Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:7603 - Security Advisory
Issued:
2025-05-14
Updated:
2025-05-14

RHSA-2025:7603 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.116 and .NET Runtime 8.0.16.

  • CVE-2025-26646 .net: .NET and Visual Studio Spoofing VulnerabilitySecurity Fix(es):
  • dotnet: .NET and Visual Studio Spoofing Vulnerability (CVE-2025-26646)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2365317 - CVE-2025-26646 dotnet: .NET and Visual Studio Spoofing Vulnerability

CVEs

  • CVE-2025-26646

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.116-1.el9_4.src.rpm SHA-256: 5fe30e26fc7d7a2ec57f83409576b16dd3d62e92459f426db49a79f3bae1f010
x86_64
aspnetcore-runtime-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: 37b79451bb49d43b56247bfcf2836953d93006a0b742bd1c6b7674c5f7f7f2c6
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: 2dd27db0023b0a75e4691b36d9b6823ce5e3f6a7bc3c12badb2ddcdbbc284499
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: cd0e1b9f9fe06b77244437703935858f856aac8ac57edaa935e176ccbf85982d
dotnet-apphost-pack-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: f535aafe6788e1d8f07cd3881ebf1c206d65a91d195c517f2bfc62c945e470f6
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_4.x86_64.rpm SHA-256: 3173c717ad3974364dbd935a462aaefd0a73ab05d27dc3e382b7e3e1a49fba2f
dotnet-host-8.0.16-1.el9_4.x86_64.rpm SHA-256: 17f4e525552be9f1a15b40f48f93184d9defc3f7888d9e2e292c0cc879c5974c
dotnet-host-debuginfo-8.0.16-1.el9_4.x86_64.rpm SHA-256: 72df685e24bf89dafe15cb1d1a4c613427299bd009b4fefdbfa318347516e7e5
dotnet-hostfxr-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: be2ea24e2b1c380237bd97acbefc95ff1d6d88dd047e0adb87b9fe7bf3594c40
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_4.x86_64.rpm SHA-256: 4a69e58873ecbcadd562f679b8925ca49484ec060339110f9bb21875754c1b9e
dotnet-runtime-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: 0f1b1fc2d98e90c6dc26e1be4bd8637098a37b8e00cfda5a1861f740f1e8c9d3
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_4.x86_64.rpm SHA-256: 18b34ae1eaf446c2c505ab06a81a5c900fc5aa6a3851bcaa1e82dd88dc46c092
dotnet-runtime-dbg-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: d1484f99e048b87b80cc9db114847ec19089ae1dd06f951f31a07d791841a5c7
dotnet-sdk-8.0-8.0.116-1.el9_4.x86_64.rpm SHA-256: f37a6235127cf15e62fb568980c5754ad0482693700cbb1aeb3a044b9275054c
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_4.x86_64.rpm SHA-256: 7a74ac37a7a1987d60dd0773926a1032b88b826d731b3a084ccbb070d5052e01
dotnet-sdk-dbg-8.0-8.0.116-1.el9_4.x86_64.rpm SHA-256: a8b2eb567bd1153a34e3cc97d3bbc1e1578aed7bd89656e841a52f414e6410e2
dotnet-targeting-pack-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: 432dcda49726d3c8fa30c6f6ca0b25827b301921bb1fb318ca266600770a6004
dotnet-templates-8.0-8.0.116-1.el9_4.x86_64.rpm SHA-256: 7fa32d1822d338367d83ca0ce39398aa81120d61656acb6a805a6c89ab5d1e01
dotnet8.0-debuginfo-8.0.116-1.el9_4.x86_64.rpm SHA-256: 70b41b598ce1e690c25ea17b36938678d60e8ed0098df264f911597eb480c6f1
dotnet8.0-debugsource-8.0.116-1.el9_4.x86_64.rpm SHA-256: 37a4ac84d5ac0920057ec0f0ae8c6faf5de9d32b96c01efea382531204001186
netstandard-targeting-pack-2.1-8.0.116-1.el9_4.x86_64.rpm SHA-256: ba5c7491062e7f48797b89cd1a95e29ac6d4f7c4623bcadb84b334801deeb94a

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
dotnet8.0-8.0.116-1.el9_4.src.rpm SHA-256: 5fe30e26fc7d7a2ec57f83409576b16dd3d62e92459f426db49a79f3bae1f010
x86_64
aspnetcore-runtime-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: 37b79451bb49d43b56247bfcf2836953d93006a0b742bd1c6b7674c5f7f7f2c6
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: 2dd27db0023b0a75e4691b36d9b6823ce5e3f6a7bc3c12badb2ddcdbbc284499
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: cd0e1b9f9fe06b77244437703935858f856aac8ac57edaa935e176ccbf85982d
dotnet-apphost-pack-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: f535aafe6788e1d8f07cd3881ebf1c206d65a91d195c517f2bfc62c945e470f6
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_4.x86_64.rpm SHA-256: 3173c717ad3974364dbd935a462aaefd0a73ab05d27dc3e382b7e3e1a49fba2f
dotnet-host-8.0.16-1.el9_4.x86_64.rpm SHA-256: 17f4e525552be9f1a15b40f48f93184d9defc3f7888d9e2e292c0cc879c5974c
dotnet-host-debuginfo-8.0.16-1.el9_4.x86_64.rpm SHA-256: 72df685e24bf89dafe15cb1d1a4c613427299bd009b4fefdbfa318347516e7e5
dotnet-hostfxr-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: be2ea24e2b1c380237bd97acbefc95ff1d6d88dd047e0adb87b9fe7bf3594c40
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_4.x86_64.rpm SHA-256: 4a69e58873ecbcadd562f679b8925ca49484ec060339110f9bb21875754c1b9e
dotnet-runtime-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: 0f1b1fc2d98e90c6dc26e1be4bd8637098a37b8e00cfda5a1861f740f1e8c9d3
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_4.x86_64.rpm SHA-256: 18b34ae1eaf446c2c505ab06a81a5c900fc5aa6a3851bcaa1e82dd88dc46c092
dotnet-runtime-dbg-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: d1484f99e048b87b80cc9db114847ec19089ae1dd06f951f31a07d791841a5c7
dotnet-sdk-8.0-8.0.116-1.el9_4.x86_64.rpm SHA-256: f37a6235127cf15e62fb568980c5754ad0482693700cbb1aeb3a044b9275054c
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_4.x86_64.rpm SHA-256: 7a74ac37a7a1987d60dd0773926a1032b88b826d731b3a084ccbb070d5052e01
dotnet-sdk-dbg-8.0-8.0.116-1.el9_4.x86_64.rpm SHA-256: a8b2eb567bd1153a34e3cc97d3bbc1e1578aed7bd89656e841a52f414e6410e2
dotnet-targeting-pack-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: 432dcda49726d3c8fa30c6f6ca0b25827b301921bb1fb318ca266600770a6004
dotnet-templates-8.0-8.0.116-1.el9_4.x86_64.rpm SHA-256: 7fa32d1822d338367d83ca0ce39398aa81120d61656acb6a805a6c89ab5d1e01
dotnet8.0-debuginfo-8.0.116-1.el9_4.x86_64.rpm SHA-256: 70b41b598ce1e690c25ea17b36938678d60e8ed0098df264f911597eb480c6f1
dotnet8.0-debugsource-8.0.116-1.el9_4.x86_64.rpm SHA-256: 37a4ac84d5ac0920057ec0f0ae8c6faf5de9d32b96c01efea382531204001186
netstandard-targeting-pack-2.1-8.0.116-1.el9_4.x86_64.rpm SHA-256: ba5c7491062e7f48797b89cd1a95e29ac6d4f7c4623bcadb84b334801deeb94a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.116-1.el9_4.src.rpm SHA-256: 5fe30e26fc7d7a2ec57f83409576b16dd3d62e92459f426db49a79f3bae1f010
s390x
aspnetcore-runtime-8.0-8.0.16-1.el9_4.s390x.rpm SHA-256: f8cc1cd83c625aa91e7e7b20bfac53ea904fdb2212437edc88e84dde03fda873
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_4.s390x.rpm SHA-256: 7ab3068d69aa0df25d3a30879a59435e6e06df98ec60108c46e65c17537944cd
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_4.s390x.rpm SHA-256: 8e486f0ff619e2be13c53e35b0f4ebe5d73a8118291af0399203c6fb614bcb0d
dotnet-apphost-pack-8.0-8.0.16-1.el9_4.s390x.rpm SHA-256: 7506185f56ded5a08697969469f3cec4c94c603eb92f3672d51931cc52427184
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_4.s390x.rpm SHA-256: 5ef134e01a25332246cce2d3e830c53fd59b55f4a86eabd9880516a754db3199
dotnet-host-8.0.16-1.el9_4.s390x.rpm SHA-256: 1a4e044bca95bb973033ff9c78756cebc7d3e9e255b1258a96beb6e7ebb9259e
dotnet-host-debuginfo-8.0.16-1.el9_4.s390x.rpm SHA-256: 55551fe86b8ccb155ec59a53ed4d0bbbfca9a9abe8995d824044b976b09125e4
dotnet-hostfxr-8.0-8.0.16-1.el9_4.s390x.rpm SHA-256: b085486883aeb6f6e5799c74d29bb3927b6a2c0acdcb63b3d4af4985a10e883e
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_4.s390x.rpm SHA-256: 5af9f53494d7eaec9976841f123458dae053b2ba506c8583058c4e6686c452ea
dotnet-runtime-8.0-8.0.16-1.el9_4.s390x.rpm SHA-256: a572013340e66a7cab1fa9692aae25521e0245ef068a41b43120051f1c9ddfba
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_4.s390x.rpm SHA-256: 70e785809aa4383e5dee9d331be5c04bb9505c4209ace2c754509c246314dbff
dotnet-runtime-dbg-8.0-8.0.16-1.el9_4.s390x.rpm SHA-256: fc60382cbcbb2c29250f4335c1a2d7faf2a835c79682a17344f8ffd5ae67a5c7
dotnet-sdk-8.0-8.0.116-1.el9_4.s390x.rpm SHA-256: b553e7b0ed6f3876ac057d10353f26b4b140a62266bddb1d75dd8d4f9fb760c3
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_4.s390x.rpm SHA-256: 12ab6b24a4cb4e6c07131719ba011b53ad424dceb538f697e854ea67b9d0d467
dotnet-sdk-dbg-8.0-8.0.116-1.el9_4.s390x.rpm SHA-256: 2a738964bf5c9a03a9b02f9a351bf46a2f8f56e47f5125d94fa4fec4ff2fd48c
dotnet-targeting-pack-8.0-8.0.16-1.el9_4.s390x.rpm SHA-256: 49d7c7e0739c389457e219dce7fac9f5706c63f9ba56fb5dc1a4ee11f216a9e3
dotnet-templates-8.0-8.0.116-1.el9_4.s390x.rpm SHA-256: 935eceeab02787c7917d255a7409df3e40ec572abb3fbcf2f1a1374d1a31c42c
dotnet8.0-debuginfo-8.0.116-1.el9_4.s390x.rpm SHA-256: 05b1afc66b9217e994949cba837d2c509efeb030a861914c5e7f1b75067c88db
dotnet8.0-debugsource-8.0.116-1.el9_4.s390x.rpm SHA-256: e6ad558dddc09deed006af8b384d83dadaf42eb79d56fb27116aec317708f7d8
netstandard-targeting-pack-2.1-8.0.116-1.el9_4.s390x.rpm SHA-256: 1eee2ada9725c829321d4454153b7cff2292f5a0e5492dbadbddc46310bd0a59

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.116-1.el9_4.src.rpm SHA-256: 5fe30e26fc7d7a2ec57f83409576b16dd3d62e92459f426db49a79f3bae1f010
ppc64le
aspnetcore-runtime-8.0-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 5df8272611d93a2268fb210b09e9686129dc88cac1b309471fac1fd908a0d7a3
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_4.ppc64le.rpm SHA-256: c483c6a398a43f1e07ecac5cbb141a0155af3812a30ebf195e2ab48583287d1c
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 6d385164b9b4d129cf7aea3101e270663b8b691349a829206981414de2578c62
dotnet-apphost-pack-8.0-8.0.16-1.el9_4.ppc64le.rpm SHA-256: bd675cb37764e0c3f6db0726b571690ee93f324cabb24e6b6d63c73eb9c9089b
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 63b7aecc9000a25559938b62eed3803a17f60ec8f0870bdee8e075e9088d3157
dotnet-host-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 0bf09ab388e302d2ef8d9613566a58d1657cade6c652c0d97085c1b6d88edbf0
dotnet-host-debuginfo-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 9a3145ecb9783905bae63813e81b390e46641eaee8fe6299defb602be3061891
dotnet-hostfxr-8.0-8.0.16-1.el9_4.ppc64le.rpm SHA-256: e27d892ab8e418a940f61acae33023b44c4d3aa25cc2fe4773f067092b267a98
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 122bf540fbb72f3e008d84bf699884917fbf9a418da57b56b036947833026f66
dotnet-runtime-8.0-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 7a9e3c3048caa6231be25687513df81bce20aee20a714227e4ff1343793db02e
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 83973379a4244ace9c688bcda22eb1bb741fd1dca0f6730865b99b2f6183a133
dotnet-runtime-dbg-8.0-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 47db9f560b1eab4a46ef451965d6eacf3c5df4426322ab453a8bc4daef99668b
dotnet-sdk-8.0-8.0.116-1.el9_4.ppc64le.rpm SHA-256: 5ed78cc4157950a30394ea44cbe20ab962d590835220c68e4f974bf481c1fdb4
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_4.ppc64le.rpm SHA-256: 924f6cef65b8d070dbf4f4ce70e6bab7f375f3fed9fe8a1723789098b48aa971
dotnet-sdk-dbg-8.0-8.0.116-1.el9_4.ppc64le.rpm SHA-256: 833b8db0f7598407f109e35c334a1be43f7fa12d40dcd5da76c38c9de67c01e6
dotnet-targeting-pack-8.0-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 3e7d3c209d0c5cae03f39900d48c856c653aa6bf389f008c5467c5a219755813
dotnet-templates-8.0-8.0.116-1.el9_4.ppc64le.rpm SHA-256: e826d166eba84ae15febd06238c8d68fe235f79055c37f3b8a1ac1eb01252dce
dotnet8.0-debuginfo-8.0.116-1.el9_4.ppc64le.rpm SHA-256: b77d3cb97f0f9286f9eb3c16e25aa772e1d1ee7fb645760a732bd73c81c3ea51
dotnet8.0-debugsource-8.0.116-1.el9_4.ppc64le.rpm SHA-256: 7ddad99786598b2c9c7bc1d450cd48d41c7f357d2d801e57f31578ef9db42cfa
netstandard-targeting-pack-2.1-8.0.116-1.el9_4.ppc64le.rpm SHA-256: d54ce674742fa36b307b26c85a5f60ad1651c4defd5eebc57a076cb3cb121cec

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.116-1.el9_4.src.rpm SHA-256: 5fe30e26fc7d7a2ec57f83409576b16dd3d62e92459f426db49a79f3bae1f010
aarch64
aspnetcore-runtime-8.0-8.0.16-1.el9_4.aarch64.rpm SHA-256: b7069acbcc3c32a303eceeac84328b2500d6b2c80da9905a99c4b1ee527018c6
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_4.aarch64.rpm SHA-256: bd8b4511ce75d885ef55941b75ef0eab1058a758bc82a0754fa4f2b64b93e024
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_4.aarch64.rpm SHA-256: fbc19324b356ef340b1ff166c268da0beb1b0551afdfd048450d2d6a22e44d10
dotnet-apphost-pack-8.0-8.0.16-1.el9_4.aarch64.rpm SHA-256: bb795a74a43c557125f65386ff326724c1a0b71a1872618555cbe01e39aeffef
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_4.aarch64.rpm SHA-256: 605061cdce09264d76718ed874e876c7f58929714fa3d6cbc207cfea4d32e75e
dotnet-host-8.0.16-1.el9_4.aarch64.rpm SHA-256: b2529ce679cd7f46385ee6744f91319f9b92a8bdb3099ea301be8ecc2237812b
dotnet-host-debuginfo-8.0.16-1.el9_4.aarch64.rpm SHA-256: 2712654d4aebafbf2bf685e26fc0c967f34296e785b1a72eaa78124c0d831c23
dotnet-hostfxr-8.0-8.0.16-1.el9_4.aarch64.rpm SHA-256: 05d0da08b468645cb17c89a6bc8c1c82f596535f49591094da2f89810ca5ae00
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_4.aarch64.rpm SHA-256: 2e529b081b2078a5fc458d290bb5732e66b06fc31b7cb458d0c10f263a4daf84
dotnet-runtime-8.0-8.0.16-1.el9_4.aarch64.rpm SHA-256: 9786cc9e5256e1c73e5174b4eb99fc889a698cd07758faf7d1b5c39d362c249e
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_4.aarch64.rpm SHA-256: e79013a49284ad782d9966bb2ee77d45b3605ccda08f85d9a8df9345d0d9987c
dotnet-runtime-dbg-8.0-8.0.16-1.el9_4.aarch64.rpm SHA-256: e06941d3ce6e286d75844a181f8df70818b13b092108c342c6bc32a1c783bb98
dotnet-sdk-8.0-8.0.116-1.el9_4.aarch64.rpm SHA-256: 53c2dd012971cdc156b0c82ac9b8d3468104708f92673432e89a8283eb04620d
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_4.aarch64.rpm SHA-256: 6be301913bdffc5f079019690ccceeab84dc235e7d88ea8369a3e98226f5eb10
dotnet-sdk-dbg-8.0-8.0.116-1.el9_4.aarch64.rpm SHA-256: 239e1f813d4a408a60e9a0d905bad6ce2dde9b345625ac93f89408f8f50a333f
dotnet-targeting-pack-8.0-8.0.16-1.el9_4.aarch64.rpm SHA-256: 154d87ac9695b3c852c04e5ac5b295acb724e2ba096b6ff2b8ccb3ae29b20193
dotnet-templates-8.0-8.0.116-1.el9_4.aarch64.rpm SHA-256: b1a65eb5d1c83ec1d9c5aa43feceec2737fa48f057662617b1419eb9942dbb7e
dotnet8.0-debuginfo-8.0.116-1.el9_4.aarch64.rpm SHA-256: 61ad6d4c9214e8fbae701303d9cea1d4db6e026bbbb37f8bddf97d577a005788
dotnet8.0-debugsource-8.0.116-1.el9_4.aarch64.rpm SHA-256: 51a1bf34059c17b330e4215fce8afd0b411b456e805157e35d15825a676720f5
netstandard-targeting-pack-2.1-8.0.116-1.el9_4.aarch64.rpm SHA-256: 0faa31e9904c54dd8ed2a8acabaaae7720a5b8cadc95e97fa27611295adea32d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.116-1.el9_4.src.rpm SHA-256: 5fe30e26fc7d7a2ec57f83409576b16dd3d62e92459f426db49a79f3bae1f010
ppc64le
aspnetcore-runtime-8.0-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 5df8272611d93a2268fb210b09e9686129dc88cac1b309471fac1fd908a0d7a3
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_4.ppc64le.rpm SHA-256: c483c6a398a43f1e07ecac5cbb141a0155af3812a30ebf195e2ab48583287d1c
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 6d385164b9b4d129cf7aea3101e270663b8b691349a829206981414de2578c62
dotnet-apphost-pack-8.0-8.0.16-1.el9_4.ppc64le.rpm SHA-256: bd675cb37764e0c3f6db0726b571690ee93f324cabb24e6b6d63c73eb9c9089b
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 63b7aecc9000a25559938b62eed3803a17f60ec8f0870bdee8e075e9088d3157
dotnet-host-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 0bf09ab388e302d2ef8d9613566a58d1657cade6c652c0d97085c1b6d88edbf0
dotnet-host-debuginfo-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 9a3145ecb9783905bae63813e81b390e46641eaee8fe6299defb602be3061891
dotnet-hostfxr-8.0-8.0.16-1.el9_4.ppc64le.rpm SHA-256: e27d892ab8e418a940f61acae33023b44c4d3aa25cc2fe4773f067092b267a98
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 122bf540fbb72f3e008d84bf699884917fbf9a418da57b56b036947833026f66
dotnet-runtime-8.0-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 7a9e3c3048caa6231be25687513df81bce20aee20a714227e4ff1343793db02e
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 83973379a4244ace9c688bcda22eb1bb741fd1dca0f6730865b99b2f6183a133
dotnet-runtime-dbg-8.0-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 47db9f560b1eab4a46ef451965d6eacf3c5df4426322ab453a8bc4daef99668b
dotnet-sdk-8.0-8.0.116-1.el9_4.ppc64le.rpm SHA-256: 5ed78cc4157950a30394ea44cbe20ab962d590835220c68e4f974bf481c1fdb4
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_4.ppc64le.rpm SHA-256: 924f6cef65b8d070dbf4f4ce70e6bab7f375f3fed9fe8a1723789098b48aa971
dotnet-sdk-dbg-8.0-8.0.116-1.el9_4.ppc64le.rpm SHA-256: 833b8db0f7598407f109e35c334a1be43f7fa12d40dcd5da76c38c9de67c01e6
dotnet-targeting-pack-8.0-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 3e7d3c209d0c5cae03f39900d48c856c653aa6bf389f008c5467c5a219755813
dotnet-templates-8.0-8.0.116-1.el9_4.ppc64le.rpm SHA-256: e826d166eba84ae15febd06238c8d68fe235f79055c37f3b8a1ac1eb01252dce
dotnet8.0-debuginfo-8.0.116-1.el9_4.ppc64le.rpm SHA-256: b77d3cb97f0f9286f9eb3c16e25aa772e1d1ee7fb645760a732bd73c81c3ea51
dotnet8.0-debugsource-8.0.116-1.el9_4.ppc64le.rpm SHA-256: 7ddad99786598b2c9c7bc1d450cd48d41c7f357d2d801e57f31578ef9db42cfa
netstandard-targeting-pack-2.1-8.0.116-1.el9_4.ppc64le.rpm SHA-256: d54ce674742fa36b307b26c85a5f60ad1651c4defd5eebc57a076cb3cb121cec

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.116-1.el9_4.src.rpm SHA-256: 5fe30e26fc7d7a2ec57f83409576b16dd3d62e92459f426db49a79f3bae1f010
x86_64
aspnetcore-runtime-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: 37b79451bb49d43b56247bfcf2836953d93006a0b742bd1c6b7674c5f7f7f2c6
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: 2dd27db0023b0a75e4691b36d9b6823ce5e3f6a7bc3c12badb2ddcdbbc284499
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: cd0e1b9f9fe06b77244437703935858f856aac8ac57edaa935e176ccbf85982d
dotnet-apphost-pack-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: f535aafe6788e1d8f07cd3881ebf1c206d65a91d195c517f2bfc62c945e470f6
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_4.x86_64.rpm SHA-256: 3173c717ad3974364dbd935a462aaefd0a73ab05d27dc3e382b7e3e1a49fba2f
dotnet-host-8.0.16-1.el9_4.x86_64.rpm SHA-256: 17f4e525552be9f1a15b40f48f93184d9defc3f7888d9e2e292c0cc879c5974c
dotnet-host-debuginfo-8.0.16-1.el9_4.x86_64.rpm SHA-256: 72df685e24bf89dafe15cb1d1a4c613427299bd009b4fefdbfa318347516e7e5
dotnet-hostfxr-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: be2ea24e2b1c380237bd97acbefc95ff1d6d88dd047e0adb87b9fe7bf3594c40
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_4.x86_64.rpm SHA-256: 4a69e58873ecbcadd562f679b8925ca49484ec060339110f9bb21875754c1b9e
dotnet-runtime-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: 0f1b1fc2d98e90c6dc26e1be4bd8637098a37b8e00cfda5a1861f740f1e8c9d3
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_4.x86_64.rpm SHA-256: 18b34ae1eaf446c2c505ab06a81a5c900fc5aa6a3851bcaa1e82dd88dc46c092
dotnet-runtime-dbg-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: d1484f99e048b87b80cc9db114847ec19089ae1dd06f951f31a07d791841a5c7
dotnet-sdk-8.0-8.0.116-1.el9_4.x86_64.rpm SHA-256: f37a6235127cf15e62fb568980c5754ad0482693700cbb1aeb3a044b9275054c
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_4.x86_64.rpm SHA-256: 7a74ac37a7a1987d60dd0773926a1032b88b826d731b3a084ccbb070d5052e01
dotnet-sdk-dbg-8.0-8.0.116-1.el9_4.x86_64.rpm SHA-256: a8b2eb567bd1153a34e3cc97d3bbc1e1578aed7bd89656e841a52f414e6410e2
dotnet-targeting-pack-8.0-8.0.16-1.el9_4.x86_64.rpm SHA-256: 432dcda49726d3c8fa30c6f6ca0b25827b301921bb1fb318ca266600770a6004
dotnet-templates-8.0-8.0.116-1.el9_4.x86_64.rpm SHA-256: 7fa32d1822d338367d83ca0ce39398aa81120d61656acb6a805a6c89ab5d1e01
dotnet8.0-debuginfo-8.0.116-1.el9_4.x86_64.rpm SHA-256: 70b41b598ce1e690c25ea17b36938678d60e8ed0098df264f911597eb480c6f1
dotnet8.0-debugsource-8.0.116-1.el9_4.x86_64.rpm SHA-256: 37a4ac84d5ac0920057ec0f0ae8c6faf5de9d32b96c01efea382531204001186
netstandard-targeting-pack-2.1-8.0.116-1.el9_4.x86_64.rpm SHA-256: ba5c7491062e7f48797b89cd1a95e29ac6d4f7c4623bcadb84b334801deeb94a

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_4.x86_64.rpm SHA-256: 3173c717ad3974364dbd935a462aaefd0a73ab05d27dc3e382b7e3e1a49fba2f
dotnet-host-debuginfo-8.0.16-1.el9_4.x86_64.rpm SHA-256: 72df685e24bf89dafe15cb1d1a4c613427299bd009b4fefdbfa318347516e7e5
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_4.x86_64.rpm SHA-256: 4a69e58873ecbcadd562f679b8925ca49484ec060339110f9bb21875754c1b9e
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_4.x86_64.rpm SHA-256: 18b34ae1eaf446c2c505ab06a81a5c900fc5aa6a3851bcaa1e82dd88dc46c092
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_4.x86_64.rpm SHA-256: 7a74ac37a7a1987d60dd0773926a1032b88b826d731b3a084ccbb070d5052e01
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el9_4.x86_64.rpm SHA-256: 94952314947b86c68decb648db5f83297f7663f2a51950860097ebc84d199b2d
dotnet8.0-debuginfo-8.0.116-1.el9_4.x86_64.rpm SHA-256: 70b41b598ce1e690c25ea17b36938678d60e8ed0098df264f911597eb480c6f1
dotnet8.0-debugsource-8.0.116-1.el9_4.x86_64.rpm SHA-256: 37a4ac84d5ac0920057ec0f0ae8c6faf5de9d32b96c01efea382531204001186

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 63b7aecc9000a25559938b62eed3803a17f60ec8f0870bdee8e075e9088d3157
dotnet-host-debuginfo-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 9a3145ecb9783905bae63813e81b390e46641eaee8fe6299defb602be3061891
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 122bf540fbb72f3e008d84bf699884917fbf9a418da57b56b036947833026f66
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_4.ppc64le.rpm SHA-256: 83973379a4244ace9c688bcda22eb1bb741fd1dca0f6730865b99b2f6183a133
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_4.ppc64le.rpm SHA-256: 924f6cef65b8d070dbf4f4ce70e6bab7f375f3fed9fe8a1723789098b48aa971
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el9_4.ppc64le.rpm SHA-256: 2b77e142b615f7f7164a6381de7a0c30a7c37837d84f49b0e84240822543bc4c
dotnet8.0-debuginfo-8.0.116-1.el9_4.ppc64le.rpm SHA-256: b77d3cb97f0f9286f9eb3c16e25aa772e1d1ee7fb645760a732bd73c81c3ea51
dotnet8.0-debugsource-8.0.116-1.el9_4.ppc64le.rpm SHA-256: 7ddad99786598b2c9c7bc1d450cd48d41c7f357d2d801e57f31578ef9db42cfa

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_4.s390x.rpm SHA-256: 5ef134e01a25332246cce2d3e830c53fd59b55f4a86eabd9880516a754db3199
dotnet-host-debuginfo-8.0.16-1.el9_4.s390x.rpm SHA-256: 55551fe86b8ccb155ec59a53ed4d0bbbfca9a9abe8995d824044b976b09125e4
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_4.s390x.rpm SHA-256: 5af9f53494d7eaec9976841f123458dae053b2ba506c8583058c4e6686c452ea
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_4.s390x.rpm SHA-256: 70e785809aa4383e5dee9d331be5c04bb9505c4209ace2c754509c246314dbff
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_4.s390x.rpm SHA-256: 12ab6b24a4cb4e6c07131719ba011b53ad424dceb538f697e854ea67b9d0d467
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el9_4.s390x.rpm SHA-256: ad6e339a676baf785eeb9c62f1c568934096195d6dbb31a987ee21fa7841e115
dotnet8.0-debuginfo-8.0.116-1.el9_4.s390x.rpm SHA-256: 05b1afc66b9217e994949cba837d2c509efeb030a861914c5e7f1b75067c88db
dotnet8.0-debugsource-8.0.116-1.el9_4.s390x.rpm SHA-256: e6ad558dddc09deed006af8b384d83dadaf42eb79d56fb27116aec317708f7d8

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_4.aarch64.rpm SHA-256: 605061cdce09264d76718ed874e876c7f58929714fa3d6cbc207cfea4d32e75e
dotnet-host-debuginfo-8.0.16-1.el9_4.aarch64.rpm SHA-256: 2712654d4aebafbf2bf685e26fc0c967f34296e785b1a72eaa78124c0d831c23
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_4.aarch64.rpm SHA-256: 2e529b081b2078a5fc458d290bb5732e66b06fc31b7cb458d0c10f263a4daf84
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_4.aarch64.rpm SHA-256: e79013a49284ad782d9966bb2ee77d45b3605ccda08f85d9a8df9345d0d9987c
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_4.aarch64.rpm SHA-256: 6be301913bdffc5f079019690ccceeab84dc235e7d88ea8369a3e98226f5eb10
dotnet-sdk-8.0-source-built-artifacts-8.0.116-1.el9_4.aarch64.rpm SHA-256: 2a60228364e2e3f5721d6252f5c22ad48e66edb237f9662813b3df6a5c89becf
dotnet8.0-debuginfo-8.0.116-1.el9_4.aarch64.rpm SHA-256: 61ad6d4c9214e8fbae701303d9cea1d4db6e026bbbb37f8bddf97d577a005788
dotnet8.0-debugsource-8.0.116-1.el9_4.aarch64.rpm SHA-256: 51a1bf34059c17b330e4215fce8afd0b411b456e805157e35d15825a676720f5

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.116-1.el9_4.src.rpm SHA-256: 5fe30e26fc7d7a2ec57f83409576b16dd3d62e92459f426db49a79f3bae1f010
aarch64
aspnetcore-runtime-8.0-8.0.16-1.el9_4.aarch64.rpm SHA-256: b7069acbcc3c32a303eceeac84328b2500d6b2c80da9905a99c4b1ee527018c6
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_4.aarch64.rpm SHA-256: bd8b4511ce75d885ef55941b75ef0eab1058a758bc82a0754fa4f2b64b93e024
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_4.aarch64.rpm SHA-256: fbc19324b356ef340b1ff166c268da0beb1b0551afdfd048450d2d6a22e44d10
dotnet-apphost-pack-8.0-8.0.16-1.el9_4.aarch64.rpm SHA-256: bb795a74a43c557125f65386ff326724c1a0b71a1872618555cbe01e39aeffef
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_4.aarch64.rpm SHA-256: 605061cdce09264d76718ed874e876c7f58929714fa3d6cbc207cfea4d32e75e
dotnet-host-8.0.16-1.el9_4.aarch64.rpm SHA-256: b2529ce679cd7f46385ee6744f91319f9b92a8bdb3099ea301be8ecc2237812b
dotnet-host-debuginfo-8.0.16-1.el9_4.aarch64.rpm SHA-256: 2712654d4aebafbf2bf685e26fc0c967f34296e785b1a72eaa78124c0d831c23
dotnet-hostfxr-8.0-8.0.16-1.el9_4.aarch64.rpm SHA-256: 05d0da08b468645cb17c89a6bc8c1c82f596535f49591094da2f89810ca5ae00
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_4.aarch64.rpm SHA-256: 2e529b081b2078a5fc458d290bb5732e66b06fc31b7cb458d0c10f263a4daf84
dotnet-runtime-8.0-8.0.16-1.el9_4.aarch64.rpm SHA-256: 9786cc9e5256e1c73e5174b4eb99fc889a698cd07758faf7d1b5c39d362c249e
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_4.aarch64.rpm SHA-256: e79013a49284ad782d9966bb2ee77d45b3605ccda08f85d9a8df9345d0d9987c
dotnet-runtime-dbg-8.0-8.0.16-1.el9_4.aarch64.rpm SHA-256: e06941d3ce6e286d75844a181f8df70818b13b092108c342c6bc32a1c783bb98
dotnet-sdk-8.0-8.0.116-1.el9_4.aarch64.rpm SHA-256: 53c2dd012971cdc156b0c82ac9b8d3468104708f92673432e89a8283eb04620d
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_4.aarch64.rpm SHA-256: 6be301913bdffc5f079019690ccceeab84dc235e7d88ea8369a3e98226f5eb10
dotnet-sdk-dbg-8.0-8.0.116-1.el9_4.aarch64.rpm SHA-256: 239e1f813d4a408a60e9a0d905bad6ce2dde9b345625ac93f89408f8f50a333f
dotnet-targeting-pack-8.0-8.0.16-1.el9_4.aarch64.rpm SHA-256: 154d87ac9695b3c852c04e5ac5b295acb724e2ba096b6ff2b8ccb3ae29b20193
dotnet-templates-8.0-8.0.116-1.el9_4.aarch64.rpm SHA-256: b1a65eb5d1c83ec1d9c5aa43feceec2737fa48f057662617b1419eb9942dbb7e
dotnet8.0-debuginfo-8.0.116-1.el9_4.aarch64.rpm SHA-256: 61ad6d4c9214e8fbae701303d9cea1d4db6e026bbbb37f8bddf97d577a005788
dotnet8.0-debugsource-8.0.116-1.el9_4.aarch64.rpm SHA-256: 51a1bf34059c17b330e4215fce8afd0b411b456e805157e35d15825a676720f5
netstandard-targeting-pack-2.1-8.0.116-1.el9_4.aarch64.rpm SHA-256: 0faa31e9904c54dd8ed2a8acabaaae7720a5b8cadc95e97fa27611295adea32d

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.116-1.el9_4.src.rpm SHA-256: 5fe30e26fc7d7a2ec57f83409576b16dd3d62e92459f426db49a79f3bae1f010
s390x
aspnetcore-runtime-8.0-8.0.16-1.el9_4.s390x.rpm SHA-256: f8cc1cd83c625aa91e7e7b20bfac53ea904fdb2212437edc88e84dde03fda873
aspnetcore-runtime-dbg-8.0-8.0.16-1.el9_4.s390x.rpm SHA-256: 7ab3068d69aa0df25d3a30879a59435e6e06df98ec60108c46e65c17537944cd
aspnetcore-targeting-pack-8.0-8.0.16-1.el9_4.s390x.rpm SHA-256: 8e486f0ff619e2be13c53e35b0f4ebe5d73a8118291af0399203c6fb614bcb0d
dotnet-apphost-pack-8.0-8.0.16-1.el9_4.s390x.rpm SHA-256: 7506185f56ded5a08697969469f3cec4c94c603eb92f3672d51931cc52427184
dotnet-apphost-pack-8.0-debuginfo-8.0.16-1.el9_4.s390x.rpm SHA-256: 5ef134e01a25332246cce2d3e830c53fd59b55f4a86eabd9880516a754db3199
dotnet-host-8.0.16-1.el9_4.s390x.rpm SHA-256: 1a4e044bca95bb973033ff9c78756cebc7d3e9e255b1258a96beb6e7ebb9259e
dotnet-host-debuginfo-8.0.16-1.el9_4.s390x.rpm SHA-256: 55551fe86b8ccb155ec59a53ed4d0bbbfca9a9abe8995d824044b976b09125e4
dotnet-hostfxr-8.0-8.0.16-1.el9_4.s390x.rpm SHA-256: b085486883aeb6f6e5799c74d29bb3927b6a2c0acdcb63b3d4af4985a10e883e
dotnet-hostfxr-8.0-debuginfo-8.0.16-1.el9_4.s390x.rpm SHA-256: 5af9f53494d7eaec9976841f123458dae053b2ba506c8583058c4e6686c452ea
dotnet-runtime-8.0-8.0.16-1.el9_4.s390x.rpm SHA-256: a572013340e66a7cab1fa9692aae25521e0245ef068a41b43120051f1c9ddfba
dotnet-runtime-8.0-debuginfo-8.0.16-1.el9_4.s390x.rpm SHA-256: 70e785809aa4383e5dee9d331be5c04bb9505c4209ace2c754509c246314dbff
dotnet-runtime-dbg-8.0-8.0.16-1.el9_4.s390x.rpm SHA-256: fc60382cbcbb2c29250f4335c1a2d7faf2a835c79682a17344f8ffd5ae67a5c7
dotnet-sdk-8.0-8.0.116-1.el9_4.s390x.rpm SHA-256: b553e7b0ed6f3876ac057d10353f26b4b140a62266bddb1d75dd8d4f9fb760c3
dotnet-sdk-8.0-debuginfo-8.0.116-1.el9_4.s390x.rpm SHA-256: 12ab6b24a4cb4e6c07131719ba011b53ad424dceb538f697e854ea67b9d0d467
dotnet-sdk-dbg-8.0-8.0.116-1.el9_4.s390x.rpm SHA-256: 2a738964bf5c9a03a9b02f9a351bf46a2f8f56e47f5125d94fa4fec4ff2fd48c
dotnet-targeting-pack-8.0-8.0.16-1.el9_4.s390x.rpm SHA-256: 49d7c7e0739c389457e219dce7fac9f5706c63f9ba56fb5dc1a4ee11f216a9e3
dotnet-templates-8.0-8.0.116-1.el9_4.s390x.rpm SHA-256: 935eceeab02787c7917d255a7409df3e40ec572abb3fbcf2f1a1374d1a31c42c
dotnet8.0-debuginfo-8.0.116-1.el9_4.s390x.rpm SHA-256: 05b1afc66b9217e994949cba837d2c509efeb030a861914c5e7f1b75067c88db
dotnet8.0-debugsource-8.0.116-1.el9_4.s390x.rpm SHA-256: e6ad558dddc09deed006af8b384d83dadaf42eb79d56fb27116aec317708f7d8
netstandard-targeting-pack-2.1-8.0.116-1.el9_4.s390x.rpm SHA-256: 1eee2ada9725c829321d4454153b7cff2292f5a0e5492dbadbddc46310bd0a59

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility