Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2669 - Security Advisory
Issued:
2025-03-11
Updated:
2025-03-11

RHSA-2025:2669 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.114 and .NET Runtime 8.0.14.Security Fix(es):

  • dotnet: Privilege Escalation Vulnerability in .NET SignInManager.RefreshSignInAsync Method (CVE-2025-24070)

Bug Fix(es) and Enhancement(s):

  • dotnet: Privilege Escalation Vulnerability in .NET SignInManager.RefreshSignInAsync Method (BZ#2349733)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2349733 - CVE-2025-24070 dotnet: Privilege Escalation Vulnerability in .NET SignInManager.RefreshSignInAsync Method

CVEs

  • CVE-2025-24070

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
dotnet8.0-8.0.114-1.el9_5.src.rpm SHA-256: 3f6b243588214ab9e7bcdb36452a87e906d79790e5e3dc02830cc08b8c178fb0
x86_64
aspnetcore-runtime-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 18ea9a38d38b4e6018f5c9e203ec984cb82a575614c14e381c575869c1f26550
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 77432c66c3e71b8b2f5d0301b7bc705ec6af988defc50daf1b5d37c50f5ce919
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 29cdbda79ab7f8e5ea7644e8a05cf99ff1248bd8b633fbb677ec9b110cc77350
dotnet-apphost-pack-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 334642cb6d5246adc86a65d9110b8a1bea60d01da69b851ea40daf73383d5b30
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.x86_64.rpm SHA-256: 20d776ea395b063b83967ec779e0b0dc4d0eed1e4c7f21e1e367e40e5de18a89
dotnet-hostfxr-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: f0b7fb46de92ed76c925d2bae9258f8c8e7234b4cec8995aeeea3ed515434ce6
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.x86_64.rpm SHA-256: 622fa5f1effab7c9e072ae68c25d96ff4ad32173d98b92003277849dce25736b
dotnet-runtime-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 79f883a9cf1ee302906df76dcfb7d02bc95cb137fc9ff3cc28ab9ce9e09373d3
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.x86_64.rpm SHA-256: 58a2b5709f0348672a98a78478e1e81cf27c005cffd9e87512cb76f59eea3545
dotnet-runtime-dbg-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 50c6051d921ce9ac2743b4f4f24804f92b936a6d2908b6faec16917354d4004f
dotnet-sdk-8.0-8.0.114-1.el9_5.x86_64.rpm SHA-256: 69e78b8352b96ec35210ac8abd7b3cf64f74725cf1500520d826292d013722f6
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.x86_64.rpm SHA-256: 7c11363c6d5706a8b022fe02aae35030f0bf3eb062b72c98ef33351ec584bfbb
dotnet-sdk-dbg-8.0-8.0.114-1.el9_5.x86_64.rpm SHA-256: a1b49be1658b2ca31aa7543a4a9c6cffbb028e77cdbbc037709c13d5ba54a25d
dotnet-targeting-pack-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: a8f19511801bad08b736fa312e2e80e446d58717a40bfbf3cb9e4f4356d647f0
dotnet-templates-8.0-8.0.114-1.el9_5.x86_64.rpm SHA-256: e07675a9c54d262172fb6b77a8fae405d84dedfdebaa44e0a7d38a14a152ef01
dotnet8.0-debuginfo-8.0.114-1.el9_5.x86_64.rpm SHA-256: da62111e1f85af7679ffbf90ccfb15b41880327f66dcb30c200527ed3e0fb35d
dotnet8.0-debugsource-8.0.114-1.el9_5.x86_64.rpm SHA-256: be2b4b645a730d97aa5d85c923b558b0bf6225694cedafe70ca1b50d1b5d5a81

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.114-1.el9_5.src.rpm SHA-256: 3f6b243588214ab9e7bcdb36452a87e906d79790e5e3dc02830cc08b8c178fb0
x86_64
aspnetcore-runtime-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 18ea9a38d38b4e6018f5c9e203ec984cb82a575614c14e381c575869c1f26550
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 77432c66c3e71b8b2f5d0301b7bc705ec6af988defc50daf1b5d37c50f5ce919
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 29cdbda79ab7f8e5ea7644e8a05cf99ff1248bd8b633fbb677ec9b110cc77350
dotnet-apphost-pack-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 334642cb6d5246adc86a65d9110b8a1bea60d01da69b851ea40daf73383d5b30
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.x86_64.rpm SHA-256: 20d776ea395b063b83967ec779e0b0dc4d0eed1e4c7f21e1e367e40e5de18a89
dotnet-hostfxr-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: f0b7fb46de92ed76c925d2bae9258f8c8e7234b4cec8995aeeea3ed515434ce6
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.x86_64.rpm SHA-256: 622fa5f1effab7c9e072ae68c25d96ff4ad32173d98b92003277849dce25736b
dotnet-runtime-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 79f883a9cf1ee302906df76dcfb7d02bc95cb137fc9ff3cc28ab9ce9e09373d3
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.x86_64.rpm SHA-256: 58a2b5709f0348672a98a78478e1e81cf27c005cffd9e87512cb76f59eea3545
dotnet-runtime-dbg-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 50c6051d921ce9ac2743b4f4f24804f92b936a6d2908b6faec16917354d4004f
dotnet-sdk-8.0-8.0.114-1.el9_5.x86_64.rpm SHA-256: 69e78b8352b96ec35210ac8abd7b3cf64f74725cf1500520d826292d013722f6
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.x86_64.rpm SHA-256: 7c11363c6d5706a8b022fe02aae35030f0bf3eb062b72c98ef33351ec584bfbb
dotnet-sdk-dbg-8.0-8.0.114-1.el9_5.x86_64.rpm SHA-256: a1b49be1658b2ca31aa7543a4a9c6cffbb028e77cdbbc037709c13d5ba54a25d
dotnet-targeting-pack-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: a8f19511801bad08b736fa312e2e80e446d58717a40bfbf3cb9e4f4356d647f0
dotnet-templates-8.0-8.0.114-1.el9_5.x86_64.rpm SHA-256: e07675a9c54d262172fb6b77a8fae405d84dedfdebaa44e0a7d38a14a152ef01
dotnet8.0-debuginfo-8.0.114-1.el9_5.x86_64.rpm SHA-256: da62111e1f85af7679ffbf90ccfb15b41880327f66dcb30c200527ed3e0fb35d
dotnet8.0-debugsource-8.0.114-1.el9_5.x86_64.rpm SHA-256: be2b4b645a730d97aa5d85c923b558b0bf6225694cedafe70ca1b50d1b5d5a81

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
dotnet8.0-8.0.114-1.el9_5.src.rpm SHA-256: 3f6b243588214ab9e7bcdb36452a87e906d79790e5e3dc02830cc08b8c178fb0
x86_64
aspnetcore-runtime-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 18ea9a38d38b4e6018f5c9e203ec984cb82a575614c14e381c575869c1f26550
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 77432c66c3e71b8b2f5d0301b7bc705ec6af988defc50daf1b5d37c50f5ce919
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 29cdbda79ab7f8e5ea7644e8a05cf99ff1248bd8b633fbb677ec9b110cc77350
dotnet-apphost-pack-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 334642cb6d5246adc86a65d9110b8a1bea60d01da69b851ea40daf73383d5b30
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.x86_64.rpm SHA-256: 20d776ea395b063b83967ec779e0b0dc4d0eed1e4c7f21e1e367e40e5de18a89
dotnet-hostfxr-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: f0b7fb46de92ed76c925d2bae9258f8c8e7234b4cec8995aeeea3ed515434ce6
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.x86_64.rpm SHA-256: 622fa5f1effab7c9e072ae68c25d96ff4ad32173d98b92003277849dce25736b
dotnet-runtime-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 79f883a9cf1ee302906df76dcfb7d02bc95cb137fc9ff3cc28ab9ce9e09373d3
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.x86_64.rpm SHA-256: 58a2b5709f0348672a98a78478e1e81cf27c005cffd9e87512cb76f59eea3545
dotnet-runtime-dbg-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 50c6051d921ce9ac2743b4f4f24804f92b936a6d2908b6faec16917354d4004f
dotnet-sdk-8.0-8.0.114-1.el9_5.x86_64.rpm SHA-256: 69e78b8352b96ec35210ac8abd7b3cf64f74725cf1500520d826292d013722f6
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.x86_64.rpm SHA-256: 7c11363c6d5706a8b022fe02aae35030f0bf3eb062b72c98ef33351ec584bfbb
dotnet-sdk-dbg-8.0-8.0.114-1.el9_5.x86_64.rpm SHA-256: a1b49be1658b2ca31aa7543a4a9c6cffbb028e77cdbbc037709c13d5ba54a25d
dotnet-targeting-pack-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: a8f19511801bad08b736fa312e2e80e446d58717a40bfbf3cb9e4f4356d647f0
dotnet-templates-8.0-8.0.114-1.el9_5.x86_64.rpm SHA-256: e07675a9c54d262172fb6b77a8fae405d84dedfdebaa44e0a7d38a14a152ef01
dotnet8.0-debuginfo-8.0.114-1.el9_5.x86_64.rpm SHA-256: da62111e1f85af7679ffbf90ccfb15b41880327f66dcb30c200527ed3e0fb35d
dotnet8.0-debugsource-8.0.114-1.el9_5.x86_64.rpm SHA-256: be2b4b645a730d97aa5d85c923b558b0bf6225694cedafe70ca1b50d1b5d5a81

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
dotnet8.0-8.0.114-1.el9_5.src.rpm SHA-256: 3f6b243588214ab9e7bcdb36452a87e906d79790e5e3dc02830cc08b8c178fb0
s390x
aspnetcore-runtime-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 6c5125b455ca7a5c558e2bab76aec04de85cf07397ff06f3d5b6a2a31e81c6aa
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 322a55f32d7d1e736c4fff1d85e8031b6ca4414e7b80c91bdcd1d6f5bbb691c4
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: a0d61729937acbfadca801bcf0e126709db7932666c0f723c6dbf0179d5bcc0e
dotnet-apphost-pack-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 7ab120d1f577e17ba7f2a2fe99406341a605543b35da1ad32c0793e9f201ebd7
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.s390x.rpm SHA-256: 373c7ddc6f580ee6d62f6f14a7ef43aedce46cad442b00479c63ed4c8b95e0fa
dotnet-hostfxr-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 7c9407f566523741bd2c01780a3a3e8f941f3f82408f5a7363d2f1b009629237
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.s390x.rpm SHA-256: 12865be8f7a720d8efca63199c7e5c1ecdd941016d3c009167363bf19e8c47d5
dotnet-runtime-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 8434aa419012ebfd331dfb869a8bd29649f366b594a68012587a6e7988849ef2
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.s390x.rpm SHA-256: c19ae6088de32c7e638be6abb3170e347bf019e4df86ba50b4e6f5759b35c288
dotnet-runtime-dbg-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 16d65d9ddbc95116388f36093e065a490f2d74151590f938b44aeca085ec1fd2
dotnet-sdk-8.0-8.0.114-1.el9_5.s390x.rpm SHA-256: 0d1dc8a6985e3807f99a7bf470f75c3aa2513a7b25f8e835e89f2953fb89f390
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.s390x.rpm SHA-256: bc5b83341dc4e0538b848ddceb686b29d55c85ad38091edbe912ce93f581fbf8
dotnet-sdk-dbg-8.0-8.0.114-1.el9_5.s390x.rpm SHA-256: de9402cf6967f0c6ae450533049e4f37419f78586a384b97e1cf15f87fd73b91
dotnet-targeting-pack-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 134fd123118ff8d82daf9d49dfd382d4c8bad7e3b4ca0fdf9d4599df631916c7
dotnet-templates-8.0-8.0.114-1.el9_5.s390x.rpm SHA-256: 51b2a60a4b49b7827d33b5f82fe93ffb49b633a66485931d1892e38cb4261713
dotnet8.0-debuginfo-8.0.114-1.el9_5.s390x.rpm SHA-256: 7400d63d723ea10b0600c171c3aa029e77369bc0c6476e5f21af09669fdf132f
dotnet8.0-debugsource-8.0.114-1.el9_5.s390x.rpm SHA-256: b1f39b1ab10d04992cd97ac22f00944564722fc6c35c69810f604214404ae63c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.114-1.el9_5.src.rpm SHA-256: 3f6b243588214ab9e7bcdb36452a87e906d79790e5e3dc02830cc08b8c178fb0
s390x
aspnetcore-runtime-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 6c5125b455ca7a5c558e2bab76aec04de85cf07397ff06f3d5b6a2a31e81c6aa
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 322a55f32d7d1e736c4fff1d85e8031b6ca4414e7b80c91bdcd1d6f5bbb691c4
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: a0d61729937acbfadca801bcf0e126709db7932666c0f723c6dbf0179d5bcc0e
dotnet-apphost-pack-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 7ab120d1f577e17ba7f2a2fe99406341a605543b35da1ad32c0793e9f201ebd7
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.s390x.rpm SHA-256: 373c7ddc6f580ee6d62f6f14a7ef43aedce46cad442b00479c63ed4c8b95e0fa
dotnet-hostfxr-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 7c9407f566523741bd2c01780a3a3e8f941f3f82408f5a7363d2f1b009629237
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.s390x.rpm SHA-256: 12865be8f7a720d8efca63199c7e5c1ecdd941016d3c009167363bf19e8c47d5
dotnet-runtime-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 8434aa419012ebfd331dfb869a8bd29649f366b594a68012587a6e7988849ef2
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.s390x.rpm SHA-256: c19ae6088de32c7e638be6abb3170e347bf019e4df86ba50b4e6f5759b35c288
dotnet-runtime-dbg-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 16d65d9ddbc95116388f36093e065a490f2d74151590f938b44aeca085ec1fd2
dotnet-sdk-8.0-8.0.114-1.el9_5.s390x.rpm SHA-256: 0d1dc8a6985e3807f99a7bf470f75c3aa2513a7b25f8e835e89f2953fb89f390
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.s390x.rpm SHA-256: bc5b83341dc4e0538b848ddceb686b29d55c85ad38091edbe912ce93f581fbf8
dotnet-sdk-dbg-8.0-8.0.114-1.el9_5.s390x.rpm SHA-256: de9402cf6967f0c6ae450533049e4f37419f78586a384b97e1cf15f87fd73b91
dotnet-targeting-pack-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 134fd123118ff8d82daf9d49dfd382d4c8bad7e3b4ca0fdf9d4599df631916c7
dotnet-templates-8.0-8.0.114-1.el9_5.s390x.rpm SHA-256: 51b2a60a4b49b7827d33b5f82fe93ffb49b633a66485931d1892e38cb4261713
dotnet8.0-debuginfo-8.0.114-1.el9_5.s390x.rpm SHA-256: 7400d63d723ea10b0600c171c3aa029e77369bc0c6476e5f21af09669fdf132f
dotnet8.0-debugsource-8.0.114-1.el9_5.s390x.rpm SHA-256: b1f39b1ab10d04992cd97ac22f00944564722fc6c35c69810f604214404ae63c

Red Hat Enterprise Linux for Power, little endian 9

SRPM
dotnet8.0-8.0.114-1.el9_5.src.rpm SHA-256: 3f6b243588214ab9e7bcdb36452a87e906d79790e5e3dc02830cc08b8c178fb0
ppc64le
aspnetcore-runtime-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: bbd7f9237ed2b7cff2a59555d032e01604fc4a49d8698afe5f6cdeea9410c9b5
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 547f31cc2e1a144b8859169a068da6ca8a527bf86c3fadbd9b7c8f291200baa5
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: bb4e34b1ce6c5bb157c65c4f2128993d89830995d9283d39b61585c07b205a26
dotnet-apphost-pack-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: f5d8a659a9ee72800cfc00e9f491eb109897d92650648e572b89ea8f8983d856
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.ppc64le.rpm SHA-256: bce83277920410c66a7d968dd92059dcabd59d7d8756e7aae87f010153b20543
dotnet-hostfxr-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 9e2c74c6323c97f4f9f50eefe37f8cf2225d78cc0b08fa98bd1aec760755d70a
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 1a945f2fd44f51a596c3799d2a3a936597ffedf3cffcf0b65577748c2080788f
dotnet-runtime-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: db35e37ee006bc8ba5eead3fea4477d6e15cf88b21daaae105776527465f6091
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 05190559eba5628f636c6c3166d4fd36c8612427d5c5d7fefb02a16ffc92bd7b
dotnet-runtime-dbg-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 517f1e3f02efadc3a1bf452d4c5510a51f743cd4d452cc7e7c129d02c7c547fe
dotnet-sdk-8.0-8.0.114-1.el9_5.ppc64le.rpm SHA-256: 7bdf1c9d1ab7c76c9a60f01f74b321732be3279388f185774a195d15a8f2ee09
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.ppc64le.rpm SHA-256: aafa7cfbec7fe946ddf1cf93119d1b740ea7955b3c9c0ac0cfe5939c73aa4391
dotnet-sdk-dbg-8.0-8.0.114-1.el9_5.ppc64le.rpm SHA-256: 6a21e4d650c86bd3201533558ac78df73e06d64467223d4d433ad3c2122bb02a
dotnet-targeting-pack-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 46c127880d7486112142d782fd295228cbead77a5b332765b8cf6eabebe8791b
dotnet-templates-8.0-8.0.114-1.el9_5.ppc64le.rpm SHA-256: 2e93c3a194062fc3970019ba68047fe31d386ffeb5278ec49bce0b5b1ebf9c7d
dotnet8.0-debuginfo-8.0.114-1.el9_5.ppc64le.rpm SHA-256: c38c8fc7415efe8e18c9e3d2b15c6bf13ffc5c65dfa38221d048ce263458dd01
dotnet8.0-debugsource-8.0.114-1.el9_5.ppc64le.rpm SHA-256: 386b3293024a35433fd8080d748cff55d07f95e804651cd85096e8627e73a0c8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.114-1.el9_5.src.rpm SHA-256: 3f6b243588214ab9e7bcdb36452a87e906d79790e5e3dc02830cc08b8c178fb0
ppc64le
aspnetcore-runtime-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: bbd7f9237ed2b7cff2a59555d032e01604fc4a49d8698afe5f6cdeea9410c9b5
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 547f31cc2e1a144b8859169a068da6ca8a527bf86c3fadbd9b7c8f291200baa5
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: bb4e34b1ce6c5bb157c65c4f2128993d89830995d9283d39b61585c07b205a26
dotnet-apphost-pack-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: f5d8a659a9ee72800cfc00e9f491eb109897d92650648e572b89ea8f8983d856
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.ppc64le.rpm SHA-256: bce83277920410c66a7d968dd92059dcabd59d7d8756e7aae87f010153b20543
dotnet-hostfxr-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 9e2c74c6323c97f4f9f50eefe37f8cf2225d78cc0b08fa98bd1aec760755d70a
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 1a945f2fd44f51a596c3799d2a3a936597ffedf3cffcf0b65577748c2080788f
dotnet-runtime-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: db35e37ee006bc8ba5eead3fea4477d6e15cf88b21daaae105776527465f6091
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 05190559eba5628f636c6c3166d4fd36c8612427d5c5d7fefb02a16ffc92bd7b
dotnet-runtime-dbg-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 517f1e3f02efadc3a1bf452d4c5510a51f743cd4d452cc7e7c129d02c7c547fe
dotnet-sdk-8.0-8.0.114-1.el9_5.ppc64le.rpm SHA-256: 7bdf1c9d1ab7c76c9a60f01f74b321732be3279388f185774a195d15a8f2ee09
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.ppc64le.rpm SHA-256: aafa7cfbec7fe946ddf1cf93119d1b740ea7955b3c9c0ac0cfe5939c73aa4391
dotnet-sdk-dbg-8.0-8.0.114-1.el9_5.ppc64le.rpm SHA-256: 6a21e4d650c86bd3201533558ac78df73e06d64467223d4d433ad3c2122bb02a
dotnet-targeting-pack-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 46c127880d7486112142d782fd295228cbead77a5b332765b8cf6eabebe8791b
dotnet-templates-8.0-8.0.114-1.el9_5.ppc64le.rpm SHA-256: 2e93c3a194062fc3970019ba68047fe31d386ffeb5278ec49bce0b5b1ebf9c7d
dotnet8.0-debuginfo-8.0.114-1.el9_5.ppc64le.rpm SHA-256: c38c8fc7415efe8e18c9e3d2b15c6bf13ffc5c65dfa38221d048ce263458dd01
dotnet8.0-debugsource-8.0.114-1.el9_5.ppc64le.rpm SHA-256: 386b3293024a35433fd8080d748cff55d07f95e804651cd85096e8627e73a0c8

Red Hat Enterprise Linux for ARM 64 9

SRPM
dotnet8.0-8.0.114-1.el9_5.src.rpm SHA-256: 3f6b243588214ab9e7bcdb36452a87e906d79790e5e3dc02830cc08b8c178fb0
aarch64
aspnetcore-runtime-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: 28f412c0fe11f60a35119cbe5d39bc612987648df49fbbd966eb87e07f0d29ed
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: 6dbe7ed714c2f9d3d82d2c3667737e993d785e6ffbb49743bbca1846f8f19bfe
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: d56d57da674918d941dd5b5493d262d915e31e3fd0e6d52f2f66ed4744cb0c3e
dotnet-apphost-pack-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: c5c611f82dea9285de4c2ecadcf53391f3f190acd0009ff219029f69dbf23db8
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.aarch64.rpm SHA-256: 9c43f9053ea96e9694c2ca7fd86979b0a893f5466e366ff71e8b76f7894ded52
dotnet-hostfxr-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: c41fa43c9295bedaed6c0e3e2ca161c1321e60385611c562260f4ca73ab2b776
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.aarch64.rpm SHA-256: 9da6eef9f42aaf168a6a8fbef022365b4ed60e88bf3bcf737ba1b2e602adcf3c
dotnet-runtime-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: 5382e8d3468ddfc407f94ed651b4cc63ee496284404adcf9a2f5872f1d9934cb
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.aarch64.rpm SHA-256: bb9ac84cbc1d1c22bb05704cdc889760af42f338ad40fdfad639ae9ce84972dc
dotnet-runtime-dbg-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: 4bdd9a640b618e25b42e9af5fd3c666b941cc8cfd64e589b13cd41bd15671749
dotnet-sdk-8.0-8.0.114-1.el9_5.aarch64.rpm SHA-256: e0bd3136c36846b794d37394e3ffd7f27888d8bd84cd649f43ae9a3a2618ad7b
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.aarch64.rpm SHA-256: 7f414a08931e294b056fa838fbcfb29c9837acbd3bede3186e73364a3a8995ba
dotnet-sdk-dbg-8.0-8.0.114-1.el9_5.aarch64.rpm SHA-256: e1c252255093f23e50ad76f3f81bdd9df30ccbe8532bdbde592a95f643c5db9e
dotnet-targeting-pack-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: fc6f03b0929c4da7269b840028ca515cc7b44448a6676642f086571e856b911d
dotnet-templates-8.0-8.0.114-1.el9_5.aarch64.rpm SHA-256: 976fc365c30161b7705274a292c6bff4a3f7eea6bfd1a69bb135724001ce47b8
dotnet8.0-debuginfo-8.0.114-1.el9_5.aarch64.rpm SHA-256: b9114395c57bb27b59f08dd28784a2b7e2e3584efca95a8742fd3254c95f4408
dotnet8.0-debugsource-8.0.114-1.el9_5.aarch64.rpm SHA-256: 53e07759b46ad396138f2be412403cc30db2faa4ce166445a11e3a89ad665560

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.114-1.el9_5.src.rpm SHA-256: 3f6b243588214ab9e7bcdb36452a87e906d79790e5e3dc02830cc08b8c178fb0
aarch64
aspnetcore-runtime-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: 28f412c0fe11f60a35119cbe5d39bc612987648df49fbbd966eb87e07f0d29ed
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: 6dbe7ed714c2f9d3d82d2c3667737e993d785e6ffbb49743bbca1846f8f19bfe
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: d56d57da674918d941dd5b5493d262d915e31e3fd0e6d52f2f66ed4744cb0c3e
dotnet-apphost-pack-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: c5c611f82dea9285de4c2ecadcf53391f3f190acd0009ff219029f69dbf23db8
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.aarch64.rpm SHA-256: 9c43f9053ea96e9694c2ca7fd86979b0a893f5466e366ff71e8b76f7894ded52
dotnet-hostfxr-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: c41fa43c9295bedaed6c0e3e2ca161c1321e60385611c562260f4ca73ab2b776
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.aarch64.rpm SHA-256: 9da6eef9f42aaf168a6a8fbef022365b4ed60e88bf3bcf737ba1b2e602adcf3c
dotnet-runtime-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: 5382e8d3468ddfc407f94ed651b4cc63ee496284404adcf9a2f5872f1d9934cb
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.aarch64.rpm SHA-256: bb9ac84cbc1d1c22bb05704cdc889760af42f338ad40fdfad639ae9ce84972dc
dotnet-runtime-dbg-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: 4bdd9a640b618e25b42e9af5fd3c666b941cc8cfd64e589b13cd41bd15671749
dotnet-sdk-8.0-8.0.114-1.el9_5.aarch64.rpm SHA-256: e0bd3136c36846b794d37394e3ffd7f27888d8bd84cd649f43ae9a3a2618ad7b
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.aarch64.rpm SHA-256: 7f414a08931e294b056fa838fbcfb29c9837acbd3bede3186e73364a3a8995ba
dotnet-sdk-dbg-8.0-8.0.114-1.el9_5.aarch64.rpm SHA-256: e1c252255093f23e50ad76f3f81bdd9df30ccbe8532bdbde592a95f643c5db9e
dotnet-targeting-pack-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: fc6f03b0929c4da7269b840028ca515cc7b44448a6676642f086571e856b911d
dotnet-templates-8.0-8.0.114-1.el9_5.aarch64.rpm SHA-256: 976fc365c30161b7705274a292c6bff4a3f7eea6bfd1a69bb135724001ce47b8
dotnet8.0-debuginfo-8.0.114-1.el9_5.aarch64.rpm SHA-256: b9114395c57bb27b59f08dd28784a2b7e2e3584efca95a8742fd3254c95f4408
dotnet8.0-debugsource-8.0.114-1.el9_5.aarch64.rpm SHA-256: 53e07759b46ad396138f2be412403cc30db2faa4ce166445a11e3a89ad665560

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
dotnet8.0-8.0.114-1.el9_5.src.rpm SHA-256: 3f6b243588214ab9e7bcdb36452a87e906d79790e5e3dc02830cc08b8c178fb0
ppc64le
aspnetcore-runtime-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: bbd7f9237ed2b7cff2a59555d032e01604fc4a49d8698afe5f6cdeea9410c9b5
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 547f31cc2e1a144b8859169a068da6ca8a527bf86c3fadbd9b7c8f291200baa5
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: bb4e34b1ce6c5bb157c65c4f2128993d89830995d9283d39b61585c07b205a26
dotnet-apphost-pack-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: f5d8a659a9ee72800cfc00e9f491eb109897d92650648e572b89ea8f8983d856
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.ppc64le.rpm SHA-256: bce83277920410c66a7d968dd92059dcabd59d7d8756e7aae87f010153b20543
dotnet-hostfxr-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 9e2c74c6323c97f4f9f50eefe37f8cf2225d78cc0b08fa98bd1aec760755d70a
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 1a945f2fd44f51a596c3799d2a3a936597ffedf3cffcf0b65577748c2080788f
dotnet-runtime-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: db35e37ee006bc8ba5eead3fea4477d6e15cf88b21daaae105776527465f6091
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 05190559eba5628f636c6c3166d4fd36c8612427d5c5d7fefb02a16ffc92bd7b
dotnet-runtime-dbg-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 517f1e3f02efadc3a1bf452d4c5510a51f743cd4d452cc7e7c129d02c7c547fe
dotnet-sdk-8.0-8.0.114-1.el9_5.ppc64le.rpm SHA-256: 7bdf1c9d1ab7c76c9a60f01f74b321732be3279388f185774a195d15a8f2ee09
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.ppc64le.rpm SHA-256: aafa7cfbec7fe946ddf1cf93119d1b740ea7955b3c9c0ac0cfe5939c73aa4391
dotnet-sdk-dbg-8.0-8.0.114-1.el9_5.ppc64le.rpm SHA-256: 6a21e4d650c86bd3201533558ac78df73e06d64467223d4d433ad3c2122bb02a
dotnet-targeting-pack-8.0-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 46c127880d7486112142d782fd295228cbead77a5b332765b8cf6eabebe8791b
dotnet-templates-8.0-8.0.114-1.el9_5.ppc64le.rpm SHA-256: 2e93c3a194062fc3970019ba68047fe31d386ffeb5278ec49bce0b5b1ebf9c7d
dotnet8.0-debuginfo-8.0.114-1.el9_5.ppc64le.rpm SHA-256: c38c8fc7415efe8e18c9e3d2b15c6bf13ffc5c65dfa38221d048ce263458dd01
dotnet8.0-debugsource-8.0.114-1.el9_5.ppc64le.rpm SHA-256: 386b3293024a35433fd8080d748cff55d07f95e804651cd85096e8627e73a0c8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
dotnet8.0-8.0.114-1.el9_5.src.rpm SHA-256: 3f6b243588214ab9e7bcdb36452a87e906d79790e5e3dc02830cc08b8c178fb0
x86_64
aspnetcore-runtime-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 18ea9a38d38b4e6018f5c9e203ec984cb82a575614c14e381c575869c1f26550
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 77432c66c3e71b8b2f5d0301b7bc705ec6af988defc50daf1b5d37c50f5ce919
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 29cdbda79ab7f8e5ea7644e8a05cf99ff1248bd8b633fbb677ec9b110cc77350
dotnet-apphost-pack-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 334642cb6d5246adc86a65d9110b8a1bea60d01da69b851ea40daf73383d5b30
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.x86_64.rpm SHA-256: 20d776ea395b063b83967ec779e0b0dc4d0eed1e4c7f21e1e367e40e5de18a89
dotnet-hostfxr-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: f0b7fb46de92ed76c925d2bae9258f8c8e7234b4cec8995aeeea3ed515434ce6
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.x86_64.rpm SHA-256: 622fa5f1effab7c9e072ae68c25d96ff4ad32173d98b92003277849dce25736b
dotnet-runtime-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 79f883a9cf1ee302906df76dcfb7d02bc95cb137fc9ff3cc28ab9ce9e09373d3
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.x86_64.rpm SHA-256: 58a2b5709f0348672a98a78478e1e81cf27c005cffd9e87512cb76f59eea3545
dotnet-runtime-dbg-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: 50c6051d921ce9ac2743b4f4f24804f92b936a6d2908b6faec16917354d4004f
dotnet-sdk-8.0-8.0.114-1.el9_5.x86_64.rpm SHA-256: 69e78b8352b96ec35210ac8abd7b3cf64f74725cf1500520d826292d013722f6
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.x86_64.rpm SHA-256: 7c11363c6d5706a8b022fe02aae35030f0bf3eb062b72c98ef33351ec584bfbb
dotnet-sdk-dbg-8.0-8.0.114-1.el9_5.x86_64.rpm SHA-256: a1b49be1658b2ca31aa7543a4a9c6cffbb028e77cdbbc037709c13d5ba54a25d
dotnet-targeting-pack-8.0-8.0.14-1.el9_5.x86_64.rpm SHA-256: a8f19511801bad08b736fa312e2e80e446d58717a40bfbf3cb9e4f4356d647f0
dotnet-templates-8.0-8.0.114-1.el9_5.x86_64.rpm SHA-256: e07675a9c54d262172fb6b77a8fae405d84dedfdebaa44e0a7d38a14a152ef01
dotnet8.0-debuginfo-8.0.114-1.el9_5.x86_64.rpm SHA-256: da62111e1f85af7679ffbf90ccfb15b41880327f66dcb30c200527ed3e0fb35d
dotnet8.0-debugsource-8.0.114-1.el9_5.x86_64.rpm SHA-256: be2b4b645a730d97aa5d85c923b558b0bf6225694cedafe70ca1b50d1b5d5a81

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.x86_64.rpm SHA-256: 20d776ea395b063b83967ec779e0b0dc4d0eed1e4c7f21e1e367e40e5de18a89
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.x86_64.rpm SHA-256: 622fa5f1effab7c9e072ae68c25d96ff4ad32173d98b92003277849dce25736b
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.x86_64.rpm SHA-256: 58a2b5709f0348672a98a78478e1e81cf27c005cffd9e87512cb76f59eea3545
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.x86_64.rpm SHA-256: 7c11363c6d5706a8b022fe02aae35030f0bf3eb062b72c98ef33351ec584bfbb
dotnet-sdk-8.0-source-built-artifacts-8.0.114-1.el9_5.x86_64.rpm SHA-256: a91c09d2f8f4f3b351347c111e98f20f246ae2dee1e03a6d722d6e4b93223c58
dotnet8.0-debuginfo-8.0.114-1.el9_5.x86_64.rpm SHA-256: da62111e1f85af7679ffbf90ccfb15b41880327f66dcb30c200527ed3e0fb35d
dotnet8.0-debugsource-8.0.114-1.el9_5.x86_64.rpm SHA-256: be2b4b645a730d97aa5d85c923b558b0bf6225694cedafe70ca1b50d1b5d5a81

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.ppc64le.rpm SHA-256: bce83277920410c66a7d968dd92059dcabd59d7d8756e7aae87f010153b20543
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 1a945f2fd44f51a596c3799d2a3a936597ffedf3cffcf0b65577748c2080788f
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 05190559eba5628f636c6c3166d4fd36c8612427d5c5d7fefb02a16ffc92bd7b
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.ppc64le.rpm SHA-256: aafa7cfbec7fe946ddf1cf93119d1b740ea7955b3c9c0ac0cfe5939c73aa4391
dotnet-sdk-8.0-source-built-artifacts-8.0.114-1.el9_5.ppc64le.rpm SHA-256: 4ba64801adc6cda1467b2653b2ec1e3a5d514943a49ed2f8e3bf514c63f59a3a
dotnet8.0-debuginfo-8.0.114-1.el9_5.ppc64le.rpm SHA-256: c38c8fc7415efe8e18c9e3d2b15c6bf13ffc5c65dfa38221d048ce263458dd01
dotnet8.0-debugsource-8.0.114-1.el9_5.ppc64le.rpm SHA-256: 386b3293024a35433fd8080d748cff55d07f95e804651cd85096e8627e73a0c8

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.aarch64.rpm SHA-256: 9c43f9053ea96e9694c2ca7fd86979b0a893f5466e366ff71e8b76f7894ded52
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.aarch64.rpm SHA-256: 9da6eef9f42aaf168a6a8fbef022365b4ed60e88bf3bcf737ba1b2e602adcf3c
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.aarch64.rpm SHA-256: bb9ac84cbc1d1c22bb05704cdc889760af42f338ad40fdfad639ae9ce84972dc
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.aarch64.rpm SHA-256: 7f414a08931e294b056fa838fbcfb29c9837acbd3bede3186e73364a3a8995ba
dotnet-sdk-8.0-source-built-artifacts-8.0.114-1.el9_5.aarch64.rpm SHA-256: 1502dc6623a00188e171510b4381227e1b87db0e104c122f4b8a3e78283c19d0
dotnet8.0-debuginfo-8.0.114-1.el9_5.aarch64.rpm SHA-256: b9114395c57bb27b59f08dd28784a2b7e2e3584efca95a8742fd3254c95f4408
dotnet8.0-debugsource-8.0.114-1.el9_5.aarch64.rpm SHA-256: 53e07759b46ad396138f2be412403cc30db2faa4ce166445a11e3a89ad665560

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.s390x.rpm SHA-256: 373c7ddc6f580ee6d62f6f14a7ef43aedce46cad442b00479c63ed4c8b95e0fa
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.s390x.rpm SHA-256: 12865be8f7a720d8efca63199c7e5c1ecdd941016d3c009167363bf19e8c47d5
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.s390x.rpm SHA-256: c19ae6088de32c7e638be6abb3170e347bf019e4df86ba50b4e6f5759b35c288
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.s390x.rpm SHA-256: bc5b83341dc4e0538b848ddceb686b29d55c85ad38091edbe912ce93f581fbf8
dotnet-sdk-8.0-source-built-artifacts-8.0.114-1.el9_5.s390x.rpm SHA-256: 93a644c386b3866edad2a119fbc835426954aea3331570f2ec599b6dd661395e
dotnet8.0-debuginfo-8.0.114-1.el9_5.s390x.rpm SHA-256: 7400d63d723ea10b0600c171c3aa029e77369bc0c6476e5f21af09669fdf132f
dotnet8.0-debugsource-8.0.114-1.el9_5.s390x.rpm SHA-256: b1f39b1ab10d04992cd97ac22f00944564722fc6c35c69810f604214404ae63c

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.x86_64.rpm SHA-256: 20d776ea395b063b83967ec779e0b0dc4d0eed1e4c7f21e1e367e40e5de18a89
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.x86_64.rpm SHA-256: 622fa5f1effab7c9e072ae68c25d96ff4ad32173d98b92003277849dce25736b
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.x86_64.rpm SHA-256: 58a2b5709f0348672a98a78478e1e81cf27c005cffd9e87512cb76f59eea3545
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.x86_64.rpm SHA-256: 7c11363c6d5706a8b022fe02aae35030f0bf3eb062b72c98ef33351ec584bfbb
dotnet-sdk-8.0-source-built-artifacts-8.0.114-1.el9_5.x86_64.rpm SHA-256: a91c09d2f8f4f3b351347c111e98f20f246ae2dee1e03a6d722d6e4b93223c58
dotnet8.0-debuginfo-8.0.114-1.el9_5.x86_64.rpm SHA-256: da62111e1f85af7679ffbf90ccfb15b41880327f66dcb30c200527ed3e0fb35d
dotnet8.0-debugsource-8.0.114-1.el9_5.x86_64.rpm SHA-256: be2b4b645a730d97aa5d85c923b558b0bf6225694cedafe70ca1b50d1b5d5a81

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.ppc64le.rpm SHA-256: bce83277920410c66a7d968dd92059dcabd59d7d8756e7aae87f010153b20543
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 1a945f2fd44f51a596c3799d2a3a936597ffedf3cffcf0b65577748c2080788f
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.ppc64le.rpm SHA-256: 05190559eba5628f636c6c3166d4fd36c8612427d5c5d7fefb02a16ffc92bd7b
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.ppc64le.rpm SHA-256: aafa7cfbec7fe946ddf1cf93119d1b740ea7955b3c9c0ac0cfe5939c73aa4391
dotnet-sdk-8.0-source-built-artifacts-8.0.114-1.el9_5.ppc64le.rpm SHA-256: 4ba64801adc6cda1467b2653b2ec1e3a5d514943a49ed2f8e3bf514c63f59a3a
dotnet8.0-debuginfo-8.0.114-1.el9_5.ppc64le.rpm SHA-256: c38c8fc7415efe8e18c9e3d2b15c6bf13ffc5c65dfa38221d048ce263458dd01
dotnet8.0-debugsource-8.0.114-1.el9_5.ppc64le.rpm SHA-256: 386b3293024a35433fd8080d748cff55d07f95e804651cd85096e8627e73a0c8

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.s390x.rpm SHA-256: 373c7ddc6f580ee6d62f6f14a7ef43aedce46cad442b00479c63ed4c8b95e0fa
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.s390x.rpm SHA-256: 12865be8f7a720d8efca63199c7e5c1ecdd941016d3c009167363bf19e8c47d5
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.s390x.rpm SHA-256: c19ae6088de32c7e638be6abb3170e347bf019e4df86ba50b4e6f5759b35c288
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.s390x.rpm SHA-256: bc5b83341dc4e0538b848ddceb686b29d55c85ad38091edbe912ce93f581fbf8
dotnet-sdk-8.0-source-built-artifacts-8.0.114-1.el9_5.s390x.rpm SHA-256: 93a644c386b3866edad2a119fbc835426954aea3331570f2ec599b6dd661395e
dotnet8.0-debuginfo-8.0.114-1.el9_5.s390x.rpm SHA-256: 7400d63d723ea10b0600c171c3aa029e77369bc0c6476e5f21af09669fdf132f
dotnet8.0-debugsource-8.0.114-1.el9_5.s390x.rpm SHA-256: b1f39b1ab10d04992cd97ac22f00944564722fc6c35c69810f604214404ae63c

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.aarch64.rpm SHA-256: 9c43f9053ea96e9694c2ca7fd86979b0a893f5466e366ff71e8b76f7894ded52
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.aarch64.rpm SHA-256: 9da6eef9f42aaf168a6a8fbef022365b4ed60e88bf3bcf737ba1b2e602adcf3c
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.aarch64.rpm SHA-256: bb9ac84cbc1d1c22bb05704cdc889760af42f338ad40fdfad639ae9ce84972dc
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.aarch64.rpm SHA-256: 7f414a08931e294b056fa838fbcfb29c9837acbd3bede3186e73364a3a8995ba
dotnet-sdk-8.0-source-built-artifacts-8.0.114-1.el9_5.aarch64.rpm SHA-256: 1502dc6623a00188e171510b4381227e1b87db0e104c122f4b8a3e78283c19d0
dotnet8.0-debuginfo-8.0.114-1.el9_5.aarch64.rpm SHA-256: b9114395c57bb27b59f08dd28784a2b7e2e3584efca95a8742fd3254c95f4408
dotnet8.0-debugsource-8.0.114-1.el9_5.aarch64.rpm SHA-256: 53e07759b46ad396138f2be412403cc30db2faa4ce166445a11e3a89ad665560

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
dotnet8.0-8.0.114-1.el9_5.src.rpm SHA-256: 3f6b243588214ab9e7bcdb36452a87e906d79790e5e3dc02830cc08b8c178fb0
aarch64
aspnetcore-runtime-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: 28f412c0fe11f60a35119cbe5d39bc612987648df49fbbd966eb87e07f0d29ed
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: 6dbe7ed714c2f9d3d82d2c3667737e993d785e6ffbb49743bbca1846f8f19bfe
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: d56d57da674918d941dd5b5493d262d915e31e3fd0e6d52f2f66ed4744cb0c3e
dotnet-apphost-pack-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: c5c611f82dea9285de4c2ecadcf53391f3f190acd0009ff219029f69dbf23db8
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.aarch64.rpm SHA-256: 9c43f9053ea96e9694c2ca7fd86979b0a893f5466e366ff71e8b76f7894ded52
dotnet-hostfxr-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: c41fa43c9295bedaed6c0e3e2ca161c1321e60385611c562260f4ca73ab2b776
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.aarch64.rpm SHA-256: 9da6eef9f42aaf168a6a8fbef022365b4ed60e88bf3bcf737ba1b2e602adcf3c
dotnet-runtime-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: 5382e8d3468ddfc407f94ed651b4cc63ee496284404adcf9a2f5872f1d9934cb
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.aarch64.rpm SHA-256: bb9ac84cbc1d1c22bb05704cdc889760af42f338ad40fdfad639ae9ce84972dc
dotnet-runtime-dbg-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: 4bdd9a640b618e25b42e9af5fd3c666b941cc8cfd64e589b13cd41bd15671749
dotnet-sdk-8.0-8.0.114-1.el9_5.aarch64.rpm SHA-256: e0bd3136c36846b794d37394e3ffd7f27888d8bd84cd649f43ae9a3a2618ad7b
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.aarch64.rpm SHA-256: 7f414a08931e294b056fa838fbcfb29c9837acbd3bede3186e73364a3a8995ba
dotnet-sdk-dbg-8.0-8.0.114-1.el9_5.aarch64.rpm SHA-256: e1c252255093f23e50ad76f3f81bdd9df30ccbe8532bdbde592a95f643c5db9e
dotnet-targeting-pack-8.0-8.0.14-1.el9_5.aarch64.rpm SHA-256: fc6f03b0929c4da7269b840028ca515cc7b44448a6676642f086571e856b911d
dotnet-templates-8.0-8.0.114-1.el9_5.aarch64.rpm SHA-256: 976fc365c30161b7705274a292c6bff4a3f7eea6bfd1a69bb135724001ce47b8
dotnet8.0-debuginfo-8.0.114-1.el9_5.aarch64.rpm SHA-256: b9114395c57bb27b59f08dd28784a2b7e2e3584efca95a8742fd3254c95f4408
dotnet8.0-debugsource-8.0.114-1.el9_5.aarch64.rpm SHA-256: 53e07759b46ad396138f2be412403cc30db2faa4ce166445a11e3a89ad665560

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
dotnet8.0-8.0.114-1.el9_5.src.rpm SHA-256: 3f6b243588214ab9e7bcdb36452a87e906d79790e5e3dc02830cc08b8c178fb0
s390x
aspnetcore-runtime-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 6c5125b455ca7a5c558e2bab76aec04de85cf07397ff06f3d5b6a2a31e81c6aa
aspnetcore-runtime-dbg-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 322a55f32d7d1e736c4fff1d85e8031b6ca4414e7b80c91bdcd1d6f5bbb691c4
aspnetcore-targeting-pack-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: a0d61729937acbfadca801bcf0e126709db7932666c0f723c6dbf0179d5bcc0e
dotnet-apphost-pack-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 7ab120d1f577e17ba7f2a2fe99406341a605543b35da1ad32c0793e9f201ebd7
dotnet-apphost-pack-8.0-debuginfo-8.0.14-1.el9_5.s390x.rpm SHA-256: 373c7ddc6f580ee6d62f6f14a7ef43aedce46cad442b00479c63ed4c8b95e0fa
dotnet-hostfxr-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 7c9407f566523741bd2c01780a3a3e8f941f3f82408f5a7363d2f1b009629237
dotnet-hostfxr-8.0-debuginfo-8.0.14-1.el9_5.s390x.rpm SHA-256: 12865be8f7a720d8efca63199c7e5c1ecdd941016d3c009167363bf19e8c47d5
dotnet-runtime-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 8434aa419012ebfd331dfb869a8bd29649f366b594a68012587a6e7988849ef2
dotnet-runtime-8.0-debuginfo-8.0.14-1.el9_5.s390x.rpm SHA-256: c19ae6088de32c7e638be6abb3170e347bf019e4df86ba50b4e6f5759b35c288
dotnet-runtime-dbg-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 16d65d9ddbc95116388f36093e065a490f2d74151590f938b44aeca085ec1fd2
dotnet-sdk-8.0-8.0.114-1.el9_5.s390x.rpm SHA-256: 0d1dc8a6985e3807f99a7bf470f75c3aa2513a7b25f8e835e89f2953fb89f390
dotnet-sdk-8.0-debuginfo-8.0.114-1.el9_5.s390x.rpm SHA-256: bc5b83341dc4e0538b848ddceb686b29d55c85ad38091edbe912ce93f581fbf8
dotnet-sdk-dbg-8.0-8.0.114-1.el9_5.s390x.rpm SHA-256: de9402cf6967f0c6ae450533049e4f37419f78586a384b97e1cf15f87fd73b91
dotnet-targeting-pack-8.0-8.0.14-1.el9_5.s390x.rpm SHA-256: 134fd123118ff8d82daf9d49dfd382d4c8bad7e3b4ca0fdf9d4599df631916c7
dotnet-templates-8.0-8.0.114-1.el9_5.s390x.rpm SHA-256: 51b2a60a4b49b7827d33b5f82fe93ffb49b633a66485931d1892e38cb4261713
dotnet8.0-debuginfo-8.0.114-1.el9_5.s390x.rpm SHA-256: 7400d63d723ea10b0600c171c3aa029e77369bc0c6476e5f21af09669fdf132f
dotnet8.0-debugsource-8.0.114-1.el9_5.s390x.rpm SHA-256: b1f39b1ab10d04992cd97ac22f00944564722fc6c35c69810f604214404ae63c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility