Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:18256 - Security Advisory
Issued:
2025-10-16
Updated:
2025-10-16

RHSA-2025:18256 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.121 and .NET Runtime 8.0.21.Security Fix(es):

  • dotnet: .NET Information Disclosure Vulnerability (CVE-2025-55248)
  • dotnet: .NET Security Feature Bypass Vulnerability (CVE-2025-55315)
  • dotnet: .NET Denial of Service Vulnerability (CVE-2025-55247)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2403083 - CVE-2025-55248 dotnet: .NET Information Disclosure Vulnerability
  • BZ - 2403085 - CVE-2025-55315 dotnet: .NET Security Feature Bypass Vulnerability
  • BZ - 2403086 - CVE-2025-55247 dotnet: .NET Denial of Service Vulnerability

CVEs

  • CVE-2025-55247
  • CVE-2025-55248
  • CVE-2025-55315

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.121-1.el9_4.src.rpm SHA-256: 1c10f366efc87ae7a281aeba8850305e148b4a296b61c1ddf4626631ca844a64
x86_64
aspnetcore-runtime-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: 0f8eb514e5f72dda00c4997c59f7031eaaa300b057f85c4f1f370dccb1215c74
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: d98fc791248e5b506f5006cc8fb97901e478e3bf60dfa7c0ea4f8e8a9f7c2b6f
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: 0e64c9365b6d20bbbb70182b5df8cda2e6db9d8609f65a81b8a8905703082efe
dotnet-apphost-pack-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: fc05826b04a8c6a632c638dc50058357d0851b19f4d3b6f4eac9ad9f53d13d3a
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_4.x86_64.rpm SHA-256: b62595e0a1fa8bcfa6d44e58001ee0a56cf65c4ee9c4951a1c17f4b5bbbad1a0
dotnet-host-8.0.21-1.el9_4.x86_64.rpm SHA-256: 836d7d38014fe164c00242ab9eb85831469cedfd7b59646283f6d903800aaf29
dotnet-host-debuginfo-8.0.21-1.el9_4.x86_64.rpm SHA-256: d74d39608005f74814e6e736d451b819a5e30f966dda815908244d29e3f7b49d
dotnet-hostfxr-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: 63b806724d9dc66d701371facfe3bb2fdf09ec93d8f7eee05969c6a4b6338e1b
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_4.x86_64.rpm SHA-256: 6776617fe68c85b2da4a354afe4b861f8ad761926becf28bb7a5f0abe4913e1c
dotnet-runtime-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: dc692a8973bb433fea9ea3c62e7bc2a041a489049bc8e909007f2ddda36a9a4d
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_4.x86_64.rpm SHA-256: e831cec3a2f5aa9ff314cf7b398737aa713ad108c257b3f19622c278a84bc17e
dotnet-runtime-dbg-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: df37644ea4fac1f1ae3ceca44a29ac293de65dbd2fe1bbdf3d0aab2581ef80c2
dotnet-sdk-8.0-8.0.121-1.el9_4.x86_64.rpm SHA-256: 15491a144690144ec12d9d20b7f98a389bcd05c349fbeec532225c9d5af5d797
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_4.x86_64.rpm SHA-256: d7b67a53a39cd7403ba8fc451bf88bac9146660bb36faee4f0f081cc9088c6c4
dotnet-sdk-dbg-8.0-8.0.121-1.el9_4.x86_64.rpm SHA-256: c7de28b45212eed67bfebde46911b7c490905e0127cb765f1a26774d0d47c58e
dotnet-targeting-pack-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: 8fb6085605273e1d052b38110acf1bb71015bc86be787358390b26041b335ece
dotnet-templates-8.0-8.0.121-1.el9_4.x86_64.rpm SHA-256: 61f3bf9eef28962c1577f856987b00be4ce079f2e0e11c2cd660d73a10111ac9
dotnet8.0-debuginfo-8.0.121-1.el9_4.x86_64.rpm SHA-256: f40aeb3ee0548f7370ae12dd6722be72e9919f171923c3701d55fe83d8652861
dotnet8.0-debugsource-8.0.121-1.el9_4.x86_64.rpm SHA-256: 4de5c76d970e0dc623decc8eabe405b9f8c3b7af3e6e1d3d9e1935f45b5b8f7d
netstandard-targeting-pack-2.1-8.0.121-1.el9_4.x86_64.rpm SHA-256: 6b5ad277f24ce850d178aea10cb02c5531617d0d60db7761335b74469afa683b

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
dotnet8.0-8.0.121-1.el9_4.src.rpm SHA-256: 1c10f366efc87ae7a281aeba8850305e148b4a296b61c1ddf4626631ca844a64
x86_64
aspnetcore-runtime-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: 0f8eb514e5f72dda00c4997c59f7031eaaa300b057f85c4f1f370dccb1215c74
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: d98fc791248e5b506f5006cc8fb97901e478e3bf60dfa7c0ea4f8e8a9f7c2b6f
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: 0e64c9365b6d20bbbb70182b5df8cda2e6db9d8609f65a81b8a8905703082efe
dotnet-apphost-pack-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: fc05826b04a8c6a632c638dc50058357d0851b19f4d3b6f4eac9ad9f53d13d3a
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_4.x86_64.rpm SHA-256: b62595e0a1fa8bcfa6d44e58001ee0a56cf65c4ee9c4951a1c17f4b5bbbad1a0
dotnet-host-8.0.21-1.el9_4.x86_64.rpm SHA-256: 836d7d38014fe164c00242ab9eb85831469cedfd7b59646283f6d903800aaf29
dotnet-host-debuginfo-8.0.21-1.el9_4.x86_64.rpm SHA-256: d74d39608005f74814e6e736d451b819a5e30f966dda815908244d29e3f7b49d
dotnet-hostfxr-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: 63b806724d9dc66d701371facfe3bb2fdf09ec93d8f7eee05969c6a4b6338e1b
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_4.x86_64.rpm SHA-256: 6776617fe68c85b2da4a354afe4b861f8ad761926becf28bb7a5f0abe4913e1c
dotnet-runtime-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: dc692a8973bb433fea9ea3c62e7bc2a041a489049bc8e909007f2ddda36a9a4d
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_4.x86_64.rpm SHA-256: e831cec3a2f5aa9ff314cf7b398737aa713ad108c257b3f19622c278a84bc17e
dotnet-runtime-dbg-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: df37644ea4fac1f1ae3ceca44a29ac293de65dbd2fe1bbdf3d0aab2581ef80c2
dotnet-sdk-8.0-8.0.121-1.el9_4.x86_64.rpm SHA-256: 15491a144690144ec12d9d20b7f98a389bcd05c349fbeec532225c9d5af5d797
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_4.x86_64.rpm SHA-256: d7b67a53a39cd7403ba8fc451bf88bac9146660bb36faee4f0f081cc9088c6c4
dotnet-sdk-dbg-8.0-8.0.121-1.el9_4.x86_64.rpm SHA-256: c7de28b45212eed67bfebde46911b7c490905e0127cb765f1a26774d0d47c58e
dotnet-targeting-pack-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: 8fb6085605273e1d052b38110acf1bb71015bc86be787358390b26041b335ece
dotnet-templates-8.0-8.0.121-1.el9_4.x86_64.rpm SHA-256: 61f3bf9eef28962c1577f856987b00be4ce079f2e0e11c2cd660d73a10111ac9
dotnet8.0-debuginfo-8.0.121-1.el9_4.x86_64.rpm SHA-256: f40aeb3ee0548f7370ae12dd6722be72e9919f171923c3701d55fe83d8652861
dotnet8.0-debugsource-8.0.121-1.el9_4.x86_64.rpm SHA-256: 4de5c76d970e0dc623decc8eabe405b9f8c3b7af3e6e1d3d9e1935f45b5b8f7d
netstandard-targeting-pack-2.1-8.0.121-1.el9_4.x86_64.rpm SHA-256: 6b5ad277f24ce850d178aea10cb02c5531617d0d60db7761335b74469afa683b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.121-1.el9_4.src.rpm SHA-256: 1c10f366efc87ae7a281aeba8850305e148b4a296b61c1ddf4626631ca844a64
s390x
aspnetcore-runtime-8.0-8.0.21-1.el9_4.s390x.rpm SHA-256: 1214bed46b2071ed1d24fef8d7a3d896df87fb4a8a34a4896ac5d7387618a791
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_4.s390x.rpm SHA-256: 5af76fb5b688a0937f19a4e034855eeab0fe271afdc3c91c781adda1aa8701cf
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_4.s390x.rpm SHA-256: 3054d1bdf755455cce80e457cef4edfa426a072784bb8210a771adb5d46de84d
dotnet-apphost-pack-8.0-8.0.21-1.el9_4.s390x.rpm SHA-256: 1effa9496413f3a9a41158df230d1a0f31db1f8a3b5651b69154c28a2aec53d4
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_4.s390x.rpm SHA-256: 2bd523bcc19223305e49663eb468f1b4acfe3f5c03c20b7c8e843dee608cb62c
dotnet-host-8.0.21-1.el9_4.s390x.rpm SHA-256: 2a8a4a275fe15de0c40c0e81ed44d34194e823d5b7a0449afba69719f25bc630
dotnet-host-debuginfo-8.0.21-1.el9_4.s390x.rpm SHA-256: e6b3ac4b934d02b432b0901a2fdcf675745dd73065a7e5b0d36420e72e7c0f61
dotnet-hostfxr-8.0-8.0.21-1.el9_4.s390x.rpm SHA-256: 283e0ba45e24534b000e783c85689a71e33de9e8a701e40070f47bbdf5081a1a
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_4.s390x.rpm SHA-256: 55e6014fc835e501b0a8444a330bb2aec1dca7429dcfea894d0370650b365648
dotnet-runtime-8.0-8.0.21-1.el9_4.s390x.rpm SHA-256: 7c1b45e6733ccec8ff8c7abbe8719deb9ca0dbfedf159949dc0e6cbf83e963d9
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_4.s390x.rpm SHA-256: 341aeeace243da32c8fd4c5be87ab5661c03805e9a9e6a9a1c3d098d217fa692
dotnet-runtime-dbg-8.0-8.0.21-1.el9_4.s390x.rpm SHA-256: f6ab855ba5eeea1ee8ce9a275f0fd6a002e966fbbee01eb626b602860fa63d73
dotnet-sdk-8.0-8.0.121-1.el9_4.s390x.rpm SHA-256: 98ac0358a3777227ca8417ce80a650b243fa76f66ce72e6e9601cdf2cfaeb7ca
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_4.s390x.rpm SHA-256: 34a91a8147dfc73a85eed2a3ac79359f3efb2807176e44741f0afbe1937fba2b
dotnet-sdk-dbg-8.0-8.0.121-1.el9_4.s390x.rpm SHA-256: 74d9c3e644ccfefe37d4fc5525feeee580da9371b0dfab06c335b034ef36a0d8
dotnet-targeting-pack-8.0-8.0.21-1.el9_4.s390x.rpm SHA-256: 4c0e275bce0ba23c6ca5fe51aa44219628c48dcef19e38c0c71330bda8ccd2da
dotnet-templates-8.0-8.0.121-1.el9_4.s390x.rpm SHA-256: 97bf30fe3214e239dd2f9826a91f8bdab50f6d63806a7b91a07bf66d3e52c58c
dotnet8.0-debuginfo-8.0.121-1.el9_4.s390x.rpm SHA-256: 89e2539a50d85d8e53b7ca6ddc7809bfabdd215639f1f761a90c51b1d24727cc
dotnet8.0-debugsource-8.0.121-1.el9_4.s390x.rpm SHA-256: 62213dedf656127c83579642a787118328d6daf36abd8207c54631bea761b6b7
netstandard-targeting-pack-2.1-8.0.121-1.el9_4.s390x.rpm SHA-256: af5ce2b243b6fac0916a82644863a03a168de94db1f3326f4d495b97be400ba1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.121-1.el9_4.src.rpm SHA-256: 1c10f366efc87ae7a281aeba8850305e148b4a296b61c1ddf4626631ca844a64
ppc64le
aspnetcore-runtime-8.0-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 44c51c09f95c6790c6d4d412fea585fffdf640c6f42edcbaaa7658247157f726
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 4b7aa5e5c1525c0ba810919bd2c329f4e5f2d361ccc4eae65652e2c9497fb8f7
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 4d6416c20ad41159a32c264c7ae87d60a1204ce8b080f8e47bd7aa1efc4064e3
dotnet-apphost-pack-8.0-8.0.21-1.el9_4.ppc64le.rpm SHA-256: a94ef7d77b57e37ce7f2da69550694077c3235b7f312ac33bb2570855c4d3931
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 865f3c297c39ca459ed3bef5ac9ab7ff5a7aae9bc925dfba346c27feb44d6105
dotnet-host-8.0.21-1.el9_4.ppc64le.rpm SHA-256: f8cfa1b70b44a9d850ac1833b77b503b28e06beb079223a3740006ff5885be69
dotnet-host-debuginfo-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 77852e98d9eaa49bad05435ec99251177ddd78cb36c74373198b7521b96f2b10
dotnet-hostfxr-8.0-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 68908867179e950395c10e4ef01d66d8c84bf9a154ce48711f203326818afe64
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 9baa902472daea0074abadc7a90684132cb5522ffc7e196b4e5df1dddecd0868
dotnet-runtime-8.0-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 3de5bab43fa2476b1cfe43fb75ce48ff58a5fb4815badb8f52e2846e33449381
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 51ef536056b941ab8144bddb9da14977e61a3a2b479f15f2433de0f2d5c067c8
dotnet-runtime-dbg-8.0-8.0.21-1.el9_4.ppc64le.rpm SHA-256: af40a7a1c4f0d69e136f3d30a7646a548759c09fe0c2d28fb5dc9f742547f263
dotnet-sdk-8.0-8.0.121-1.el9_4.ppc64le.rpm SHA-256: ff1c75cf06c37eca3289018825880a7694c3736ac22a5b4afed9491cc1c4df7b
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_4.ppc64le.rpm SHA-256: e8c392561ec22ecf37d34fd6881c74117ec95eb3de462f2d271f1fe93b129bab
dotnet-sdk-dbg-8.0-8.0.121-1.el9_4.ppc64le.rpm SHA-256: e0f4a9b3b15b8364ac53cf3ffeb80e679871659c0a32b00bad597c5760001203
dotnet-targeting-pack-8.0-8.0.21-1.el9_4.ppc64le.rpm SHA-256: bc31b04fc487b50c2be7a20e296901618bd0e6e73cddce3a00b0f6e332833558
dotnet-templates-8.0-8.0.121-1.el9_4.ppc64le.rpm SHA-256: b021e007e911038d6e3e9142fb95dc964bb8631b0600dc8191102618f49145ff
dotnet8.0-debuginfo-8.0.121-1.el9_4.ppc64le.rpm SHA-256: 81a24d4fde6ffd17dd744f0fef7a484ad223cdc4a724e83e0731ef07c670ca8f
dotnet8.0-debugsource-8.0.121-1.el9_4.ppc64le.rpm SHA-256: 5917a33ed915892e343f5ae0f96320f00c45d7203c3f6f89c540bd0383fd0c80
netstandard-targeting-pack-2.1-8.0.121-1.el9_4.ppc64le.rpm SHA-256: 5a46e2e32e50746e4767c69780b42c845c0b32e71065817332de945821d3b455

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.121-1.el9_4.src.rpm SHA-256: 1c10f366efc87ae7a281aeba8850305e148b4a296b61c1ddf4626631ca844a64
aarch64
aspnetcore-runtime-8.0-8.0.21-1.el9_4.aarch64.rpm SHA-256: 0ba0524839795dac8a8dcb23d39f0c48b31553a878aef95e8af62fb55a436aff
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_4.aarch64.rpm SHA-256: 1df22b32831748d8d78493a7af344838a1a84757193cd122828cf0dda7f085c5
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_4.aarch64.rpm SHA-256: 4a4b0e4bd6c4756dff748d5cf21ad165336dd0ce6b09684cd26a6fb46b9401cd
dotnet-apphost-pack-8.0-8.0.21-1.el9_4.aarch64.rpm SHA-256: 8075d7edb92d97ef055dba8dfd89dce212a021f9834e59b25915be158b00cc23
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_4.aarch64.rpm SHA-256: 0a5654864024a750427dfe353f986c42150310eebc7a68196fcca1a006289cd2
dotnet-host-8.0.21-1.el9_4.aarch64.rpm SHA-256: 7ff7373e752705c103ce80ae640e4c96af71c2085fe8178caa2b9c0224318522
dotnet-host-debuginfo-8.0.21-1.el9_4.aarch64.rpm SHA-256: 91f3878119e7f95c939775e809c5e5450b9cab30ddec6fb634d514b54c28368a
dotnet-hostfxr-8.0-8.0.21-1.el9_4.aarch64.rpm SHA-256: 4f969a43c50ee4c970e838452b6ae0c40a1cdc237da9748aa87b0a9ae249c37d
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_4.aarch64.rpm SHA-256: 28dd3c173337baa187c686441ae18db6905a645a416341865578c8219b5db862
dotnet-runtime-8.0-8.0.21-1.el9_4.aarch64.rpm SHA-256: 4eac2197e7970a08426119401016aae13315f9f104036cad9a9c4bbc211f863e
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_4.aarch64.rpm SHA-256: 2235b4b88de3f0b281c69869f9d8b523815678727438fc51201f1568b1059e06
dotnet-runtime-dbg-8.0-8.0.21-1.el9_4.aarch64.rpm SHA-256: 9787fd7edbe94e0434d3c14af36ca2eff7c5efe9fb9286900b5ea5f0d0915b20
dotnet-sdk-8.0-8.0.121-1.el9_4.aarch64.rpm SHA-256: b3cb4e14a30e354412a2b4b1cd81fae4aafd127dcaca7368d4a9aaf867c21dd0
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_4.aarch64.rpm SHA-256: b4cec2f4dbd32d3a47c45280134f541dc8e177fd9b2e6c28503b3702bce9c857
dotnet-sdk-dbg-8.0-8.0.121-1.el9_4.aarch64.rpm SHA-256: 5b9421a61984ebbe492704501bfcf336f61f9f0f5150089815b8a4084b646b17
dotnet-targeting-pack-8.0-8.0.21-1.el9_4.aarch64.rpm SHA-256: a02c19064b0613e68a4d16cd0285e5ee781cf4c3431cf7e7408b6640861d15ca
dotnet-templates-8.0-8.0.121-1.el9_4.aarch64.rpm SHA-256: a5fec42844c5c6e48e1da2505119959d4626a118729b38339a28a8d5a7fe6854
dotnet8.0-debuginfo-8.0.121-1.el9_4.aarch64.rpm SHA-256: 942292c9042cfc5369bc8528227c198870308be2f219e43c07304ae85cab1ee4
dotnet8.0-debugsource-8.0.121-1.el9_4.aarch64.rpm SHA-256: 113489d7aafca2353df15b86ca7dbcd491073381527986fa7a1a18aa715fd868
netstandard-targeting-pack-2.1-8.0.121-1.el9_4.aarch64.rpm SHA-256: 679782e3caa9902225fcb0d6d56d9eb8dc852c43d5d340f0d0e7acd77a3ea8c1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.121-1.el9_4.src.rpm SHA-256: 1c10f366efc87ae7a281aeba8850305e148b4a296b61c1ddf4626631ca844a64
ppc64le
aspnetcore-runtime-8.0-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 44c51c09f95c6790c6d4d412fea585fffdf640c6f42edcbaaa7658247157f726
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 4b7aa5e5c1525c0ba810919bd2c329f4e5f2d361ccc4eae65652e2c9497fb8f7
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 4d6416c20ad41159a32c264c7ae87d60a1204ce8b080f8e47bd7aa1efc4064e3
dotnet-apphost-pack-8.0-8.0.21-1.el9_4.ppc64le.rpm SHA-256: a94ef7d77b57e37ce7f2da69550694077c3235b7f312ac33bb2570855c4d3931
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 865f3c297c39ca459ed3bef5ac9ab7ff5a7aae9bc925dfba346c27feb44d6105
dotnet-host-8.0.21-1.el9_4.ppc64le.rpm SHA-256: f8cfa1b70b44a9d850ac1833b77b503b28e06beb079223a3740006ff5885be69
dotnet-host-debuginfo-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 77852e98d9eaa49bad05435ec99251177ddd78cb36c74373198b7521b96f2b10
dotnet-hostfxr-8.0-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 68908867179e950395c10e4ef01d66d8c84bf9a154ce48711f203326818afe64
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 9baa902472daea0074abadc7a90684132cb5522ffc7e196b4e5df1dddecd0868
dotnet-runtime-8.0-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 3de5bab43fa2476b1cfe43fb75ce48ff58a5fb4815badb8f52e2846e33449381
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 51ef536056b941ab8144bddb9da14977e61a3a2b479f15f2433de0f2d5c067c8
dotnet-runtime-dbg-8.0-8.0.21-1.el9_4.ppc64le.rpm SHA-256: af40a7a1c4f0d69e136f3d30a7646a548759c09fe0c2d28fb5dc9f742547f263
dotnet-sdk-8.0-8.0.121-1.el9_4.ppc64le.rpm SHA-256: ff1c75cf06c37eca3289018825880a7694c3736ac22a5b4afed9491cc1c4df7b
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_4.ppc64le.rpm SHA-256: e8c392561ec22ecf37d34fd6881c74117ec95eb3de462f2d271f1fe93b129bab
dotnet-sdk-dbg-8.0-8.0.121-1.el9_4.ppc64le.rpm SHA-256: e0f4a9b3b15b8364ac53cf3ffeb80e679871659c0a32b00bad597c5760001203
dotnet-targeting-pack-8.0-8.0.21-1.el9_4.ppc64le.rpm SHA-256: bc31b04fc487b50c2be7a20e296901618bd0e6e73cddce3a00b0f6e332833558
dotnet-templates-8.0-8.0.121-1.el9_4.ppc64le.rpm SHA-256: b021e007e911038d6e3e9142fb95dc964bb8631b0600dc8191102618f49145ff
dotnet8.0-debuginfo-8.0.121-1.el9_4.ppc64le.rpm SHA-256: 81a24d4fde6ffd17dd744f0fef7a484ad223cdc4a724e83e0731ef07c670ca8f
dotnet8.0-debugsource-8.0.121-1.el9_4.ppc64le.rpm SHA-256: 5917a33ed915892e343f5ae0f96320f00c45d7203c3f6f89c540bd0383fd0c80
netstandard-targeting-pack-2.1-8.0.121-1.el9_4.ppc64le.rpm SHA-256: 5a46e2e32e50746e4767c69780b42c845c0b32e71065817332de945821d3b455

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.121-1.el9_4.src.rpm SHA-256: 1c10f366efc87ae7a281aeba8850305e148b4a296b61c1ddf4626631ca844a64
x86_64
aspnetcore-runtime-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: 0f8eb514e5f72dda00c4997c59f7031eaaa300b057f85c4f1f370dccb1215c74
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: d98fc791248e5b506f5006cc8fb97901e478e3bf60dfa7c0ea4f8e8a9f7c2b6f
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: 0e64c9365b6d20bbbb70182b5df8cda2e6db9d8609f65a81b8a8905703082efe
dotnet-apphost-pack-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: fc05826b04a8c6a632c638dc50058357d0851b19f4d3b6f4eac9ad9f53d13d3a
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_4.x86_64.rpm SHA-256: b62595e0a1fa8bcfa6d44e58001ee0a56cf65c4ee9c4951a1c17f4b5bbbad1a0
dotnet-host-8.0.21-1.el9_4.x86_64.rpm SHA-256: 836d7d38014fe164c00242ab9eb85831469cedfd7b59646283f6d903800aaf29
dotnet-host-debuginfo-8.0.21-1.el9_4.x86_64.rpm SHA-256: d74d39608005f74814e6e736d451b819a5e30f966dda815908244d29e3f7b49d
dotnet-hostfxr-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: 63b806724d9dc66d701371facfe3bb2fdf09ec93d8f7eee05969c6a4b6338e1b
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_4.x86_64.rpm SHA-256: 6776617fe68c85b2da4a354afe4b861f8ad761926becf28bb7a5f0abe4913e1c
dotnet-runtime-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: dc692a8973bb433fea9ea3c62e7bc2a041a489049bc8e909007f2ddda36a9a4d
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_4.x86_64.rpm SHA-256: e831cec3a2f5aa9ff314cf7b398737aa713ad108c257b3f19622c278a84bc17e
dotnet-runtime-dbg-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: df37644ea4fac1f1ae3ceca44a29ac293de65dbd2fe1bbdf3d0aab2581ef80c2
dotnet-sdk-8.0-8.0.121-1.el9_4.x86_64.rpm SHA-256: 15491a144690144ec12d9d20b7f98a389bcd05c349fbeec532225c9d5af5d797
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_4.x86_64.rpm SHA-256: d7b67a53a39cd7403ba8fc451bf88bac9146660bb36faee4f0f081cc9088c6c4
dotnet-sdk-dbg-8.0-8.0.121-1.el9_4.x86_64.rpm SHA-256: c7de28b45212eed67bfebde46911b7c490905e0127cb765f1a26774d0d47c58e
dotnet-targeting-pack-8.0-8.0.21-1.el9_4.x86_64.rpm SHA-256: 8fb6085605273e1d052b38110acf1bb71015bc86be787358390b26041b335ece
dotnet-templates-8.0-8.0.121-1.el9_4.x86_64.rpm SHA-256: 61f3bf9eef28962c1577f856987b00be4ce079f2e0e11c2cd660d73a10111ac9
dotnet8.0-debuginfo-8.0.121-1.el9_4.x86_64.rpm SHA-256: f40aeb3ee0548f7370ae12dd6722be72e9919f171923c3701d55fe83d8652861
dotnet8.0-debugsource-8.0.121-1.el9_4.x86_64.rpm SHA-256: 4de5c76d970e0dc623decc8eabe405b9f8c3b7af3e6e1d3d9e1935f45b5b8f7d
netstandard-targeting-pack-2.1-8.0.121-1.el9_4.x86_64.rpm SHA-256: 6b5ad277f24ce850d178aea10cb02c5531617d0d60db7761335b74469afa683b

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_4.x86_64.rpm SHA-256: b62595e0a1fa8bcfa6d44e58001ee0a56cf65c4ee9c4951a1c17f4b5bbbad1a0
dotnet-host-debuginfo-8.0.21-1.el9_4.x86_64.rpm SHA-256: d74d39608005f74814e6e736d451b819a5e30f966dda815908244d29e3f7b49d
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_4.x86_64.rpm SHA-256: 6776617fe68c85b2da4a354afe4b861f8ad761926becf28bb7a5f0abe4913e1c
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_4.x86_64.rpm SHA-256: e831cec3a2f5aa9ff314cf7b398737aa713ad108c257b3f19622c278a84bc17e
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_4.x86_64.rpm SHA-256: d7b67a53a39cd7403ba8fc451bf88bac9146660bb36faee4f0f081cc9088c6c4
dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el9_4.x86_64.rpm SHA-256: 664ea983d4ae3ce940fc7a18c9972f3c660c75f183c0d49d5a33455dd5a06772
dotnet8.0-debuginfo-8.0.121-1.el9_4.x86_64.rpm SHA-256: f40aeb3ee0548f7370ae12dd6722be72e9919f171923c3701d55fe83d8652861
dotnet8.0-debugsource-8.0.121-1.el9_4.x86_64.rpm SHA-256: 4de5c76d970e0dc623decc8eabe405b9f8c3b7af3e6e1d3d9e1935f45b5b8f7d

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 865f3c297c39ca459ed3bef5ac9ab7ff5a7aae9bc925dfba346c27feb44d6105
dotnet-host-debuginfo-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 77852e98d9eaa49bad05435ec99251177ddd78cb36c74373198b7521b96f2b10
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 9baa902472daea0074abadc7a90684132cb5522ffc7e196b4e5df1dddecd0868
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_4.ppc64le.rpm SHA-256: 51ef536056b941ab8144bddb9da14977e61a3a2b479f15f2433de0f2d5c067c8
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_4.ppc64le.rpm SHA-256: e8c392561ec22ecf37d34fd6881c74117ec95eb3de462f2d271f1fe93b129bab
dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el9_4.ppc64le.rpm SHA-256: 154302eb736e68734d7d5132e2651a46f7ab5822f5842143f633dc817144f077
dotnet8.0-debuginfo-8.0.121-1.el9_4.ppc64le.rpm SHA-256: 81a24d4fde6ffd17dd744f0fef7a484ad223cdc4a724e83e0731ef07c670ca8f
dotnet8.0-debugsource-8.0.121-1.el9_4.ppc64le.rpm SHA-256: 5917a33ed915892e343f5ae0f96320f00c45d7203c3f6f89c540bd0383fd0c80

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_4.s390x.rpm SHA-256: 2bd523bcc19223305e49663eb468f1b4acfe3f5c03c20b7c8e843dee608cb62c
dotnet-host-debuginfo-8.0.21-1.el9_4.s390x.rpm SHA-256: e6b3ac4b934d02b432b0901a2fdcf675745dd73065a7e5b0d36420e72e7c0f61
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_4.s390x.rpm SHA-256: 55e6014fc835e501b0a8444a330bb2aec1dca7429dcfea894d0370650b365648
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_4.s390x.rpm SHA-256: 341aeeace243da32c8fd4c5be87ab5661c03805e9a9e6a9a1c3d098d217fa692
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_4.s390x.rpm SHA-256: 34a91a8147dfc73a85eed2a3ac79359f3efb2807176e44741f0afbe1937fba2b
dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el9_4.s390x.rpm SHA-256: fd705ab5018de933eaebe17cf8cb6ef305d1d9444fb6d4e40da0c991c82d9f3a
dotnet8.0-debuginfo-8.0.121-1.el9_4.s390x.rpm SHA-256: 89e2539a50d85d8e53b7ca6ddc7809bfabdd215639f1f761a90c51b1d24727cc
dotnet8.0-debugsource-8.0.121-1.el9_4.s390x.rpm SHA-256: 62213dedf656127c83579642a787118328d6daf36abd8207c54631bea761b6b7

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_4.aarch64.rpm SHA-256: 0a5654864024a750427dfe353f986c42150310eebc7a68196fcca1a006289cd2
dotnet-host-debuginfo-8.0.21-1.el9_4.aarch64.rpm SHA-256: 91f3878119e7f95c939775e809c5e5450b9cab30ddec6fb634d514b54c28368a
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_4.aarch64.rpm SHA-256: 28dd3c173337baa187c686441ae18db6905a645a416341865578c8219b5db862
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_4.aarch64.rpm SHA-256: 2235b4b88de3f0b281c69869f9d8b523815678727438fc51201f1568b1059e06
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_4.aarch64.rpm SHA-256: b4cec2f4dbd32d3a47c45280134f541dc8e177fd9b2e6c28503b3702bce9c857
dotnet-sdk-8.0-source-built-artifacts-8.0.121-1.el9_4.aarch64.rpm SHA-256: 381ca56b852dcdf2ef5ca50118de39c3aad398321a37130a95831f1ee88426b4
dotnet8.0-debuginfo-8.0.121-1.el9_4.aarch64.rpm SHA-256: 942292c9042cfc5369bc8528227c198870308be2f219e43c07304ae85cab1ee4
dotnet8.0-debugsource-8.0.121-1.el9_4.aarch64.rpm SHA-256: 113489d7aafca2353df15b86ca7dbcd491073381527986fa7a1a18aa715fd868

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.121-1.el9_4.src.rpm SHA-256: 1c10f366efc87ae7a281aeba8850305e148b4a296b61c1ddf4626631ca844a64
aarch64
aspnetcore-runtime-8.0-8.0.21-1.el9_4.aarch64.rpm SHA-256: 0ba0524839795dac8a8dcb23d39f0c48b31553a878aef95e8af62fb55a436aff
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_4.aarch64.rpm SHA-256: 1df22b32831748d8d78493a7af344838a1a84757193cd122828cf0dda7f085c5
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_4.aarch64.rpm SHA-256: 4a4b0e4bd6c4756dff748d5cf21ad165336dd0ce6b09684cd26a6fb46b9401cd
dotnet-apphost-pack-8.0-8.0.21-1.el9_4.aarch64.rpm SHA-256: 8075d7edb92d97ef055dba8dfd89dce212a021f9834e59b25915be158b00cc23
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_4.aarch64.rpm SHA-256: 0a5654864024a750427dfe353f986c42150310eebc7a68196fcca1a006289cd2
dotnet-host-8.0.21-1.el9_4.aarch64.rpm SHA-256: 7ff7373e752705c103ce80ae640e4c96af71c2085fe8178caa2b9c0224318522
dotnet-host-debuginfo-8.0.21-1.el9_4.aarch64.rpm SHA-256: 91f3878119e7f95c939775e809c5e5450b9cab30ddec6fb634d514b54c28368a
dotnet-hostfxr-8.0-8.0.21-1.el9_4.aarch64.rpm SHA-256: 4f969a43c50ee4c970e838452b6ae0c40a1cdc237da9748aa87b0a9ae249c37d
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_4.aarch64.rpm SHA-256: 28dd3c173337baa187c686441ae18db6905a645a416341865578c8219b5db862
dotnet-runtime-8.0-8.0.21-1.el9_4.aarch64.rpm SHA-256: 4eac2197e7970a08426119401016aae13315f9f104036cad9a9c4bbc211f863e
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_4.aarch64.rpm SHA-256: 2235b4b88de3f0b281c69869f9d8b523815678727438fc51201f1568b1059e06
dotnet-runtime-dbg-8.0-8.0.21-1.el9_4.aarch64.rpm SHA-256: 9787fd7edbe94e0434d3c14af36ca2eff7c5efe9fb9286900b5ea5f0d0915b20
dotnet-sdk-8.0-8.0.121-1.el9_4.aarch64.rpm SHA-256: b3cb4e14a30e354412a2b4b1cd81fae4aafd127dcaca7368d4a9aaf867c21dd0
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_4.aarch64.rpm SHA-256: b4cec2f4dbd32d3a47c45280134f541dc8e177fd9b2e6c28503b3702bce9c857
dotnet-sdk-dbg-8.0-8.0.121-1.el9_4.aarch64.rpm SHA-256: 5b9421a61984ebbe492704501bfcf336f61f9f0f5150089815b8a4084b646b17
dotnet-targeting-pack-8.0-8.0.21-1.el9_4.aarch64.rpm SHA-256: a02c19064b0613e68a4d16cd0285e5ee781cf4c3431cf7e7408b6640861d15ca
dotnet-templates-8.0-8.0.121-1.el9_4.aarch64.rpm SHA-256: a5fec42844c5c6e48e1da2505119959d4626a118729b38339a28a8d5a7fe6854
dotnet8.0-debuginfo-8.0.121-1.el9_4.aarch64.rpm SHA-256: 942292c9042cfc5369bc8528227c198870308be2f219e43c07304ae85cab1ee4
dotnet8.0-debugsource-8.0.121-1.el9_4.aarch64.rpm SHA-256: 113489d7aafca2353df15b86ca7dbcd491073381527986fa7a1a18aa715fd868
netstandard-targeting-pack-2.1-8.0.121-1.el9_4.aarch64.rpm SHA-256: 679782e3caa9902225fcb0d6d56d9eb8dc852c43d5d340f0d0e7acd77a3ea8c1

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.121-1.el9_4.src.rpm SHA-256: 1c10f366efc87ae7a281aeba8850305e148b4a296b61c1ddf4626631ca844a64
s390x
aspnetcore-runtime-8.0-8.0.21-1.el9_4.s390x.rpm SHA-256: 1214bed46b2071ed1d24fef8d7a3d896df87fb4a8a34a4896ac5d7387618a791
aspnetcore-runtime-dbg-8.0-8.0.21-1.el9_4.s390x.rpm SHA-256: 5af76fb5b688a0937f19a4e034855eeab0fe271afdc3c91c781adda1aa8701cf
aspnetcore-targeting-pack-8.0-8.0.21-1.el9_4.s390x.rpm SHA-256: 3054d1bdf755455cce80e457cef4edfa426a072784bb8210a771adb5d46de84d
dotnet-apphost-pack-8.0-8.0.21-1.el9_4.s390x.rpm SHA-256: 1effa9496413f3a9a41158df230d1a0f31db1f8a3b5651b69154c28a2aec53d4
dotnet-apphost-pack-8.0-debuginfo-8.0.21-1.el9_4.s390x.rpm SHA-256: 2bd523bcc19223305e49663eb468f1b4acfe3f5c03c20b7c8e843dee608cb62c
dotnet-host-8.0.21-1.el9_4.s390x.rpm SHA-256: 2a8a4a275fe15de0c40c0e81ed44d34194e823d5b7a0449afba69719f25bc630
dotnet-host-debuginfo-8.0.21-1.el9_4.s390x.rpm SHA-256: e6b3ac4b934d02b432b0901a2fdcf675745dd73065a7e5b0d36420e72e7c0f61
dotnet-hostfxr-8.0-8.0.21-1.el9_4.s390x.rpm SHA-256: 283e0ba45e24534b000e783c85689a71e33de9e8a701e40070f47bbdf5081a1a
dotnet-hostfxr-8.0-debuginfo-8.0.21-1.el9_4.s390x.rpm SHA-256: 55e6014fc835e501b0a8444a330bb2aec1dca7429dcfea894d0370650b365648
dotnet-runtime-8.0-8.0.21-1.el9_4.s390x.rpm SHA-256: 7c1b45e6733ccec8ff8c7abbe8719deb9ca0dbfedf159949dc0e6cbf83e963d9
dotnet-runtime-8.0-debuginfo-8.0.21-1.el9_4.s390x.rpm SHA-256: 341aeeace243da32c8fd4c5be87ab5661c03805e9a9e6a9a1c3d098d217fa692
dotnet-runtime-dbg-8.0-8.0.21-1.el9_4.s390x.rpm SHA-256: f6ab855ba5eeea1ee8ce9a275f0fd6a002e966fbbee01eb626b602860fa63d73
dotnet-sdk-8.0-8.0.121-1.el9_4.s390x.rpm SHA-256: 98ac0358a3777227ca8417ce80a650b243fa76f66ce72e6e9601cdf2cfaeb7ca
dotnet-sdk-8.0-debuginfo-8.0.121-1.el9_4.s390x.rpm SHA-256: 34a91a8147dfc73a85eed2a3ac79359f3efb2807176e44741f0afbe1937fba2b
dotnet-sdk-dbg-8.0-8.0.121-1.el9_4.s390x.rpm SHA-256: 74d9c3e644ccfefe37d4fc5525feeee580da9371b0dfab06c335b034ef36a0d8
dotnet-targeting-pack-8.0-8.0.21-1.el9_4.s390x.rpm SHA-256: 4c0e275bce0ba23c6ca5fe51aa44219628c48dcef19e38c0c71330bda8ccd2da
dotnet-templates-8.0-8.0.121-1.el9_4.s390x.rpm SHA-256: 97bf30fe3214e239dd2f9826a91f8bdab50f6d63806a7b91a07bf66d3e52c58c
dotnet8.0-debuginfo-8.0.121-1.el9_4.s390x.rpm SHA-256: 89e2539a50d85d8e53b7ca6ddc7809bfabdd215639f1f761a90c51b1d24727cc
dotnet8.0-debugsource-8.0.121-1.el9_4.s390x.rpm SHA-256: 62213dedf656127c83579642a787118328d6daf36abd8207c54631bea761b6b7
netstandard-targeting-pack-2.1-8.0.121-1.el9_4.s390x.rpm SHA-256: af5ce2b243b6fac0916a82644863a03a168de94db1f3326f4d495b97be400ba1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility