Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:7598 - Security Advisory
Issued:
2025-05-14
Updated:
2025-05-14

RHSA-2025:7598 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.116 and .NET Runtime 8.0.16.Security Fix(es):

  • dotnet: .NET and Visual Studio Spoofing Vulnerability (CVE-2025-26646)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2365317 - CVE-2025-26646 dotnet: .NET and Visual Studio Spoofing Vulnerability

CVEs

  • CVE-2025-26646

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
dotnet8.0-8.0.116-1.el9_6.src.rpm SHA-256: caf64e307037c8903fc79e2ae48c38f38dea7d0e84b1b4e73cfd768c8a80cc8d
x86_64
aspnetcore-runtime-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 4b20f939855920274b92169f4d683062234a64d5a9a2755337e479a8de4266c6
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 851969dc6a34fe509985379834b2fd4df2b79f0bf07a2ce043fbbdadac6223c7
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 86289b260d2736c4e00beba090eec0b2436fb46ea26cb271f02881a86e0285e2
dotnet-apphost-pack-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 219e9be59f3e592d1281faac66f261fa5d9db17a04c1c3f718a42df9c7d81500
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.x86_64.rpm SHA-256: 25771280fde6da1c1e6eb0a10f9f56dbf8041e26a7123ca00009985c3434e817
dotnet-hostfxr-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 853fbcb499552fb5a0de4fe6a1604930a2af4b6f77595a9cf404864634b33507
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.x86_64.rpm SHA-256: f4c5913bafe47fd1e9b5d53d898d4c30ca991d9e1666c8c138c417515cebea27
dotnet-runtime-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 73236c6ee2777823f343096d3a9ee5a8a21ac22889cb8b76219801172f9b0677
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.x86_64.rpm SHA-256: 53425cb5db3a0c68ac310f475275a34c17b5aea69f61b6dd1b5f837e3d5905cd
dotnet-runtime-dbg-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: d3572815f71331463b9df84b9ebd661bdd78e7a18effd48c73dacd4ec262b5c6
dotnet-sdk-8.0-8.0.116-1.el9_6.x86_64.rpm SHA-256: 2d8d0047de3338c1caebb7cd1e14913f9dc9794bc02eef5478d9b00a97cc8109
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.x86_64.rpm SHA-256: 02163c82bf26c7f2e2f0e27cb03047888ba86ef2c9022581a2c379943f161fef
dotnet-sdk-dbg-8.0-8.0.116-1.el9_6.x86_64.rpm SHA-256: 3abeaf84dfd6d1cb95ae69ab474cf5f01b5b4a917dd313a75792945787007855
dotnet-targeting-pack-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: f47a816e31b8af5b105415228e8937e6620e17826e21310038517cbd274b1139
dotnet-templates-8.0-8.0.116-1.el9_6.x86_64.rpm SHA-256: d6d7096f118d6844d9eb4ffe0238a6cb0fc62cb80eb4551cd61078f75f7a603f
dotnet8.0-debuginfo-8.0.116-1.el9_6.x86_64.rpm SHA-256: 8a5e88990210316dd66eaecef33622a457b49bd3fc97c3dedd303121bc564843
dotnet8.0-debugsource-8.0.116-1.el9_6.x86_64.rpm SHA-256: 1909a17e0aba4f149ff126fa43ef278f8a317f3c26cf9616f606c73c141d0038

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.116-1.el9_6.src.rpm SHA-256: caf64e307037c8903fc79e2ae48c38f38dea7d0e84b1b4e73cfd768c8a80cc8d
x86_64
aspnetcore-runtime-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 4b20f939855920274b92169f4d683062234a64d5a9a2755337e479a8de4266c6
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 851969dc6a34fe509985379834b2fd4df2b79f0bf07a2ce043fbbdadac6223c7
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 86289b260d2736c4e00beba090eec0b2436fb46ea26cb271f02881a86e0285e2
dotnet-apphost-pack-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 219e9be59f3e592d1281faac66f261fa5d9db17a04c1c3f718a42df9c7d81500
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.x86_64.rpm SHA-256: 25771280fde6da1c1e6eb0a10f9f56dbf8041e26a7123ca00009985c3434e817
dotnet-hostfxr-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 853fbcb499552fb5a0de4fe6a1604930a2af4b6f77595a9cf404864634b33507
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.x86_64.rpm SHA-256: f4c5913bafe47fd1e9b5d53d898d4c30ca991d9e1666c8c138c417515cebea27
dotnet-runtime-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 73236c6ee2777823f343096d3a9ee5a8a21ac22889cb8b76219801172f9b0677
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.x86_64.rpm SHA-256: 53425cb5db3a0c68ac310f475275a34c17b5aea69f61b6dd1b5f837e3d5905cd
dotnet-runtime-dbg-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: d3572815f71331463b9df84b9ebd661bdd78e7a18effd48c73dacd4ec262b5c6
dotnet-sdk-8.0-8.0.116-1.el9_6.x86_64.rpm SHA-256: 2d8d0047de3338c1caebb7cd1e14913f9dc9794bc02eef5478d9b00a97cc8109
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.x86_64.rpm SHA-256: 02163c82bf26c7f2e2f0e27cb03047888ba86ef2c9022581a2c379943f161fef
dotnet-sdk-dbg-8.0-8.0.116-1.el9_6.x86_64.rpm SHA-256: 3abeaf84dfd6d1cb95ae69ab474cf5f01b5b4a917dd313a75792945787007855
dotnet-targeting-pack-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: f47a816e31b8af5b105415228e8937e6620e17826e21310038517cbd274b1139
dotnet-templates-8.0-8.0.116-1.el9_6.x86_64.rpm SHA-256: d6d7096f118d6844d9eb4ffe0238a6cb0fc62cb80eb4551cd61078f75f7a603f
dotnet8.0-debuginfo-8.0.116-1.el9_6.x86_64.rpm SHA-256: 8a5e88990210316dd66eaecef33622a457b49bd3fc97c3dedd303121bc564843
dotnet8.0-debugsource-8.0.116-1.el9_6.x86_64.rpm SHA-256: 1909a17e0aba4f149ff126fa43ef278f8a317f3c26cf9616f606c73c141d0038

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
dotnet8.0-8.0.116-1.el9_6.src.rpm SHA-256: caf64e307037c8903fc79e2ae48c38f38dea7d0e84b1b4e73cfd768c8a80cc8d
x86_64
aspnetcore-runtime-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 4b20f939855920274b92169f4d683062234a64d5a9a2755337e479a8de4266c6
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 851969dc6a34fe509985379834b2fd4df2b79f0bf07a2ce043fbbdadac6223c7
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 86289b260d2736c4e00beba090eec0b2436fb46ea26cb271f02881a86e0285e2
dotnet-apphost-pack-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 219e9be59f3e592d1281faac66f261fa5d9db17a04c1c3f718a42df9c7d81500
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.x86_64.rpm SHA-256: 25771280fde6da1c1e6eb0a10f9f56dbf8041e26a7123ca00009985c3434e817
dotnet-hostfxr-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 853fbcb499552fb5a0de4fe6a1604930a2af4b6f77595a9cf404864634b33507
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.x86_64.rpm SHA-256: f4c5913bafe47fd1e9b5d53d898d4c30ca991d9e1666c8c138c417515cebea27
dotnet-runtime-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 73236c6ee2777823f343096d3a9ee5a8a21ac22889cb8b76219801172f9b0677
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.x86_64.rpm SHA-256: 53425cb5db3a0c68ac310f475275a34c17b5aea69f61b6dd1b5f837e3d5905cd
dotnet-runtime-dbg-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: d3572815f71331463b9df84b9ebd661bdd78e7a18effd48c73dacd4ec262b5c6
dotnet-sdk-8.0-8.0.116-1.el9_6.x86_64.rpm SHA-256: 2d8d0047de3338c1caebb7cd1e14913f9dc9794bc02eef5478d9b00a97cc8109
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.x86_64.rpm SHA-256: 02163c82bf26c7f2e2f0e27cb03047888ba86ef2c9022581a2c379943f161fef
dotnet-sdk-dbg-8.0-8.0.116-1.el9_6.x86_64.rpm SHA-256: 3abeaf84dfd6d1cb95ae69ab474cf5f01b5b4a917dd313a75792945787007855
dotnet-targeting-pack-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: f47a816e31b8af5b105415228e8937e6620e17826e21310038517cbd274b1139
dotnet-templates-8.0-8.0.116-1.el9_6.x86_64.rpm SHA-256: d6d7096f118d6844d9eb4ffe0238a6cb0fc62cb80eb4551cd61078f75f7a603f
dotnet8.0-debuginfo-8.0.116-1.el9_6.x86_64.rpm SHA-256: 8a5e88990210316dd66eaecef33622a457b49bd3fc97c3dedd303121bc564843
dotnet8.0-debugsource-8.0.116-1.el9_6.x86_64.rpm SHA-256: 1909a17e0aba4f149ff126fa43ef278f8a317f3c26cf9616f606c73c141d0038

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
dotnet8.0-8.0.116-1.el9_6.src.rpm SHA-256: caf64e307037c8903fc79e2ae48c38f38dea7d0e84b1b4e73cfd768c8a80cc8d
s390x
aspnetcore-runtime-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: bb7c9f88d446d860762cdde418d0ab3921fb4dac88de6d12a8b30192b6769a16
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: 8eb6517b6d8f68da34c360413a851deefba503549f5e079df87a27c5a586baab
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: ba08a2f429e7fcb4fa1736ae6c6faa3a20688cbd431cb4caaa1028828318b94e
dotnet-apphost-pack-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: 2840fdcfffb286dee7fb145111cedb8d4897318ecb71e9ef05fa83fe4b7847c6
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.s390x.rpm SHA-256: 1491eebdac203ff97889acffd43a2583a6e614a26ebbbaa5c0e40a1deaae78fb
dotnet-hostfxr-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: 2bf480b4c5b770fd6ae225cef257c46df2898d0f71320cb89c1bccc4dc12ea2e
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.s390x.rpm SHA-256: c0b1778dfe60af4c40d4cce14936935331122248244bc357a5ef491ff4b91b50
dotnet-runtime-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: 0316ccc16bc81f206413559943d219d7ba1418a8eb97a642a8e4caef8b8afa4b
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.s390x.rpm SHA-256: 8a1ae99ba6c769c999c47aa53f970c6877bda92ed7ca1d370880996b71a60c83
dotnet-runtime-dbg-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: e6b0afa497d94e0932dffd57d0152493356dcd1838fc3384531e5b7e6e03f3ba
dotnet-sdk-8.0-8.0.116-1.el9_6.s390x.rpm SHA-256: c7ae9c67df16e701f9399c2b7f7146375c6f4bc1056b83f54d97ae282f8b75dd
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.s390x.rpm SHA-256: 4bc1dda338c401dde65ea77e86ea4b9b29ecb3ca29de35cf5e96f7321e44efb7
dotnet-sdk-dbg-8.0-8.0.116-1.el9_6.s390x.rpm SHA-256: 47ee0c522dcb2466d2faa3ec87aab5cf7d8f0ac615b551fce1f1b696f3fa8813
dotnet-targeting-pack-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: e0eb3542e18d763dfd388ae207c4326f212f409e6926e399f95570f4e477d1dc
dotnet-templates-8.0-8.0.116-1.el9_6.s390x.rpm SHA-256: 0e333f9551e9cab37284b959d9a5d022b7efa0943e7abfaf1bb927992ca7fb10
dotnet8.0-debuginfo-8.0.116-1.el9_6.s390x.rpm SHA-256: 64823ef26c3f1be0a501a6b0dbf140002a864ca5327b2ed3aaa9cfff8b9f66d3
dotnet8.0-debugsource-8.0.116-1.el9_6.s390x.rpm SHA-256: 7be60b3dd5b86b343c77ae621e4bcbaff1ede53b4a68bb530b82481603d13214

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.116-1.el9_6.src.rpm SHA-256: caf64e307037c8903fc79e2ae48c38f38dea7d0e84b1b4e73cfd768c8a80cc8d
s390x
aspnetcore-runtime-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: bb7c9f88d446d860762cdde418d0ab3921fb4dac88de6d12a8b30192b6769a16
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: 8eb6517b6d8f68da34c360413a851deefba503549f5e079df87a27c5a586baab
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: ba08a2f429e7fcb4fa1736ae6c6faa3a20688cbd431cb4caaa1028828318b94e
dotnet-apphost-pack-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: 2840fdcfffb286dee7fb145111cedb8d4897318ecb71e9ef05fa83fe4b7847c6
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.s390x.rpm SHA-256: 1491eebdac203ff97889acffd43a2583a6e614a26ebbbaa5c0e40a1deaae78fb
dotnet-hostfxr-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: 2bf480b4c5b770fd6ae225cef257c46df2898d0f71320cb89c1bccc4dc12ea2e
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.s390x.rpm SHA-256: c0b1778dfe60af4c40d4cce14936935331122248244bc357a5ef491ff4b91b50
dotnet-runtime-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: 0316ccc16bc81f206413559943d219d7ba1418a8eb97a642a8e4caef8b8afa4b
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.s390x.rpm SHA-256: 8a1ae99ba6c769c999c47aa53f970c6877bda92ed7ca1d370880996b71a60c83
dotnet-runtime-dbg-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: e6b0afa497d94e0932dffd57d0152493356dcd1838fc3384531e5b7e6e03f3ba
dotnet-sdk-8.0-8.0.116-1.el9_6.s390x.rpm SHA-256: c7ae9c67df16e701f9399c2b7f7146375c6f4bc1056b83f54d97ae282f8b75dd
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.s390x.rpm SHA-256: 4bc1dda338c401dde65ea77e86ea4b9b29ecb3ca29de35cf5e96f7321e44efb7
dotnet-sdk-dbg-8.0-8.0.116-1.el9_6.s390x.rpm SHA-256: 47ee0c522dcb2466d2faa3ec87aab5cf7d8f0ac615b551fce1f1b696f3fa8813
dotnet-targeting-pack-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: e0eb3542e18d763dfd388ae207c4326f212f409e6926e399f95570f4e477d1dc
dotnet-templates-8.0-8.0.116-1.el9_6.s390x.rpm SHA-256: 0e333f9551e9cab37284b959d9a5d022b7efa0943e7abfaf1bb927992ca7fb10
dotnet8.0-debuginfo-8.0.116-1.el9_6.s390x.rpm SHA-256: 64823ef26c3f1be0a501a6b0dbf140002a864ca5327b2ed3aaa9cfff8b9f66d3
dotnet8.0-debugsource-8.0.116-1.el9_6.s390x.rpm SHA-256: 7be60b3dd5b86b343c77ae621e4bcbaff1ede53b4a68bb530b82481603d13214

Red Hat Enterprise Linux for Power, little endian 9

SRPM
dotnet8.0-8.0.116-1.el9_6.src.rpm SHA-256: caf64e307037c8903fc79e2ae48c38f38dea7d0e84b1b4e73cfd768c8a80cc8d
ppc64le
aspnetcore-runtime-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: cc50c4c87b3630daddcdfb8317cb8e81586d141b0311457950692fd94ad8aff0
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 7d50f36993b8549f74174984e8e3707389aa5ad0d5f1e398cccbed60cc38f3e7
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 5ed65ee10ea3ea771075cce753ffaf48851024ce7e4bd597ca974ca36ba094d8
dotnet-apphost-pack-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: cdd84f19966b1c9dc2b4e0ece1247a4c8efb8989dffe4b60995dd5e655cb0bff
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 46691f784f59a0e7ba2e2923d3f087cb16474c0114dc2e9123dd6ae237b97594
dotnet-hostfxr-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 234c271bdc45d8cc63df6735898ad4c14ab7cf486b2705c0a96965d2413087e6
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.ppc64le.rpm SHA-256: e43d1eddfbf41da9dbd3d553c8d303ef84b7de4e37fac83acb9a5e13fb290bc8
dotnet-runtime-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 20013f5cb20e55ea495f1514e3c67fea45661791791f7fe100b306128352db3a
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 8c68ebe45146a4a99afc833f38668d81cc43999308b9e99040ea21b0ccc7d734
dotnet-runtime-dbg-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: fdec1d4c25e277f776e6d466aa6137dce0264c490fdddbc5deef1e8e46a76e93
dotnet-sdk-8.0-8.0.116-1.el9_6.ppc64le.rpm SHA-256: e5758f680a739a5f34aa14fdd7562da54493f39352359f5ae10749423fe24b87
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.ppc64le.rpm SHA-256: b49ca9d70c54f8ce36f3188ddae6623fa5cefe7a3c53ef406387f7d94a73f66e
dotnet-sdk-dbg-8.0-8.0.116-1.el9_6.ppc64le.rpm SHA-256: 6a45fcf799f08e30e69e7996367df647942d3c0923116805a8fd9978a53885a7
dotnet-targeting-pack-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 9c8e65c0497b6f762363024fe789c1488856d14eb529650d4524f406abefd427
dotnet-templates-8.0-8.0.116-1.el9_6.ppc64le.rpm SHA-256: 2423d9f0d28440cd89ee17a97520f1b714a6bc45a64f61a0c4b448097b79e0b0
dotnet8.0-debuginfo-8.0.116-1.el9_6.ppc64le.rpm SHA-256: 6fc875932d5a20fafeeeecd2632e165e62e2d3de09bbd2e7a4358326e13cae82
dotnet8.0-debugsource-8.0.116-1.el9_6.ppc64le.rpm SHA-256: a190cc41225d716b5a5a7458ab5c5b7e62b9ab3aafc3248a84c515b3171ad8f2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.116-1.el9_6.src.rpm SHA-256: caf64e307037c8903fc79e2ae48c38f38dea7d0e84b1b4e73cfd768c8a80cc8d
ppc64le
aspnetcore-runtime-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: cc50c4c87b3630daddcdfb8317cb8e81586d141b0311457950692fd94ad8aff0
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 7d50f36993b8549f74174984e8e3707389aa5ad0d5f1e398cccbed60cc38f3e7
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 5ed65ee10ea3ea771075cce753ffaf48851024ce7e4bd597ca974ca36ba094d8
dotnet-apphost-pack-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: cdd84f19966b1c9dc2b4e0ece1247a4c8efb8989dffe4b60995dd5e655cb0bff
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 46691f784f59a0e7ba2e2923d3f087cb16474c0114dc2e9123dd6ae237b97594
dotnet-hostfxr-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 234c271bdc45d8cc63df6735898ad4c14ab7cf486b2705c0a96965d2413087e6
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.ppc64le.rpm SHA-256: e43d1eddfbf41da9dbd3d553c8d303ef84b7de4e37fac83acb9a5e13fb290bc8
dotnet-runtime-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 20013f5cb20e55ea495f1514e3c67fea45661791791f7fe100b306128352db3a
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 8c68ebe45146a4a99afc833f38668d81cc43999308b9e99040ea21b0ccc7d734
dotnet-runtime-dbg-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: fdec1d4c25e277f776e6d466aa6137dce0264c490fdddbc5deef1e8e46a76e93
dotnet-sdk-8.0-8.0.116-1.el9_6.ppc64le.rpm SHA-256: e5758f680a739a5f34aa14fdd7562da54493f39352359f5ae10749423fe24b87
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.ppc64le.rpm SHA-256: b49ca9d70c54f8ce36f3188ddae6623fa5cefe7a3c53ef406387f7d94a73f66e
dotnet-sdk-dbg-8.0-8.0.116-1.el9_6.ppc64le.rpm SHA-256: 6a45fcf799f08e30e69e7996367df647942d3c0923116805a8fd9978a53885a7
dotnet-targeting-pack-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 9c8e65c0497b6f762363024fe789c1488856d14eb529650d4524f406abefd427
dotnet-templates-8.0-8.0.116-1.el9_6.ppc64le.rpm SHA-256: 2423d9f0d28440cd89ee17a97520f1b714a6bc45a64f61a0c4b448097b79e0b0
dotnet8.0-debuginfo-8.0.116-1.el9_6.ppc64le.rpm SHA-256: 6fc875932d5a20fafeeeecd2632e165e62e2d3de09bbd2e7a4358326e13cae82
dotnet8.0-debugsource-8.0.116-1.el9_6.ppc64le.rpm SHA-256: a190cc41225d716b5a5a7458ab5c5b7e62b9ab3aafc3248a84c515b3171ad8f2

Red Hat Enterprise Linux for ARM 64 9

SRPM
dotnet8.0-8.0.116-1.el9_6.src.rpm SHA-256: caf64e307037c8903fc79e2ae48c38f38dea7d0e84b1b4e73cfd768c8a80cc8d
aarch64
aspnetcore-runtime-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: 513c4112e1d93e1777fe89d05ddd856e362b8e127712b1a142993816daf7ba10
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: 00c5995adfa8ce32ca9d4f6ba97a55040e080165e85a4bad174d40e2937c013e
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: 2732e9105d21b8fcb97f51d7e346aa410e020ebf8d9ce535d53e28fab686a415
dotnet-apphost-pack-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: f1e42d3e86739700a3b3ddb9b5167f41546378bc5bfd045b9542bc0d32728720
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.aarch64.rpm SHA-256: f1710730f9e50ca8484bce01b135a6dc3703b7a0b5f9af9ac8685f900795fc0f
dotnet-hostfxr-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: f13e75b4e4393ec03e4e6c08b07f07326c79b0bcfb9c1c299999383bc54fc902
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.aarch64.rpm SHA-256: 95998be9a0ed61e1bb1beae78627fe3894f5c19e601ad8d4e167c378de17a880
dotnet-runtime-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: 17ef81326d94421e0b80e3eed727eeedae8c80cc324c250afe4e3c5b1a7eb7d8
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.aarch64.rpm SHA-256: eaa7e6283884287cd3bf1c79f10689b1111a114cf7368212a6a9ba884972c0fb
dotnet-runtime-dbg-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: 9a101a38a28accb2a12817d0733b86b1988f896b4f008b3625d52ec675540015
dotnet-sdk-8.0-8.0.116-1.el9_6.aarch64.rpm SHA-256: adc4302afd6b6e69727f85d5061a3e7364ae63a74de0b7c4df9efe2920f41409
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.aarch64.rpm SHA-256: ad68d0b0befd0213187eddb7437f2762af740311d0bbfa11c2034c0911b434dd
dotnet-sdk-dbg-8.0-8.0.116-1.el9_6.aarch64.rpm SHA-256: 5378ff1c32ed93e51e9d7e47c38619c54a173bcc20a95a26e790a354a0c7cc8d
dotnet-targeting-pack-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: 987e6cc9ff5c63747147332c051b3c3ee4da1183255fb40cb84c96b54f8d8c48
dotnet-templates-8.0-8.0.116-1.el9_6.aarch64.rpm SHA-256: 1057ecf421931d721582fc6cbed3402550ed45620fec4966b239d9aaf71cd25f
dotnet8.0-debuginfo-8.0.116-1.el9_6.aarch64.rpm SHA-256: ec16b65fa3577ec75d9f2538c3d40b5d5662e04aa79d28c2d3c73934f723c256
dotnet8.0-debugsource-8.0.116-1.el9_6.aarch64.rpm SHA-256: 095ce2f3de560e4881b7df9999953ccd642a5362fa83bbbb915cf6c94a509ad9

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.116-1.el9_6.src.rpm SHA-256: caf64e307037c8903fc79e2ae48c38f38dea7d0e84b1b4e73cfd768c8a80cc8d
aarch64
aspnetcore-runtime-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: 513c4112e1d93e1777fe89d05ddd856e362b8e127712b1a142993816daf7ba10
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: 00c5995adfa8ce32ca9d4f6ba97a55040e080165e85a4bad174d40e2937c013e
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: 2732e9105d21b8fcb97f51d7e346aa410e020ebf8d9ce535d53e28fab686a415
dotnet-apphost-pack-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: f1e42d3e86739700a3b3ddb9b5167f41546378bc5bfd045b9542bc0d32728720
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.aarch64.rpm SHA-256: f1710730f9e50ca8484bce01b135a6dc3703b7a0b5f9af9ac8685f900795fc0f
dotnet-hostfxr-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: f13e75b4e4393ec03e4e6c08b07f07326c79b0bcfb9c1c299999383bc54fc902
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.aarch64.rpm SHA-256: 95998be9a0ed61e1bb1beae78627fe3894f5c19e601ad8d4e167c378de17a880
dotnet-runtime-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: 17ef81326d94421e0b80e3eed727eeedae8c80cc324c250afe4e3c5b1a7eb7d8
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.aarch64.rpm SHA-256: eaa7e6283884287cd3bf1c79f10689b1111a114cf7368212a6a9ba884972c0fb
dotnet-runtime-dbg-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: 9a101a38a28accb2a12817d0733b86b1988f896b4f008b3625d52ec675540015
dotnet-sdk-8.0-8.0.116-1.el9_6.aarch64.rpm SHA-256: adc4302afd6b6e69727f85d5061a3e7364ae63a74de0b7c4df9efe2920f41409
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.aarch64.rpm SHA-256: ad68d0b0befd0213187eddb7437f2762af740311d0bbfa11c2034c0911b434dd
dotnet-sdk-dbg-8.0-8.0.116-1.el9_6.aarch64.rpm SHA-256: 5378ff1c32ed93e51e9d7e47c38619c54a173bcc20a95a26e790a354a0c7cc8d
dotnet-targeting-pack-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: 987e6cc9ff5c63747147332c051b3c3ee4da1183255fb40cb84c96b54f8d8c48
dotnet-templates-8.0-8.0.116-1.el9_6.aarch64.rpm SHA-256: 1057ecf421931d721582fc6cbed3402550ed45620fec4966b239d9aaf71cd25f
dotnet8.0-debuginfo-8.0.116-1.el9_6.aarch64.rpm SHA-256: ec16b65fa3577ec75d9f2538c3d40b5d5662e04aa79d28c2d3c73934f723c256
dotnet8.0-debugsource-8.0.116-1.el9_6.aarch64.rpm SHA-256: 095ce2f3de560e4881b7df9999953ccd642a5362fa83bbbb915cf6c94a509ad9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
dotnet8.0-8.0.116-1.el9_6.src.rpm SHA-256: caf64e307037c8903fc79e2ae48c38f38dea7d0e84b1b4e73cfd768c8a80cc8d
ppc64le
aspnetcore-runtime-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: cc50c4c87b3630daddcdfb8317cb8e81586d141b0311457950692fd94ad8aff0
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 7d50f36993b8549f74174984e8e3707389aa5ad0d5f1e398cccbed60cc38f3e7
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 5ed65ee10ea3ea771075cce753ffaf48851024ce7e4bd597ca974ca36ba094d8
dotnet-apphost-pack-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: cdd84f19966b1c9dc2b4e0ece1247a4c8efb8989dffe4b60995dd5e655cb0bff
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 46691f784f59a0e7ba2e2923d3f087cb16474c0114dc2e9123dd6ae237b97594
dotnet-hostfxr-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 234c271bdc45d8cc63df6735898ad4c14ab7cf486b2705c0a96965d2413087e6
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.ppc64le.rpm SHA-256: e43d1eddfbf41da9dbd3d553c8d303ef84b7de4e37fac83acb9a5e13fb290bc8
dotnet-runtime-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 20013f5cb20e55ea495f1514e3c67fea45661791791f7fe100b306128352db3a
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 8c68ebe45146a4a99afc833f38668d81cc43999308b9e99040ea21b0ccc7d734
dotnet-runtime-dbg-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: fdec1d4c25e277f776e6d466aa6137dce0264c490fdddbc5deef1e8e46a76e93
dotnet-sdk-8.0-8.0.116-1.el9_6.ppc64le.rpm SHA-256: e5758f680a739a5f34aa14fdd7562da54493f39352359f5ae10749423fe24b87
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.ppc64le.rpm SHA-256: b49ca9d70c54f8ce36f3188ddae6623fa5cefe7a3c53ef406387f7d94a73f66e
dotnet-sdk-dbg-8.0-8.0.116-1.el9_6.ppc64le.rpm SHA-256: 6a45fcf799f08e30e69e7996367df647942d3c0923116805a8fd9978a53885a7
dotnet-targeting-pack-8.0-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 9c8e65c0497b6f762363024fe789c1488856d14eb529650d4524f406abefd427
dotnet-templates-8.0-8.0.116-1.el9_6.ppc64le.rpm SHA-256: 2423d9f0d28440cd89ee17a97520f1b714a6bc45a64f61a0c4b448097b79e0b0
dotnet8.0-debuginfo-8.0.116-1.el9_6.ppc64le.rpm SHA-256: 6fc875932d5a20fafeeeecd2632e165e62e2d3de09bbd2e7a4358326e13cae82
dotnet8.0-debugsource-8.0.116-1.el9_6.ppc64le.rpm SHA-256: a190cc41225d716b5a5a7458ab5c5b7e62b9ab3aafc3248a84c515b3171ad8f2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
dotnet8.0-8.0.116-1.el9_6.src.rpm SHA-256: caf64e307037c8903fc79e2ae48c38f38dea7d0e84b1b4e73cfd768c8a80cc8d
x86_64
aspnetcore-runtime-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 4b20f939855920274b92169f4d683062234a64d5a9a2755337e479a8de4266c6
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 851969dc6a34fe509985379834b2fd4df2b79f0bf07a2ce043fbbdadac6223c7
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 86289b260d2736c4e00beba090eec0b2436fb46ea26cb271f02881a86e0285e2
dotnet-apphost-pack-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 219e9be59f3e592d1281faac66f261fa5d9db17a04c1c3f718a42df9c7d81500
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.x86_64.rpm SHA-256: 25771280fde6da1c1e6eb0a10f9f56dbf8041e26a7123ca00009985c3434e817
dotnet-hostfxr-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 853fbcb499552fb5a0de4fe6a1604930a2af4b6f77595a9cf404864634b33507
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.x86_64.rpm SHA-256: f4c5913bafe47fd1e9b5d53d898d4c30ca991d9e1666c8c138c417515cebea27
dotnet-runtime-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: 73236c6ee2777823f343096d3a9ee5a8a21ac22889cb8b76219801172f9b0677
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.x86_64.rpm SHA-256: 53425cb5db3a0c68ac310f475275a34c17b5aea69f61b6dd1b5f837e3d5905cd
dotnet-runtime-dbg-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: d3572815f71331463b9df84b9ebd661bdd78e7a18effd48c73dacd4ec262b5c6
dotnet-sdk-8.0-8.0.116-1.el9_6.x86_64.rpm SHA-256: 2d8d0047de3338c1caebb7cd1e14913f9dc9794bc02eef5478d9b00a97cc8109
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.x86_64.rpm SHA-256: 02163c82bf26c7f2e2f0e27cb03047888ba86ef2c9022581a2c379943f161fef
dotnet-sdk-dbg-8.0-8.0.116-1.el9_6.x86_64.rpm SHA-256: 3abeaf84dfd6d1cb95ae69ab474cf5f01b5b4a917dd313a75792945787007855
dotnet-targeting-pack-8.0-8.0.16-1.el9_6.x86_64.rpm SHA-256: f47a816e31b8af5b105415228e8937e6620e17826e21310038517cbd274b1139
dotnet-templates-8.0-8.0.116-1.el9_6.x86_64.rpm SHA-256: d6d7096f118d6844d9eb4ffe0238a6cb0fc62cb80eb4551cd61078f75f7a603f
dotnet8.0-debuginfo-8.0.116-1.el9_6.x86_64.rpm SHA-256: 8a5e88990210316dd66eaecef33622a457b49bd3fc97c3dedd303121bc564843
dotnet8.0-debugsource-8.0.116-1.el9_6.x86_64.rpm SHA-256: 1909a17e0aba4f149ff126fa43ef278f8a317f3c26cf9616f606c73c141d0038

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.x86_64.rpm SHA-256: 25771280fde6da1c1e6eb0a10f9f56dbf8041e26a7123ca00009985c3434e817
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.x86_64.rpm SHA-256: f4c5913bafe47fd1e9b5d53d898d4c30ca991d9e1666c8c138c417515cebea27
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.x86_64.rpm SHA-256: 53425cb5db3a0c68ac310f475275a34c17b5aea69f61b6dd1b5f837e3d5905cd
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.x86_64.rpm SHA-256: 02163c82bf26c7f2e2f0e27cb03047888ba86ef2c9022581a2c379943f161fef
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el9_6.x86_64.rpm SHA-256: 9c1cbfbe0a6b7a37028258fe613a9ade195a55b9bd00a3b10f1e8b8a1960b556
dotnet8.0-debuginfo-8.0.116-1.el9_6.x86_64.rpm SHA-256: 8a5e88990210316dd66eaecef33622a457b49bd3fc97c3dedd303121bc564843
dotnet8.0-debugsource-8.0.116-1.el9_6.x86_64.rpm SHA-256: 1909a17e0aba4f149ff126fa43ef278f8a317f3c26cf9616f606c73c141d0038

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 46691f784f59a0e7ba2e2923d3f087cb16474c0114dc2e9123dd6ae237b97594
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.ppc64le.rpm SHA-256: e43d1eddfbf41da9dbd3d553c8d303ef84b7de4e37fac83acb9a5e13fb290bc8
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 8c68ebe45146a4a99afc833f38668d81cc43999308b9e99040ea21b0ccc7d734
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.ppc64le.rpm SHA-256: b49ca9d70c54f8ce36f3188ddae6623fa5cefe7a3c53ef406387f7d94a73f66e
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el9_6.ppc64le.rpm SHA-256: 66c707f1392409c92a840ee119e9550a3fc7a649d678da28252e5eb383e06821
dotnet8.0-debuginfo-8.0.116-1.el9_6.ppc64le.rpm SHA-256: 6fc875932d5a20fafeeeecd2632e165e62e2d3de09bbd2e7a4358326e13cae82
dotnet8.0-debugsource-8.0.116-1.el9_6.ppc64le.rpm SHA-256: a190cc41225d716b5a5a7458ab5c5b7e62b9ab3aafc3248a84c515b3171ad8f2

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.aarch64.rpm SHA-256: f1710730f9e50ca8484bce01b135a6dc3703b7a0b5f9af9ac8685f900795fc0f
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.aarch64.rpm SHA-256: 95998be9a0ed61e1bb1beae78627fe3894f5c19e601ad8d4e167c378de17a880
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.aarch64.rpm SHA-256: eaa7e6283884287cd3bf1c79f10689b1111a114cf7368212a6a9ba884972c0fb
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.aarch64.rpm SHA-256: ad68d0b0befd0213187eddb7437f2762af740311d0bbfa11c2034c0911b434dd
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el9_6.aarch64.rpm SHA-256: 5fe33b798c17db35030c10d1b8a75ba55c2a18713881791166fb3eca3857df6b
dotnet8.0-debuginfo-8.0.116-1.el9_6.aarch64.rpm SHA-256: ec16b65fa3577ec75d9f2538c3d40b5d5662e04aa79d28c2d3c73934f723c256
dotnet8.0-debugsource-8.0.116-1.el9_6.aarch64.rpm SHA-256: 095ce2f3de560e4881b7df9999953ccd642a5362fa83bbbb915cf6c94a509ad9

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.s390x.rpm SHA-256: 1491eebdac203ff97889acffd43a2583a6e614a26ebbbaa5c0e40a1deaae78fb
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.s390x.rpm SHA-256: c0b1778dfe60af4c40d4cce14936935331122248244bc357a5ef491ff4b91b50
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.s390x.rpm SHA-256: 8a1ae99ba6c769c999c47aa53f970c6877bda92ed7ca1d370880996b71a60c83
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.s390x.rpm SHA-256: 4bc1dda338c401dde65ea77e86ea4b9b29ecb3ca29de35cf5e96f7321e44efb7
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el9_6.s390x.rpm SHA-256: 7d65c115b3b2e5ab9bc555157d86c3c5202a3683e7ef73ddec9083b4bb088c6a
dotnet8.0-debuginfo-8.0.116-1.el9_6.s390x.rpm SHA-256: 64823ef26c3f1be0a501a6b0dbf140002a864ca5327b2ed3aaa9cfff8b9f66d3
dotnet8.0-debugsource-8.0.116-1.el9_6.s390x.rpm SHA-256: 7be60b3dd5b86b343c77ae621e4bcbaff1ede53b4a68bb530b82481603d13214

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.x86_64.rpm SHA-256: 25771280fde6da1c1e6eb0a10f9f56dbf8041e26a7123ca00009985c3434e817
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.x86_64.rpm SHA-256: f4c5913bafe47fd1e9b5d53d898d4c30ca991d9e1666c8c138c417515cebea27
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.x86_64.rpm SHA-256: 53425cb5db3a0c68ac310f475275a34c17b5aea69f61b6dd1b5f837e3d5905cd
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.x86_64.rpm SHA-256: 02163c82bf26c7f2e2f0e27cb03047888ba86ef2c9022581a2c379943f161fef
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el9_6.x86_64.rpm SHA-256: 9c1cbfbe0a6b7a37028258fe613a9ade195a55b9bd00a3b10f1e8b8a1960b556
dotnet8.0-debuginfo-8.0.116-1.el9_6.x86_64.rpm SHA-256: 8a5e88990210316dd66eaecef33622a457b49bd3fc97c3dedd303121bc564843
dotnet8.0-debugsource-8.0.116-1.el9_6.x86_64.rpm SHA-256: 1909a17e0aba4f149ff126fa43ef278f8a317f3c26cf9616f606c73c141d0038

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 46691f784f59a0e7ba2e2923d3f087cb16474c0114dc2e9123dd6ae237b97594
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.ppc64le.rpm SHA-256: e43d1eddfbf41da9dbd3d553c8d303ef84b7de4e37fac83acb9a5e13fb290bc8
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.ppc64le.rpm SHA-256: 8c68ebe45146a4a99afc833f38668d81cc43999308b9e99040ea21b0ccc7d734
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.ppc64le.rpm SHA-256: b49ca9d70c54f8ce36f3188ddae6623fa5cefe7a3c53ef406387f7d94a73f66e
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el9_6.ppc64le.rpm SHA-256: 66c707f1392409c92a840ee119e9550a3fc7a649d678da28252e5eb383e06821
dotnet8.0-debuginfo-8.0.116-1.el9_6.ppc64le.rpm SHA-256: 6fc875932d5a20fafeeeecd2632e165e62e2d3de09bbd2e7a4358326e13cae82
dotnet8.0-debugsource-8.0.116-1.el9_6.ppc64le.rpm SHA-256: a190cc41225d716b5a5a7458ab5c5b7e62b9ab3aafc3248a84c515b3171ad8f2

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.s390x.rpm SHA-256: 1491eebdac203ff97889acffd43a2583a6e614a26ebbbaa5c0e40a1deaae78fb
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.s390x.rpm SHA-256: c0b1778dfe60af4c40d4cce14936935331122248244bc357a5ef491ff4b91b50
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.s390x.rpm SHA-256: 8a1ae99ba6c769c999c47aa53f970c6877bda92ed7ca1d370880996b71a60c83
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.s390x.rpm SHA-256: 4bc1dda338c401dde65ea77e86ea4b9b29ecb3ca29de35cf5e96f7321e44efb7
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el9_6.s390x.rpm SHA-256: 7d65c115b3b2e5ab9bc555157d86c3c5202a3683e7ef73ddec9083b4bb088c6a
dotnet8.0-debuginfo-8.0.116-1.el9_6.s390x.rpm SHA-256: 64823ef26c3f1be0a501a6b0dbf140002a864ca5327b2ed3aaa9cfff8b9f66d3
dotnet8.0-debugsource-8.0.116-1.el9_6.s390x.rpm SHA-256: 7be60b3dd5b86b343c77ae621e4bcbaff1ede53b4a68bb530b82481603d13214

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.aarch64.rpm SHA-256: f1710730f9e50ca8484bce01b135a6dc3703b7a0b5f9af9ac8685f900795fc0f
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.aarch64.rpm SHA-256: 95998be9a0ed61e1bb1beae78627fe3894f5c19e601ad8d4e167c378de17a880
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.aarch64.rpm SHA-256: eaa7e6283884287cd3bf1c79f10689b1111a114cf7368212a6a9ba884972c0fb
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.aarch64.rpm SHA-256: ad68d0b0befd0213187eddb7437f2762af740311d0bbfa11c2034c0911b434dd
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el9_6.aarch64.rpm SHA-256: 5fe33b798c17db35030c10d1b8a75ba55c2a18713881791166fb3eca3857df6b
dotnet8.0-debuginfo-8.0.116-1.el9_6.aarch64.rpm SHA-256: ec16b65fa3577ec75d9f2538c3d40b5d5662e04aa79d28c2d3c73934f723c256
dotnet8.0-debugsource-8.0.116-1.el9_6.aarch64.rpm SHA-256: 095ce2f3de560e4881b7df9999953ccd642a5362fa83bbbb915cf6c94a509ad9

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
dotnet8.0-8.0.116-1.el9_6.src.rpm SHA-256: caf64e307037c8903fc79e2ae48c38f38dea7d0e84b1b4e73cfd768c8a80cc8d
aarch64
aspnetcore-runtime-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: 513c4112e1d93e1777fe89d05ddd856e362b8e127712b1a142993816daf7ba10
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: 00c5995adfa8ce32ca9d4f6ba97a55040e080165e85a4bad174d40e2937c013e
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: 2732e9105d21b8fcb97f51d7e346aa410e020ebf8d9ce535d53e28fab686a415
dotnet-apphost-pack-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: f1e42d3e86739700a3b3ddb9b5167f41546378bc5bfd045b9542bc0d32728720
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.aarch64.rpm SHA-256: f1710730f9e50ca8484bce01b135a6dc3703b7a0b5f9af9ac8685f900795fc0f
dotnet-hostfxr-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: f13e75b4e4393ec03e4e6c08b07f07326c79b0bcfb9c1c299999383bc54fc902
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.aarch64.rpm SHA-256: 95998be9a0ed61e1bb1beae78627fe3894f5c19e601ad8d4e167c378de17a880
dotnet-runtime-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: 17ef81326d94421e0b80e3eed727eeedae8c80cc324c250afe4e3c5b1a7eb7d8
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.aarch64.rpm SHA-256: eaa7e6283884287cd3bf1c79f10689b1111a114cf7368212a6a9ba884972c0fb
dotnet-runtime-dbg-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: 9a101a38a28accb2a12817d0733b86b1988f896b4f008b3625d52ec675540015
dotnet-sdk-8.0-8.0.116-1.el9_6.aarch64.rpm SHA-256: adc4302afd6b6e69727f85d5061a3e7364ae63a74de0b7c4df9efe2920f41409
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.aarch64.rpm SHA-256: ad68d0b0befd0213187eddb7437f2762af740311d0bbfa11c2034c0911b434dd
dotnet-sdk-dbg-8.0-8.0.116-1.el9_6.aarch64.rpm SHA-256: 5378ff1c32ed93e51e9d7e47c38619c54a173bcc20a95a26e790a354a0c7cc8d
dotnet-targeting-pack-8.0-8.0.16-1.el9_6.aarch64.rpm SHA-256: 987e6cc9ff5c63747147332c051b3c3ee4da1183255fb40cb84c96b54f8d8c48
dotnet-templates-8.0-8.0.116-1.el9_6.aarch64.rpm SHA-256: 1057ecf421931d721582fc6cbed3402550ed45620fec4966b239d9aaf71cd25f
dotnet8.0-debuginfo-8.0.116-1.el9_6.aarch64.rpm SHA-256: ec16b65fa3577ec75d9f2538c3d40b5d5662e04aa79d28c2d3c73934f723c256
dotnet8.0-debugsource-8.0.116-1.el9_6.aarch64.rpm SHA-256: 095ce2f3de560e4881b7df9999953ccd642a5362fa83bbbb915cf6c94a509ad9

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
dotnet8.0-8.0.116-1.el9_6.src.rpm SHA-256: caf64e307037c8903fc79e2ae48c38f38dea7d0e84b1b4e73cfd768c8a80cc8d
s390x
aspnetcore-runtime-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: bb7c9f88d446d860762cdde418d0ab3921fb4dac88de6d12a8b30192b6769a16
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: 8eb6517b6d8f68da34c360413a851deefba503549f5e079df87a27c5a586baab
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: ba08a2f429e7fcb4fa1736ae6c6faa3a20688cbd431cb4caaa1028828318b94e
dotnet-apphost-pack-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: 2840fdcfffb286dee7fb145111cedb8d4897318ecb71e9ef05fa83fe4b7847c6
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_6.s390x.rpm SHA-256: 1491eebdac203ff97889acffd43a2583a6e614a26ebbbaa5c0e40a1deaae78fb
dotnet-hostfxr-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: 2bf480b4c5b770fd6ae225cef257c46df2898d0f71320cb89c1bccc4dc12ea2e
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_6.s390x.rpm SHA-256: c0b1778dfe60af4c40d4cce14936935331122248244bc357a5ef491ff4b91b50
dotnet-runtime-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: 0316ccc16bc81f206413559943d219d7ba1418a8eb97a642a8e4caef8b8afa4b
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_6.s390x.rpm SHA-256: 8a1ae99ba6c769c999c47aa53f970c6877bda92ed7ca1d370880996b71a60c83
dotnet-runtime-dbg-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: e6b0afa497d94e0932dffd57d0152493356dcd1838fc3384531e5b7e6e03f3ba
dotnet-sdk-8.0-8.0.116-1.el9_6.s390x.rpm SHA-256: c7ae9c67df16e701f9399c2b7f7146375c6f4bc1056b83f54d97ae282f8b75dd
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_6.s390x.rpm SHA-256: 4bc1dda338c401dde65ea77e86ea4b9b29ecb3ca29de35cf5e96f7321e44efb7
dotnet-sdk-dbg-8.0-8.0.116-1.el9_6.s390x.rpm SHA-256: 47ee0c522dcb2466d2faa3ec87aab5cf7d8f0ac615b551fce1f1b696f3fa8813
dotnet-targeting-pack-8.0-8.0.16-1.el9_6.s390x.rpm SHA-256: e0eb3542e18d763dfd388ae207c4326f212f409e6926e399f95570f4e477d1dc
dotnet-templates-8.0-8.0.116-1.el9_6.s390x.rpm SHA-256: 0e333f9551e9cab37284b959d9a5d022b7efa0943e7abfaf1bb927992ca7fb10
dotnet8.0-debuginfo-8.0.116-1.el9_6.s390x.rpm SHA-256: 64823ef26c3f1be0a501a6b0dbf140002a864ca5327b2ed3aaa9cfff8b9f66d3
dotnet8.0-debugsource-8.0.116-1.el9_6.s390x.rpm SHA-256: 7be60b3dd5b86b343c77ae621e4bcbaff1ede53b4a68bb530b82481603d13214

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility