Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2667 - Security Advisory
Issued:
2025-03-11
Updated:
2025-03-11

RHSA-2025:2667 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 9.0 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 9.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 9.0.104 and .NET Runtime 9.0.3.Security Fix(es):

  • dotnet: Privilege Escalation Vulnerability in .NET SignInManager.RefreshSignInAsync Method (CVE-2025-24070)

Bug Fix(es) and Enhancement(s):

  • dotnet: Privilege Escalation Vulnerability in .NET SignInManager.RefreshSignInAsync Method (BZ#2349733)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2349733 - CVE-2025-24070 dotnet: Privilege Escalation Vulnerability in .NET SignInManager.RefreshSignInAsync Method

CVEs

  • CVE-2025-24070

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet9.0-9.0.104-1.el8_10.src.rpm SHA-256: 2dbd2584d4b6b48823d43b58a9d41315a926f501d484e761b6ef18a3a4613e61
x86_64
aspnetcore-runtime-9.0-9.0.3-1.el8_10.x86_64.rpm SHA-256: 02dd76c253ae047ad69e08850125a906354a1b6eef44f48022de0b06bf58983a
aspnetcore-runtime-dbg-9.0-9.0.3-1.el8_10.x86_64.rpm SHA-256: efc7b165e42a2979bd58bd17586dd9543d8f3bf74913a7f3faebdb8015587c38
aspnetcore-targeting-pack-9.0-9.0.3-1.el8_10.x86_64.rpm SHA-256: bfb21a3cdf9b5f2b2bfc3533045bd6332e2356b146d0a41608421ab1f073197f
dotnet-9.0.104-1.el8_10.x86_64.rpm SHA-256: 2a32a0915a512a805c9b119f72198fe6bc75882a2450338ec71c1b2a05df54c3
dotnet-apphost-pack-9.0-9.0.3-1.el8_10.x86_64.rpm SHA-256: 4067e854be4a2665dd0a6a7c4e0168a7fd005a68a6a6272e2363b92e1de24a9f
dotnet-apphost-pack-9.0-debuginfo-9.0.3-1.el8_10.x86_64.rpm SHA-256: bc23a264fbb9a172769b891c36ce04ee94387dd114ef32e9347592eb04fb0221
dotnet-host-9.0.3-1.el8_10.x86_64.rpm SHA-256: bac4a329d1ddb87f5c99dcce73604d56419a1859fcb016de3ba8dbbcffd7b839
dotnet-host-debuginfo-9.0.3-1.el8_10.x86_64.rpm SHA-256: d759d70dd5aea233a32d29f55f843773ced4c5490299162268030ee1a8c250b3
dotnet-hostfxr-9.0-9.0.3-1.el8_10.x86_64.rpm SHA-256: eae91cc987b6287a57f7fd6a7848797093f7db1c6dd4d49d795d0188f99daa15
dotnet-hostfxr-9.0-debuginfo-9.0.3-1.el8_10.x86_64.rpm SHA-256: 7540e62d74b81e4975185e012c63ec70d232982c2c57b006a59321b3fdb0be87
dotnet-runtime-9.0-9.0.3-1.el8_10.x86_64.rpm SHA-256: 38cb6bdcaa61a0c401021905eb65eeb7854327e9915a8d72f2f21d391058bd95
dotnet-runtime-9.0-debuginfo-9.0.3-1.el8_10.x86_64.rpm SHA-256: 84661a7f2521183079c7f82958f9fa48d403dfafd975f922054d1c28daade56b
dotnet-runtime-dbg-9.0-9.0.3-1.el8_10.x86_64.rpm SHA-256: 6130217926d961877215b4bc681584190f28437a60661feb085ad974f532af60
dotnet-sdk-9.0-9.0.104-1.el8_10.x86_64.rpm SHA-256: 781b56764aeedcf3cc93ad0967af9a6b7164772f9b86955fce3bae3b6b2a64f6
dotnet-sdk-9.0-debuginfo-9.0.104-1.el8_10.x86_64.rpm SHA-256: 181eccca15d89c97966a4eb7e69724b7a50aaa914c314f1e1f7c2256a79742e3
dotnet-sdk-aot-9.0-9.0.104-1.el8_10.x86_64.rpm SHA-256: b25ca5e2f589ce0a4c9a17c716b54d5d6ebcecfd5d1c135925da4e7afe8a8224
dotnet-sdk-aot-9.0-debuginfo-9.0.104-1.el8_10.x86_64.rpm SHA-256: 7ebbd542d73099a76ee09f93c4e8378c9c07af13eae92b530051a85f4cfb8955
dotnet-sdk-dbg-9.0-9.0.104-1.el8_10.x86_64.rpm SHA-256: d0a43bfef84c5f390133a7bd68a59e9848c5635158eaef9c312332df0ff29151
dotnet-targeting-pack-9.0-9.0.3-1.el8_10.x86_64.rpm SHA-256: 8c63dea9f7300fb5098a60749aa95d9c2814edd2cd1d5e7d9fe9a0ffd8e61eda
dotnet-templates-9.0-9.0.104-1.el8_10.x86_64.rpm SHA-256: 19f865d365d3a9ec43dc63c376a7563c5f07edd41a3c1b007970c9ae569c3238
dotnet9.0-debuginfo-9.0.104-1.el8_10.x86_64.rpm SHA-256: 5c218cab5b9384071c29f2a1a1ec508d7a3aa76bf26a6847cc1126a3d867c43f
dotnet9.0-debugsource-9.0.104-1.el8_10.x86_64.rpm SHA-256: 0276beb990d27503c23d8b0b8d029b1cc552bfb3a16c3c63af45cafa1371c2da
netstandard-targeting-pack-2.1-9.0.104-1.el8_10.x86_64.rpm SHA-256: 2d1cd5a24b6ba4e73f7c6281d2282cfca3ce48a3deb24ba47a42e6dc0834f8f2

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet9.0-9.0.104-1.el8_10.src.rpm SHA-256: 2dbd2584d4b6b48823d43b58a9d41315a926f501d484e761b6ef18a3a4613e61
s390x
aspnetcore-runtime-9.0-9.0.3-1.el8_10.s390x.rpm SHA-256: 3068839d0a1795945e238e38262595882d183d4d840178130efe8231a2dfcdbb
aspnetcore-runtime-dbg-9.0-9.0.3-1.el8_10.s390x.rpm SHA-256: 2e9d2448543aa62e11b171c9405596b0f35afa0f7ade2e44be255ac72037ad18
aspnetcore-targeting-pack-9.0-9.0.3-1.el8_10.s390x.rpm SHA-256: 79545f3573d9cd65144c962b1aaa742ae2402692dfacf107e76ba275d3a2a174
dotnet-9.0.104-1.el8_10.s390x.rpm SHA-256: 7d5540338d1b1675ea6ec3aca3ef3bc4343529ef7ee5768abb691ad62c38f9a3
dotnet-apphost-pack-9.0-9.0.3-1.el8_10.s390x.rpm SHA-256: 6ad4c9ab476a340f0b5491348aa772d132b66e858547fc18f8a3580ba107289f
dotnet-apphost-pack-9.0-debuginfo-9.0.3-1.el8_10.s390x.rpm SHA-256: ca4e844d5313281cb716d2f5fccd5539b766d4d924d49da62dd82b0da743c743
dotnet-host-9.0.3-1.el8_10.s390x.rpm SHA-256: d88127ac0f12b33af8d0ae5321a6804b76de502fde73501183d2528f1ae1c933
dotnet-host-debuginfo-9.0.3-1.el8_10.s390x.rpm SHA-256: 67d19084c6b5d6617a0ce5c1710d5b3db1721f7124d340a92e3e4beacac1861a
dotnet-hostfxr-9.0-9.0.3-1.el8_10.s390x.rpm SHA-256: 75a7b8d75e7dd3ce5e3dbb02340f0744721596a5fc57d9eec31c8a5631cfdbcd
dotnet-hostfxr-9.0-debuginfo-9.0.3-1.el8_10.s390x.rpm SHA-256: e1a05f879b6bce96805f4a2e89c81332450b66fc322dd6e96fa130b549dd4444
dotnet-runtime-9.0-9.0.3-1.el8_10.s390x.rpm SHA-256: 40ea4b8889e35f00a32e77114437ecb02788bdb688899324431a0f161ce48c6e
dotnet-runtime-9.0-debuginfo-9.0.3-1.el8_10.s390x.rpm SHA-256: 0724a9ff3b57be726bb7627f07a55868f6d015635e76fad65ee0679b6904097d
dotnet-runtime-dbg-9.0-9.0.3-1.el8_10.s390x.rpm SHA-256: c95f4400ad1ae3cc81014e34eb5ac33c42e5db081e9738a582a7ce2f29a0340e
dotnet-sdk-9.0-9.0.104-1.el8_10.s390x.rpm SHA-256: 68cc2d6b1c619df599e3f66fc9be21fe324e56722ec144e82d69dd68804cae93
dotnet-sdk-9.0-debuginfo-9.0.104-1.el8_10.s390x.rpm SHA-256: c81a60e49bef4950a740adacf81e4acd11cdea9683985dc5c74c17c95d4663d3
dotnet-sdk-dbg-9.0-9.0.104-1.el8_10.s390x.rpm SHA-256: 98443d51372726ed3593afe48dd043bd56e438c7e7c357794c988330682e369e
dotnet-targeting-pack-9.0-9.0.3-1.el8_10.s390x.rpm SHA-256: 30f48167d28793e7fb5e1cc517860f94aff2f881558e29211275bf36de0e7a46
dotnet-templates-9.0-9.0.104-1.el8_10.s390x.rpm SHA-256: 04f0d43f0950407134753c2d72a2993db510c6d02536063e17779eeeca3055ff
dotnet9.0-debuginfo-9.0.104-1.el8_10.s390x.rpm SHA-256: c2f2232456cbeac02aaccc72af31d336131516f408f25095f6a53b2436e6fa96
dotnet9.0-debugsource-9.0.104-1.el8_10.s390x.rpm SHA-256: 76cbaf4bf11040263c03a193ff6e4f34323b22121707bd8ad5874a61c6ea6a87
netstandard-targeting-pack-2.1-9.0.104-1.el8_10.s390x.rpm SHA-256: 2d4193a98311efe8aed2a6dff235fd530c69fc9e6c122b8737562c459750857a

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dotnet9.0-9.0.104-1.el8_10.src.rpm SHA-256: 2dbd2584d4b6b48823d43b58a9d41315a926f501d484e761b6ef18a3a4613e61
ppc64le
aspnetcore-runtime-9.0-9.0.3-1.el8_10.ppc64le.rpm SHA-256: 639b17166c049f05cf53ab09bf96bf62ca15fd1b5070f9cfe197f649b3715ea7
aspnetcore-runtime-dbg-9.0-9.0.3-1.el8_10.ppc64le.rpm SHA-256: 8fad06d6d98f2c194fe319cf5b4273c15beba24164f90d449e2e8711b37dc6c5
aspnetcore-targeting-pack-9.0-9.0.3-1.el8_10.ppc64le.rpm SHA-256: 1ab58917f9e66d66981362ea76c361fa8b4198129613aaaf6df662049e27f377
dotnet-9.0.104-1.el8_10.ppc64le.rpm SHA-256: 17ab08cbbc9f2c824d3d2bb675ebc45258933293b147df50fd30cb7631e3374c
dotnet-apphost-pack-9.0-9.0.3-1.el8_10.ppc64le.rpm SHA-256: 57b57327c83392b44bb248730298c02cf779bcdf2985f909e73b326f43a70d8f
dotnet-apphost-pack-9.0-debuginfo-9.0.3-1.el8_10.ppc64le.rpm SHA-256: 946cd80e13a4635733cf0f767d2424ffb3e70eaad0d70055bc85edcef35f2fb1
dotnet-host-9.0.3-1.el8_10.ppc64le.rpm SHA-256: 061b20a869c30c851a78d15eb813a9035644602fe70efe02b5d701426eaa0bb1
dotnet-host-debuginfo-9.0.3-1.el8_10.ppc64le.rpm SHA-256: a343bca6771ad2d0b1b72715faa26a40ec139c620b771726698f4778574f0ca6
dotnet-hostfxr-9.0-9.0.3-1.el8_10.ppc64le.rpm SHA-256: b211b2097729dfbdc2ea071fb8d55cf8958a507e2de744585523c56833984752
dotnet-hostfxr-9.0-debuginfo-9.0.3-1.el8_10.ppc64le.rpm SHA-256: bddba851f3560171488e89cc61d4f2bd7075710f4415d14e53c6dc21eab03c34
dotnet-runtime-9.0-9.0.3-1.el8_10.ppc64le.rpm SHA-256: 971e6bc9b74d93e70e85ad5e343923b4f7e4f2804ec0983994e061d88b2b15b6
dotnet-runtime-9.0-debuginfo-9.0.3-1.el8_10.ppc64le.rpm SHA-256: 6ca9b4644782f05adad2b8597d5945ef8ca908164d976f2e4fea72eaad770113
dotnet-runtime-dbg-9.0-9.0.3-1.el8_10.ppc64le.rpm SHA-256: 72386f0b16d249f3a45368e4064d207ca7e73940cc50f6657e6e8b08144dae32
dotnet-sdk-9.0-9.0.104-1.el8_10.ppc64le.rpm SHA-256: 8e49671562e2b4de8119a2c6a64de5547a6b17e70f120e12b8a6a384512408b2
dotnet-sdk-9.0-debuginfo-9.0.104-1.el8_10.ppc64le.rpm SHA-256: 18a1b6efd2931bff02491997606f174e7e54b500d3476c85115786ff2a6f04fc
dotnet-sdk-dbg-9.0-9.0.104-1.el8_10.ppc64le.rpm SHA-256: 0eb3a6049a546172c5e3bb45372bebc1355a5fad083368b543485dcc3824d5c2
dotnet-targeting-pack-9.0-9.0.3-1.el8_10.ppc64le.rpm SHA-256: e665424399037263f24f48c2eaff0f0368048a32f02f09b290e41750bd34f3d9
dotnet-templates-9.0-9.0.104-1.el8_10.ppc64le.rpm SHA-256: 0b328f1c1b744b4ac40373013f6ae6e5e52dd1f8d74de7f8468229e8f037c03f
dotnet9.0-debuginfo-9.0.104-1.el8_10.ppc64le.rpm SHA-256: 57d34ffbd75b605ddfcad317ff182453751f3dda3f887b06289a278fbb11a98a
dotnet9.0-debugsource-9.0.104-1.el8_10.ppc64le.rpm SHA-256: 00d9283e14a0c01a67fc4ee87441e80411643db745f35e4c5783a365bf12fbfa
netstandard-targeting-pack-2.1-9.0.104-1.el8_10.ppc64le.rpm SHA-256: c5c38be597e232864c7a0017320d0915913eefa0f9aa7340dc10a9de59d5e022

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet9.0-9.0.104-1.el8_10.src.rpm SHA-256: 2dbd2584d4b6b48823d43b58a9d41315a926f501d484e761b6ef18a3a4613e61
aarch64
aspnetcore-runtime-9.0-9.0.3-1.el8_10.aarch64.rpm SHA-256: 4d1038a20026380a21e7a61fd672996e0f6f9b480f633d57ff7c5cd0e5c85e09
aspnetcore-runtime-dbg-9.0-9.0.3-1.el8_10.aarch64.rpm SHA-256: cc89e0e2d8c13f6cbb5003ef58f933d007297f3ebc413b73eaecf4cb78558df5
aspnetcore-targeting-pack-9.0-9.0.3-1.el8_10.aarch64.rpm SHA-256: fbaa8cc4465c490d313690b6ceb6b646cb588fc6576df4fe7c6077fe45286245
dotnet-9.0.104-1.el8_10.aarch64.rpm SHA-256: cb4b0247a97ccfc0be88f2e9b78d24881ec55267ac2b5afe3e84867f3fe33576
dotnet-apphost-pack-9.0-9.0.3-1.el8_10.aarch64.rpm SHA-256: 348c0a50fe1186cffdb16d1cb8dcd8956495c7c17b03e94d4fcef4b68cfd8ed0
dotnet-apphost-pack-9.0-debuginfo-9.0.3-1.el8_10.aarch64.rpm SHA-256: 7872768f12429c1be869422da6b17f93e8d6c3175a474fa99efbb7c996e24002
dotnet-host-9.0.3-1.el8_10.aarch64.rpm SHA-256: c584f0f9713d9460029a9f5426d74db0fe24e4cf2b343a98a06fabd1bb97bdf2
dotnet-host-debuginfo-9.0.3-1.el8_10.aarch64.rpm SHA-256: 6cee0d375336a4acf2b89ff39f1e01821d495a51b3e0bf611cb89a8380dd1273
dotnet-hostfxr-9.0-9.0.3-1.el8_10.aarch64.rpm SHA-256: 2a12880572c38369c4d17cccf6f2773912de9767cc37ec686bd16d079055b259
dotnet-hostfxr-9.0-debuginfo-9.0.3-1.el8_10.aarch64.rpm SHA-256: fa534c2b86061818a712c57e158a6b7ce463799f937b9759152fc800d22a127d
dotnet-runtime-9.0-9.0.3-1.el8_10.aarch64.rpm SHA-256: 280393c425ed5947b1c3f8656520b7a1db18d046d8a5836d2eb865fe19504df0
dotnet-runtime-9.0-debuginfo-9.0.3-1.el8_10.aarch64.rpm SHA-256: 01b5b9b784fec432160b82841e6e05e137e231e7c3c2ff687bdca436aa1665aa
dotnet-runtime-dbg-9.0-9.0.3-1.el8_10.aarch64.rpm SHA-256: 5f52f5e099c2bd60828a7b58cccbe626ee26a14b9b61346d3097cad9b0e98409
dotnet-sdk-9.0-9.0.104-1.el8_10.aarch64.rpm SHA-256: 95db1939b8795fd96f1591684263b142bcc8e42f32c4fe9d1141e6601d5ab917
dotnet-sdk-9.0-debuginfo-9.0.104-1.el8_10.aarch64.rpm SHA-256: de02e63fc01568c8cf2ebf4d8c7d5774cd6e76cdefc1bde8f6d3ffa99540cd7e
dotnet-sdk-aot-9.0-9.0.104-1.el8_10.aarch64.rpm SHA-256: 08b10b37a57a1285dd1bdd46e040f3274c1d8ea0bf7ff80fe84ba5410b635de9
dotnet-sdk-aot-9.0-debuginfo-9.0.104-1.el8_10.aarch64.rpm SHA-256: 02c5ff012bf8e78a608b64ef08fe4dd3383f3e8f275c23e1f2f129ca35931052
dotnet-sdk-dbg-9.0-9.0.104-1.el8_10.aarch64.rpm SHA-256: 8561ed0c4826479bbf2e8cb8fe0330bb9831b1bc200a3ef3ac9a8ec7db3344c5
dotnet-targeting-pack-9.0-9.0.3-1.el8_10.aarch64.rpm SHA-256: d92104655a632e956e16a40c69d909170265e654d64571c44d70caf8caf6733f
dotnet-templates-9.0-9.0.104-1.el8_10.aarch64.rpm SHA-256: ab052d27b6cc233f0998b4d95d2e0b536978f1c380e4fe82732def1ae4c3553e
dotnet9.0-debuginfo-9.0.104-1.el8_10.aarch64.rpm SHA-256: 6065ddce22718baa3344822308d2db1b0d5c6664c53ca47eebabc4e43373579c
dotnet9.0-debugsource-9.0.104-1.el8_10.aarch64.rpm SHA-256: e415ae6dd617d03bc01360d0456bc41165238b1a34dd23e9cd3015ad314ff356
netstandard-targeting-pack-2.1-9.0.104-1.el8_10.aarch64.rpm SHA-256: 32f5c37816cf50662443a31ad017593bfcb4c4b5082f8b8ad4229e0ee797cd24

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-9.0-debuginfo-9.0.3-1.el8_10.x86_64.rpm SHA-256: bc23a264fbb9a172769b891c36ce04ee94387dd114ef32e9347592eb04fb0221
dotnet-host-debuginfo-9.0.3-1.el8_10.x86_64.rpm SHA-256: d759d70dd5aea233a32d29f55f843773ced4c5490299162268030ee1a8c250b3
dotnet-hostfxr-9.0-debuginfo-9.0.3-1.el8_10.x86_64.rpm SHA-256: 7540e62d74b81e4975185e012c63ec70d232982c2c57b006a59321b3fdb0be87
dotnet-runtime-9.0-debuginfo-9.0.3-1.el8_10.x86_64.rpm SHA-256: 84661a7f2521183079c7f82958f9fa48d403dfafd975f922054d1c28daade56b
dotnet-sdk-9.0-debuginfo-9.0.104-1.el8_10.x86_64.rpm SHA-256: 181eccca15d89c97966a4eb7e69724b7a50aaa914c314f1e1f7c2256a79742e3
dotnet-sdk-9.0-source-built-artifacts-9.0.104-1.el8_10.x86_64.rpm SHA-256: 40adbe133cf83f16ce7f3a55d7772e22699f24bc38eff077330bf650f76253c5
dotnet-sdk-aot-9.0-debuginfo-9.0.104-1.el8_10.x86_64.rpm SHA-256: 7ebbd542d73099a76ee09f93c4e8378c9c07af13eae92b530051a85f4cfb8955
dotnet9.0-debuginfo-9.0.104-1.el8_10.x86_64.rpm SHA-256: 5c218cab5b9384071c29f2a1a1ec508d7a3aa76bf26a6847cc1126a3d867c43f
dotnet9.0-debugsource-9.0.104-1.el8_10.x86_64.rpm SHA-256: 0276beb990d27503c23d8b0b8d029b1cc552bfb3a16c3c63af45cafa1371c2da

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dotnet-apphost-pack-9.0-debuginfo-9.0.3-1.el8_10.ppc64le.rpm SHA-256: 946cd80e13a4635733cf0f767d2424ffb3e70eaad0d70055bc85edcef35f2fb1
dotnet-host-debuginfo-9.0.3-1.el8_10.ppc64le.rpm SHA-256: a343bca6771ad2d0b1b72715faa26a40ec139c620b771726698f4778574f0ca6
dotnet-hostfxr-9.0-debuginfo-9.0.3-1.el8_10.ppc64le.rpm SHA-256: bddba851f3560171488e89cc61d4f2bd7075710f4415d14e53c6dc21eab03c34
dotnet-runtime-9.0-debuginfo-9.0.3-1.el8_10.ppc64le.rpm SHA-256: 6ca9b4644782f05adad2b8597d5945ef8ca908164d976f2e4fea72eaad770113
dotnet-sdk-9.0-debuginfo-9.0.104-1.el8_10.ppc64le.rpm SHA-256: 18a1b6efd2931bff02491997606f174e7e54b500d3476c85115786ff2a6f04fc
dotnet-sdk-9.0-source-built-artifacts-9.0.104-1.el8_10.ppc64le.rpm SHA-256: b5f8fcd499a2971b8785785ecace6f9dd518ec5f95f605936b7495f76357617d
dotnet9.0-debuginfo-9.0.104-1.el8_10.ppc64le.rpm SHA-256: 57d34ffbd75b605ddfcad317ff182453751f3dda3f887b06289a278fbb11a98a
dotnet9.0-debugsource-9.0.104-1.el8_10.ppc64le.rpm SHA-256: 00d9283e14a0c01a67fc4ee87441e80411643db745f35e4c5783a365bf12fbfa

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-9.0-debuginfo-9.0.3-1.el8_10.aarch64.rpm SHA-256: 7872768f12429c1be869422da6b17f93e8d6c3175a474fa99efbb7c996e24002
dotnet-host-debuginfo-9.0.3-1.el8_10.aarch64.rpm SHA-256: 6cee0d375336a4acf2b89ff39f1e01821d495a51b3e0bf611cb89a8380dd1273
dotnet-hostfxr-9.0-debuginfo-9.0.3-1.el8_10.aarch64.rpm SHA-256: fa534c2b86061818a712c57e158a6b7ce463799f937b9759152fc800d22a127d
dotnet-runtime-9.0-debuginfo-9.0.3-1.el8_10.aarch64.rpm SHA-256: 01b5b9b784fec432160b82841e6e05e137e231e7c3c2ff687bdca436aa1665aa
dotnet-sdk-9.0-debuginfo-9.0.104-1.el8_10.aarch64.rpm SHA-256: de02e63fc01568c8cf2ebf4d8c7d5774cd6e76cdefc1bde8f6d3ffa99540cd7e
dotnet-sdk-9.0-source-built-artifacts-9.0.104-1.el8_10.aarch64.rpm SHA-256: 4cfc2f8dee5396b0d77fed3486a0eb1f15dddb85b66a2600f88ce631807964ef
dotnet-sdk-aot-9.0-debuginfo-9.0.104-1.el8_10.aarch64.rpm SHA-256: 02c5ff012bf8e78a608b64ef08fe4dd3383f3e8f275c23e1f2f129ca35931052
dotnet9.0-debuginfo-9.0.104-1.el8_10.aarch64.rpm SHA-256: 6065ddce22718baa3344822308d2db1b0d5c6664c53ca47eebabc4e43373579c
dotnet9.0-debugsource-9.0.104-1.el8_10.aarch64.rpm SHA-256: e415ae6dd617d03bc01360d0456bc41165238b1a34dd23e9cd3015ad314ff356

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-9.0-debuginfo-9.0.3-1.el8_10.s390x.rpm SHA-256: ca4e844d5313281cb716d2f5fccd5539b766d4d924d49da62dd82b0da743c743
dotnet-host-debuginfo-9.0.3-1.el8_10.s390x.rpm SHA-256: 67d19084c6b5d6617a0ce5c1710d5b3db1721f7124d340a92e3e4beacac1861a
dotnet-hostfxr-9.0-debuginfo-9.0.3-1.el8_10.s390x.rpm SHA-256: e1a05f879b6bce96805f4a2e89c81332450b66fc322dd6e96fa130b549dd4444
dotnet-runtime-9.0-debuginfo-9.0.3-1.el8_10.s390x.rpm SHA-256: 0724a9ff3b57be726bb7627f07a55868f6d015635e76fad65ee0679b6904097d
dotnet-sdk-9.0-debuginfo-9.0.104-1.el8_10.s390x.rpm SHA-256: c81a60e49bef4950a740adacf81e4acd11cdea9683985dc5c74c17c95d4663d3
dotnet-sdk-9.0-source-built-artifacts-9.0.104-1.el8_10.s390x.rpm SHA-256: f63dfb58a83822877ff4cd5745db2d648010078517b901c6fe9b0f63f8c09243
dotnet9.0-debuginfo-9.0.104-1.el8_10.s390x.rpm SHA-256: c2f2232456cbeac02aaccc72af31d336131516f408f25095f6a53b2436e6fa96
dotnet9.0-debugsource-9.0.104-1.el8_10.s390x.rpm SHA-256: 76cbaf4bf11040263c03a193ff6e4f34323b22121707bd8ad5874a61c6ea6a87

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility