Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8814 - Security Advisory
Issued:
2025-06-11
Updated:
2025-06-11

RHSA-2025:8814 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.117 and .NET Runtime 8.0.17.Security Fix(es):

  • dotnet: .NET Remote Code Vulnerability (CVE-2025-30399)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 10 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 10 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 10 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2369701 - CVE-2025-30399 dotnet: .NET Remote Code Vulnerability

CVEs

  • CVE-2025-30399

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
dotnet8.0-8.0.117-1.el10_0.src.rpm SHA-256: 1af8f1951af0624a5255536dda613ea68cfe1a85e4885d64265391c987779cf0
x86_64
aspnetcore-runtime-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: c625b8487283e67b4e88eb099f1f0f008890fe065ab3cc9fb3148cdf75399c19
aspnetcore-runtime-dbg-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: 6a122907b891354be2f242038db1223d8aaa71e2f96802e9f3c883433a3b3674
aspnetcore-targeting-pack-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: 2dc4cb1def68e6f6225033c46972d4dce1798cfcb03141aa1f1b32e0bd78b6b8
dotnet-apphost-pack-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: 593ae7396939106e7e437e8353ddb9ed4643405c2c30f6ae3c20ad40b6ee1f19
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.x86_64.rpm SHA-256: b8e1c0158c774e9a869bc16676a99733e6ce18e3dffd8aadbeb33abb47fdadb5
dotnet-hostfxr-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: d077eec10b3145206958b99aa0b96c1f0cb7d6e4af42efd9eaec79b951809814
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.x86_64.rpm SHA-256: d1b697292c60dd0eaa3f00f05b44238ed5cd1409b632e7df8890b82829abe9a5
dotnet-runtime-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: db56cdfdccb6248c9d8e39bc94aaeaac5401e03628c193b521265074b0e678aa
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.x86_64.rpm SHA-256: c47b202921e2f846e3a56d7df5e7bc9cffc65f95d2b8af802555ed0a820803dd
dotnet-runtime-dbg-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: 3b784d923ddda0913f41e17a66c2a04d3508582242644d8dcbb4e6ad591b6bdb
dotnet-sdk-8.0-8.0.117-1.el10_0.x86_64.rpm SHA-256: cd5de096812b5f9688eeae077415d681eaa7cfb0736e92b827574de046b72b16
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.x86_64.rpm SHA-256: cdf4254228b18a1c73e771e6ab546187af1fc8d8a8eccf485a8a97a9faa90a51
dotnet-sdk-dbg-8.0-8.0.117-1.el10_0.x86_64.rpm SHA-256: 7ed727ed26051a4dbcdedfa063cddabf81bdc4d47b3e392e28cd8f472a8b8d9f
dotnet-targeting-pack-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: 80d1aba830416f3c20430c8f1dfd5c7fc2675c9803da82ce54da16f9f532b22a
dotnet-templates-8.0-8.0.117-1.el10_0.x86_64.rpm SHA-256: efe7e8f2dc6474fff75543c104150b68b059b5f6f57d85412bbdb77a5f82a246
dotnet8.0-debugsource-8.0.117-1.el10_0.x86_64.rpm SHA-256: b323c8130f172a08c2b932ae7258b0c402b47fa789d6e0444681ff7ff0eb7729

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
dotnet8.0-8.0.117-1.el10_0.src.rpm SHA-256: 1af8f1951af0624a5255536dda613ea68cfe1a85e4885d64265391c987779cf0
x86_64
aspnetcore-runtime-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: c625b8487283e67b4e88eb099f1f0f008890fe065ab3cc9fb3148cdf75399c19
aspnetcore-runtime-dbg-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: 6a122907b891354be2f242038db1223d8aaa71e2f96802e9f3c883433a3b3674
aspnetcore-targeting-pack-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: 2dc4cb1def68e6f6225033c46972d4dce1798cfcb03141aa1f1b32e0bd78b6b8
dotnet-apphost-pack-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: 593ae7396939106e7e437e8353ddb9ed4643405c2c30f6ae3c20ad40b6ee1f19
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.x86_64.rpm SHA-256: b8e1c0158c774e9a869bc16676a99733e6ce18e3dffd8aadbeb33abb47fdadb5
dotnet-hostfxr-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: d077eec10b3145206958b99aa0b96c1f0cb7d6e4af42efd9eaec79b951809814
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.x86_64.rpm SHA-256: d1b697292c60dd0eaa3f00f05b44238ed5cd1409b632e7df8890b82829abe9a5
dotnet-runtime-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: db56cdfdccb6248c9d8e39bc94aaeaac5401e03628c193b521265074b0e678aa
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.x86_64.rpm SHA-256: c47b202921e2f846e3a56d7df5e7bc9cffc65f95d2b8af802555ed0a820803dd
dotnet-runtime-dbg-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: 3b784d923ddda0913f41e17a66c2a04d3508582242644d8dcbb4e6ad591b6bdb
dotnet-sdk-8.0-8.0.117-1.el10_0.x86_64.rpm SHA-256: cd5de096812b5f9688eeae077415d681eaa7cfb0736e92b827574de046b72b16
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.x86_64.rpm SHA-256: cdf4254228b18a1c73e771e6ab546187af1fc8d8a8eccf485a8a97a9faa90a51
dotnet-sdk-dbg-8.0-8.0.117-1.el10_0.x86_64.rpm SHA-256: 7ed727ed26051a4dbcdedfa063cddabf81bdc4d47b3e392e28cd8f472a8b8d9f
dotnet-targeting-pack-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: 80d1aba830416f3c20430c8f1dfd5c7fc2675c9803da82ce54da16f9f532b22a
dotnet-templates-8.0-8.0.117-1.el10_0.x86_64.rpm SHA-256: efe7e8f2dc6474fff75543c104150b68b059b5f6f57d85412bbdb77a5f82a246
dotnet8.0-debugsource-8.0.117-1.el10_0.x86_64.rpm SHA-256: b323c8130f172a08c2b932ae7258b0c402b47fa789d6e0444681ff7ff0eb7729

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
dotnet8.0-8.0.117-1.el10_0.src.rpm SHA-256: 1af8f1951af0624a5255536dda613ea68cfe1a85e4885d64265391c987779cf0
s390x
aspnetcore-runtime-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: ce0286ac36e97578eabda941a25bd45317e3f93769490e45e2815370c3038866
aspnetcore-runtime-dbg-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: 307d7974ea5ba49466129dc51775eb379f5184690393b0d06876d9c7ab17be7b
aspnetcore-targeting-pack-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: 20f30a95bc418d38bd17d68ee6d9f699c93f4d9eec24dca1e603d0a6cf250b02
dotnet-apphost-pack-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: a31d8583090b1f545f6b16b1b3dfd51cb4c3d6fd83db030068e4d2d6068c3733
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.s390x.rpm SHA-256: 5a8f29f72d291eb6617291b863cb127754bfd50bf56b09e337a080063cdbafa3
dotnet-hostfxr-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: 0ae133f22df68a003ea24eb4496edcf2a459f8596eb328de71ebe5b5963a956a
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.s390x.rpm SHA-256: bdd617fbbae3f76b2fb01272bd0fe7dcf59ea5401fcd9522256ca3911f65e70e
dotnet-runtime-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: 6c0cd1f500a2217f07537166cbef5109c309a62916bb18997248c3db838e98de
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.s390x.rpm SHA-256: d54696b9ef1096e7668cbc09f0f4a123d4bc36a71d6d9087a2e798ae76c9edd1
dotnet-runtime-dbg-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: 5907b29612d5c6493812072454d6e9d9e65eaaaf7381f3a09fda907727933c67
dotnet-sdk-8.0-8.0.117-1.el10_0.s390x.rpm SHA-256: 7e63d231ebb509fbff18a808757fad3fb886375ffae8d331bbbd28e55fcd9165
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.s390x.rpm SHA-256: 48b5683f317bce361a3c2607594c57e04d757051611c3a762b3e89afbc64135c
dotnet-sdk-dbg-8.0-8.0.117-1.el10_0.s390x.rpm SHA-256: e13c645003971724b14aa9dbe22b614715e0be50752612e8ca5ff368145b55cf
dotnet-targeting-pack-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: da3b5e1937bd88ce2855f8f250cb674f43a6118d616e52179ffbc36c853cf329
dotnet-templates-8.0-8.0.117-1.el10_0.s390x.rpm SHA-256: d1b64be0bd6883ba9c6c81245c955de75557d2251f52dea2e3b3835b3d69c81e
dotnet8.0-debugsource-8.0.117-1.el10_0.s390x.rpm SHA-256: e077502979f03924c9ee9fbb76daf3fda2dcbd28156fede9971f4492ff733b77

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
dotnet8.0-8.0.117-1.el10_0.src.rpm SHA-256: 1af8f1951af0624a5255536dda613ea68cfe1a85e4885d64265391c987779cf0
s390x
aspnetcore-runtime-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: ce0286ac36e97578eabda941a25bd45317e3f93769490e45e2815370c3038866
aspnetcore-runtime-dbg-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: 307d7974ea5ba49466129dc51775eb379f5184690393b0d06876d9c7ab17be7b
aspnetcore-targeting-pack-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: 20f30a95bc418d38bd17d68ee6d9f699c93f4d9eec24dca1e603d0a6cf250b02
dotnet-apphost-pack-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: a31d8583090b1f545f6b16b1b3dfd51cb4c3d6fd83db030068e4d2d6068c3733
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.s390x.rpm SHA-256: 5a8f29f72d291eb6617291b863cb127754bfd50bf56b09e337a080063cdbafa3
dotnet-hostfxr-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: 0ae133f22df68a003ea24eb4496edcf2a459f8596eb328de71ebe5b5963a956a
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.s390x.rpm SHA-256: bdd617fbbae3f76b2fb01272bd0fe7dcf59ea5401fcd9522256ca3911f65e70e
dotnet-runtime-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: 6c0cd1f500a2217f07537166cbef5109c309a62916bb18997248c3db838e98de
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.s390x.rpm SHA-256: d54696b9ef1096e7668cbc09f0f4a123d4bc36a71d6d9087a2e798ae76c9edd1
dotnet-runtime-dbg-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: 5907b29612d5c6493812072454d6e9d9e65eaaaf7381f3a09fda907727933c67
dotnet-sdk-8.0-8.0.117-1.el10_0.s390x.rpm SHA-256: 7e63d231ebb509fbff18a808757fad3fb886375ffae8d331bbbd28e55fcd9165
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.s390x.rpm SHA-256: 48b5683f317bce361a3c2607594c57e04d757051611c3a762b3e89afbc64135c
dotnet-sdk-dbg-8.0-8.0.117-1.el10_0.s390x.rpm SHA-256: e13c645003971724b14aa9dbe22b614715e0be50752612e8ca5ff368145b55cf
dotnet-targeting-pack-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: da3b5e1937bd88ce2855f8f250cb674f43a6118d616e52179ffbc36c853cf329
dotnet-templates-8.0-8.0.117-1.el10_0.s390x.rpm SHA-256: d1b64be0bd6883ba9c6c81245c955de75557d2251f52dea2e3b3835b3d69c81e
dotnet8.0-debugsource-8.0.117-1.el10_0.s390x.rpm SHA-256: e077502979f03924c9ee9fbb76daf3fda2dcbd28156fede9971f4492ff733b77

Red Hat Enterprise Linux for Power, little endian 10

SRPM
dotnet8.0-8.0.117-1.el10_0.src.rpm SHA-256: 1af8f1951af0624a5255536dda613ea68cfe1a85e4885d64265391c987779cf0
ppc64le
aspnetcore-runtime-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 90003c90d449ac96913400d88335c0db081ec18c4af14053c8814a03f2f5595b
aspnetcore-runtime-dbg-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: d6113de7787704ab4ad8a8c1defe7e3fdf26741a13f385de91329afb3a86cf94
aspnetcore-targeting-pack-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 7ca0c6ee0c176e964f660be259ebcc1063bfd8a3916c0d7de28e00720ff5e890
dotnet-apphost-pack-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 80eb056b94fb74c4d151e1167fffe92f0dec6f7fadfdc7081e4c79b7811a4564
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 44a88d0475a5f4433012eed3bf8d1a4321bb037c8327492cda6917280c96bc20
dotnet-hostfxr-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 80c59a2c53fff3687251b90892b3bfa71a08ad6751fda66c844f89c230989a19
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.ppc64le.rpm SHA-256: ce6e882ff0f195aad9c7bb528c63901ef1d12c72939662a128ec45ad1849dc52
dotnet-runtime-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 9e2396a3e26304efbbb1daf4a445469179f691f6984933f982fe804434217f89
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.ppc64le.rpm SHA-256: f02ef751c7e028d2d4a46eb5f5c67c7b56ef7aa68367ea53879ef11edb1a190f
dotnet-runtime-dbg-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 139f4ad55a7bda6a4948dd286e6442638b5acefffc28433c0c72e0098fad674f
dotnet-sdk-8.0-8.0.117-1.el10_0.ppc64le.rpm SHA-256: db4d2a9f29167de1fdaee66efb33c0a40607aaacaebf79025e2b93dbf1b6c905
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.ppc64le.rpm SHA-256: f747b8d3fc462542239cf6a099ef700ee60b8d8470cf02cc16da1e6b2ebb2aa5
dotnet-sdk-dbg-8.0-8.0.117-1.el10_0.ppc64le.rpm SHA-256: dc76bf3ade29874f4b5a8847c0a5ba8745bf2784f0a7054138c8a5b4fe86958f
dotnet-targeting-pack-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 1a5c64881088115fbebe41e58d95322a9cf21a46381d9070534c55b9d1284ec5
dotnet-templates-8.0-8.0.117-1.el10_0.ppc64le.rpm SHA-256: b4485f5974085686827c90e9af58d7b961804b07f34fa32448cd130f46b88a55
dotnet8.0-debugsource-8.0.117-1.el10_0.ppc64le.rpm SHA-256: cfd0e5bb69dd289e1709b49f5f11ed5e43fbea5d8849957e88899136cca88799

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
dotnet8.0-8.0.117-1.el10_0.src.rpm SHA-256: 1af8f1951af0624a5255536dda613ea68cfe1a85e4885d64265391c987779cf0
ppc64le
aspnetcore-runtime-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 90003c90d449ac96913400d88335c0db081ec18c4af14053c8814a03f2f5595b
aspnetcore-runtime-dbg-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: d6113de7787704ab4ad8a8c1defe7e3fdf26741a13f385de91329afb3a86cf94
aspnetcore-targeting-pack-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 7ca0c6ee0c176e964f660be259ebcc1063bfd8a3916c0d7de28e00720ff5e890
dotnet-apphost-pack-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 80eb056b94fb74c4d151e1167fffe92f0dec6f7fadfdc7081e4c79b7811a4564
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 44a88d0475a5f4433012eed3bf8d1a4321bb037c8327492cda6917280c96bc20
dotnet-hostfxr-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 80c59a2c53fff3687251b90892b3bfa71a08ad6751fda66c844f89c230989a19
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.ppc64le.rpm SHA-256: ce6e882ff0f195aad9c7bb528c63901ef1d12c72939662a128ec45ad1849dc52
dotnet-runtime-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 9e2396a3e26304efbbb1daf4a445469179f691f6984933f982fe804434217f89
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.ppc64le.rpm SHA-256: f02ef751c7e028d2d4a46eb5f5c67c7b56ef7aa68367ea53879ef11edb1a190f
dotnet-runtime-dbg-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 139f4ad55a7bda6a4948dd286e6442638b5acefffc28433c0c72e0098fad674f
dotnet-sdk-8.0-8.0.117-1.el10_0.ppc64le.rpm SHA-256: db4d2a9f29167de1fdaee66efb33c0a40607aaacaebf79025e2b93dbf1b6c905
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.ppc64le.rpm SHA-256: f747b8d3fc462542239cf6a099ef700ee60b8d8470cf02cc16da1e6b2ebb2aa5
dotnet-sdk-dbg-8.0-8.0.117-1.el10_0.ppc64le.rpm SHA-256: dc76bf3ade29874f4b5a8847c0a5ba8745bf2784f0a7054138c8a5b4fe86958f
dotnet-targeting-pack-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 1a5c64881088115fbebe41e58d95322a9cf21a46381d9070534c55b9d1284ec5
dotnet-templates-8.0-8.0.117-1.el10_0.ppc64le.rpm SHA-256: b4485f5974085686827c90e9af58d7b961804b07f34fa32448cd130f46b88a55
dotnet8.0-debugsource-8.0.117-1.el10_0.ppc64le.rpm SHA-256: cfd0e5bb69dd289e1709b49f5f11ed5e43fbea5d8849957e88899136cca88799

Red Hat Enterprise Linux for ARM 64 10

SRPM
dotnet8.0-8.0.117-1.el10_0.src.rpm SHA-256: 1af8f1951af0624a5255536dda613ea68cfe1a85e4885d64265391c987779cf0
aarch64
aspnetcore-runtime-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 980cd9b47916deb1533561ab6bfa8b9531523ff8dd46e78feb85899af89555ee
aspnetcore-runtime-dbg-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 6436267b5c52a92488895abaad6efd5996c778948fc27a7fcc8083b3bf27d56b
aspnetcore-targeting-pack-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 59ad8e21c303f377621813d3e9355a6a7088fcd85262e570b8ebb703876be98f
dotnet-apphost-pack-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 03ad3d579d78c6806720c94f06b12182431272ce34721c5324af330010d415fd
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.aarch64.rpm SHA-256: 9dc6ead4a1d90ac8ae1811b769bc6061e59fc4fa188c5f43a54da95c16acaa2c
dotnet-hostfxr-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 84ec885a6dc9444d9bf267686dc8ea018b5b13b1fa829153fb4552fa9950fe69
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.aarch64.rpm SHA-256: 6196a6c92a3d4c6292bd1ba42c9ae2d7e7997e2f5d192a2f35e734c634ae5764
dotnet-runtime-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 0b9843a8a4850173cd4216fd5cb9884fa69ba948f74eba170aa5aa1e9972284a
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.aarch64.rpm SHA-256: 27026a98e51b95f9154848348d7216ff32fca1d15fc1e272c724c4a0b5b7a0cd
dotnet-runtime-dbg-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: a48937a8a667bd50b579e20463d537bfb7b09b4591e415cf110017032aa97950
dotnet-sdk-8.0-8.0.117-1.el10_0.aarch64.rpm SHA-256: a03edd6aabe9ff5c266e3122c57e66301e14ee0f83247d5c9535a3ecab5485bf
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.aarch64.rpm SHA-256: 048655f2fcb16fbb96a84194f945d4aa4d413d18d3a156558306ada3708fbcde
dotnet-sdk-dbg-8.0-8.0.117-1.el10_0.aarch64.rpm SHA-256: cbd37cde8f8299eca3e76676eaa89526e5a0b41cdf3d0e4d93fdc3e3832d4346
dotnet-targeting-pack-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 2d1e0c8aec8b6fb0d8f9a9c9bda3461b2d65e994c6a6ab97f1491a8d3bb07238
dotnet-templates-8.0-8.0.117-1.el10_0.aarch64.rpm SHA-256: 109af31d09a0e6b9aa1353e16c6a437a405f20fde12dcaaca634c4ffa38fadb3
dotnet8.0-debugsource-8.0.117-1.el10_0.aarch64.rpm SHA-256: 7c167b49b29db07f6bc713a47aa29ab173310d9906c26d8e775bf6f1f45baa07

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
dotnet8.0-8.0.117-1.el10_0.src.rpm SHA-256: 1af8f1951af0624a5255536dda613ea68cfe1a85e4885d64265391c987779cf0
aarch64
aspnetcore-runtime-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 980cd9b47916deb1533561ab6bfa8b9531523ff8dd46e78feb85899af89555ee
aspnetcore-runtime-dbg-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 6436267b5c52a92488895abaad6efd5996c778948fc27a7fcc8083b3bf27d56b
aspnetcore-targeting-pack-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 59ad8e21c303f377621813d3e9355a6a7088fcd85262e570b8ebb703876be98f
dotnet-apphost-pack-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 03ad3d579d78c6806720c94f06b12182431272ce34721c5324af330010d415fd
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.aarch64.rpm SHA-256: 9dc6ead4a1d90ac8ae1811b769bc6061e59fc4fa188c5f43a54da95c16acaa2c
dotnet-hostfxr-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 84ec885a6dc9444d9bf267686dc8ea018b5b13b1fa829153fb4552fa9950fe69
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.aarch64.rpm SHA-256: 6196a6c92a3d4c6292bd1ba42c9ae2d7e7997e2f5d192a2f35e734c634ae5764
dotnet-runtime-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 0b9843a8a4850173cd4216fd5cb9884fa69ba948f74eba170aa5aa1e9972284a
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.aarch64.rpm SHA-256: 27026a98e51b95f9154848348d7216ff32fca1d15fc1e272c724c4a0b5b7a0cd
dotnet-runtime-dbg-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: a48937a8a667bd50b579e20463d537bfb7b09b4591e415cf110017032aa97950
dotnet-sdk-8.0-8.0.117-1.el10_0.aarch64.rpm SHA-256: a03edd6aabe9ff5c266e3122c57e66301e14ee0f83247d5c9535a3ecab5485bf
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.aarch64.rpm SHA-256: 048655f2fcb16fbb96a84194f945d4aa4d413d18d3a156558306ada3708fbcde
dotnet-sdk-dbg-8.0-8.0.117-1.el10_0.aarch64.rpm SHA-256: cbd37cde8f8299eca3e76676eaa89526e5a0b41cdf3d0e4d93fdc3e3832d4346
dotnet-targeting-pack-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 2d1e0c8aec8b6fb0d8f9a9c9bda3461b2d65e994c6a6ab97f1491a8d3bb07238
dotnet-templates-8.0-8.0.117-1.el10_0.aarch64.rpm SHA-256: 109af31d09a0e6b9aa1353e16c6a437a405f20fde12dcaaca634c4ffa38fadb3
dotnet8.0-debugsource-8.0.117-1.el10_0.aarch64.rpm SHA-256: 7c167b49b29db07f6bc713a47aa29ab173310d9906c26d8e775bf6f1f45baa07

Red Hat CodeReady Linux Builder for x86_64 10

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.x86_64.rpm SHA-256: b8e1c0158c774e9a869bc16676a99733e6ce18e3dffd8aadbeb33abb47fdadb5
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.x86_64.rpm SHA-256: d1b697292c60dd0eaa3f00f05b44238ed5cd1409b632e7df8890b82829abe9a5
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.x86_64.rpm SHA-256: c47b202921e2f846e3a56d7df5e7bc9cffc65f95d2b8af802555ed0a820803dd
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.x86_64.rpm SHA-256: cdf4254228b18a1c73e771e6ab546187af1fc8d8a8eccf485a8a97a9faa90a51
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el10_0.x86_64.rpm SHA-256: b79dde9e4adea159eca3e16cdfff4920ef1bd4d21db52bd10d6f544d1fd09bf7
dotnet8.0-debugsource-8.0.117-1.el10_0.x86_64.rpm SHA-256: b323c8130f172a08c2b932ae7258b0c402b47fa789d6e0444681ff7ff0eb7729

Red Hat CodeReady Linux Builder for Power, little endian 10

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 44a88d0475a5f4433012eed3bf8d1a4321bb037c8327492cda6917280c96bc20
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.ppc64le.rpm SHA-256: ce6e882ff0f195aad9c7bb528c63901ef1d12c72939662a128ec45ad1849dc52
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.ppc64le.rpm SHA-256: f02ef751c7e028d2d4a46eb5f5c67c7b56ef7aa68367ea53879ef11edb1a190f
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.ppc64le.rpm SHA-256: f747b8d3fc462542239cf6a099ef700ee60b8d8470cf02cc16da1e6b2ebb2aa5
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el10_0.ppc64le.rpm SHA-256: c5953d65413a32cc90e2f15b9044d462017cfe4ba9723c30b827c156179286cb
dotnet8.0-debugsource-8.0.117-1.el10_0.ppc64le.rpm SHA-256: cfd0e5bb69dd289e1709b49f5f11ed5e43fbea5d8849957e88899136cca88799

Red Hat CodeReady Linux Builder for ARM 64 10

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.aarch64.rpm SHA-256: 9dc6ead4a1d90ac8ae1811b769bc6061e59fc4fa188c5f43a54da95c16acaa2c
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.aarch64.rpm SHA-256: 6196a6c92a3d4c6292bd1ba42c9ae2d7e7997e2f5d192a2f35e734c634ae5764
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.aarch64.rpm SHA-256: 27026a98e51b95f9154848348d7216ff32fca1d15fc1e272c724c4a0b5b7a0cd
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.aarch64.rpm SHA-256: 048655f2fcb16fbb96a84194f945d4aa4d413d18d3a156558306ada3708fbcde
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el10_0.aarch64.rpm SHA-256: e0c910590bbd307f9f9214d21f8c9c95db28690e06b266a7d07fff3381025acd
dotnet8.0-debugsource-8.0.117-1.el10_0.aarch64.rpm SHA-256: 7c167b49b29db07f6bc713a47aa29ab173310d9906c26d8e775bf6f1f45baa07

Red Hat CodeReady Linux Builder for IBM z Systems 10

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.s390x.rpm SHA-256: 5a8f29f72d291eb6617291b863cb127754bfd50bf56b09e337a080063cdbafa3
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.s390x.rpm SHA-256: bdd617fbbae3f76b2fb01272bd0fe7dcf59ea5401fcd9522256ca3911f65e70e
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.s390x.rpm SHA-256: d54696b9ef1096e7668cbc09f0f4a123d4bc36a71d6d9087a2e798ae76c9edd1
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.s390x.rpm SHA-256: 48b5683f317bce361a3c2607594c57e04d757051611c3a762b3e89afbc64135c
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el10_0.s390x.rpm SHA-256: 3c8e4e3dd50883ee7123b374564b741ad2589976035df51ccdb96fbbc9387870
dotnet8.0-debugsource-8.0.117-1.el10_0.s390x.rpm SHA-256: e077502979f03924c9ee9fbb76daf3fda2dcbd28156fede9971f4492ff733b77

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.x86_64.rpm SHA-256: b8e1c0158c774e9a869bc16676a99733e6ce18e3dffd8aadbeb33abb47fdadb5
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.x86_64.rpm SHA-256: d1b697292c60dd0eaa3f00f05b44238ed5cd1409b632e7df8890b82829abe9a5
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.x86_64.rpm SHA-256: c47b202921e2f846e3a56d7df5e7bc9cffc65f95d2b8af802555ed0a820803dd
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.x86_64.rpm SHA-256: cdf4254228b18a1c73e771e6ab546187af1fc8d8a8eccf485a8a97a9faa90a51
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el10_0.x86_64.rpm SHA-256: b79dde9e4adea159eca3e16cdfff4920ef1bd4d21db52bd10d6f544d1fd09bf7
dotnet8.0-debugsource-8.0.117-1.el10_0.x86_64.rpm SHA-256: b323c8130f172a08c2b932ae7258b0c402b47fa789d6e0444681ff7ff0eb7729

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 44a88d0475a5f4433012eed3bf8d1a4321bb037c8327492cda6917280c96bc20
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.ppc64le.rpm SHA-256: ce6e882ff0f195aad9c7bb528c63901ef1d12c72939662a128ec45ad1849dc52
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.ppc64le.rpm SHA-256: f02ef751c7e028d2d4a46eb5f5c67c7b56ef7aa68367ea53879ef11edb1a190f
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.ppc64le.rpm SHA-256: f747b8d3fc462542239cf6a099ef700ee60b8d8470cf02cc16da1e6b2ebb2aa5
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el10_0.ppc64le.rpm SHA-256: c5953d65413a32cc90e2f15b9044d462017cfe4ba9723c30b827c156179286cb
dotnet8.0-debugsource-8.0.117-1.el10_0.ppc64le.rpm SHA-256: cfd0e5bb69dd289e1709b49f5f11ed5e43fbea5d8849957e88899136cca88799

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.s390x.rpm SHA-256: 5a8f29f72d291eb6617291b863cb127754bfd50bf56b09e337a080063cdbafa3
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.s390x.rpm SHA-256: bdd617fbbae3f76b2fb01272bd0fe7dcf59ea5401fcd9522256ca3911f65e70e
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.s390x.rpm SHA-256: d54696b9ef1096e7668cbc09f0f4a123d4bc36a71d6d9087a2e798ae76c9edd1
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.s390x.rpm SHA-256: 48b5683f317bce361a3c2607594c57e04d757051611c3a762b3e89afbc64135c
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el10_0.s390x.rpm SHA-256: 3c8e4e3dd50883ee7123b374564b741ad2589976035df51ccdb96fbbc9387870
dotnet8.0-debugsource-8.0.117-1.el10_0.s390x.rpm SHA-256: e077502979f03924c9ee9fbb76daf3fda2dcbd28156fede9971f4492ff733b77

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.aarch64.rpm SHA-256: 9dc6ead4a1d90ac8ae1811b769bc6061e59fc4fa188c5f43a54da95c16acaa2c
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.aarch64.rpm SHA-256: 6196a6c92a3d4c6292bd1ba42c9ae2d7e7997e2f5d192a2f35e734c634ae5764
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.aarch64.rpm SHA-256: 27026a98e51b95f9154848348d7216ff32fca1d15fc1e272c724c4a0b5b7a0cd
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.aarch64.rpm SHA-256: 048655f2fcb16fbb96a84194f945d4aa4d413d18d3a156558306ada3708fbcde
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el10_0.aarch64.rpm SHA-256: e0c910590bbd307f9f9214d21f8c9c95db28690e06b266a7d07fff3381025acd
dotnet8.0-debugsource-8.0.117-1.el10_0.aarch64.rpm SHA-256: 7c167b49b29db07f6bc713a47aa29ab173310d9906c26d8e775bf6f1f45baa07

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
dotnet8.0-8.0.117-1.el10_0.src.rpm SHA-256: 1af8f1951af0624a5255536dda613ea68cfe1a85e4885d64265391c987779cf0
aarch64
aspnetcore-runtime-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 980cd9b47916deb1533561ab6bfa8b9531523ff8dd46e78feb85899af89555ee
aspnetcore-runtime-dbg-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 6436267b5c52a92488895abaad6efd5996c778948fc27a7fcc8083b3bf27d56b
aspnetcore-targeting-pack-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 59ad8e21c303f377621813d3e9355a6a7088fcd85262e570b8ebb703876be98f
dotnet-apphost-pack-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 03ad3d579d78c6806720c94f06b12182431272ce34721c5324af330010d415fd
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.aarch64.rpm SHA-256: 9dc6ead4a1d90ac8ae1811b769bc6061e59fc4fa188c5f43a54da95c16acaa2c
dotnet-hostfxr-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 84ec885a6dc9444d9bf267686dc8ea018b5b13b1fa829153fb4552fa9950fe69
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.aarch64.rpm SHA-256: 6196a6c92a3d4c6292bd1ba42c9ae2d7e7997e2f5d192a2f35e734c634ae5764
dotnet-runtime-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 0b9843a8a4850173cd4216fd5cb9884fa69ba948f74eba170aa5aa1e9972284a
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.aarch64.rpm SHA-256: 27026a98e51b95f9154848348d7216ff32fca1d15fc1e272c724c4a0b5b7a0cd
dotnet-runtime-dbg-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: a48937a8a667bd50b579e20463d537bfb7b09b4591e415cf110017032aa97950
dotnet-sdk-8.0-8.0.117-1.el10_0.aarch64.rpm SHA-256: a03edd6aabe9ff5c266e3122c57e66301e14ee0f83247d5c9535a3ecab5485bf
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.aarch64.rpm SHA-256: 048655f2fcb16fbb96a84194f945d4aa4d413d18d3a156558306ada3708fbcde
dotnet-sdk-dbg-8.0-8.0.117-1.el10_0.aarch64.rpm SHA-256: cbd37cde8f8299eca3e76676eaa89526e5a0b41cdf3d0e4d93fdc3e3832d4346
dotnet-targeting-pack-8.0-8.0.17-1.el10_0.aarch64.rpm SHA-256: 2d1e0c8aec8b6fb0d8f9a9c9bda3461b2d65e994c6a6ab97f1491a8d3bb07238
dotnet-templates-8.0-8.0.117-1.el10_0.aarch64.rpm SHA-256: 109af31d09a0e6b9aa1353e16c6a437a405f20fde12dcaaca634c4ffa38fadb3
dotnet8.0-debugsource-8.0.117-1.el10_0.aarch64.rpm SHA-256: 7c167b49b29db07f6bc713a47aa29ab173310d9906c26d8e775bf6f1f45baa07

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
dotnet8.0-8.0.117-1.el10_0.src.rpm SHA-256: 1af8f1951af0624a5255536dda613ea68cfe1a85e4885d64265391c987779cf0
s390x
aspnetcore-runtime-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: ce0286ac36e97578eabda941a25bd45317e3f93769490e45e2815370c3038866
aspnetcore-runtime-dbg-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: 307d7974ea5ba49466129dc51775eb379f5184690393b0d06876d9c7ab17be7b
aspnetcore-targeting-pack-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: 20f30a95bc418d38bd17d68ee6d9f699c93f4d9eec24dca1e603d0a6cf250b02
dotnet-apphost-pack-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: a31d8583090b1f545f6b16b1b3dfd51cb4c3d6fd83db030068e4d2d6068c3733
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.s390x.rpm SHA-256: 5a8f29f72d291eb6617291b863cb127754bfd50bf56b09e337a080063cdbafa3
dotnet-hostfxr-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: 0ae133f22df68a003ea24eb4496edcf2a459f8596eb328de71ebe5b5963a956a
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.s390x.rpm SHA-256: bdd617fbbae3f76b2fb01272bd0fe7dcf59ea5401fcd9522256ca3911f65e70e
dotnet-runtime-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: 6c0cd1f500a2217f07537166cbef5109c309a62916bb18997248c3db838e98de
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.s390x.rpm SHA-256: d54696b9ef1096e7668cbc09f0f4a123d4bc36a71d6d9087a2e798ae76c9edd1
dotnet-runtime-dbg-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: 5907b29612d5c6493812072454d6e9d9e65eaaaf7381f3a09fda907727933c67
dotnet-sdk-8.0-8.0.117-1.el10_0.s390x.rpm SHA-256: 7e63d231ebb509fbff18a808757fad3fb886375ffae8d331bbbd28e55fcd9165
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.s390x.rpm SHA-256: 48b5683f317bce361a3c2607594c57e04d757051611c3a762b3e89afbc64135c
dotnet-sdk-dbg-8.0-8.0.117-1.el10_0.s390x.rpm SHA-256: e13c645003971724b14aa9dbe22b614715e0be50752612e8ca5ff368145b55cf
dotnet-targeting-pack-8.0-8.0.17-1.el10_0.s390x.rpm SHA-256: da3b5e1937bd88ce2855f8f250cb674f43a6118d616e52179ffbc36c853cf329
dotnet-templates-8.0-8.0.117-1.el10_0.s390x.rpm SHA-256: d1b64be0bd6883ba9c6c81245c955de75557d2251f52dea2e3b3835b3d69c81e
dotnet8.0-debugsource-8.0.117-1.el10_0.s390x.rpm SHA-256: e077502979f03924c9ee9fbb76daf3fda2dcbd28156fede9971f4492ff733b77

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
dotnet8.0-8.0.117-1.el10_0.src.rpm SHA-256: 1af8f1951af0624a5255536dda613ea68cfe1a85e4885d64265391c987779cf0
ppc64le
aspnetcore-runtime-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 90003c90d449ac96913400d88335c0db081ec18c4af14053c8814a03f2f5595b
aspnetcore-runtime-dbg-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: d6113de7787704ab4ad8a8c1defe7e3fdf26741a13f385de91329afb3a86cf94
aspnetcore-targeting-pack-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 7ca0c6ee0c176e964f660be259ebcc1063bfd8a3916c0d7de28e00720ff5e890
dotnet-apphost-pack-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 80eb056b94fb74c4d151e1167fffe92f0dec6f7fadfdc7081e4c79b7811a4564
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 44a88d0475a5f4433012eed3bf8d1a4321bb037c8327492cda6917280c96bc20
dotnet-hostfxr-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 80c59a2c53fff3687251b90892b3bfa71a08ad6751fda66c844f89c230989a19
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.ppc64le.rpm SHA-256: ce6e882ff0f195aad9c7bb528c63901ef1d12c72939662a128ec45ad1849dc52
dotnet-runtime-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 9e2396a3e26304efbbb1daf4a445469179f691f6984933f982fe804434217f89
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.ppc64le.rpm SHA-256: f02ef751c7e028d2d4a46eb5f5c67c7b56ef7aa68367ea53879ef11edb1a190f
dotnet-runtime-dbg-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 139f4ad55a7bda6a4948dd286e6442638b5acefffc28433c0c72e0098fad674f
dotnet-sdk-8.0-8.0.117-1.el10_0.ppc64le.rpm SHA-256: db4d2a9f29167de1fdaee66efb33c0a40607aaacaebf79025e2b93dbf1b6c905
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.ppc64le.rpm SHA-256: f747b8d3fc462542239cf6a099ef700ee60b8d8470cf02cc16da1e6b2ebb2aa5
dotnet-sdk-dbg-8.0-8.0.117-1.el10_0.ppc64le.rpm SHA-256: dc76bf3ade29874f4b5a8847c0a5ba8745bf2784f0a7054138c8a5b4fe86958f
dotnet-targeting-pack-8.0-8.0.17-1.el10_0.ppc64le.rpm SHA-256: 1a5c64881088115fbebe41e58d95322a9cf21a46381d9070534c55b9d1284ec5
dotnet-templates-8.0-8.0.117-1.el10_0.ppc64le.rpm SHA-256: b4485f5974085686827c90e9af58d7b961804b07f34fa32448cd130f46b88a55
dotnet8.0-debugsource-8.0.117-1.el10_0.ppc64le.rpm SHA-256: cfd0e5bb69dd289e1709b49f5f11ed5e43fbea5d8849957e88899136cca88799

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
dotnet8.0-8.0.117-1.el10_0.src.rpm SHA-256: 1af8f1951af0624a5255536dda613ea68cfe1a85e4885d64265391c987779cf0
x86_64
aspnetcore-runtime-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: c625b8487283e67b4e88eb099f1f0f008890fe065ab3cc9fb3148cdf75399c19
aspnetcore-runtime-dbg-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: 6a122907b891354be2f242038db1223d8aaa71e2f96802e9f3c883433a3b3674
aspnetcore-targeting-pack-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: 2dc4cb1def68e6f6225033c46972d4dce1798cfcb03141aa1f1b32e0bd78b6b8
dotnet-apphost-pack-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: 593ae7396939106e7e437e8353ddb9ed4643405c2c30f6ae3c20ad40b6ee1f19
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el10_0.x86_64.rpm SHA-256: b8e1c0158c774e9a869bc16676a99733e6ce18e3dffd8aadbeb33abb47fdadb5
dotnet-hostfxr-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: d077eec10b3145206958b99aa0b96c1f0cb7d6e4af42efd9eaec79b951809814
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el10_0.x86_64.rpm SHA-256: d1b697292c60dd0eaa3f00f05b44238ed5cd1409b632e7df8890b82829abe9a5
dotnet-runtime-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: db56cdfdccb6248c9d8e39bc94aaeaac5401e03628c193b521265074b0e678aa
dotnet-runtime-8.0-debuginfo-8.0.17-1.el10_0.x86_64.rpm SHA-256: c47b202921e2f846e3a56d7df5e7bc9cffc65f95d2b8af802555ed0a820803dd
dotnet-runtime-dbg-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: 3b784d923ddda0913f41e17a66c2a04d3508582242644d8dcbb4e6ad591b6bdb
dotnet-sdk-8.0-8.0.117-1.el10_0.x86_64.rpm SHA-256: cd5de096812b5f9688eeae077415d681eaa7cfb0736e92b827574de046b72b16
dotnet-sdk-8.0-debuginfo-8.0.117-1.el10_0.x86_64.rpm SHA-256: cdf4254228b18a1c73e771e6ab546187af1fc8d8a8eccf485a8a97a9faa90a51
dotnet-sdk-dbg-8.0-8.0.117-1.el10_0.x86_64.rpm SHA-256: 7ed727ed26051a4dbcdedfa063cddabf81bdc4d47b3e392e28cd8f472a8b8d9f
dotnet-targeting-pack-8.0-8.0.17-1.el10_0.x86_64.rpm SHA-256: 80d1aba830416f3c20430c8f1dfd5c7fc2675c9803da82ce54da16f9f532b22a
dotnet-templates-8.0-8.0.117-1.el10_0.x86_64.rpm SHA-256: efe7e8f2dc6474fff75543c104150b68b059b5f6f57d85412bbdb77a5f82a246
dotnet8.0-debugsource-8.0.117-1.el10_0.x86_64.rpm SHA-256: b323c8130f172a08c2b932ae7258b0c402b47fa789d6e0444681ff7ff0eb7729

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility