Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:7599 - Security Advisory
Issued:
2025-05-14
Updated:
2025-05-14

RHSA-2025:7599 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.116 and .NET Runtime 8.0.16.Security Fix(es):

  • dotnet: .NET and Visual Studio Spoofing Vulnerability (CVE-2025-26646)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 10 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 10 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 10 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2365317 - CVE-2025-26646 dotnet: .NET and Visual Studio Spoofing Vulnerability

CVEs

  • CVE-2025-26646

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
dotnet8.0-8.0.116-1.el10_0.src.rpm SHA-256: fb046856004279f11b8f6fa590d4fa802fa4fd9f96f84498ddbde04a2695839d
x86_64
aspnetcore-runtime-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: 3e25b393d7d9a6efd7d92afb5b2662ff95c89b00560cbca2c106f8109411d11c
aspnetcore-runtime-dbg-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: da6c7bcc90e214c1e30d9f92f35f4dcda7bd1d3b0e25cb61ae4b099ff0a72c14
aspnetcore-targeting-pack-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: 88b1f6d6aaddf1e4d20592387d6ce7abc841b0bfd8f15b474f8ed6d880627a2c
dotnet-apphost-pack-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: 544a23249536b877966f3b5f80b3ca22e2eb82717c01506ecd992fffef60fa03
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.x86_64.rpm SHA-256: 55d4832da77b354f8d034c28afa96b55223406f625a5b1f77689a271d864bf9c
dotnet-hostfxr-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: 9939bcaadbc55d31f1da292ac5d0a9a7fbfaf3793728ee64e4ec9007b6687236
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.x86_64.rpm SHA-256: 3738d4a23ca74e94c6b5430161845517f5f7c7bc4414e666ca6bafd10c77e896
dotnet-runtime-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: 00b89429d61c47f644d9bafa2618143ef294e8ed5bec2b70148094518c98d9ce
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.x86_64.rpm SHA-256: 4c85274ed9a85ea14ce97f7210247abc24ed1c6e47b8798c2680d5e92e3812a1
dotnet-runtime-dbg-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: e9fbe2f069f2e4638b5c733a11b1acfad93213882978fee04c87b5cc2f08736c
dotnet-sdk-8.0-8.0.116-1.el10_0.x86_64.rpm SHA-256: 3dc5cefa74dd898c882ba98a239b43bba776abca167ceb75749e1a62d8990111
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.x86_64.rpm SHA-256: 48121723ab61ecb6db139d43c18ac84ad5029c28aba45f67bc7b61bff66e97f5
dotnet-sdk-dbg-8.0-8.0.116-1.el10_0.x86_64.rpm SHA-256: e2b2fcd2496f7d022453d5abed73dc1c4240644e0dba3004a48ba91320d4a52f
dotnet-targeting-pack-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: 751630b76c2013d881950ac037ad39aef882ebdc224cc9ca3582cbeb356fd273
dotnet-templates-8.0-8.0.116-1.el10_0.x86_64.rpm SHA-256: 363bb2a9b4d184d00d253bb23b381477ea50f1c67ebcd2985c6338bb6d327b66
dotnet8.0-debugsource-8.0.116-1.el10_0.x86_64.rpm SHA-256: 6081673555d426ab420ecd81d51044304ca44c073ad049a52aa47f991ea70a98

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
dotnet8.0-8.0.116-1.el10_0.src.rpm SHA-256: fb046856004279f11b8f6fa590d4fa802fa4fd9f96f84498ddbde04a2695839d
x86_64
aspnetcore-runtime-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: 3e25b393d7d9a6efd7d92afb5b2662ff95c89b00560cbca2c106f8109411d11c
aspnetcore-runtime-dbg-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: da6c7bcc90e214c1e30d9f92f35f4dcda7bd1d3b0e25cb61ae4b099ff0a72c14
aspnetcore-targeting-pack-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: 88b1f6d6aaddf1e4d20592387d6ce7abc841b0bfd8f15b474f8ed6d880627a2c
dotnet-apphost-pack-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: 544a23249536b877966f3b5f80b3ca22e2eb82717c01506ecd992fffef60fa03
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.x86_64.rpm SHA-256: 55d4832da77b354f8d034c28afa96b55223406f625a5b1f77689a271d864bf9c
dotnet-hostfxr-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: 9939bcaadbc55d31f1da292ac5d0a9a7fbfaf3793728ee64e4ec9007b6687236
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.x86_64.rpm SHA-256: 3738d4a23ca74e94c6b5430161845517f5f7c7bc4414e666ca6bafd10c77e896
dotnet-runtime-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: 00b89429d61c47f644d9bafa2618143ef294e8ed5bec2b70148094518c98d9ce
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.x86_64.rpm SHA-256: 4c85274ed9a85ea14ce97f7210247abc24ed1c6e47b8798c2680d5e92e3812a1
dotnet-runtime-dbg-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: e9fbe2f069f2e4638b5c733a11b1acfad93213882978fee04c87b5cc2f08736c
dotnet-sdk-8.0-8.0.116-1.el10_0.x86_64.rpm SHA-256: 3dc5cefa74dd898c882ba98a239b43bba776abca167ceb75749e1a62d8990111
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.x86_64.rpm SHA-256: 48121723ab61ecb6db139d43c18ac84ad5029c28aba45f67bc7b61bff66e97f5
dotnet-sdk-dbg-8.0-8.0.116-1.el10_0.x86_64.rpm SHA-256: e2b2fcd2496f7d022453d5abed73dc1c4240644e0dba3004a48ba91320d4a52f
dotnet-targeting-pack-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: 751630b76c2013d881950ac037ad39aef882ebdc224cc9ca3582cbeb356fd273
dotnet-templates-8.0-8.0.116-1.el10_0.x86_64.rpm SHA-256: 363bb2a9b4d184d00d253bb23b381477ea50f1c67ebcd2985c6338bb6d327b66
dotnet8.0-debugsource-8.0.116-1.el10_0.x86_64.rpm SHA-256: 6081673555d426ab420ecd81d51044304ca44c073ad049a52aa47f991ea70a98

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
dotnet8.0-8.0.116-1.el10_0.src.rpm SHA-256: fb046856004279f11b8f6fa590d4fa802fa4fd9f96f84498ddbde04a2695839d
s390x
aspnetcore-runtime-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: 1abaec5964bd9931ab358563ddf1f0568ad22b6c7bbb9693884db15cb1bd93a1
aspnetcore-runtime-dbg-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: f3fb1d2e731129650598cf55414ccc5358d1935d4920819d52c3eb87df7cb38e
aspnetcore-targeting-pack-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: 0dc5dd57e5c3a34b5d749ae8f47929dcd68f6dd0208f043bb4d0748d79614fd0
dotnet-apphost-pack-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: f68dad0c95c37db23869101b225d76401fbe46c7520952a2a5272210e88f0751
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.s390x.rpm SHA-256: 1b857c2810c13d8592594f2ccdd655a140559c989be8e1a378ab15e25ed46dd9
dotnet-hostfxr-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: 5796d68596a580a71c70b0ca5847e6083174dcb75a37d44cf1094af2e22bed85
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.s390x.rpm SHA-256: 443b68eb64b2968ead9fa8f294e00444813cb54e0a3e66b47112ff3c190c90a3
dotnet-runtime-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: d37a8d6e29a076ea06778120939cb36747ac3bf7e2cb2a01332b754de20851e9
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.s390x.rpm SHA-256: 71a74a3d0ead5a53aa1f475aa583e43c52c2cda4873e0d031289de22b7174007
dotnet-runtime-dbg-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: df699e0fc99530ee3e6e5dfbde473bc889e9a381539fa5e090b23d9680839e8d
dotnet-sdk-8.0-8.0.116-1.el10_0.s390x.rpm SHA-256: d73314dea15e48ad5af41c2a98efbaf9195f11b2ba8cc054d3e31d72e8a2d0b5
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.s390x.rpm SHA-256: e1c2faa2bffc60ae5f10094b52ca37a1cfa3b74bf81d8291612eae0bd071ce57
dotnet-sdk-dbg-8.0-8.0.116-1.el10_0.s390x.rpm SHA-256: ddfad9573a1471a069a8d30ba97e3fe00b76173e1ff8d679ce7f2505818cc786
dotnet-targeting-pack-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: 86252ceb6c7bad97d24f7cc85e65a375cb9f9a47211520b134c86aaece90053d
dotnet-templates-8.0-8.0.116-1.el10_0.s390x.rpm SHA-256: 1748eb2a05d11674b0333e75a0fa6720e4ea883cafea9081fb4c0807269ce425
dotnet8.0-debugsource-8.0.116-1.el10_0.s390x.rpm SHA-256: 3ca483e2ad7c8b8eb8e52339898858c8060e119b25380d84e771030294aeb0fc

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
dotnet8.0-8.0.116-1.el10_0.src.rpm SHA-256: fb046856004279f11b8f6fa590d4fa802fa4fd9f96f84498ddbde04a2695839d
s390x
aspnetcore-runtime-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: 1abaec5964bd9931ab358563ddf1f0568ad22b6c7bbb9693884db15cb1bd93a1
aspnetcore-runtime-dbg-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: f3fb1d2e731129650598cf55414ccc5358d1935d4920819d52c3eb87df7cb38e
aspnetcore-targeting-pack-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: 0dc5dd57e5c3a34b5d749ae8f47929dcd68f6dd0208f043bb4d0748d79614fd0
dotnet-apphost-pack-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: f68dad0c95c37db23869101b225d76401fbe46c7520952a2a5272210e88f0751
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.s390x.rpm SHA-256: 1b857c2810c13d8592594f2ccdd655a140559c989be8e1a378ab15e25ed46dd9
dotnet-hostfxr-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: 5796d68596a580a71c70b0ca5847e6083174dcb75a37d44cf1094af2e22bed85
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.s390x.rpm SHA-256: 443b68eb64b2968ead9fa8f294e00444813cb54e0a3e66b47112ff3c190c90a3
dotnet-runtime-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: d37a8d6e29a076ea06778120939cb36747ac3bf7e2cb2a01332b754de20851e9
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.s390x.rpm SHA-256: 71a74a3d0ead5a53aa1f475aa583e43c52c2cda4873e0d031289de22b7174007
dotnet-runtime-dbg-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: df699e0fc99530ee3e6e5dfbde473bc889e9a381539fa5e090b23d9680839e8d
dotnet-sdk-8.0-8.0.116-1.el10_0.s390x.rpm SHA-256: d73314dea15e48ad5af41c2a98efbaf9195f11b2ba8cc054d3e31d72e8a2d0b5
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.s390x.rpm SHA-256: e1c2faa2bffc60ae5f10094b52ca37a1cfa3b74bf81d8291612eae0bd071ce57
dotnet-sdk-dbg-8.0-8.0.116-1.el10_0.s390x.rpm SHA-256: ddfad9573a1471a069a8d30ba97e3fe00b76173e1ff8d679ce7f2505818cc786
dotnet-targeting-pack-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: 86252ceb6c7bad97d24f7cc85e65a375cb9f9a47211520b134c86aaece90053d
dotnet-templates-8.0-8.0.116-1.el10_0.s390x.rpm SHA-256: 1748eb2a05d11674b0333e75a0fa6720e4ea883cafea9081fb4c0807269ce425
dotnet8.0-debugsource-8.0.116-1.el10_0.s390x.rpm SHA-256: 3ca483e2ad7c8b8eb8e52339898858c8060e119b25380d84e771030294aeb0fc

Red Hat Enterprise Linux for Power, little endian 10

SRPM
dotnet8.0-8.0.116-1.el10_0.src.rpm SHA-256: fb046856004279f11b8f6fa590d4fa802fa4fd9f96f84498ddbde04a2695839d
ppc64le
aspnetcore-runtime-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: 567ea3b3018f78173aff954ceb1c40b94f86af86ca020f335bcd9185574e6dfb
aspnetcore-runtime-dbg-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: a7ec8d9b9ca0f39a77cb9d53cee481c6cbfd0a71e8a070f346f316e16ed5a0ec
aspnetcore-targeting-pack-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: ae344729e1d8920ebf805287a39ccbebc580b2c7381cfec782c4f5de4a40b5a5
dotnet-apphost-pack-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: 1ada0905b69ba817b4d287feed85bd12956be6a4084d861ff74d2cbcd4cda37a
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.ppc64le.rpm SHA-256: c3fcbd0432df406f467ff4369df1328b1ac410717d718f73c09fbad7ba650f03
dotnet-hostfxr-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: 852a12f8a42710bf592ec38752604d829b5cde3e732950b4cfb827571c17cd0b
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.ppc64le.rpm SHA-256: 6cbe9a81e8bb278e4c7683e871a14abc92bbfb569147e22fa9efb8040c17b952
dotnet-runtime-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: d081c7035eb6e5144052665e91338bce5f06380b48910a5205b8a16097676fd0
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.ppc64le.rpm SHA-256: f8b0ae41f1812f2306b5248602aaf6794ed2726035e1a8ce90751413f0d1cc60
dotnet-runtime-dbg-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: 68a686bfe05897b4945090b571c27f4110584c36089eac4d64de76d3bbc77937
dotnet-sdk-8.0-8.0.116-1.el10_0.ppc64le.rpm SHA-256: 7ea1f7134bef0d177556048f557838a3b074efe1df506715d4f5614605f3d0eb
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.ppc64le.rpm SHA-256: 372605e83970cece451b85908dbaf81001d3cb394cd4c20a8015a5b8a13e6983
dotnet-sdk-dbg-8.0-8.0.116-1.el10_0.ppc64le.rpm SHA-256: c8a8c540bc743783d32d314cd04db6d3fa215c69517dabf71609952c7540992a
dotnet-targeting-pack-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: fb294721b9c04fa27885a672887099d6174df836075b7b722a1e95d4a77cf01c
dotnet-templates-8.0-8.0.116-1.el10_0.ppc64le.rpm SHA-256: 1822a3e36d0f3bc3fc797cf48284f2370d8c7447d260d076e97e374bb57dc22b
dotnet8.0-debugsource-8.0.116-1.el10_0.ppc64le.rpm SHA-256: 027b0ab943eac9243c8c47fc0785c7317645a71a0e801d3f74dddef520c39db0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
dotnet8.0-8.0.116-1.el10_0.src.rpm SHA-256: fb046856004279f11b8f6fa590d4fa802fa4fd9f96f84498ddbde04a2695839d
ppc64le
aspnetcore-runtime-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: 567ea3b3018f78173aff954ceb1c40b94f86af86ca020f335bcd9185574e6dfb
aspnetcore-runtime-dbg-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: a7ec8d9b9ca0f39a77cb9d53cee481c6cbfd0a71e8a070f346f316e16ed5a0ec
aspnetcore-targeting-pack-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: ae344729e1d8920ebf805287a39ccbebc580b2c7381cfec782c4f5de4a40b5a5
dotnet-apphost-pack-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: 1ada0905b69ba817b4d287feed85bd12956be6a4084d861ff74d2cbcd4cda37a
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.ppc64le.rpm SHA-256: c3fcbd0432df406f467ff4369df1328b1ac410717d718f73c09fbad7ba650f03
dotnet-hostfxr-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: 852a12f8a42710bf592ec38752604d829b5cde3e732950b4cfb827571c17cd0b
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.ppc64le.rpm SHA-256: 6cbe9a81e8bb278e4c7683e871a14abc92bbfb569147e22fa9efb8040c17b952
dotnet-runtime-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: d081c7035eb6e5144052665e91338bce5f06380b48910a5205b8a16097676fd0
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.ppc64le.rpm SHA-256: f8b0ae41f1812f2306b5248602aaf6794ed2726035e1a8ce90751413f0d1cc60
dotnet-runtime-dbg-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: 68a686bfe05897b4945090b571c27f4110584c36089eac4d64de76d3bbc77937
dotnet-sdk-8.0-8.0.116-1.el10_0.ppc64le.rpm SHA-256: 7ea1f7134bef0d177556048f557838a3b074efe1df506715d4f5614605f3d0eb
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.ppc64le.rpm SHA-256: 372605e83970cece451b85908dbaf81001d3cb394cd4c20a8015a5b8a13e6983
dotnet-sdk-dbg-8.0-8.0.116-1.el10_0.ppc64le.rpm SHA-256: c8a8c540bc743783d32d314cd04db6d3fa215c69517dabf71609952c7540992a
dotnet-targeting-pack-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: fb294721b9c04fa27885a672887099d6174df836075b7b722a1e95d4a77cf01c
dotnet-templates-8.0-8.0.116-1.el10_0.ppc64le.rpm SHA-256: 1822a3e36d0f3bc3fc797cf48284f2370d8c7447d260d076e97e374bb57dc22b
dotnet8.0-debugsource-8.0.116-1.el10_0.ppc64le.rpm SHA-256: 027b0ab943eac9243c8c47fc0785c7317645a71a0e801d3f74dddef520c39db0

Red Hat Enterprise Linux for ARM 64 10

SRPM
dotnet8.0-8.0.116-1.el10_0.src.rpm SHA-256: fb046856004279f11b8f6fa590d4fa802fa4fd9f96f84498ddbde04a2695839d
aarch64
aspnetcore-runtime-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: a9ff58a00eed60b88da2ea45068875e0cd1348af9b8c644b92bd394d5508e0aa
aspnetcore-runtime-dbg-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: 7af18aa9d8212b5ae70d9efc0b01063e6f78800799b767dda71dfa7f86dd5d2a
aspnetcore-targeting-pack-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: 3ef16d61fe35e0a8fefe2bd5614272cd03c6cd2c205b83cfe64b23a18d093e70
dotnet-apphost-pack-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: 6b5d7ba88703369fc126b73609341d5e6dcd418e3d2b22686ffa5cb0f3b0a20d
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.aarch64.rpm SHA-256: 4bbf2635882364d3957248ed643eecba5a2abb5c2178301ea64232522bc51aa8
dotnet-hostfxr-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: fe06035b5f65bd2d67f1150ed64eb607735a2dfa92262d01ba35b1a571f090b0
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.aarch64.rpm SHA-256: 330e31b9eafc3f597833d7bea6f4f511d90e1965714301b2febde164646a2d11
dotnet-runtime-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: 2716b033c9cb3d79dc628960b91e7e345b377ca17b92caa12da112f5f0c9c464
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.aarch64.rpm SHA-256: 1dadd9f4a0adb77534d43bb867a142b362ebf3c2e1a13fef93f737ac67c6d290
dotnet-runtime-dbg-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: c33210a91454782323d7efbb4889c344c39d89880249737c3c91bb70f3751c87
dotnet-sdk-8.0-8.0.116-1.el10_0.aarch64.rpm SHA-256: b1012bece62eb53caa22bff480bd3af32939a97999178ac70205072c5ef3fa68
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.aarch64.rpm SHA-256: 950afbcc5806aefbf875042b9e972ab7a95050141128b727ef48b6b6f35590be
dotnet-sdk-dbg-8.0-8.0.116-1.el10_0.aarch64.rpm SHA-256: ffd1f550d642d38d6bdc846533a63be02f4ad48bfc2bc6db92297b2082236ba0
dotnet-targeting-pack-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: 26ea3987386ff420ba9919ba9e5e7b71a53f69b4bec8266cb53edf2b5648153c
dotnet-templates-8.0-8.0.116-1.el10_0.aarch64.rpm SHA-256: 476b126c93048d029b16ee862fb568b9d4f4f90b7530bb8cfb79171932a2841d
dotnet8.0-debugsource-8.0.116-1.el10_0.aarch64.rpm SHA-256: 2182abcc870daad8d687695e0957ab9342701d0256b3ea4b607883b74d754f68

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
dotnet8.0-8.0.116-1.el10_0.src.rpm SHA-256: fb046856004279f11b8f6fa590d4fa802fa4fd9f96f84498ddbde04a2695839d
aarch64
aspnetcore-runtime-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: a9ff58a00eed60b88da2ea45068875e0cd1348af9b8c644b92bd394d5508e0aa
aspnetcore-runtime-dbg-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: 7af18aa9d8212b5ae70d9efc0b01063e6f78800799b767dda71dfa7f86dd5d2a
aspnetcore-targeting-pack-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: 3ef16d61fe35e0a8fefe2bd5614272cd03c6cd2c205b83cfe64b23a18d093e70
dotnet-apphost-pack-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: 6b5d7ba88703369fc126b73609341d5e6dcd418e3d2b22686ffa5cb0f3b0a20d
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.aarch64.rpm SHA-256: 4bbf2635882364d3957248ed643eecba5a2abb5c2178301ea64232522bc51aa8
dotnet-hostfxr-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: fe06035b5f65bd2d67f1150ed64eb607735a2dfa92262d01ba35b1a571f090b0
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.aarch64.rpm SHA-256: 330e31b9eafc3f597833d7bea6f4f511d90e1965714301b2febde164646a2d11
dotnet-runtime-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: 2716b033c9cb3d79dc628960b91e7e345b377ca17b92caa12da112f5f0c9c464
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.aarch64.rpm SHA-256: 1dadd9f4a0adb77534d43bb867a142b362ebf3c2e1a13fef93f737ac67c6d290
dotnet-runtime-dbg-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: c33210a91454782323d7efbb4889c344c39d89880249737c3c91bb70f3751c87
dotnet-sdk-8.0-8.0.116-1.el10_0.aarch64.rpm SHA-256: b1012bece62eb53caa22bff480bd3af32939a97999178ac70205072c5ef3fa68
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.aarch64.rpm SHA-256: 950afbcc5806aefbf875042b9e972ab7a95050141128b727ef48b6b6f35590be
dotnet-sdk-dbg-8.0-8.0.116-1.el10_0.aarch64.rpm SHA-256: ffd1f550d642d38d6bdc846533a63be02f4ad48bfc2bc6db92297b2082236ba0
dotnet-targeting-pack-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: 26ea3987386ff420ba9919ba9e5e7b71a53f69b4bec8266cb53edf2b5648153c
dotnet-templates-8.0-8.0.116-1.el10_0.aarch64.rpm SHA-256: 476b126c93048d029b16ee862fb568b9d4f4f90b7530bb8cfb79171932a2841d
dotnet8.0-debugsource-8.0.116-1.el10_0.aarch64.rpm SHA-256: 2182abcc870daad8d687695e0957ab9342701d0256b3ea4b607883b74d754f68

Red Hat CodeReady Linux Builder for x86_64 10

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.x86_64.rpm SHA-256: 55d4832da77b354f8d034c28afa96b55223406f625a5b1f77689a271d864bf9c
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.x86_64.rpm SHA-256: 3738d4a23ca74e94c6b5430161845517f5f7c7bc4414e666ca6bafd10c77e896
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.x86_64.rpm SHA-256: 4c85274ed9a85ea14ce97f7210247abc24ed1c6e47b8798c2680d5e92e3812a1
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.x86_64.rpm SHA-256: 48121723ab61ecb6db139d43c18ac84ad5029c28aba45f67bc7b61bff66e97f5
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el10_0.x86_64.rpm SHA-256: a2b2453f9e67ab6c78410f8b7e126873e30f03178b3deab7f022f51dcfb9f302
dotnet8.0-debugsource-8.0.116-1.el10_0.x86_64.rpm SHA-256: 6081673555d426ab420ecd81d51044304ca44c073ad049a52aa47f991ea70a98

Red Hat CodeReady Linux Builder for Power, little endian 10

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.ppc64le.rpm SHA-256: c3fcbd0432df406f467ff4369df1328b1ac410717d718f73c09fbad7ba650f03
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.ppc64le.rpm SHA-256: 6cbe9a81e8bb278e4c7683e871a14abc92bbfb569147e22fa9efb8040c17b952
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.ppc64le.rpm SHA-256: f8b0ae41f1812f2306b5248602aaf6794ed2726035e1a8ce90751413f0d1cc60
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.ppc64le.rpm SHA-256: 372605e83970cece451b85908dbaf81001d3cb394cd4c20a8015a5b8a13e6983
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el10_0.ppc64le.rpm SHA-256: 31f46d80255f768031e617dbfbb9672583be3417d1de1a240c7dda5f3523194a
dotnet8.0-debugsource-8.0.116-1.el10_0.ppc64le.rpm SHA-256: 027b0ab943eac9243c8c47fc0785c7317645a71a0e801d3f74dddef520c39db0

Red Hat CodeReady Linux Builder for ARM 64 10

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.aarch64.rpm SHA-256: 4bbf2635882364d3957248ed643eecba5a2abb5c2178301ea64232522bc51aa8
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.aarch64.rpm SHA-256: 330e31b9eafc3f597833d7bea6f4f511d90e1965714301b2febde164646a2d11
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.aarch64.rpm SHA-256: 1dadd9f4a0adb77534d43bb867a142b362ebf3c2e1a13fef93f737ac67c6d290
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.aarch64.rpm SHA-256: 950afbcc5806aefbf875042b9e972ab7a95050141128b727ef48b6b6f35590be
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el10_0.aarch64.rpm SHA-256: 8ef83dcaf0ff8021893ec0fd91fa4ca5e3efdecdf182af3b6cc872210212f757
dotnet8.0-debugsource-8.0.116-1.el10_0.aarch64.rpm SHA-256: 2182abcc870daad8d687695e0957ab9342701d0256b3ea4b607883b74d754f68

Red Hat CodeReady Linux Builder for IBM z Systems 10

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.s390x.rpm SHA-256: 1b857c2810c13d8592594f2ccdd655a140559c989be8e1a378ab15e25ed46dd9
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.s390x.rpm SHA-256: 443b68eb64b2968ead9fa8f294e00444813cb54e0a3e66b47112ff3c190c90a3
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.s390x.rpm SHA-256: 71a74a3d0ead5a53aa1f475aa583e43c52c2cda4873e0d031289de22b7174007
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.s390x.rpm SHA-256: e1c2faa2bffc60ae5f10094b52ca37a1cfa3b74bf81d8291612eae0bd071ce57
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el10_0.s390x.rpm SHA-256: e1b0a26c17d67b94f8b00f2d577f1bf1de92d5f84b1ab5bd5bfd10fe2969d30b
dotnet8.0-debugsource-8.0.116-1.el10_0.s390x.rpm SHA-256: 3ca483e2ad7c8b8eb8e52339898858c8060e119b25380d84e771030294aeb0fc

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.x86_64.rpm SHA-256: 55d4832da77b354f8d034c28afa96b55223406f625a5b1f77689a271d864bf9c
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.x86_64.rpm SHA-256: 3738d4a23ca74e94c6b5430161845517f5f7c7bc4414e666ca6bafd10c77e896
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.x86_64.rpm SHA-256: 4c85274ed9a85ea14ce97f7210247abc24ed1c6e47b8798c2680d5e92e3812a1
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.x86_64.rpm SHA-256: 48121723ab61ecb6db139d43c18ac84ad5029c28aba45f67bc7b61bff66e97f5
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el10_0.x86_64.rpm SHA-256: a2b2453f9e67ab6c78410f8b7e126873e30f03178b3deab7f022f51dcfb9f302
dotnet8.0-debugsource-8.0.116-1.el10_0.x86_64.rpm SHA-256: 6081673555d426ab420ecd81d51044304ca44c073ad049a52aa47f991ea70a98

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.ppc64le.rpm SHA-256: c3fcbd0432df406f467ff4369df1328b1ac410717d718f73c09fbad7ba650f03
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.ppc64le.rpm SHA-256: 6cbe9a81e8bb278e4c7683e871a14abc92bbfb569147e22fa9efb8040c17b952
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.ppc64le.rpm SHA-256: f8b0ae41f1812f2306b5248602aaf6794ed2726035e1a8ce90751413f0d1cc60
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.ppc64le.rpm SHA-256: 372605e83970cece451b85908dbaf81001d3cb394cd4c20a8015a5b8a13e6983
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el10_0.ppc64le.rpm SHA-256: 31f46d80255f768031e617dbfbb9672583be3417d1de1a240c7dda5f3523194a
dotnet8.0-debugsource-8.0.116-1.el10_0.ppc64le.rpm SHA-256: 027b0ab943eac9243c8c47fc0785c7317645a71a0e801d3f74dddef520c39db0

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.s390x.rpm SHA-256: 1b857c2810c13d8592594f2ccdd655a140559c989be8e1a378ab15e25ed46dd9
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.s390x.rpm SHA-256: 443b68eb64b2968ead9fa8f294e00444813cb54e0a3e66b47112ff3c190c90a3
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.s390x.rpm SHA-256: 71a74a3d0ead5a53aa1f475aa583e43c52c2cda4873e0d031289de22b7174007
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.s390x.rpm SHA-256: e1c2faa2bffc60ae5f10094b52ca37a1cfa3b74bf81d8291612eae0bd071ce57
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el10_0.s390x.rpm SHA-256: e1b0a26c17d67b94f8b00f2d577f1bf1de92d5f84b1ab5bd5bfd10fe2969d30b
dotnet8.0-debugsource-8.0.116-1.el10_0.s390x.rpm SHA-256: 3ca483e2ad7c8b8eb8e52339898858c8060e119b25380d84e771030294aeb0fc

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.aarch64.rpm SHA-256: 4bbf2635882364d3957248ed643eecba5a2abb5c2178301ea64232522bc51aa8
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.aarch64.rpm SHA-256: 330e31b9eafc3f597833d7bea6f4f511d90e1965714301b2febde164646a2d11
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.aarch64.rpm SHA-256: 1dadd9f4a0adb77534d43bb867a142b362ebf3c2e1a13fef93f737ac67c6d290
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.aarch64.rpm SHA-256: 950afbcc5806aefbf875042b9e972ab7a95050141128b727ef48b6b6f35590be
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el10_0.aarch64.rpm SHA-256: 8ef83dcaf0ff8021893ec0fd91fa4ca5e3efdecdf182af3b6cc872210212f757
dotnet8.0-debugsource-8.0.116-1.el10_0.aarch64.rpm SHA-256: 2182abcc870daad8d687695e0957ab9342701d0256b3ea4b607883b74d754f68

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
dotnet8.0-8.0.116-1.el10_0.src.rpm SHA-256: fb046856004279f11b8f6fa590d4fa802fa4fd9f96f84498ddbde04a2695839d
aarch64
aspnetcore-runtime-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: a9ff58a00eed60b88da2ea45068875e0cd1348af9b8c644b92bd394d5508e0aa
aspnetcore-runtime-dbg-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: 7af18aa9d8212b5ae70d9efc0b01063e6f78800799b767dda71dfa7f86dd5d2a
aspnetcore-targeting-pack-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: 3ef16d61fe35e0a8fefe2bd5614272cd03c6cd2c205b83cfe64b23a18d093e70
dotnet-apphost-pack-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: 6b5d7ba88703369fc126b73609341d5e6dcd418e3d2b22686ffa5cb0f3b0a20d
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.aarch64.rpm SHA-256: 4bbf2635882364d3957248ed643eecba5a2abb5c2178301ea64232522bc51aa8
dotnet-hostfxr-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: fe06035b5f65bd2d67f1150ed64eb607735a2dfa92262d01ba35b1a571f090b0
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.aarch64.rpm SHA-256: 330e31b9eafc3f597833d7bea6f4f511d90e1965714301b2febde164646a2d11
dotnet-runtime-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: 2716b033c9cb3d79dc628960b91e7e345b377ca17b92caa12da112f5f0c9c464
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.aarch64.rpm SHA-256: 1dadd9f4a0adb77534d43bb867a142b362ebf3c2e1a13fef93f737ac67c6d290
dotnet-runtime-dbg-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: c33210a91454782323d7efbb4889c344c39d89880249737c3c91bb70f3751c87
dotnet-sdk-8.0-8.0.116-1.el10_0.aarch64.rpm SHA-256: b1012bece62eb53caa22bff480bd3af32939a97999178ac70205072c5ef3fa68
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.aarch64.rpm SHA-256: 950afbcc5806aefbf875042b9e972ab7a95050141128b727ef48b6b6f35590be
dotnet-sdk-dbg-8.0-8.0.116-1.el10_0.aarch64.rpm SHA-256: ffd1f550d642d38d6bdc846533a63be02f4ad48bfc2bc6db92297b2082236ba0
dotnet-targeting-pack-8.0-8.0.16-1.el10_0.aarch64.rpm SHA-256: 26ea3987386ff420ba9919ba9e5e7b71a53f69b4bec8266cb53edf2b5648153c
dotnet-templates-8.0-8.0.116-1.el10_0.aarch64.rpm SHA-256: 476b126c93048d029b16ee862fb568b9d4f4f90b7530bb8cfb79171932a2841d
dotnet8.0-debugsource-8.0.116-1.el10_0.aarch64.rpm SHA-256: 2182abcc870daad8d687695e0957ab9342701d0256b3ea4b607883b74d754f68

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
dotnet8.0-8.0.116-1.el10_0.src.rpm SHA-256: fb046856004279f11b8f6fa590d4fa802fa4fd9f96f84498ddbde04a2695839d
s390x
aspnetcore-runtime-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: 1abaec5964bd9931ab358563ddf1f0568ad22b6c7bbb9693884db15cb1bd93a1
aspnetcore-runtime-dbg-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: f3fb1d2e731129650598cf55414ccc5358d1935d4920819d52c3eb87df7cb38e
aspnetcore-targeting-pack-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: 0dc5dd57e5c3a34b5d749ae8f47929dcd68f6dd0208f043bb4d0748d79614fd0
dotnet-apphost-pack-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: f68dad0c95c37db23869101b225d76401fbe46c7520952a2a5272210e88f0751
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.s390x.rpm SHA-256: 1b857c2810c13d8592594f2ccdd655a140559c989be8e1a378ab15e25ed46dd9
dotnet-hostfxr-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: 5796d68596a580a71c70b0ca5847e6083174dcb75a37d44cf1094af2e22bed85
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.s390x.rpm SHA-256: 443b68eb64b2968ead9fa8f294e00444813cb54e0a3e66b47112ff3c190c90a3
dotnet-runtime-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: d37a8d6e29a076ea06778120939cb36747ac3bf7e2cb2a01332b754de20851e9
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.s390x.rpm SHA-256: 71a74a3d0ead5a53aa1f475aa583e43c52c2cda4873e0d031289de22b7174007
dotnet-runtime-dbg-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: df699e0fc99530ee3e6e5dfbde473bc889e9a381539fa5e090b23d9680839e8d
dotnet-sdk-8.0-8.0.116-1.el10_0.s390x.rpm SHA-256: d73314dea15e48ad5af41c2a98efbaf9195f11b2ba8cc054d3e31d72e8a2d0b5
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.s390x.rpm SHA-256: e1c2faa2bffc60ae5f10094b52ca37a1cfa3b74bf81d8291612eae0bd071ce57
dotnet-sdk-dbg-8.0-8.0.116-1.el10_0.s390x.rpm SHA-256: ddfad9573a1471a069a8d30ba97e3fe00b76173e1ff8d679ce7f2505818cc786
dotnet-targeting-pack-8.0-8.0.16-1.el10_0.s390x.rpm SHA-256: 86252ceb6c7bad97d24f7cc85e65a375cb9f9a47211520b134c86aaece90053d
dotnet-templates-8.0-8.0.116-1.el10_0.s390x.rpm SHA-256: 1748eb2a05d11674b0333e75a0fa6720e4ea883cafea9081fb4c0807269ce425
dotnet8.0-debugsource-8.0.116-1.el10_0.s390x.rpm SHA-256: 3ca483e2ad7c8b8eb8e52339898858c8060e119b25380d84e771030294aeb0fc

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
dotnet8.0-8.0.116-1.el10_0.src.rpm SHA-256: fb046856004279f11b8f6fa590d4fa802fa4fd9f96f84498ddbde04a2695839d
ppc64le
aspnetcore-runtime-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: 567ea3b3018f78173aff954ceb1c40b94f86af86ca020f335bcd9185574e6dfb
aspnetcore-runtime-dbg-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: a7ec8d9b9ca0f39a77cb9d53cee481c6cbfd0a71e8a070f346f316e16ed5a0ec
aspnetcore-targeting-pack-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: ae344729e1d8920ebf805287a39ccbebc580b2c7381cfec782c4f5de4a40b5a5
dotnet-apphost-pack-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: 1ada0905b69ba817b4d287feed85bd12956be6a4084d861ff74d2cbcd4cda37a
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.ppc64le.rpm SHA-256: c3fcbd0432df406f467ff4369df1328b1ac410717d718f73c09fbad7ba650f03
dotnet-hostfxr-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: 852a12f8a42710bf592ec38752604d829b5cde3e732950b4cfb827571c17cd0b
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.ppc64le.rpm SHA-256: 6cbe9a81e8bb278e4c7683e871a14abc92bbfb569147e22fa9efb8040c17b952
dotnet-runtime-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: d081c7035eb6e5144052665e91338bce5f06380b48910a5205b8a16097676fd0
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.ppc64le.rpm SHA-256: f8b0ae41f1812f2306b5248602aaf6794ed2726035e1a8ce90751413f0d1cc60
dotnet-runtime-dbg-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: 68a686bfe05897b4945090b571c27f4110584c36089eac4d64de76d3bbc77937
dotnet-sdk-8.0-8.0.116-1.el10_0.ppc64le.rpm SHA-256: 7ea1f7134bef0d177556048f557838a3b074efe1df506715d4f5614605f3d0eb
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.ppc64le.rpm SHA-256: 372605e83970cece451b85908dbaf81001d3cb394cd4c20a8015a5b8a13e6983
dotnet-sdk-dbg-8.0-8.0.116-1.el10_0.ppc64le.rpm SHA-256: c8a8c540bc743783d32d314cd04db6d3fa215c69517dabf71609952c7540992a
dotnet-targeting-pack-8.0-8.0.16-1.el10_0.ppc64le.rpm SHA-256: fb294721b9c04fa27885a672887099d6174df836075b7b722a1e95d4a77cf01c
dotnet-templates-8.0-8.0.116-1.el10_0.ppc64le.rpm SHA-256: 1822a3e36d0f3bc3fc797cf48284f2370d8c7447d260d076e97e374bb57dc22b
dotnet8.0-debugsource-8.0.116-1.el10_0.ppc64le.rpm SHA-256: 027b0ab943eac9243c8c47fc0785c7317645a71a0e801d3f74dddef520c39db0

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
dotnet8.0-8.0.116-1.el10_0.src.rpm SHA-256: fb046856004279f11b8f6fa590d4fa802fa4fd9f96f84498ddbde04a2695839d
x86_64
aspnetcore-runtime-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: 3e25b393d7d9a6efd7d92afb5b2662ff95c89b00560cbca2c106f8109411d11c
aspnetcore-runtime-dbg-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: da6c7bcc90e214c1e30d9f92f35f4dcda7bd1d3b0e25cb61ae4b099ff0a72c14
aspnetcore-targeting-pack-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: 88b1f6d6aaddf1e4d20592387d6ce7abc841b0bfd8f15b474f8ed6d880627a2c
dotnet-apphost-pack-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: 544a23249536b877966f3b5f80b3ca22e2eb82717c01506ecd992fffef60fa03
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el10_0.x86_64.rpm SHA-256: 55d4832da77b354f8d034c28afa96b55223406f625a5b1f77689a271d864bf9c
dotnet-hostfxr-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: 9939bcaadbc55d31f1da292ac5d0a9a7fbfaf3793728ee64e4ec9007b6687236
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el10_0.x86_64.rpm SHA-256: 3738d4a23ca74e94c6b5430161845517f5f7c7bc4414e666ca6bafd10c77e896
dotnet-runtime-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: 00b89429d61c47f644d9bafa2618143ef294e8ed5bec2b70148094518c98d9ce
dotnet-runtime-8.0-debuginfo-8.0.16-1.el10_0.x86_64.rpm SHA-256: 4c85274ed9a85ea14ce97f7210247abc24ed1c6e47b8798c2680d5e92e3812a1
dotnet-runtime-dbg-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: e9fbe2f069f2e4638b5c733a11b1acfad93213882978fee04c87b5cc2f08736c
dotnet-sdk-8.0-8.0.116-1.el10_0.x86_64.rpm SHA-256: 3dc5cefa74dd898c882ba98a239b43bba776abca167ceb75749e1a62d8990111
dotnet-sdk-8.0-debuginfo-8.0.116-1.el10_0.x86_64.rpm SHA-256: 48121723ab61ecb6db139d43c18ac84ad5029c28aba45f67bc7b61bff66e97f5
dotnet-sdk-dbg-8.0-8.0.116-1.el10_0.x86_64.rpm SHA-256: e2b2fcd2496f7d022453d5abed73dc1c4240644e0dba3004a48ba91320d4a52f
dotnet-targeting-pack-8.0-8.0.16-1.el10_0.x86_64.rpm SHA-256: 751630b76c2013d881950ac037ad39aef882ebdc224cc9ca3582cbeb356fd273
dotnet-templates-8.0-8.0.116-1.el10_0.x86_64.rpm SHA-256: 363bb2a9b4d184d00d253bb23b381477ea50f1c67ebcd2985c6338bb6d327b66
dotnet8.0-debugsource-8.0.116-1.el10_0.x86_64.rpm SHA-256: 6081673555d426ab420ecd81d51044304ca44c073ad049a52aa47f991ea70a98

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility