Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:7589 - Security Advisory
Issued:
2025-05-14
Updated:
2025-05-14

RHSA-2025:7589 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.116 and .NET Runtime 8.0.16.Security Fix(es):

  • dotnet: .NET and Visual Studio Spoofing Vulnerability (CVE-2025-26646)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2365317 - CVE-2025-26646 dotnet: .NET and Visual Studio Spoofing Vulnerability

CVEs

  • CVE-2025-26646

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dotnet8.0-8.0.116-1.el8_10.src.rpm SHA-256: 05acaf36a4e8de549ef73e2f065b81d3e2423cd0227c2c7bbe87be06db714af6
x86_64
aspnetcore-runtime-8.0-8.0.16-1.el8_10.x86_64.rpm SHA-256: a56aac711498aa7572075e7c323b73a30ab39eac0c4a5eecadc3217a61ce9f7d
aspnetcore-runtime-dbg-8.0-8.0.16-1.el8_10.x86_64.rpm SHA-256: d7a31e7e6e3a89dc5ad651d9419dd41f357699ebf10e5cf3af9e5d99380d30e0
aspnetcore-targeting-pack-8.0-8.0.16-1.el8_10.x86_64.rpm SHA-256: 201c928f3fcc949f477911a05d2868d23a8546dc11e6e5a2eab5a463b9e6104b
dotnet-apphost-pack-8.0-8.0.16-1.el8_10.x86_64.rpm SHA-256: 3f83a2cf86d9a74134fc9c0179095934f7acfbb9a9397ede25f703878c4da02f
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el8_10.x86_64.rpm SHA-256: ae25a09cd4046cb37e9ceba328f7db712495ce9e166378deff9b4786ae8e087e
dotnet-hostfxr-8.0-8.0.16-1.el8_10.x86_64.rpm SHA-256: 3d33f04d4625c616be0f3c54bc3b4b72b4acec6093007e873fa933063e557f70
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el8_10.x86_64.rpm SHA-256: ade6c031aca2f3a5e5e3b62856ce3f4cdf4288681bc45c7a70c3c84213fa24e5
dotnet-runtime-8.0-8.0.16-1.el8_10.x86_64.rpm SHA-256: 9530b1df9fd5e996a88b2a48b8c14d2b624627b7f9dc5fee5b1e9162689e96d0
dotnet-runtime-8.0-debuginfo-8.0.16-1.el8_10.x86_64.rpm SHA-256: 1440c303b7c8bc5128348ede15bd41deb361b4af9ff97d7971f113f6a71e1336
dotnet-runtime-dbg-8.0-8.0.16-1.el8_10.x86_64.rpm SHA-256: bed5250510592d4fc87be23fcfa0e94e45b92d061e4a8ceba0bbbb72431acfc8
dotnet-sdk-8.0-8.0.116-1.el8_10.x86_64.rpm SHA-256: 1bf3e1e9d3bde9503f72d04526ff0fbd4047ca9ec98bfb87add63cfb88ec33e6
dotnet-sdk-8.0-debuginfo-8.0.116-1.el8_10.x86_64.rpm SHA-256: 93821614512e03107cf010f13c53f274b901b97b4386fc1abafa30fc276d1c4d
dotnet-sdk-dbg-8.0-8.0.116-1.el8_10.x86_64.rpm SHA-256: 7146d623f7c71da6de7f4ec0e872905e66a31fc7a899fb68a7bb78f569b9920d
dotnet-targeting-pack-8.0-8.0.16-1.el8_10.x86_64.rpm SHA-256: ffce3b1dd96ce7bccc49edb3984b2c550b3fc50e3e23dd269eeff148dca58c38
dotnet-templates-8.0-8.0.116-1.el8_10.x86_64.rpm SHA-256: 17d21c68c7a519001f8addd4f418f9b5bc7eb4a83b07eea077b87e8e106cdac2
dotnet8.0-debuginfo-8.0.116-1.el8_10.x86_64.rpm SHA-256: e2520b4300e28d1c36b24c167ae5c20fe21a9438b498d795ac7d942960a13baf
dotnet8.0-debugsource-8.0.116-1.el8_10.x86_64.rpm SHA-256: 7126c3018881ca9e6e9df592bc60e2ca7f4b068ee220fc46e3c99a82ae0075be

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dotnet8.0-8.0.116-1.el8_10.src.rpm SHA-256: 05acaf36a4e8de549ef73e2f065b81d3e2423cd0227c2c7bbe87be06db714af6
s390x
aspnetcore-runtime-8.0-8.0.16-1.el8_10.s390x.rpm SHA-256: a4e15bb00b0798f978c57cd275116e43f44118528d4a0ca469c186f5ef6cc1f5
aspnetcore-runtime-dbg-8.0-8.0.16-1.el8_10.s390x.rpm SHA-256: 78068051239383320e10b12af5dd67aa93feda1f92cbe02dc5a4814f697d08b1
aspnetcore-targeting-pack-8.0-8.0.16-1.el8_10.s390x.rpm SHA-256: e4ba9d1f61e5b0414efc45e3fda11a601d6fa46e5bebc9c77853009f6e708f3c
dotnet-apphost-pack-8.0-8.0.16-1.el8_10.s390x.rpm SHA-256: 5d921ec8aeb69511276d512eaf0ca6a1c8f2d5523ef0870fd03c6b021bbeaedc
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el8_10.s390x.rpm SHA-256: b05f71df92102ccf9f08792f3dc638fd89eb328bb9288b2140bd5e6f0b386b59
dotnet-hostfxr-8.0-8.0.16-1.el8_10.s390x.rpm SHA-256: 3cfc5cb3e8c72248917ab2b13a5436563bea1f3aa636bd5c05fef2926d2d0b40
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el8_10.s390x.rpm SHA-256: d10b6fa5c00750f599c66b993e06c040550280157fdc673e8c61cd662b18c0c6
dotnet-runtime-8.0-8.0.16-1.el8_10.s390x.rpm SHA-256: 4bf23dcca225406a1d4fd5362a6e5ff5f0ffe88b0d7da0b1f76c71aa0c2e8cd8
dotnet-runtime-8.0-debuginfo-8.0.16-1.el8_10.s390x.rpm SHA-256: b31ab1d904ba3c7f93439db5c360f2546e06ba9f444a5f60316ed4a0ed45ab99
dotnet-runtime-dbg-8.0-8.0.16-1.el8_10.s390x.rpm SHA-256: 77900c4ff07b9b8acc49fc0cbfc498c52d10e886cc2b84ad89af11d56f68ee65
dotnet-sdk-8.0-8.0.116-1.el8_10.s390x.rpm SHA-256: 32ad40325d3fb4db1cefa70bb8ecded7d61b6a4c7730eb45e58d9f66dec0c507
dotnet-sdk-8.0-debuginfo-8.0.116-1.el8_10.s390x.rpm SHA-256: 22eebd863fea8b6cf326fec3df525f52b83ed8da0cd4477792badde295ddddf3
dotnet-sdk-dbg-8.0-8.0.116-1.el8_10.s390x.rpm SHA-256: 3087cb019e7932046b8575658a5d178668402b3a8c335ce01fa317821f647bc6
dotnet-targeting-pack-8.0-8.0.16-1.el8_10.s390x.rpm SHA-256: 6f67aa9ce0609a16bc30d404522751a722494567df0813fc32c166ea24a2e959
dotnet-templates-8.0-8.0.116-1.el8_10.s390x.rpm SHA-256: 6fc661a4b55b514a49e63cb323e79b14bae5e17aab0cce0a74d3973deeffef37
dotnet8.0-debuginfo-8.0.116-1.el8_10.s390x.rpm SHA-256: a7a0b6e8d695bcdf8ccbd5f32d25118814bd654b5e01a20b431974713a65cb6a
dotnet8.0-debugsource-8.0.116-1.el8_10.s390x.rpm SHA-256: ac78154819fcc3d88e0a756affce38d035cd1efea8b771ac578a67f839951d7f

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dotnet8.0-8.0.116-1.el8_10.src.rpm SHA-256: 05acaf36a4e8de549ef73e2f065b81d3e2423cd0227c2c7bbe87be06db714af6
ppc64le
aspnetcore-runtime-8.0-8.0.16-1.el8_10.ppc64le.rpm SHA-256: 8875494f7f519ac3f9347dbbe76e181601f8280d86a6a2cc5530bd9171f5062f
aspnetcore-runtime-dbg-8.0-8.0.16-1.el8_10.ppc64le.rpm SHA-256: bd5e0bb07c6804c27a82e9190f40747af194c3447af7055c78d1f851ed290a08
aspnetcore-targeting-pack-8.0-8.0.16-1.el8_10.ppc64le.rpm SHA-256: d4f03010add20e9e069d1c4de0cbddd82dd5faa8ddfc9580c349ee9b14e91609
dotnet-apphost-pack-8.0-8.0.16-1.el8_10.ppc64le.rpm SHA-256: a6d4a1aa0da843c709fbf23846cc9ccbb4eabf8cfdcd7868f21d21c0ec27ea13
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el8_10.ppc64le.rpm SHA-256: a302c1d815a4f9bda11512f0f66031401fc6328c3af5f47027216928451a81c0
dotnet-hostfxr-8.0-8.0.16-1.el8_10.ppc64le.rpm SHA-256: 5ea965bfcc4e49a7bb2077931dfd3c9abedb1f4ae31500555ee58f1a7e793b94
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el8_10.ppc64le.rpm SHA-256: 0f8b01838769663d86fdfe7a353d13862ee2fae8fffa2ebfc65fd27e0aa45a0d
dotnet-runtime-8.0-8.0.16-1.el8_10.ppc64le.rpm SHA-256: feef5c348c1c4acb0722226a897df81cc69141e9a0e8125a48055f995001eed8
dotnet-runtime-8.0-debuginfo-8.0.16-1.el8_10.ppc64le.rpm SHA-256: 4d6575cd9050adbe5f062e437330629b84d48bfeaa2713690996abeae36cae0f
dotnet-runtime-dbg-8.0-8.0.16-1.el8_10.ppc64le.rpm SHA-256: 9b1fccebbde34fe41eba16b73f6d81ed30132b13234565fed12b07ca132d8f1e
dotnet-sdk-8.0-8.0.116-1.el8_10.ppc64le.rpm SHA-256: 80740648033b2a00d4e8f9595aadbb084d0635f59fb793032b62f7554c94222a
dotnet-sdk-8.0-debuginfo-8.0.116-1.el8_10.ppc64le.rpm SHA-256: 6867f5eadd1e6b99c7fc050341da802392495a3572bc265205e457cc8b8f08c9
dotnet-sdk-dbg-8.0-8.0.116-1.el8_10.ppc64le.rpm SHA-256: a16b3ce0545700485dcb470d09d65f5f16516aec6924dd23c68903df1d070016
dotnet-targeting-pack-8.0-8.0.16-1.el8_10.ppc64le.rpm SHA-256: baaf86d0ee07705b8d7c2917013366286b3944a4b1d29471df8f7021770ddc4c
dotnet-templates-8.0-8.0.116-1.el8_10.ppc64le.rpm SHA-256: bcf7d09d0d04c10323da9516e2747dd4b0bab41646b42b2e0225c483d45f6280
dotnet8.0-debuginfo-8.0.116-1.el8_10.ppc64le.rpm SHA-256: 13d79e2a2f6c41e9ad9fd61493aa5dbfb1c9d77e59918b41cc5c52f363bcea29
dotnet8.0-debugsource-8.0.116-1.el8_10.ppc64le.rpm SHA-256: f7d3af79a31fc7f4f1a154082a8a7524ce2e8e502ceca088a98c00d954d808fa

Red Hat Enterprise Linux for ARM 64 8

SRPM
dotnet8.0-8.0.116-1.el8_10.src.rpm SHA-256: 05acaf36a4e8de549ef73e2f065b81d3e2423cd0227c2c7bbe87be06db714af6
aarch64
aspnetcore-runtime-8.0-8.0.16-1.el8_10.aarch64.rpm SHA-256: ea2421fa261859b907917fd6059b83136bee84583efe07f73439ee17b3935980
aspnetcore-runtime-dbg-8.0-8.0.16-1.el8_10.aarch64.rpm SHA-256: 4f180d7e09e8608d8f82fb994c7d1704e4141eaf5e3e75342e52cfbd2cfb2256
aspnetcore-targeting-pack-8.0-8.0.16-1.el8_10.aarch64.rpm SHA-256: b2f4ee346745435ebf2b8f749ab5405fc1dd7244454fa3868def3441c26d48f8
dotnet-apphost-pack-8.0-8.0.16-1.el8_10.aarch64.rpm SHA-256: 5c660bfb3169d58692c15b862d2e727ede0572d676a15d46c5417affe6b56955
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el8_10.aarch64.rpm SHA-256: 78efab59df5bcb1e0d1601530d1046f1b306de81b293efd3b1581dd25bf91246
dotnet-hostfxr-8.0-8.0.16-1.el8_10.aarch64.rpm SHA-256: 71643e81f390647c7d886ca4038ca1365d467dcc2c9d29bcec1da41921d74470
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el8_10.aarch64.rpm SHA-256: 78f375d581531a7f03d75a06d839eaa8621e79d98789a4fbb26633af8379b717
dotnet-runtime-8.0-8.0.16-1.el8_10.aarch64.rpm SHA-256: 41f7726c72b0a22a08c360c8bcb0bcfcf0ddd6f77903e648327dc3b9d832b87c
dotnet-runtime-8.0-debuginfo-8.0.16-1.el8_10.aarch64.rpm SHA-256: cb81d9f81c0768240bc9274670d36137539165e78c1fd5d573511652cd7b4cb2
dotnet-runtime-dbg-8.0-8.0.16-1.el8_10.aarch64.rpm SHA-256: 891ca8ac8681c59c1fd3d586d5b10c12a6b9f8ad9e630af0ba6b1f50edbb1785
dotnet-sdk-8.0-8.0.116-1.el8_10.aarch64.rpm SHA-256: 0c9ed6b1127b3a4aeae78b5eb2cce28c3d17fb168c552a85e45aa66146412af1
dotnet-sdk-8.0-debuginfo-8.0.116-1.el8_10.aarch64.rpm SHA-256: 9cd8d05ea3f468299389581a35405e342a1653a09b58e36e0f0ea643a9fe428d
dotnet-sdk-dbg-8.0-8.0.116-1.el8_10.aarch64.rpm SHA-256: af9874ef86caa92bab01afe7adbae477480de825a454bd765deae3bededeacc8
dotnet-targeting-pack-8.0-8.0.16-1.el8_10.aarch64.rpm SHA-256: 291dd645de506d98e31ff610e2820ddcb4ceb2e03b8d12a6e558c80f0ffd4ae1
dotnet-templates-8.0-8.0.116-1.el8_10.aarch64.rpm SHA-256: 24179f6789e9881455a08fdf12f1661582ecccf308e58a24c064bc650faf1e45
dotnet8.0-debuginfo-8.0.116-1.el8_10.aarch64.rpm SHA-256: 967e239d3fbfe6ae2af37afd75205530b7e199af4ab9376df90e898acf8d54a7
dotnet8.0-debugsource-8.0.116-1.el8_10.aarch64.rpm SHA-256: bb2bbf8cd1e30c8b9600d37070629efbc75ea14e750ab3bca8bae113cf46becd

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el8_10.x86_64.rpm SHA-256: ae25a09cd4046cb37e9ceba328f7db712495ce9e166378deff9b4786ae8e087e
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el8_10.x86_64.rpm SHA-256: ade6c031aca2f3a5e5e3b62856ce3f4cdf4288681bc45c7a70c3c84213fa24e5
dotnet-runtime-8.0-debuginfo-8.0.16-1.el8_10.x86_64.rpm SHA-256: 1440c303b7c8bc5128348ede15bd41deb361b4af9ff97d7971f113f6a71e1336
dotnet-sdk-8.0-debuginfo-8.0.116-1.el8_10.x86_64.rpm SHA-256: 93821614512e03107cf010f13c53f274b901b97b4386fc1abafa30fc276d1c4d
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el8_10.x86_64.rpm SHA-256: d4c0c0ca93ba18eefeda0583cc00c0c98254d8def088dfb8a7548186e6268c51
dotnet8.0-debuginfo-8.0.116-1.el8_10.x86_64.rpm SHA-256: e2520b4300e28d1c36b24c167ae5c20fe21a9438b498d795ac7d942960a13baf
dotnet8.0-debugsource-8.0.116-1.el8_10.x86_64.rpm SHA-256: 7126c3018881ca9e6e9df592bc60e2ca7f4b068ee220fc46e3c99a82ae0075be

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el8_10.ppc64le.rpm SHA-256: a302c1d815a4f9bda11512f0f66031401fc6328c3af5f47027216928451a81c0
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el8_10.ppc64le.rpm SHA-256: 0f8b01838769663d86fdfe7a353d13862ee2fae8fffa2ebfc65fd27e0aa45a0d
dotnet-runtime-8.0-debuginfo-8.0.16-1.el8_10.ppc64le.rpm SHA-256: 4d6575cd9050adbe5f062e437330629b84d48bfeaa2713690996abeae36cae0f
dotnet-sdk-8.0-debuginfo-8.0.116-1.el8_10.ppc64le.rpm SHA-256: 6867f5eadd1e6b99c7fc050341da802392495a3572bc265205e457cc8b8f08c9
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el8_10.ppc64le.rpm SHA-256: 27006e662c1c4f0e58621035e2eacef4d804f0d7399702be60e0ff1f44d617db
dotnet8.0-debuginfo-8.0.116-1.el8_10.ppc64le.rpm SHA-256: 13d79e2a2f6c41e9ad9fd61493aa5dbfb1c9d77e59918b41cc5c52f363bcea29
dotnet8.0-debugsource-8.0.116-1.el8_10.ppc64le.rpm SHA-256: f7d3af79a31fc7f4f1a154082a8a7524ce2e8e502ceca088a98c00d954d808fa

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el8_10.aarch64.rpm SHA-256: 78efab59df5bcb1e0d1601530d1046f1b306de81b293efd3b1581dd25bf91246
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el8_10.aarch64.rpm SHA-256: 78f375d581531a7f03d75a06d839eaa8621e79d98789a4fbb26633af8379b717
dotnet-runtime-8.0-debuginfo-8.0.16-1.el8_10.aarch64.rpm SHA-256: cb81d9f81c0768240bc9274670d36137539165e78c1fd5d573511652cd7b4cb2
dotnet-sdk-8.0-debuginfo-8.0.116-1.el8_10.aarch64.rpm SHA-256: 9cd8d05ea3f468299389581a35405e342a1653a09b58e36e0f0ea643a9fe428d
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el8_10.aarch64.rpm SHA-256: 053ff698a57f7187ebfe60d1168f16eccc5496fdc8d8aefa333ea3fd9239cb15
dotnet8.0-debuginfo-8.0.116-1.el8_10.aarch64.rpm SHA-256: 967e239d3fbfe6ae2af37afd75205530b7e199af4ab9376df90e898acf8d54a7
dotnet8.0-debugsource-8.0.116-1.el8_10.aarch64.rpm SHA-256: bb2bbf8cd1e30c8b9600d37070629efbc75ea14e750ab3bca8bae113cf46becd

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el8_10.s390x.rpm SHA-256: b05f71df92102ccf9f08792f3dc638fd89eb328bb9288b2140bd5e6f0b386b59
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el8_10.s390x.rpm SHA-256: d10b6fa5c00750f599c66b993e06c040550280157fdc673e8c61cd662b18c0c6
dotnet-runtime-8.0-debuginfo-8.0.16-1.el8_10.s390x.rpm SHA-256: b31ab1d904ba3c7f93439db5c360f2546e06ba9f444a5f60316ed4a0ed45ab99
dotnet-sdk-8.0-debuginfo-8.0.116-1.el8_10.s390x.rpm SHA-256: 22eebd863fea8b6cf326fec3df525f52b83ed8da0cd4477792badde295ddddf3
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el8_10.s390x.rpm SHA-256: 53bf479911ae2ca7589ccfd2d22eba0afdb0ef14e7da1e35aaf723b9d6c592ce
dotnet8.0-debuginfo-8.0.116-1.el8_10.s390x.rpm SHA-256: a7a0b6e8d695bcdf8ccbd5f32d25118814bd654b5e01a20b431974713a65cb6a
dotnet8.0-debugsource-8.0.116-1.el8_10.s390x.rpm SHA-256: ac78154819fcc3d88e0a756affce38d035cd1efea8b771ac578a67f839951d7f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility