Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2666 - Security Advisory
Issued:
2025-03-11
Updated:
2025-03-11

RHSA-2025:2666 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.114 and .NET Runtime 8.0.14.Security Fix(es):

  • dotnet: Privilege Escalation Vulnerability in .NET SignInManager.RefreshSignInAsync Method (CVE-2025-24070)

Bug Fix(es) and Enhancement(s):

  • dotnet: Privilege Escalation Vulnerability in .NET SignInManager.RefreshSignInAsync Method (BZ#2349733)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2349733 - CVE-2025-24070 dotnet: Privilege Escalation Vulnerability in .NET SignInManager.RefreshSignInAsync Method

CVEs

  • CVE-2025-24070

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.114-1.el9_4.src.rpm SHA-256: 1df000cb51b1d3d534a0fff716dc0f588d911677365558e6a97ae4f0e21c57f5
x86_64
aspnetcore-runtime-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: f5077fa56c182af58ce177a9e76d6866beb5b02160ceb582409c938e3b815d5a
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: 1b8d5b9b746125bdc0f93ddc6e78ec00b2fa9c554cc31b669b335b985cf73560
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: beb6ee7a81f497103193bce15f0a1e46b1fc81469adda80a8ed890c6c370a60b
dotnet-apphost-pack-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: 704fc5d5530edf8e9a8327ef3279ed398727929489f2387aa56b76f83ba5d081
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_4.x86_64.rpm SHA-256: 372aaa4f0ed5ab2cf1960c1dda77bbe977b510122223b14c245e3163ba8e0d41
dotnet-host-8.0.14-1.el9_4.x86_64.rpm SHA-256: 1748334d2196517e0839e0370d45597e78965431f68ef2be24d73ce16fe1c43f
dotnet-host-debuginfo-8.0.14-1.el9_4.x86_64.rpm SHA-256: 08802de82af34a25ebba5496cfdb1b73bdeacff1d07afec25c07c996309a5e9b
dotnet-hostfxr-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: 97d20735cf6d1b5f244c25cc55eb5e5764c6388e85965463de7fa2927c726148
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_4.x86_64.rpm SHA-256: e0f06a15962002368cf652b007e306c76358de3b56fbc77501c468f8c48985ca
dotnet-runtime-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: d6451d1222644fbc4602cbcccd80926aab0a4f20c59deca2e4fb7513df260924
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_4.x86_64.rpm SHA-256: 601a2642f381b59c4df05db3713b197eafc64a41a756d481c603ca551f688853
dotnet-runtime-dbg-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: 48438ea916065bb549c2acd2b41851a6aa4500529d20e736bf3cc20bcaf1bb65
dotnet-sdk-8.0-8.0.114-1.el9_4.x86_64.rpm SHA-256: 040ab93b1748abadebe599649e7a9340bd1654e510a9a92afcbd9faa818f4e54
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_4.x86_64.rpm SHA-256: ead6f6ceb1d8890ceead0c55e69dcd445b65b69be2dccd6f7d5ed4ba60cb0c03
dotnet-sdk-dbg-8.0-8.0.114-1.el9_4.x86_64.rpm SHA-256: bf4454923d10a42daa9a8e9578d41c4c4db94680531b6e74324819b1088e4f62
dotnet-targeting-pack-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: 5e4fd2ad1ad1b4b050bb6bf607ec1ec1cdb6a4d6d9a7527d1c35d43c6627ecb7
dotnet-templates-8.0-8.0.114-1.el9_4.x86_64.rpm SHA-256: 69ada548aba255f59c50dd1a7c857d7728cacbc93ec98587eb3c4d7036e0c076
dotnet8.0-debuginfo-8.0.114-1.el9_4.x86_64.rpm SHA-256: 76378ac69fe082ca2421260fad367d74fed613e74366f738ae639329049f9829
dotnet8.0-debugsource-8.0.114-1.el9_4.x86_64.rpm SHA-256: d655876f3ec386f8aa45c9c8943de92bd1a6afee6bee476144ea0f2e51f4d9c6
netstandard-targeting-pack-2.1-8.0.114-1.el9_4.x86_64.rpm SHA-256: 6563aaf31fc2bfa9ebbb7c43c9a174a78ff7fedb92136169cbbb17d6673693d2

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
dotnet8.0-8.0.114-1.el9_4.src.rpm SHA-256: 1df000cb51b1d3d534a0fff716dc0f588d911677365558e6a97ae4f0e21c57f5
x86_64
aspnetcore-runtime-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: f5077fa56c182af58ce177a9e76d6866beb5b02160ceb582409c938e3b815d5a
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: 1b8d5b9b746125bdc0f93ddc6e78ec00b2fa9c554cc31b669b335b985cf73560
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: beb6ee7a81f497103193bce15f0a1e46b1fc81469adda80a8ed890c6c370a60b
dotnet-apphost-pack-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: 704fc5d5530edf8e9a8327ef3279ed398727929489f2387aa56b76f83ba5d081
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_4.x86_64.rpm SHA-256: 372aaa4f0ed5ab2cf1960c1dda77bbe977b510122223b14c245e3163ba8e0d41
dotnet-host-8.0.14-1.el9_4.x86_64.rpm SHA-256: 1748334d2196517e0839e0370d45597e78965431f68ef2be24d73ce16fe1c43f
dotnet-host-debuginfo-8.0.14-1.el9_4.x86_64.rpm SHA-256: 08802de82af34a25ebba5496cfdb1b73bdeacff1d07afec25c07c996309a5e9b
dotnet-hostfxr-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: 97d20735cf6d1b5f244c25cc55eb5e5764c6388e85965463de7fa2927c726148
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_4.x86_64.rpm SHA-256: e0f06a15962002368cf652b007e306c76358de3b56fbc77501c468f8c48985ca
dotnet-runtime-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: d6451d1222644fbc4602cbcccd80926aab0a4f20c59deca2e4fb7513df260924
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_4.x86_64.rpm SHA-256: 601a2642f381b59c4df05db3713b197eafc64a41a756d481c603ca551f688853
dotnet-runtime-dbg-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: 48438ea916065bb549c2acd2b41851a6aa4500529d20e736bf3cc20bcaf1bb65
dotnet-sdk-8.0-8.0.114-1.el9_4.x86_64.rpm SHA-256: 040ab93b1748abadebe599649e7a9340bd1654e510a9a92afcbd9faa818f4e54
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_4.x86_64.rpm SHA-256: ead6f6ceb1d8890ceead0c55e69dcd445b65b69be2dccd6f7d5ed4ba60cb0c03
dotnet-sdk-dbg-8.0-8.0.114-1.el9_4.x86_64.rpm SHA-256: bf4454923d10a42daa9a8e9578d41c4c4db94680531b6e74324819b1088e4f62
dotnet-targeting-pack-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: 5e4fd2ad1ad1b4b050bb6bf607ec1ec1cdb6a4d6d9a7527d1c35d43c6627ecb7
dotnet-templates-8.0-8.0.114-1.el9_4.x86_64.rpm SHA-256: 69ada548aba255f59c50dd1a7c857d7728cacbc93ec98587eb3c4d7036e0c076
dotnet8.0-debuginfo-8.0.114-1.el9_4.x86_64.rpm SHA-256: 76378ac69fe082ca2421260fad367d74fed613e74366f738ae639329049f9829
dotnet8.0-debugsource-8.0.114-1.el9_4.x86_64.rpm SHA-256: d655876f3ec386f8aa45c9c8943de92bd1a6afee6bee476144ea0f2e51f4d9c6
netstandard-targeting-pack-2.1-8.0.114-1.el9_4.x86_64.rpm SHA-256: 6563aaf31fc2bfa9ebbb7c43c9a174a78ff7fedb92136169cbbb17d6673693d2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.114-1.el9_4.src.rpm SHA-256: 1df000cb51b1d3d534a0fff716dc0f588d911677365558e6a97ae4f0e21c57f5
s390x
aspnetcore-runtime-8.0-8.0.14-1.el9_4.s390x.rpm SHA-256: 9cbcd783ef3db57b7ce3611b34136d7184f414e3eb7c313e0718cd3509654fc9
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_4.s390x.rpm SHA-256: 832ee605997082a34df0dd55e09561e8c898fff701da1772a93658da0a97627c
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_4.s390x.rpm SHA-256: b696228f8a392772b2ab98f79de9cbbf61296c6f233383c8f22003c7e19bfe15
dotnet-apphost-pack-8.0-8.0.14-1.el9_4.s390x.rpm SHA-256: d52010afce0b19a01d05c5365aa3e7c0b16377792de19e4a62575c41ce915793
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_4.s390x.rpm SHA-256: 76a3e8ff96d1b0bfb16445d56846946cba5a365c96e517c98dd7a2d52aeb5af6
dotnet-host-8.0.14-1.el9_4.s390x.rpm SHA-256: e9544e99a0442a180a929e807194d04b76205a322b694be018f19e895a36b437
dotnet-host-debuginfo-8.0.14-1.el9_4.s390x.rpm SHA-256: 30c7d76fe40647b6271d198a04e048afacb7a644839f7b0c6bbcb20d5014d5b3
dotnet-hostfxr-8.0-8.0.14-1.el9_4.s390x.rpm SHA-256: 6fa8aa5909146f84d570c7e6c0e7a9bb76cea489d37a73b93ac12c34ef526c08
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_4.s390x.rpm SHA-256: 2f520bdde4a2a325ac75749490578a3ce2700ad3ac95f337b6857eead5297007
dotnet-runtime-8.0-8.0.14-1.el9_4.s390x.rpm SHA-256: 85ddd776c5d3d9f10db558cb36d3ac9eb32ae694e302e0b92b986237aa89ea04
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_4.s390x.rpm SHA-256: 553bb59889c22d6a5c593962d712224ea9e4115e255ea0997934019fdac00807
dotnet-runtime-dbg-8.0-8.0.14-1.el9_4.s390x.rpm SHA-256: ddfa2928d6407f86fd0f4edc742fca89fbd765a46cbe2b55dbbf8a8c079b00f7
dotnet-sdk-8.0-8.0.114-1.el9_4.s390x.rpm SHA-256: 9c39972e1d45022d8c15ff370d46ac17f0854aaa1d2c3826a9970918a9386a94
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_4.s390x.rpm SHA-256: 757c817642e4a5f26ee1b6a9204435218c5ba50819115b84688bf4c5cb2a857e
dotnet-sdk-dbg-8.0-8.0.114-1.el9_4.s390x.rpm SHA-256: bec1a441015a138e7310fcb25fca47ba0ac22ad69b961a25447fe66d80e8747d
dotnet-targeting-pack-8.0-8.0.14-1.el9_4.s390x.rpm SHA-256: d5c428c369945d0df02b5ea7e78baffa9a8962db461afdd79c7367cc62b88010
dotnet-templates-8.0-8.0.114-1.el9_4.s390x.rpm SHA-256: 995e58f78c67c726d9841c1a6eaef2ef1349bce5e62ac29943b3c43d33cd9b01
dotnet8.0-debuginfo-8.0.114-1.el9_4.s390x.rpm SHA-256: 3de60dd0dd29fd857db5a24ff7497d8633b74e653fb330c7f44862be2e7e250e
dotnet8.0-debugsource-8.0.114-1.el9_4.s390x.rpm SHA-256: 6608ebce88bcc0ab9b8847ff58defa00181f046b6cabdb3e57a3e71febe34f7c
netstandard-targeting-pack-2.1-8.0.114-1.el9_4.s390x.rpm SHA-256: 2ed21787b58859753025601baebbbb10f606f8cbabf12f1679ac2e641b22f740

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.114-1.el9_4.src.rpm SHA-256: 1df000cb51b1d3d534a0fff716dc0f588d911677365558e6a97ae4f0e21c57f5
ppc64le
aspnetcore-runtime-8.0-8.0.14-1.el9_4.ppc64le.rpm SHA-256: 20b47c1736511305ebbbb50e3b4c3df7b178939d84cb176beb54aac7f26e5cf5
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_4.ppc64le.rpm SHA-256: 0bcf49df90595de4dca43056325404b1ae274b9fedba2737d9175647ee275bcc
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_4.ppc64le.rpm SHA-256: 6f953ed477a263fd6c63d4c0d8cbb1edf52b068634c0bc82afd7265c0215d019
dotnet-apphost-pack-8.0-8.0.14-1.el9_4.ppc64le.rpm SHA-256: 8f45d22435df0a1c0cc8f28db4ee08e1ae6fa720d89180d941f8da7de5b96a56
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_4.ppc64le.rpm SHA-256: 0065ae9a7e4cbe3dcd64c5964760759ddf80eb26544599de7ffc44e518ab8011
dotnet-host-8.0.14-1.el9_4.ppc64le.rpm SHA-256: 8920714c9b0d4366c6792c8cae7e367d15fec2abf7ad3f1e27fdd7dac33dcccb
dotnet-host-debuginfo-8.0.14-1.el9_4.ppc64le.rpm SHA-256: aedad44a7ca4f59ada71bfa49d019bf7863250882097f17fe002c55139c38405
dotnet-hostfxr-8.0-8.0.14-1.el9_4.ppc64le.rpm SHA-256: 122e9196fc31c9168b4864322b6f85ed20fcc5260476e3b0a674e04e10c170ec
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_4.ppc64le.rpm SHA-256: bc489457081fa777e0b168bb893528b6dc633602804b9964e374021c8049a447
dotnet-runtime-8.0-8.0.14-1.el9_4.ppc64le.rpm SHA-256: f662c3ca3dbd61567944be1d13999c30044163afb09cb904ec26f6c43395f022
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_4.ppc64le.rpm SHA-256: af1d182906217915e8c04a969e1319e0225fb795d6e39c9c13ac6e68040e9faa
dotnet-runtime-dbg-8.0-8.0.14-1.el9_4.ppc64le.rpm SHA-256: 1409ddc7f649503d7dfb0f5bdf5501cab2be16db18f9751a77c01a03764321af
dotnet-sdk-8.0-8.0.114-1.el9_4.ppc64le.rpm SHA-256: 48b0f7c956069b2726ff551387e4c1bfdb9352534fe37de2e99a671c618f3681
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_4.ppc64le.rpm SHA-256: 573ab5bb6f4725eeab73f5222d9fbaf9652dca75a9d427462e938441b2a95416
dotnet-sdk-dbg-8.0-8.0.114-1.el9_4.ppc64le.rpm SHA-256: 8a753cbadf331b4910c8dbdaa33025cca71c1be639dd46776e59900ffea79630
dotnet-targeting-pack-8.0-8.0.14-1.el9_4.ppc64le.rpm SHA-256: 2214d412ca29732e5b41c206623a8e3ef28904e09b6df502b1c33651bca02e00
dotnet-templates-8.0-8.0.114-1.el9_4.ppc64le.rpm SHA-256: 3a19f1b2a4b507c7049a41d68c127361da08cec6eb69eede3274e3f2ec662b0a
dotnet8.0-debuginfo-8.0.114-1.el9_4.ppc64le.rpm SHA-256: 11ce7621dd8cf3b8c876491a01981459887cc77b37e0bc99fda3f662be3c8813
dotnet8.0-debugsource-8.0.114-1.el9_4.ppc64le.rpm SHA-256: 67904056bd1806c02e1d75ef296f286b9b6e57221dcd2fe12d3032f507bdb0ce
netstandard-targeting-pack-2.1-8.0.114-1.el9_4.ppc64le.rpm SHA-256: 87df9af103424d2a1025d85eb3f339596a2ef158e2b756fe86627d2daa495324

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.114-1.el9_4.src.rpm SHA-256: 1df000cb51b1d3d534a0fff716dc0f588d911677365558e6a97ae4f0e21c57f5
aarch64
aspnetcore-runtime-8.0-8.0.14-1.el9_4.aarch64.rpm SHA-256: 22cb8f954c39e507930748451bd1489a41fddfacd509ef3af55286183af353d4
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_4.aarch64.rpm SHA-256: a6e988bff44b8028a7c2281226a87aa70a41a7756f67dc9f1904473560ef41cd
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_4.aarch64.rpm SHA-256: 2a6ac09434636d92df247766e41e44f5e2df1db743627b7d9911ef70a93c5dee
dotnet-apphost-pack-8.0-8.0.14-1.el9_4.aarch64.rpm SHA-256: 3c6b93a2590c655a3500410e3f56ba7462e0a7d516fbaa5d0f428444a9a46a9f
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_4.aarch64.rpm SHA-256: 511bd46cd019f5bc2ed9b961c597f8f9645bb6d544418e1e01b632cc42c01924
dotnet-host-8.0.14-1.el9_4.aarch64.rpm SHA-256: 5e03e4864f57e7102f2f8e6d96dad74e7cdf04b3553cccd5777dd0e1f00b4927
dotnet-host-debuginfo-8.0.14-1.el9_4.aarch64.rpm SHA-256: fcf8e6667a552c881175327471d61ab49ceeea9e58b747de4bb8fadcf76f4656
dotnet-hostfxr-8.0-8.0.14-1.el9_4.aarch64.rpm SHA-256: d9f72bb2fb11d144ccfb4dddd9d4ee6b3b844a96e0fc1a95ef38b7de3426fc85
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_4.aarch64.rpm SHA-256: 3e091bdbab2a512e57d411547e212d5721fcdd0f676ab62e73bd8ada94ed4d13
dotnet-runtime-8.0-8.0.14-1.el9_4.aarch64.rpm SHA-256: bf0349c9344fef73c2bf2128468e5c3b2d51aaadfb0deeeece0fdb34f7c15c0c
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_4.aarch64.rpm SHA-256: a2fce36b30bd4d0bc20f40ff726de8670cbd424901f2491d8bfbd3ba85a59f84
dotnet-runtime-dbg-8.0-8.0.14-1.el9_4.aarch64.rpm SHA-256: 568f282dd8af91a0d8694a124f12e3f5978639ff1eee67c2d0879b95db4db6e8
dotnet-sdk-8.0-8.0.114-1.el9_4.aarch64.rpm SHA-256: 8aa49fb3708bc4a234da53dbe27ca3afc73c9ab714333d5df73ae442b5b479d1
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_4.aarch64.rpm SHA-256: d53b2519e81c6d8977bce3b614292028462ff0bc9ae0306d36c2f9815ddb0ce3
dotnet-sdk-dbg-8.0-8.0.114-1.el9_4.aarch64.rpm SHA-256: 5e3ffe8cd4120492a4aa9ca7111de581576f3321ee5685b95a7c23402484bd97
dotnet-targeting-pack-8.0-8.0.14-1.el9_4.aarch64.rpm SHA-256: 3947c1a3be412ef6064acd19aab86d2848561f329f19a88a4206f54a1e02bc6d
dotnet-templates-8.0-8.0.114-1.el9_4.aarch64.rpm SHA-256: 61698604aba802019c08f7450973760a1bb3ac2b41812b35a1435ef039c73d19
dotnet8.0-debuginfo-8.0.114-1.el9_4.aarch64.rpm SHA-256: d5f18397445f3cb81e5e043ca16e0e0fa186164888676d8d75e919e521103f57
dotnet8.0-debugsource-8.0.114-1.el9_4.aarch64.rpm SHA-256: 021f2d0dee95978e96e9fccf9962f33afe471ae525ae6dfa53cedd17cd145257
netstandard-targeting-pack-2.1-8.0.114-1.el9_4.aarch64.rpm SHA-256: 393f31736eac695dbf02947819354d4e629406272efa908fe0fd1a42042ad394

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.114-1.el9_4.src.rpm SHA-256: 1df000cb51b1d3d534a0fff716dc0f588d911677365558e6a97ae4f0e21c57f5
ppc64le
aspnetcore-runtime-8.0-8.0.14-1.el9_4.ppc64le.rpm SHA-256: 20b47c1736511305ebbbb50e3b4c3df7b178939d84cb176beb54aac7f26e5cf5
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_4.ppc64le.rpm SHA-256: 0bcf49df90595de4dca43056325404b1ae274b9fedba2737d9175647ee275bcc
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_4.ppc64le.rpm SHA-256: 6f953ed477a263fd6c63d4c0d8cbb1edf52b068634c0bc82afd7265c0215d019
dotnet-apphost-pack-8.0-8.0.14-1.el9_4.ppc64le.rpm SHA-256: 8f45d22435df0a1c0cc8f28db4ee08e1ae6fa720d89180d941f8da7de5b96a56
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_4.ppc64le.rpm SHA-256: 0065ae9a7e4cbe3dcd64c5964760759ddf80eb26544599de7ffc44e518ab8011
dotnet-host-8.0.14-1.el9_4.ppc64le.rpm SHA-256: 8920714c9b0d4366c6792c8cae7e367d15fec2abf7ad3f1e27fdd7dac33dcccb
dotnet-host-debuginfo-8.0.14-1.el9_4.ppc64le.rpm SHA-256: aedad44a7ca4f59ada71bfa49d019bf7863250882097f17fe002c55139c38405
dotnet-hostfxr-8.0-8.0.14-1.el9_4.ppc64le.rpm SHA-256: 122e9196fc31c9168b4864322b6f85ed20fcc5260476e3b0a674e04e10c170ec
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_4.ppc64le.rpm SHA-256: bc489457081fa777e0b168bb893528b6dc633602804b9964e374021c8049a447
dotnet-runtime-8.0-8.0.14-1.el9_4.ppc64le.rpm SHA-256: f662c3ca3dbd61567944be1d13999c30044163afb09cb904ec26f6c43395f022
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_4.ppc64le.rpm SHA-256: af1d182906217915e8c04a969e1319e0225fb795d6e39c9c13ac6e68040e9faa
dotnet-runtime-dbg-8.0-8.0.14-1.el9_4.ppc64le.rpm SHA-256: 1409ddc7f649503d7dfb0f5bdf5501cab2be16db18f9751a77c01a03764321af
dotnet-sdk-8.0-8.0.114-1.el9_4.ppc64le.rpm SHA-256: 48b0f7c956069b2726ff551387e4c1bfdb9352534fe37de2e99a671c618f3681
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_4.ppc64le.rpm SHA-256: 573ab5bb6f4725eeab73f5222d9fbaf9652dca75a9d427462e938441b2a95416
dotnet-sdk-dbg-8.0-8.0.114-1.el9_4.ppc64le.rpm SHA-256: 8a753cbadf331b4910c8dbdaa33025cca71c1be639dd46776e59900ffea79630
dotnet-targeting-pack-8.0-8.0.14-1.el9_4.ppc64le.rpm SHA-256: 2214d412ca29732e5b41c206623a8e3ef28904e09b6df502b1c33651bca02e00
dotnet-templates-8.0-8.0.114-1.el9_4.ppc64le.rpm SHA-256: 3a19f1b2a4b507c7049a41d68c127361da08cec6eb69eede3274e3f2ec662b0a
dotnet8.0-debuginfo-8.0.114-1.el9_4.ppc64le.rpm SHA-256: 11ce7621dd8cf3b8c876491a01981459887cc77b37e0bc99fda3f662be3c8813
dotnet8.0-debugsource-8.0.114-1.el9_4.ppc64le.rpm SHA-256: 67904056bd1806c02e1d75ef296f286b9b6e57221dcd2fe12d3032f507bdb0ce
netstandard-targeting-pack-2.1-8.0.114-1.el9_4.ppc64le.rpm SHA-256: 87df9af103424d2a1025d85eb3f339596a2ef158e2b756fe86627d2daa495324

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.114-1.el9_4.src.rpm SHA-256: 1df000cb51b1d3d534a0fff716dc0f588d911677365558e6a97ae4f0e21c57f5
x86_64
aspnetcore-runtime-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: f5077fa56c182af58ce177a9e76d6866beb5b02160ceb582409c938e3b815d5a
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: 1b8d5b9b746125bdc0f93ddc6e78ec00b2fa9c554cc31b669b335b985cf73560
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: beb6ee7a81f497103193bce15f0a1e46b1fc81469adda80a8ed890c6c370a60b
dotnet-apphost-pack-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: 704fc5d5530edf8e9a8327ef3279ed398727929489f2387aa56b76f83ba5d081
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_4.x86_64.rpm SHA-256: 372aaa4f0ed5ab2cf1960c1dda77bbe977b510122223b14c245e3163ba8e0d41
dotnet-host-8.0.14-1.el9_4.x86_64.rpm SHA-256: 1748334d2196517e0839e0370d45597e78965431f68ef2be24d73ce16fe1c43f
dotnet-host-debuginfo-8.0.14-1.el9_4.x86_64.rpm SHA-256: 08802de82af34a25ebba5496cfdb1b73bdeacff1d07afec25c07c996309a5e9b
dotnet-hostfxr-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: 97d20735cf6d1b5f244c25cc55eb5e5764c6388e85965463de7fa2927c726148
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_4.x86_64.rpm SHA-256: e0f06a15962002368cf652b007e306c76358de3b56fbc77501c468f8c48985ca
dotnet-runtime-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: d6451d1222644fbc4602cbcccd80926aab0a4f20c59deca2e4fb7513df260924
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_4.x86_64.rpm SHA-256: 601a2642f381b59c4df05db3713b197eafc64a41a756d481c603ca551f688853
dotnet-runtime-dbg-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: 48438ea916065bb549c2acd2b41851a6aa4500529d20e736bf3cc20bcaf1bb65
dotnet-sdk-8.0-8.0.114-1.el9_4.x86_64.rpm SHA-256: 040ab93b1748abadebe599649e7a9340bd1654e510a9a92afcbd9faa818f4e54
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_4.x86_64.rpm SHA-256: ead6f6ceb1d8890ceead0c55e69dcd445b65b69be2dccd6f7d5ed4ba60cb0c03
dotnet-sdk-dbg-8.0-8.0.114-1.el9_4.x86_64.rpm SHA-256: bf4454923d10a42daa9a8e9578d41c4c4db94680531b6e74324819b1088e4f62
dotnet-targeting-pack-8.0-8.0.14-1.el9_4.x86_64.rpm SHA-256: 5e4fd2ad1ad1b4b050bb6bf607ec1ec1cdb6a4d6d9a7527d1c35d43c6627ecb7
dotnet-templates-8.0-8.0.114-1.el9_4.x86_64.rpm SHA-256: 69ada548aba255f59c50dd1a7c857d7728cacbc93ec98587eb3c4d7036e0c076
dotnet8.0-debuginfo-8.0.114-1.el9_4.x86_64.rpm SHA-256: 76378ac69fe082ca2421260fad367d74fed613e74366f738ae639329049f9829
dotnet8.0-debugsource-8.0.114-1.el9_4.x86_64.rpm SHA-256: d655876f3ec386f8aa45c9c8943de92bd1a6afee6bee476144ea0f2e51f4d9c6
netstandard-targeting-pack-2.1-8.0.114-1.el9_4.x86_64.rpm SHA-256: 6563aaf31fc2bfa9ebbb7c43c9a174a78ff7fedb92136169cbbb17d6673693d2

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_4.x86_64.rpm SHA-256: 372aaa4f0ed5ab2cf1960c1dda77bbe977b510122223b14c245e3163ba8e0d41
dotnet-host-debuginfo-8.0.14-1.el9_4.x86_64.rpm SHA-256: 08802de82af34a25ebba5496cfdb1b73bdeacff1d07afec25c07c996309a5e9b
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_4.x86_64.rpm SHA-256: e0f06a15962002368cf652b007e306c76358de3b56fbc77501c468f8c48985ca
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_4.x86_64.rpm SHA-256: 601a2642f381b59c4df05db3713b197eafc64a41a756d481c603ca551f688853
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_4.x86_64.rpm SHA-256: ead6f6ceb1d8890ceead0c55e69dcd445b65b69be2dccd6f7d5ed4ba60cb0c03
dotnet-sdk-8.0-source-built-artifacts-8.0.114-1.el9_4.x86_64.rpm SHA-256: b6bc5b4e121c575dc0c1b9032dc2cb9c6d9265809564eeab565eea294379557e
dotnet8.0-debuginfo-8.0.114-1.el9_4.x86_64.rpm SHA-256: 76378ac69fe082ca2421260fad367d74fed613e74366f738ae639329049f9829
dotnet8.0-debugsource-8.0.114-1.el9_4.x86_64.rpm SHA-256: d655876f3ec386f8aa45c9c8943de92bd1a6afee6bee476144ea0f2e51f4d9c6

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_4.ppc64le.rpm SHA-256: 0065ae9a7e4cbe3dcd64c5964760759ddf80eb26544599de7ffc44e518ab8011
dotnet-host-debuginfo-8.0.14-1.el9_4.ppc64le.rpm SHA-256: aedad44a7ca4f59ada71bfa49d019bf7863250882097f17fe002c55139c38405
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_4.ppc64le.rpm SHA-256: bc489457081fa777e0b168bb893528b6dc633602804b9964e374021c8049a447
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_4.ppc64le.rpm SHA-256: af1d182906217915e8c04a969e1319e0225fb795d6e39c9c13ac6e68040e9faa
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_4.ppc64le.rpm SHA-256: 573ab5bb6f4725eeab73f5222d9fbaf9652dca75a9d427462e938441b2a95416
dotnet-sdk-8.0-source-built-artifacts-8.0.114-1.el9_4.ppc64le.rpm SHA-256: 83ca1fcc26299974d308798dcee7fb68650ae6ad43939de117d8631fef16f9ef
dotnet8.0-debuginfo-8.0.114-1.el9_4.ppc64le.rpm SHA-256: 11ce7621dd8cf3b8c876491a01981459887cc77b37e0bc99fda3f662be3c8813
dotnet8.0-debugsource-8.0.114-1.el9_4.ppc64le.rpm SHA-256: 67904056bd1806c02e1d75ef296f286b9b6e57221dcd2fe12d3032f507bdb0ce

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_4.s390x.rpm SHA-256: 76a3e8ff96d1b0bfb16445d56846946cba5a365c96e517c98dd7a2d52aeb5af6
dotnet-host-debuginfo-8.0.14-1.el9_4.s390x.rpm SHA-256: 30c7d76fe40647b6271d198a04e048afacb7a644839f7b0c6bbcb20d5014d5b3
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_4.s390x.rpm SHA-256: 2f520bdde4a2a325ac75749490578a3ce2700ad3ac95f337b6857eead5297007
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_4.s390x.rpm SHA-256: 553bb59889c22d6a5c593962d712224ea9e4115e255ea0997934019fdac00807
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_4.s390x.rpm SHA-256: 757c817642e4a5f26ee1b6a9204435218c5ba50819115b84688bf4c5cb2a857e
dotnet-sdk-8.0-source-built-artifacts-8.0.114-1.el9_4.s390x.rpm SHA-256: b40835a867f087d2a33077eb90c12d8deae702cbed4f93768bff4ea55bc43478
dotnet8.0-debuginfo-8.0.114-1.el9_4.s390x.rpm SHA-256: 3de60dd0dd29fd857db5a24ff7497d8633b74e653fb330c7f44862be2e7e250e
dotnet8.0-debugsource-8.0.114-1.el9_4.s390x.rpm SHA-256: 6608ebce88bcc0ab9b8847ff58defa00181f046b6cabdb3e57a3e71febe34f7c

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_4.aarch64.rpm SHA-256: 511bd46cd019f5bc2ed9b961c597f8f9645bb6d544418e1e01b632cc42c01924
dotnet-host-debuginfo-8.0.14-1.el9_4.aarch64.rpm SHA-256: fcf8e6667a552c881175327471d61ab49ceeea9e58b747de4bb8fadcf76f4656
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_4.aarch64.rpm SHA-256: 3e091bdbab2a512e57d411547e212d5721fcdd0f676ab62e73bd8ada94ed4d13
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_4.aarch64.rpm SHA-256: a2fce36b30bd4d0bc20f40ff726de8670cbd424901f2491d8bfbd3ba85a59f84
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_4.aarch64.rpm SHA-256: d53b2519e81c6d8977bce3b614292028462ff0bc9ae0306d36c2f9815ddb0ce3
dotnet-sdk-8.0-source-built-artifacts-8.0.114-1.el9_4.aarch64.rpm SHA-256: 82c0e162ea6ead4b12c705e1aec6698ab45cbc37082a3d5eca5f474255ba54e0
dotnet8.0-debuginfo-8.0.114-1.el9_4.aarch64.rpm SHA-256: d5f18397445f3cb81e5e043ca16e0e0fa186164888676d8d75e919e521103f57
dotnet8.0-debugsource-8.0.114-1.el9_4.aarch64.rpm SHA-256: 021f2d0dee95978e96e9fccf9962f33afe471ae525ae6dfa53cedd17cd145257

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.114-1.el9_4.src.rpm SHA-256: 1df000cb51b1d3d534a0fff716dc0f588d911677365558e6a97ae4f0e21c57f5
aarch64
aspnetcore-runtime-8.0-8.0.14-1.el9_4.aarch64.rpm SHA-256: 22cb8f954c39e507930748451bd1489a41fddfacd509ef3af55286183af353d4
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_4.aarch64.rpm SHA-256: a6e988bff44b8028a7c2281226a87aa70a41a7756f67dc9f1904473560ef41cd
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_4.aarch64.rpm SHA-256: 2a6ac09434636d92df247766e41e44f5e2df1db743627b7d9911ef70a93c5dee
dotnet-apphost-pack-8.0-8.0.14-1.el9_4.aarch64.rpm SHA-256: 3c6b93a2590c655a3500410e3f56ba7462e0a7d516fbaa5d0f428444a9a46a9f
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_4.aarch64.rpm SHA-256: 511bd46cd019f5bc2ed9b961c597f8f9645bb6d544418e1e01b632cc42c01924
dotnet-host-8.0.14-1.el9_4.aarch64.rpm SHA-256: 5e03e4864f57e7102f2f8e6d96dad74e7cdf04b3553cccd5777dd0e1f00b4927
dotnet-host-debuginfo-8.0.14-1.el9_4.aarch64.rpm SHA-256: fcf8e6667a552c881175327471d61ab49ceeea9e58b747de4bb8fadcf76f4656
dotnet-hostfxr-8.0-8.0.14-1.el9_4.aarch64.rpm SHA-256: d9f72bb2fb11d144ccfb4dddd9d4ee6b3b844a96e0fc1a95ef38b7de3426fc85
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_4.aarch64.rpm SHA-256: 3e091bdbab2a512e57d411547e212d5721fcdd0f676ab62e73bd8ada94ed4d13
dotnet-runtime-8.0-8.0.14-1.el9_4.aarch64.rpm SHA-256: bf0349c9344fef73c2bf2128468e5c3b2d51aaadfb0deeeece0fdb34f7c15c0c
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_4.aarch64.rpm SHA-256: a2fce36b30bd4d0bc20f40ff726de8670cbd424901f2491d8bfbd3ba85a59f84
dotnet-runtime-dbg-8.0-8.0.14-1.el9_4.aarch64.rpm SHA-256: 568f282dd8af91a0d8694a124f12e3f5978639ff1eee67c2d0879b95db4db6e8
dotnet-sdk-8.0-8.0.114-1.el9_4.aarch64.rpm SHA-256: 8aa49fb3708bc4a234da53dbe27ca3afc73c9ab714333d5df73ae442b5b479d1
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_4.aarch64.rpm SHA-256: d53b2519e81c6d8977bce3b614292028462ff0bc9ae0306d36c2f9815ddb0ce3
dotnet-sdk-dbg-8.0-8.0.114-1.el9_4.aarch64.rpm SHA-256: 5e3ffe8cd4120492a4aa9ca7111de581576f3321ee5685b95a7c23402484bd97
dotnet-targeting-pack-8.0-8.0.14-1.el9_4.aarch64.rpm SHA-256: 3947c1a3be412ef6064acd19aab86d2848561f329f19a88a4206f54a1e02bc6d
dotnet-templates-8.0-8.0.114-1.el9_4.aarch64.rpm SHA-256: 61698604aba802019c08f7450973760a1bb3ac2b41812b35a1435ef039c73d19
dotnet8.0-debuginfo-8.0.114-1.el9_4.aarch64.rpm SHA-256: d5f18397445f3cb81e5e043ca16e0e0fa186164888676d8d75e919e521103f57
dotnet8.0-debugsource-8.0.114-1.el9_4.aarch64.rpm SHA-256: 021f2d0dee95978e96e9fccf9962f33afe471ae525ae6dfa53cedd17cd145257
netstandard-targeting-pack-2.1-8.0.114-1.el9_4.aarch64.rpm SHA-256: 393f31736eac695dbf02947819354d4e629406272efa908fe0fd1a42042ad394

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.114-1.el9_4.src.rpm SHA-256: 1df000cb51b1d3d534a0fff716dc0f588d911677365558e6a97ae4f0e21c57f5
s390x
aspnetcore-runtime-8.0-8.0.14-1.el9_4.s390x.rpm SHA-256: 9cbcd783ef3db57b7ce3611b34136d7184f414e3eb7c313e0718cd3509654fc9
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_4.s390x.rpm SHA-256: 832ee605997082a34df0dd55e09561e8c898fff701da1772a93658da0a97627c
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_4.s390x.rpm SHA-256: b696228f8a392772b2ab98f79de9cbbf61296c6f233383c8f22003c7e19bfe15
dotnet-apphost-pack-8.0-8.0.14-1.el9_4.s390x.rpm SHA-256: d52010afce0b19a01d05c5365aa3e7c0b16377792de19e4a62575c41ce915793
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_4.s390x.rpm SHA-256: 76a3e8ff96d1b0bfb16445d56846946cba5a365c96e517c98dd7a2d52aeb5af6
dotnet-host-8.0.14-1.el9_4.s390x.rpm SHA-256: e9544e99a0442a180a929e807194d04b76205a322b694be018f19e895a36b437
dotnet-host-debuginfo-8.0.14-1.el9_4.s390x.rpm SHA-256: 30c7d76fe40647b6271d198a04e048afacb7a644839f7b0c6bbcb20d5014d5b3
dotnet-hostfxr-8.0-8.0.14-1.el9_4.s390x.rpm SHA-256: 6fa8aa5909146f84d570c7e6c0e7a9bb76cea489d37a73b93ac12c34ef526c08
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_4.s390x.rpm SHA-256: 2f520bdde4a2a325ac75749490578a3ce2700ad3ac95f337b6857eead5297007
dotnet-runtime-8.0-8.0.14-1.el9_4.s390x.rpm SHA-256: 85ddd776c5d3d9f10db558cb36d3ac9eb32ae694e302e0b92b986237aa89ea04
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_4.s390x.rpm SHA-256: 553bb59889c22d6a5c593962d712224ea9e4115e255ea0997934019fdac00807
dotnet-runtime-dbg-8.0-8.0.14-1.el9_4.s390x.rpm SHA-256: ddfa2928d6407f86fd0f4edc742fca89fbd765a46cbe2b55dbbf8a8c079b00f7
dotnet-sdk-8.0-8.0.114-1.el9_4.s390x.rpm SHA-256: 9c39972e1d45022d8c15ff370d46ac17f0854aaa1d2c3826a9970918a9386a94
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_4.s390x.rpm SHA-256: 757c817642e4a5f26ee1b6a9204435218c5ba50819115b84688bf4c5cb2a857e
dotnet-sdk-dbg-8.0-8.0.114-1.el9_4.s390x.rpm SHA-256: bec1a441015a138e7310fcb25fca47ba0ac22ad69b961a25447fe66d80e8747d
dotnet-targeting-pack-8.0-8.0.14-1.el9_4.s390x.rpm SHA-256: d5c428c369945d0df02b5ea7e78baffa9a8962db461afdd79c7367cc62b88010
dotnet-templates-8.0-8.0.114-1.el9_4.s390x.rpm SHA-256: 995e58f78c67c726d9841c1a6eaef2ef1349bce5e62ac29943b3c43d33cd9b01
dotnet8.0-debuginfo-8.0.114-1.el9_4.s390x.rpm SHA-256: 3de60dd0dd29fd857db5a24ff7497d8633b74e653fb330c7f44862be2e7e250e
dotnet8.0-debugsource-8.0.114-1.el9_4.s390x.rpm SHA-256: 6608ebce88bcc0ab9b8847ff58defa00181f046b6cabdb3e57a3e71febe34f7c
netstandard-targeting-pack-2.1-8.0.114-1.el9_4.s390x.rpm SHA-256: 2ed21787b58859753025601baebbbb10f606f8cbabf12f1679ac2e641b22f740

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility