotnet-runtime-9.0-debuginfo-9.0.10-1.el8_10.s390x.rpm SHA-256: bd24a9a3a8ee6e1a6d1ec3bdac240ef368a1b9e8fc37c1f2ca50a05761c225f0
dotnet-sdk-9.0-debuginfo-9.0.111-1.el8_10.s390x.rpm SHA-256: ae0060ba43bf541ae3419cf56429e326489cbad1c38a4b2577d321eb99433b98
dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el8_10.s390x.rpm SHA-256: ef42938eba80b853e67858a4a4033d4318f1a31321d59b552bbf7b850bd84edf
dotnet9.0-debuginfo-9.0.111-1.el8_10.s390x.rpm SHA-256: 1538d379ee30e4b415203f0555f48d9e27d93a1b88c871f649990bb430022a21
dotnet9.0-debugsource-9.0.111-1.el8_10.s390x.rpm SHA-256: d4693707cb1d7f80f6708e1dc2ef9737f19522b5e14c4b9e84c227a46e7c7bf9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility