Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:7571 - Security Advisory
Issued:
2025-05-14
Updated:
2025-05-14

RHSA-2025:7571 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 9.0 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 9.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 9.0.106 and .NET Runtime 9.0.5.Security Fix(es):

  • dotnet: .NET and Visual Studio Spoofing Vulnerability (CVE-2025-26646)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2365317 - CVE-2025-26646 dotnet: .NET and Visual Studio Spoofing Vulnerability

CVEs

  • CVE-2025-26646

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet9.0-9.0.106-1.el8_10.src.rpm SHA-256: 6333e68baeb57b384fd16626d829dd5f1fcd6bb1171270998d3f1065635eed4f
x86_64
aspnetcore-runtime-9.0-9.0.5-1.el8_10.x86_64.rpm SHA-256: 5ee305b8578d4ac01b5f856ce2671e05bed81b6a595f63a0d5e29dc6d2c7c612
aspnetcore-runtime-dbg-9.0-9.0.5-1.el8_10.x86_64.rpm SHA-256: f93e211545f797d131401d408e1a1e8cb9f488460412fbc61fa787dad59e66d2
aspnetcore-targeting-pack-9.0-9.0.5-1.el8_10.x86_64.rpm SHA-256: a790c7a98df7c696febe224efc00a76d67ae8e2d5ae6c95651430d89caa41efa
dotnet-9.0.106-1.el8_10.x86_64.rpm SHA-256: 8758f01d82be8c4cb539cf3227f9373a4561919d9a348865092b5077b52d5352
dotnet-apphost-pack-9.0-9.0.5-1.el8_10.x86_64.rpm SHA-256: 3ad1f63b0db4e9403b2b9786d70a3ab084ce9ac7e60168b2cb95ea6b8a6c298c
dotnet-apphost-pack-9.0-debuginfo-9.0.5-1.el8_10.x86_64.rpm SHA-256: 37bc837eb551c72663aed93476f81b0519c9ae818cbeb6c51533c8991f71bd7b
dotnet-host-9.0.5-1.el8_10.x86_64.rpm SHA-256: f8cf134a56cd047f0804045ef0b7f194dabe7e2e1aff4c71febce6c720577d49
dotnet-host-debuginfo-9.0.5-1.el8_10.x86_64.rpm SHA-256: c625bfb33f6898f1cbf8e7ba46a60081ec60d304c2c7b04cc6a38a6d9002ae85
dotnet-hostfxr-9.0-9.0.5-1.el8_10.x86_64.rpm SHA-256: ba845e5a0d8af0c20b460c708ec3f2fc2c77ededc4aeead3b7e2f37c31ba5a2c
dotnet-hostfxr-9.0-debuginfo-9.0.5-1.el8_10.x86_64.rpm SHA-256: cdca856e1ce0f36c4f86e8b8cd9bb5ea87adf09b543ed704794022d611c957f5
dotnet-runtime-9.0-9.0.5-1.el8_10.x86_64.rpm SHA-256: a4277ca119aa5b3d74b8939cfdd9a2d4ee5b381089354415512cdd90cc4fac13
dotnet-runtime-9.0-debuginfo-9.0.5-1.el8_10.x86_64.rpm SHA-256: d83e7298eea523643a2b605b1e2757eac641073e566e41d81b2d74d4c647f8ab
dotnet-runtime-dbg-9.0-9.0.5-1.el8_10.x86_64.rpm SHA-256: b5f473838fe8bb7e26c6de8e5a338d85cc39189a124ce4b9eb897041028f3e97
dotnet-sdk-9.0-9.0.106-1.el8_10.x86_64.rpm SHA-256: 5a22b822064327f3208cbac33c119a0d50237c596ef0fac0baa97fb34927a41c
dotnet-sdk-9.0-debuginfo-9.0.106-1.el8_10.x86_64.rpm SHA-256: cf413a781517ec762f744779655c3e40f1064dbdf30a9eede7f1eadb98ee5932
dotnet-sdk-aot-9.0-9.0.106-1.el8_10.x86_64.rpm SHA-256: 29dec2749ac71abba0658f5c03f39053df7e26a06553a66e00137ba18399fbe2
dotnet-sdk-aot-9.0-debuginfo-9.0.106-1.el8_10.x86_64.rpm SHA-256: a8c92ac2088119447bef74ced7c3a9c36f4c002bf17bc006a7fbfad13579da3f
dotnet-sdk-dbg-9.0-9.0.106-1.el8_10.x86_64.rpm SHA-256: 05044aede60e242793b0cb1494f5024ef30d32f329c231b408d9625259160686
dotnet-targeting-pack-9.0-9.0.5-1.el8_10.x86_64.rpm SHA-256: 19a9672244a447a5fdd0d1e096e4655af2d5960888690c533d2d8ab2445622af
dotnet-templates-9.0-9.0.106-1.el8_10.x86_64.rpm SHA-256: 47dedb2a16f3756a955fee852a8b447b6cc6aa1ed73d024d06e541e3633a0b76
dotnet9.0-debuginfo-9.0.106-1.el8_10.x86_64.rpm SHA-256: 92951983a4b6f75c3f4f72a9c95fafb2bd1a71b3a950a1dc4c65f30123174e23
dotnet9.0-debugsource-9.0.106-1.el8_10.x86_64.rpm SHA-256: 4a377b700018fbd78fe26a138ee2f18797658c821f84a392185e69b1c4d800ae
netstandard-targeting-pack-2.1-9.0.106-1.el8_10.x86_64.rpm SHA-256: e1ce5ae614f927d564d5783fce1eb389e1f284f26f48f88605d62974817478f0

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet9.0-9.0.106-1.el8_10.src.rpm SHA-256: 6333e68baeb57b384fd16626d829dd5f1fcd6bb1171270998d3f1065635eed4f
s390x
aspnetcore-runtime-9.0-9.0.5-1.el8_10.s390x.rpm SHA-256: 7e90d1c49acc3feaf8382c96fb9aa7565ebd4ced2308ea64ae10243090db3b12
aspnetcore-runtime-dbg-9.0-9.0.5-1.el8_10.s390x.rpm SHA-256: 32bd1134a63caa3fd1885f332c80954a691ed78d6f7c31117a1e9f520854204e
aspnetcore-targeting-pack-9.0-9.0.5-1.el8_10.s390x.rpm SHA-256: 9564285da57c8b830d6290b9035ee2f5b7b6d736a6a02ebcf6ddc9990436c4dd
dotnet-9.0.106-1.el8_10.s390x.rpm SHA-256: 99724ffebcd7ade5c812c78229e4673ec5c4732db92f9df74d94846d949f6f9b
dotnet-apphost-pack-9.0-9.0.5-1.el8_10.s390x.rpm SHA-256: 051d70a5357bd2ed412a3d6268346ce6efc49864db7486fe339d147cd41b2a39
dotnet-apphost-pack-9.0-debuginfo-9.0.5-1.el8_10.s390x.rpm SHA-256: 1bb2e1a90e61b41333721fb14ebbeb83ab1a1149b310ab2c0b68f51bec2a7d38
dotnet-host-9.0.5-1.el8_10.s390x.rpm SHA-256: bd58f80ed936f387d1d29f72bae84e6bee1e2dcf2bd25a5c35ecd23949c33df9
dotnet-host-debuginfo-9.0.5-1.el8_10.s390x.rpm SHA-256: 04ea44dc80ff75ac9492b128bd72ca13da2a388344279cf79c685f7656d1189c
dotnet-hostfxr-9.0-9.0.5-1.el8_10.s390x.rpm SHA-256: 245db8fb1477e846e54d377122ee29b6738e0f89314d174e199410c872a68e96
dotnet-hostfxr-9.0-debuginfo-9.0.5-1.el8_10.s390x.rpm SHA-256: 3e5da9a24339e004331cf453c6fbf8d7768d274e7c26624c523d7ab5751cf7df
dotnet-runtime-9.0-9.0.5-1.el8_10.s390x.rpm SHA-256: a055efcb3cafb38b3c903930d85f0af20c32c1017ec537a4d3198eac1df6c1f3
dotnet-runtime-9.0-debuginfo-9.0.5-1.el8_10.s390x.rpm SHA-256: 067ebc4a0786194fb4c90534127a0a6621dfab97aac28079b7684146c4caf2e2
dotnet-runtime-dbg-9.0-9.0.5-1.el8_10.s390x.rpm SHA-256: de5ac48bd268d1dee9772b7c5900c3c7f6484b978dba86e31302d5490ff7ff58
dotnet-sdk-9.0-9.0.106-1.el8_10.s390x.rpm SHA-256: a3cee90609d0d1d99bff557c2fd17b4352baa0ece84b703354cdd8319508878c
dotnet-sdk-9.0-debuginfo-9.0.106-1.el8_10.s390x.rpm SHA-256: edb801264bda9f0997332622fe702e8e6dbc30ee38e42fc3b3966ab978304d77
dotnet-sdk-dbg-9.0-9.0.106-1.el8_10.s390x.rpm SHA-256: 8028de00eeb9504d05a258f88abe827d9691feb381136666019eb8e37573758e
dotnet-targeting-pack-9.0-9.0.5-1.el8_10.s390x.rpm SHA-256: 8d84a59543e5e9978b7e5c895ef6596b7f539199966337138775833add1de831
dotnet-templates-9.0-9.0.106-1.el8_10.s390x.rpm SHA-256: dffa9d16dbc4e920fd791e2c7d14ef44dae272ef18567acbe5fe8a1444ddb89b
dotnet9.0-debuginfo-9.0.106-1.el8_10.s390x.rpm SHA-256: 7509b0af5669640ed047654cc22c0e376a17a0dc9029ea50a9e78ee919a39265
dotnet9.0-debugsource-9.0.106-1.el8_10.s390x.rpm SHA-256: ba930a837b71db0ecd9aab04511428e9d71749d6841ee589d2ecb8087fadb4c9
netstandard-targeting-pack-2.1-9.0.106-1.el8_10.s390x.rpm SHA-256: 75567452072a3066693c7ce148c50fd00c1ce472a7dc1557c09821e90b6910e3

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dotnet9.0-9.0.106-1.el8_10.src.rpm SHA-256: 6333e68baeb57b384fd16626d829dd5f1fcd6bb1171270998d3f1065635eed4f
ppc64le
aspnetcore-runtime-9.0-9.0.5-1.el8_10.ppc64le.rpm SHA-256: 8e9167a541d9c8b5c819b690471db96d0db1ef3f5f8d314ae0886ff83ded44f5
aspnetcore-runtime-dbg-9.0-9.0.5-1.el8_10.ppc64le.rpm SHA-256: 5c203fdb5ab3f74b00d8d458bfcd8ed4d21bcb1386f902e70959600c6d78b5da
aspnetcore-targeting-pack-9.0-9.0.5-1.el8_10.ppc64le.rpm SHA-256: 5c42a6ce7a5cf7b260288b73e2e39eda1c8b1ff6282fd5ba2669852755a60d77
dotnet-9.0.106-1.el8_10.ppc64le.rpm SHA-256: eb03d6970cfbbbddea63e003dff74d493ab283c81d8d618fa517812d43d20f48
dotnet-apphost-pack-9.0-9.0.5-1.el8_10.ppc64le.rpm SHA-256: 6ee18d80bbd37b84c23cd7a42e0a0c76cbac6f9d7d65c09c34e1d83d87205376
dotnet-apphost-pack-9.0-debuginfo-9.0.5-1.el8_10.ppc64le.rpm SHA-256: 6d2bceec569574daa76d5a746ec0e3ebdff300b2cbf73e6dba3018c04335cb4b
dotnet-host-9.0.5-1.el8_10.ppc64le.rpm SHA-256: e6c9dc341017b9464d7467d7dceb6aa7896cf2f71ef228bc1cf0250498d3a852
dotnet-host-debuginfo-9.0.5-1.el8_10.ppc64le.rpm SHA-256: 98454b9f2751f067557bf9970a4e3920bca6bdda3b7d1a986e39ae1942757336
dotnet-hostfxr-9.0-9.0.5-1.el8_10.ppc64le.rpm SHA-256: 1ac3ae844f991d3a09c10081b9592621b9300b2a63113d67d6b9b66e62c015a0
dotnet-hostfxr-9.0-debuginfo-9.0.5-1.el8_10.ppc64le.rpm SHA-256: 44d50dfa8364f3158e92d285f168e3e4f2450310b5519c18e3e6dab2112541a1
dotnet-runtime-9.0-9.0.5-1.el8_10.ppc64le.rpm SHA-256: 34bf3bc3be2917b6ac35784889d93ea1d3ebfeea86c0f7f340b9becf17db580a
dotnet-runtime-9.0-debuginfo-9.0.5-1.el8_10.ppc64le.rpm SHA-256: 7fc473d5e67b5b08e65515cf07ea95e456382002584765c8e4b263fb48de0f5a
dotnet-runtime-dbg-9.0-9.0.5-1.el8_10.ppc64le.rpm SHA-256: 353c82a3387733a2504912f5968d30f76e05a55bcc9fab33cc48cae9380d5048
dotnet-sdk-9.0-9.0.106-1.el8_10.ppc64le.rpm SHA-256: 1201af41d4bd016eab807419f64f66678d2cc3a6848aa2264a1549594f887cd4
dotnet-sdk-9.0-debuginfo-9.0.106-1.el8_10.ppc64le.rpm SHA-256: 345afde49b77bfd2172b513a8573e6beba19bf618432b434ee4f1d07e6085a9b
dotnet-sdk-dbg-9.0-9.0.106-1.el8_10.ppc64le.rpm SHA-256: 2e370123129701b8e5eadeaf55a96ca34feed4d3be61ddb6d5d9e205a008df84
dotnet-targeting-pack-9.0-9.0.5-1.el8_10.ppc64le.rpm SHA-256: 874157bd52f185a49de3164a2cf5c096407d23026fa8a1a14d77d9dbcaad7afd
dotnet-templates-9.0-9.0.106-1.el8_10.ppc64le.rpm SHA-256: e8a68066bd8afbda3f9b018c18201e7ebe9cb069aa82e46111a0252c452c41e3
dotnet9.0-debuginfo-9.0.106-1.el8_10.ppc64le.rpm SHA-256: 38d1d04a5933e24ae8b1be9e8c63be462c53eace815bc256d21818f8060e5436
dotnet9.0-debugsource-9.0.106-1.el8_10.ppc64le.rpm SHA-256: 34326b5f681a1f6107d7fb4e764495b2491a4acd193b5fba8b2121d21c80d2df
netstandard-targeting-pack-2.1-9.0.106-1.el8_10.ppc64le.rpm SHA-256: 1965469e09ff65e6b24aba46b6ed06bd79b358396e822502d72eb2bb768c5b51

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet9.0-9.0.106-1.el8_10.src.rpm SHA-256: 6333e68baeb57b384fd16626d829dd5f1fcd6bb1171270998d3f1065635eed4f
aarch64
aspnetcore-runtime-9.0-9.0.5-1.el8_10.aarch64.rpm SHA-256: eb4a7fc6ac1d68c38306b57e36059183eb8c2df32b6267835458ae6672689d0a
aspnetcore-runtime-dbg-9.0-9.0.5-1.el8_10.aarch64.rpm SHA-256: 4318b6e9fbaf66c7a8f6d67b4293496f973175d35393fcaa2430393afb3b2d7c
aspnetcore-targeting-pack-9.0-9.0.5-1.el8_10.aarch64.rpm SHA-256: 5d32bd741b2368e45190b9ebb1138109cfd2b700ec5e321e43ba7d9bf775aee2
dotnet-9.0.106-1.el8_10.aarch64.rpm SHA-256: 313a5448c1ce8be052d0d2764be066cb68b7aff07e9667728ad06b18822a022b
dotnet-apphost-pack-9.0-9.0.5-1.el8_10.aarch64.rpm SHA-256: 919f96790988d21a0e95b86ae5dab9660bbcc556797c3b8ff9f81e7e93874b61
dotnet-apphost-pack-9.0-debuginfo-9.0.5-1.el8_10.aarch64.rpm SHA-256: 09ad8eb3df414c42dbe8d965201c7b4bada5ccd4fc8d2117432c89ba1c6bce84
dotnet-host-9.0.5-1.el8_10.aarch64.rpm SHA-256: 0f3a9503cafa0b1ee937ba038fd45912bf2b298583223f0b6ab87ec64cd5c370
dotnet-host-debuginfo-9.0.5-1.el8_10.aarch64.rpm SHA-256: 8456fcf27d21a9cb79e93d6aeead61f03cb1c9a8749a8cfc72590009af51ad9a
dotnet-hostfxr-9.0-9.0.5-1.el8_10.aarch64.rpm SHA-256: 818ac882d23e1be9c219163579b54e7ef4bbad75861ec53807459faec6cead90
dotnet-hostfxr-9.0-debuginfo-9.0.5-1.el8_10.aarch64.rpm SHA-256: 4a1c24c6e8c478ae7a7987ea584fe23c907520fa4e825de66eff80cb262b4bf5
dotnet-runtime-9.0-9.0.5-1.el8_10.aarch64.rpm SHA-256: 63ce3ab010d42fbe9039b2cd82933a6ec9cd2e0f1ffdeb2f138e59406ce2ab6b
dotnet-runtime-9.0-debuginfo-9.0.5-1.el8_10.aarch64.rpm SHA-256: b2bd8cbc38d0345e4298a9df120c7760b65d0af321619b9635b460f55124cf1c
dotnet-runtime-dbg-9.0-9.0.5-1.el8_10.aarch64.rpm SHA-256: d1b47ac0477c9e54f5756c57d01c0540fcbf453a5584cc5294b5b5b1fda0c35b
dotnet-sdk-9.0-9.0.106-1.el8_10.aarch64.rpm SHA-256: 36aff3e509810d5031e9028234cc801bef8e722e3a3a0401a419fa4f0ace4053
dotnet-sdk-9.0-debuginfo-9.0.106-1.el8_10.aarch64.rpm SHA-256: a288d483f9d49fef97ae780ec1a02ebf815995ca6af27befb51ce4b865f1680b
dotnet-sdk-aot-9.0-9.0.106-1.el8_10.aarch64.rpm SHA-256: f6fcafabead7251f22be0ccc40f51f6314737105e9fc864abd5524ef21bf1120
dotnet-sdk-aot-9.0-debuginfo-9.0.106-1.el8_10.aarch64.rpm SHA-256: ee4f007e3750d5af235312c613a2217c93eb804c6335115444ac346abc7a6cc5
dotnet-sdk-dbg-9.0-9.0.106-1.el8_10.aarch64.rpm SHA-256: 2d436e21c35ce206a9f60c350b406b21480a7170bcde5461f7a3212624145c71
dotnet-targeting-pack-9.0-9.0.5-1.el8_10.aarch64.rpm SHA-256: 640fb59455889260fb9f99da8fd7dc73aee67cef856683cb95a723f729fe287d
dotnet-templates-9.0-9.0.106-1.el8_10.aarch64.rpm SHA-256: 07e73c57bae439cec4df9a26e188d95ea07743c890c8a824165638802091be1c
dotnet9.0-debuginfo-9.0.106-1.el8_10.aarch64.rpm SHA-256: 99bcefaf24d78071e54550c7431878b2239354be4b5b9bd572febd408e67e735
dotnet9.0-debugsource-9.0.106-1.el8_10.aarch64.rpm SHA-256: e43bb021c8a44182113c1055e3fc0b730abd463a29f4f141c8656f6d5d9152b5
netstandard-targeting-pack-2.1-9.0.106-1.el8_10.aarch64.rpm SHA-256: 1b6c920053e90d962fc21a6180b3a3cfb79adba75b5254cb70905eda5138b656

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-9.0-debuginfo-9.0.5-1.el8_10.x86_64.rpm SHA-256: 37bc837eb551c72663aed93476f81b0519c9ae818cbeb6c51533c8991f71bd7b
dotnet-host-debuginfo-9.0.5-1.el8_10.x86_64.rpm SHA-256: c625bfb33f6898f1cbf8e7ba46a60081ec60d304c2c7b04cc6a38a6d9002ae85
dotnet-hostfxr-9.0-debuginfo-9.0.5-1.el8_10.x86_64.rpm SHA-256: cdca856e1ce0f36c4f86e8b8cd9bb5ea87adf09b543ed704794022d611c957f5
dotnet-runtime-9.0-debuginfo-9.0.5-1.el8_10.x86_64.rpm SHA-256: d83e7298eea523643a2b605b1e2757eac641073e566e41d81b2d74d4c647f8ab
dotnet-sdk-9.0-debuginfo-9.0.106-1.el8_10.x86_64.rpm SHA-256: cf413a781517ec762f744779655c3e40f1064dbdf30a9eede7f1eadb98ee5932
dotnet-sdk-9.0-source-built-artifacts-9.0.106-1.el8_10.x86_64.rpm SHA-256: 9e4e358d3e75cd7fc5779077c85e798368cd8380dce532bd7883b679b5340f5f
dotnet-sdk-aot-9.0-debuginfo-9.0.106-1.el8_10.x86_64.rpm SHA-256: a8c92ac2088119447bef74ced7c3a9c36f4c002bf17bc006a7fbfad13579da3f
dotnet9.0-debuginfo-9.0.106-1.el8_10.x86_64.rpm SHA-256: 92951983a4b6f75c3f4f72a9c95fafb2bd1a71b3a950a1dc4c65f30123174e23
dotnet9.0-debugsource-9.0.106-1.el8_10.x86_64.rpm SHA-256: 4a377b700018fbd78fe26a138ee2f18797658c821f84a392185e69b1c4d800ae

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dotnet-apphost-pack-9.0-debuginfo-9.0.5-1.el8_10.ppc64le.rpm SHA-256: 6d2bceec569574daa76d5a746ec0e3ebdff300b2cbf73e6dba3018c04335cb4b
dotnet-host-debuginfo-9.0.5-1.el8_10.ppc64le.rpm SHA-256: 98454b9f2751f067557bf9970a4e3920bca6bdda3b7d1a986e39ae1942757336
dotnet-hostfxr-9.0-debuginfo-9.0.5-1.el8_10.ppc64le.rpm SHA-256: 44d50dfa8364f3158e92d285f168e3e4f2450310b5519c18e3e6dab2112541a1
dotnet-runtime-9.0-debuginfo-9.0.5-1.el8_10.ppc64le.rpm SHA-256: 7fc473d5e67b5b08e65515cf07ea95e456382002584765c8e4b263fb48de0f5a
dotnet-sdk-9.0-debuginfo-9.0.106-1.el8_10.ppc64le.rpm SHA-256: 345afde49b77bfd2172b513a8573e6beba19bf618432b434ee4f1d07e6085a9b
dotnet-sdk-9.0-source-built-artifacts-9.0.106-1.el8_10.ppc64le.rpm SHA-256: 19b16d95350f8b6634977129e10b32be31ee45c94caf83e944a52b51f8a04252
dotnet9.0-debuginfo-9.0.106-1.el8_10.ppc64le.rpm SHA-256: 38d1d04a5933e24ae8b1be9e8c63be462c53eace815bc256d21818f8060e5436
dotnet9.0-debugsource-9.0.106-1.el8_10.ppc64le.rpm SHA-256: 34326b5f681a1f6107d7fb4e764495b2491a4acd193b5fba8b2121d21c80d2df

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-9.0-debuginfo-9.0.5-1.el8_10.aarch64.rpm SHA-256: 09ad8eb3df414c42dbe8d965201c7b4bada5ccd4fc8d2117432c89ba1c6bce84
dotnet-host-debuginfo-9.0.5-1.el8_10.aarch64.rpm SHA-256: 8456fcf27d21a9cb79e93d6aeead61f03cb1c9a8749a8cfc72590009af51ad9a
dotnet-hostfxr-9.0-debuginfo-9.0.5-1.el8_10.aarch64.rpm SHA-256: 4a1c24c6e8c478ae7a7987ea584fe23c907520fa4e825de66eff80cb262b4bf5
dotnet-runtime-9.0-debuginfo-9.0.5-1.el8_10.aarch64.rpm SHA-256: b2bd8cbc38d0345e4298a9df120c7760b65d0af321619b9635b460f55124cf1c
dotnet-sdk-9.0-debuginfo-9.0.106-1.el8_10.aarch64.rpm SHA-256: a288d483f9d49fef97ae780ec1a02ebf815995ca6af27befb51ce4b865f1680b
dotnet-sdk-9.0-source-built-artifacts-9.0.106-1.el8_10.aarch64.rpm SHA-256: d5347c48da629fcf915c551181c6222a48e0341f14aae06ec4ec27b0f808762a
dotnet-sdk-aot-9.0-debuginfo-9.0.106-1.el8_10.aarch64.rpm SHA-256: ee4f007e3750d5af235312c613a2217c93eb804c6335115444ac346abc7a6cc5
dotnet9.0-debuginfo-9.0.106-1.el8_10.aarch64.rpm SHA-256: 99bcefaf24d78071e54550c7431878b2239354be4b5b9bd572febd408e67e735
dotnet9.0-debugsource-9.0.106-1.el8_10.aarch64.rpm SHA-256: e43bb021c8a44182113c1055e3fc0b730abd463a29f4f141c8656f6d5d9152b5

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-9.0-debuginfo-9.0.5-1.el8_10.s390x.rpm SHA-256: 1bb2e1a90e61b41333721fb14ebbeb83ab1a1149b310ab2c0b68f51bec2a7d38
dotnet-host-debuginfo-9.0.5-1.el8_10.s390x.rpm SHA-256: 04ea44dc80ff75ac9492b128bd72ca13da2a388344279cf79c685f7656d1189c
dotnet-hostfxr-9.0-debuginfo-9.0.5-1.el8_10.s390x.rpm SHA-256: 3e5da9a24339e004331cf453c6fbf8d7768d274e7c26624c523d7ab5751cf7df
dotnet-runtime-9.0-debuginfo-9.0.5-1.el8_10.s390x.rpm SHA-256: 067ebc4a0786194fb4c90534127a0a6621dfab97aac28079b7684146c4caf2e2
dotnet-sdk-9.0-debuginfo-9.0.106-1.el8_10.s390x.rpm SHA-256: edb801264bda9f0997332622fe702e8e6dbc30ee38e42fc3b3966ab978304d77
dotnet-sdk-9.0-source-built-artifacts-9.0.106-1.el8_10.s390x.rpm SHA-256: 03c2f625a3fff93ddf09e2ff2243f740088f318f579576080b791e5f88ef4223
dotnet9.0-debuginfo-9.0.106-1.el8_10.s390x.rpm SHA-256: 7509b0af5669640ed047654cc22c0e376a17a0dc9029ea50a9e78ee919a39265
dotnet9.0-debugsource-9.0.106-1.el8_10.s390x.rpm SHA-256: ba930a837b71db0ecd9aab04511428e9d71749d6841ee589d2ecb8087fadb4c9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility