- Issued:
- 2025-06-11
- Updated:
- 2025-06-11
RHSA-2025:8815 - Security Advisory
Synopsis
Important: .NET 9.0 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for .NET 9.0 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 9.0.107 and .NET Runtime 9.0.6.Security Fix(es):
- dotnet: .NET Remote Code Vulnerability (CVE-2025-30399)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for x86_64 8 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
Fixes
- BZ - 2369701 - CVE-2025-30399 dotnet: .NET Remote Code Vulnerability
CVEs
Red Hat Enterprise Linux for x86_64 8
| SRPM | |
|---|---|
| dotnet9.0-9.0.107-1.el8_10.src.rpm | SHA-256: 441430e718e6bf3718ddf6beb05ac44a30a8a92c9abe449ac77504595c14f821 |
| x86_64 | |
| aspnetcore-runtime-9.0-9.0.6-1.el8_10.x86_64.rpm | SHA-256: 9ccb021458f57976dc90331f8aeacb0a574df17f267306c7a40d2e16c2759eef |
| aspnetcore-runtime-dbg-9.0-9.0.6-1.el8_10.x86_64.rpm | SHA-256: 025f13d581ab850ebb5e0343526d8a616c6b2be687f0c4a6924eedc35333a601 |
| aspnetcore-targeting-pack-9.0-9.0.6-1.el8_10.x86_64.rpm | SHA-256: 1344d5a0f0e1eaa9bd3373ffc4effb8c614c02a76ca0c9ee0cba94e26cd919d0 |
| dotnet-9.0.107-1.el8_10.x86_64.rpm | SHA-256: 8fc1beb100fbd7f8b53e667ae80374fef5369556ad50426d11c903348949e25e |
| dotnet-apphost-pack-9.0-9.0.6-1.el8_10.x86_64.rpm | SHA-256: d1150675916cc05640724f94732773097f1aaceaaf1791de395bd9f0e4ebf193 |
| dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el8_10.x86_64.rpm | SHA-256: 9499856b5dc6938c3ebf4099fcf07f1f6f245f820dc3755bb01237ec99e3c05b |
| dotnet-host-9.0.6-1.el8_10.x86_64.rpm | SHA-256: 3ce4e6ba2f10c97d251c561e1c51f16895e92e6257e0ee730ddf4c1afb716d9d |
| dotnet-host-debuginfo-9.0.6-1.el8_10.x86_64.rpm | SHA-256: 30010c3df8cca4ba66dcba29f5469cfda16749f699be20384b025199cf42eebe |
| dotnet-hostfxr-9.0-9.0.6-1.el8_10.x86_64.rpm | SHA-256: cd8f1166fee29187b5ff3271381d5b602f92a770ecb84a73151c113ad0e1e199 |
| dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el8_10.x86_64.rpm | SHA-256: 90dc22bc9650ca39cfc363a19048c6c681b357c3c4873aa68e4dc8424131d25c |
| dotnet-runtime-9.0-9.0.6-1.el8_10.x86_64.rpm | SHA-256: 4fa317b0e46ce478ec835bdaace028b627384540c20dee03b8ed4633a1dbe9a1 |
| dotnet-runtime-9.0-debuginfo-9.0.6-1.el8_10.x86_64.rpm | SHA-256: 09a3325143176af2eb84ffb400b00c087593cad7b7033a087fb68d50355e7b9d |
| dotnet-runtime-dbg-9.0-9.0.6-1.el8_10.x86_64.rpm | SHA-256: 573c61157945c6aa377fb88e43ca7b14014fa22eec646b97626ef94cb949922e |
| dotnet-sdk-9.0-9.0.107-1.el8_10.x86_64.rpm | SHA-256: 406e8ea26df8f88bd18ef575cdaaed9a15e8143df6cdb698d9c7ea94b2ddc191 |
| dotnet-sdk-9.0-debuginfo-9.0.107-1.el8_10.x86_64.rpm | SHA-256: b0d2ba38c1a68a19690ecaa3b41b063d289e5b0be7fe76dd017177a7705ac8f4 |
| dotnet-sdk-aot-9.0-9.0.107-1.el8_10.x86_64.rpm | SHA-256: b4d8aabad1d7c0b5c6e6405b9254dfe7f0026ce99710e0c4be065c4a498dfc54 |
| dotnet-sdk-aot-9.0-debuginfo-9.0.107-1.el8_10.x86_64.rpm | SHA-256: 0c25b978511a57c7d9e631716ac97f1a38abfc35111fdf110169b4b9eb2a77cf |
| dotnet-sdk-dbg-9.0-9.0.107-1.el8_10.x86_64.rpm | SHA-256: 223ed1f5159fe4e04344ab2a3cf78dbf99bcd1ad13240525184cb150b38fdfbb |
| dotnet-targeting-pack-9.0-9.0.6-1.el8_10.x86_64.rpm | SHA-256: 4995e4087056986f802cb10d78d5235ec6bd3397232ea3c2aca116545dcecc0a |
| dotnet-templates-9.0-9.0.107-1.el8_10.x86_64.rpm | SHA-256: ac51ce9bbbc13cfe8e6045e92fb4ddbe49599a985dbf14ea3410b1842475f133 |
| dotnet9.0-debuginfo-9.0.107-1.el8_10.x86_64.rpm | SHA-256: 855e40931cf673c90717a0f063d6e3eadc9ae1b9796ffd84aa1d960a28059e3f |
| dotnet9.0-debugsource-9.0.107-1.el8_10.x86_64.rpm | SHA-256: 080d6ece62d74a8d31bcbffde414ea6d4dff01d5ce78d580a7e6ffc6a05bb859 |
| netstandard-targeting-pack-2.1-9.0.107-1.el8_10.x86_64.rpm | SHA-256: 6a33fdb7f5970a015bffeb6882a3e75c0523a3b0b3f4c2c18adb4dd430f488eb |
Red Hat Enterprise Linux for IBM z Systems 8
| SRPM | |
|---|---|
| dotnet9.0-9.0.107-1.el8_10.src.rpm | SHA-256: 441430e718e6bf3718ddf6beb05ac44a30a8a92c9abe449ac77504595c14f821 |
| s390x | |
| aspnetcore-runtime-9.0-9.0.6-1.el8_10.s390x.rpm | SHA-256: b5b6c64dca53cf60df1c49f09146bbf0deb2077df4bbed617003129d5c19a0a1 |
| aspnetcore-runtime-dbg-9.0-9.0.6-1.el8_10.s390x.rpm | SHA-256: 92282e3068f7562ddd0502674b9fab942e10e38afa5303b3adaf5a2c7c5ede48 |
| aspnetcore-targeting-pack-9.0-9.0.6-1.el8_10.s390x.rpm | SHA-256: 9b7658911d329dc261457a0a7f7618e6b7f777d8b95b7c77f07ba94f100708ae |
| dotnet-9.0.107-1.el8_10.s390x.rpm | SHA-256: f06f7a3dfbb067940918c2edbec544b9cf2bc8c1c823dff771118bdd9c108b7c |
| dotnet-apphost-pack-9.0-9.0.6-1.el8_10.s390x.rpm | SHA-256: 02452c605819f6bc85e3c9c6f7cb99930e5bb2191d62099fdbb7433d44a52cef |
| dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el8_10.s390x.rpm | SHA-256: 080f365e724a2d8e39070c9c5e3ab2ae50f013b2cf2a56171c4cf9134ecae546 |
| dotnet-host-9.0.6-1.el8_10.s390x.rpm | SHA-256: 7b9ddaf38a5a7c670ff503e12239ffbd7470ae4fef0a07be84e9c4364d356a69 |
| dotnet-host-debuginfo-9.0.6-1.el8_10.s390x.rpm | SHA-256: 235cf3c7923a402eb1173b0cdcc024e65f6ef9cc7315b271e1b1dbb3d5a68e6b |
| dotnet-hostfxr-9.0-9.0.6-1.el8_10.s390x.rpm | SHA-256: 969e29b04fc0240935712ae0970dcc6f51dfc5f1c3fcc769f9039c6d26783c61 |
| dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el8_10.s390x.rpm | SHA-256: 3705528c4cb44b9aa8787f2772cdc4ba52fcafc94dd81e7a85b05f141f7f5b75 |
| dotnet-runtime-9.0-9.0.6-1.el8_10.s390x.rpm | SHA-256: 550463cc629b1a582edc2242eef8c9a2f88f311631654361c0d612bce8324025 |
| dotnet-runtime-9.0-debuginfo-9.0.6-1.el8_10.s390x.rpm | SHA-256: 23c0d0886148ca144b876dc08e04615fe574cd6e795936ec8e209d7b7e4b4463 |
| dotnet-runtime-dbg-9.0-9.0.6-1.el8_10.s390x.rpm | SHA-256: 9e7dd8a7d7736fde7c9343ff42fcec0268c45cf13ca625bcb1731ad4286a80d2 |
| dotnet-sdk-9.0-9.0.107-1.el8_10.s390x.rpm | SHA-256: 4cf9dacd15c09e16a81774712314019437c7c214cd3c0aec6c4d1cc0f9653f4e |
| dotnet-sdk-9.0-debuginfo-9.0.107-1.el8_10.s390x.rpm | SHA-256: c8fd03bd87ffecb6c7d69975b24178d0a47831b95bc31e50ec2efa0c5b71a969 |
| dotnet-sdk-dbg-9.0-9.0.107-1.el8_10.s390x.rpm | SHA-256: 7c8b2c80f121fb23573e91f4dfc36508c558122732261cc7137b0d3f4ea61038 |
| dotnet-targeting-pack-9.0-9.0.6-1.el8_10.s390x.rpm | SHA-256: 86d232c2541088eb1c1669da05cac800d32dd13cbbabf126fe51b8e0fda77cce |
| dotnet-templates-9.0-9.0.107-1.el8_10.s390x.rpm | SHA-256: d35738267ca9af66785d418842d250017e7c6e5e87f8f4402829fd59065dc78b |
| dotnet9.0-debuginfo-9.0.107-1.el8_10.s390x.rpm | SHA-256: 37cb24e61f90c80108efd647d161afb3e24c83d0f79301e0856f1ddfb1876f21 |
| dotnet9.0-debugsource-9.0.107-1.el8_10.s390x.rpm | SHA-256: f316ff0388cd7200089ec26985a9e67a31a2d1f11e4468c5917aaa66a17e1a8c |
| netstandard-targeting-pack-2.1-9.0.107-1.el8_10.s390x.rpm | SHA-256: 48b851e3c7198057ea489fcb76d12a0f0c9bdc2d7511e3aaa518f09f1ac3fd11 |
Red Hat Enterprise Linux for Power, little endian 8
| SRPM | |
|---|---|
| dotnet9.0-9.0.107-1.el8_10.src.rpm | SHA-256: 441430e718e6bf3718ddf6beb05ac44a30a8a92c9abe449ac77504595c14f821 |
| ppc64le | |
| aspnetcore-runtime-9.0-9.0.6-1.el8_10.ppc64le.rpm | SHA-256: e6a1775913cfebee8c594297c6cfb0204164ff16a43bc489a6f0acac805de6d9 |
| aspnetcore-runtime-dbg-9.0-9.0.6-1.el8_10.ppc64le.rpm | SHA-256: 0b662ea40def463279c96bbfed954b205e244efaaf5a8238deb9851640ddf76f |
| aspnetcore-targeting-pack-9.0-9.0.6-1.el8_10.ppc64le.rpm | SHA-256: a9bd88c62aff10e4fd1b274acaf9796486f63494628ed2043da39f132e101dcc |
| dotnet-9.0.107-1.el8_10.ppc64le.rpm | SHA-256: 03104040b4d60f82c3e3585de429e554a97b5d8fcb3b90d8c777d5b3d6ae35e9 |
| dotnet-apphost-pack-9.0-9.0.6-1.el8_10.ppc64le.rpm | SHA-256: 0aff11c3203290cb4a1bb8c9fb529ca527ac39d1a440645de555bc6ed566aa81 |
| dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el8_10.ppc64le.rpm | SHA-256: 7fdebd581ea694e9e88eb0d4eecac96362bb40b6ff448b4e3dde3724adcccafa |
| dotnet-host-9.0.6-1.el8_10.ppc64le.rpm | SHA-256: f6ad4c772da1cfc32583dbb65dfb850e057c2717f979e0545107ccfe0ad4bdff |
| dotnet-host-debuginfo-9.0.6-1.el8_10.ppc64le.rpm | SHA-256: 702eff2ce6cc685db8096b30c34977e2575ddea105ea19e2282fbb1203fe02be |
| dotnet-hostfxr-9.0-9.0.6-1.el8_10.ppc64le.rpm | SHA-256: 9209afb68945c240ef4f02a682b8fb91e343b508e747acac13b494f009aae69a |
| dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el8_10.ppc64le.rpm | SHA-256: b9564b9882e8d211ca2744efa027575c415a219f05231d595a43ac38661caa3d |
| dotnet-runtime-9.0-9.0.6-1.el8_10.ppc64le.rpm | SHA-256: 61fb1eace6ca27d12399b7815e954c8ab8e67d69b91ba4bb17457fa5928df114 |
| dotnet-runtime-9.0-debuginfo-9.0.6-1.el8_10.ppc64le.rpm | SHA-256: 6c84bba5dc293e2b9bceea540bbf8249c1a9edacad339aeba40e802c68217a6d |
| dotnet-runtime-dbg-9.0-9.0.6-1.el8_10.ppc64le.rpm | SHA-256: b29094b596d505f0b5ed3126ac581c950e9076e23e20725fd48f5db058e975e3 |
| dotnet-sdk-9.0-9.0.107-1.el8_10.ppc64le.rpm | SHA-256: 6ec8cf1b39e421be1a71ace1d287a4705991a922222934e860eb1529c0e8145c |
| dotnet-sdk-9.0-debuginfo-9.0.107-1.el8_10.ppc64le.rpm | SHA-256: 73e5f36711eb0d245433639fa1e3b5fb69df4bef21f20bf18a86d52b4343adb1 |
| dotnet-sdk-dbg-9.0-9.0.107-1.el8_10.ppc64le.rpm | SHA-256: 08c1125b4a2dfd7bfed1bd2844769ea4f57f770bbf30e85078f1a676b1a4fe07 |
| dotnet-targeting-pack-9.0-9.0.6-1.el8_10.ppc64le.rpm | SHA-256: a6df241476ddbdb49c0b91976cdbd1c815acf365e09a7c0a0409e2a4b40a530a |
| dotnet-templates-9.0-9.0.107-1.el8_10.ppc64le.rpm | SHA-256: cf6a7ca24cdc6d46b5c0d9d079d308e0f0323940d80f0c9c698f5e4b3d559482 |
| dotnet9.0-debuginfo-9.0.107-1.el8_10.ppc64le.rpm | SHA-256: 1e3e64511b717787448e348e01af2d7857b9e89e1ec6ab71cf2d87497b996b02 |
| dotnet9.0-debugsource-9.0.107-1.el8_10.ppc64le.rpm | SHA-256: 0a75a5dea7da3b5f6acf7bf89e205f4b919c6c651ab037b336ac393006cca666 |
| netstandard-targeting-pack-2.1-9.0.107-1.el8_10.ppc64le.rpm | SHA-256: 953954c08d20d4503ccd247c2b3c64b7df5f0380410458693a335a920b86c3ff |
Red Hat Enterprise Linux for ARM 64 8
| SRPM | |
|---|---|
| dotnet9.0-9.0.107-1.el8_10.src.rpm | SHA-256: 441430e718e6bf3718ddf6beb05ac44a30a8a92c9abe449ac77504595c14f821 |
| aarch64 | |
| aspnetcore-runtime-9.0-9.0.6-1.el8_10.aarch64.rpm | SHA-256: f213ff2aa4f0eb75758c75cc14b799038b0e17123eafad47e9c8c15a97fdd0c4 |
| aspnetcore-runtime-dbg-9.0-9.0.6-1.el8_10.aarch64.rpm | SHA-256: 20c5cebf887568635a5899a46ba18b099a62aea6cb04953f0a92beb93b674cf6 |
| aspnetcore-targeting-pack-9.0-9.0.6-1.el8_10.aarch64.rpm | SHA-256: 0bb477ddb38406f83f62ff2a1361b79cb43f123527522f3f05b5b59efb940d96 |
| dotnet-9.0.107-1.el8_10.aarch64.rpm | SHA-256: adf311b86548f10b6c4fc8e438453983062518b43efb9ca3c49dc2515def6974 |
| dotnet-apphost-pack-9.0-9.0.6-1.el8_10.aarch64.rpm | SHA-256: b4037eb23a64d0b3a8337839dc3558e0a97909486cd6b6c9553d40b229d930f4 |
| dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el8_10.aarch64.rpm | SHA-256: 9e48aebc2c261949a8aa91d7c09a615ec40834eb79e779c3b24d815d0a77ed48 |
| dotnet-host-9.0.6-1.el8_10.aarch64.rpm | SHA-256: 89acf7ac0ae80ca67c5d98b0283a468b854ab3521409289db8273248c84ea0fc |
| dotnet-host-debuginfo-9.0.6-1.el8_10.aarch64.rpm | SHA-256: 6ff5eec81f2a690812ef61501195cc62a6d36e33be6733a143b18f629bf7782f |
| dotnet-hostfxr-9.0-9.0.6-1.el8_10.aarch64.rpm | SHA-256: 5a18078fbe5cf56b97499f063235b87c17f51985b8ea669c16e9d5276237dad6 |
| dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el8_10.aarch64.rpm | SHA-256: 0d4c51268962a7b2ae26ab3f6a4ac1fcf4aae99a15215eddbd8dbd391cad8a26 |
| dotnet-runtime-9.0-9.0.6-1.el8_10.aarch64.rpm | SHA-256: 79b6ac488410f69b5a6093785ee0d72ffd3a810ad1b17dcf1d247d900fe90c82 |
| dotnet-runtime-9.0-debuginfo-9.0.6-1.el8_10.aarch64.rpm | SHA-256: c4b0c6a1a2320d8e9bd956414079abd94edf8d608bbcb0edecb135519d4e641d |
| dotnet-runtime-dbg-9.0-9.0.6-1.el8_10.aarch64.rpm | SHA-256: 3de479b8052972d153a8c1b3f4306a58b73dc6af28f2a0c19a34f968fc1ce5f0 |
| dotnet-sdk-9.0-9.0.107-1.el8_10.aarch64.rpm | SHA-256: ca8624fa9aa4bbcca8cd41b4b459d6cba9383bd01c289b9a330618c2e61366cd |
| dotnet-sdk-9.0-debuginfo-9.0.107-1.el8_10.aarch64.rpm | SHA-256: 11e9ccbe505e6605c418cdcba0880549c931adc9fe0b8633e67be784a6cd740a |
| dotnet-sdk-aot-9.0-9.0.107-1.el8_10.aarch64.rpm | SHA-256: 11ebfc677f63d817c00aea795cc8d08431b2ab9f63381f627d1a386b8f23d889 |
| dotnet-sdk-aot-9.0-debuginfo-9.0.107-1.el8_10.aarch64.rpm | SHA-256: 22029eff01b577f059fe9989dba030efc3579041f19a57381d9d7baaf5739567 |
| dotnet-sdk-dbg-9.0-9.0.107-1.el8_10.aarch64.rpm | SHA-256: 935a0b7b63e2032ea36f61b2322bb1a4f3c8fcb9f34f17fdc3bf83382c7cb372 |
| dotnet-targeting-pack-9.0-9.0.6-1.el8_10.aarch64.rpm | SHA-256: 9e9b9e8e76b83d62c9a926219cb59e7b4ddd6a0b3fb039935c6394e2df10e66d |
| dotnet-templates-9.0-9.0.107-1.el8_10.aarch64.rpm | SHA-256: 37857689c91f2a8eb23e86bc63d6ce4163f49538691f779c1bbe1b57ac7532c0 |
| dotnet9.0-debuginfo-9.0.107-1.el8_10.aarch64.rpm | SHA-256: e29fb0bd59889d57e4ff41d739b743cbad4f017b0b413a250f5b28360561b4bb |
| dotnet9.0-debugsource-9.0.107-1.el8_10.aarch64.rpm | SHA-256: 5d8538e4c4992b70e36e9e49c5ff889c382a0a89f9f1f7450fd452ac79d750e8 |
| netstandard-targeting-pack-2.1-9.0.107-1.el8_10.aarch64.rpm | SHA-256: 99388dcd1a15bd49076b2e815952d2b6bd18ea032330e144584988b056135eb8 |
Red Hat CodeReady Linux Builder for x86_64 8
| SRPM | |
|---|---|
| x86_64 | |
| dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el8_10.x86_64.rpm | SHA-256: 9499856b5dc6938c3ebf4099fcf07f1f6f245f820dc3755bb01237ec99e3c05b |
| dotnet-host-debuginfo-9.0.6-1.el8_10.x86_64.rpm | SHA-256: 30010c3df8cca4ba66dcba29f5469cfda16749f699be20384b025199cf42eebe |
| dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el8_10.x86_64.rpm | SHA-256: 90dc22bc9650ca39cfc363a19048c6c681b357c3c4873aa68e4dc8424131d25c |
| dotnet-runtime-9.0-debuginfo-9.0.6-1.el8_10.x86_64.rpm | SHA-256: 09a3325143176af2eb84ffb400b00c087593cad7b7033a087fb68d50355e7b9d |
| dotnet-sdk-9.0-debuginfo-9.0.107-1.el8_10.x86_64.rpm | SHA-256: b0d2ba38c1a68a19690ecaa3b41b063d289e5b0be7fe76dd017177a7705ac8f4 |
| dotnet-sdk-9.0-source-built-artifacts-9.0.107-1.el8_10.x86_64.rpm | SHA-256: a9c06395e954703e43aafda296f174a6f3cb31ebb52b4515b5f60572cf9557cb |
| dotnet-sdk-aot-9.0-debuginfo-9.0.107-1.el8_10.x86_64.rpm | SHA-256: 0c25b978511a57c7d9e631716ac97f1a38abfc35111fdf110169b4b9eb2a77cf |
| dotnet9.0-debuginfo-9.0.107-1.el8_10.x86_64.rpm | SHA-256: 855e40931cf673c90717a0f063d6e3eadc9ae1b9796ffd84aa1d960a28059e3f |
| dotnet9.0-debugsource-9.0.107-1.el8_10.x86_64.rpm | SHA-256: 080d6ece62d74a8d31bcbffde414ea6d4dff01d5ce78d580a7e6ffc6a05bb859 |
Red Hat CodeReady Linux Builder for Power, little endian 8
| SRPM | |
|---|---|
| ppc64le | |
| dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el8_10.ppc64le.rpm | SHA-256: 7fdebd581ea694e9e88eb0d4eecac96362bb40b6ff448b4e3dde3724adcccafa |
| dotnet-host-debuginfo-9.0.6-1.el8_10.ppc64le.rpm | SHA-256: 702eff2ce6cc685db8096b30c34977e2575ddea105ea19e2282fbb1203fe02be |
| dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el8_10.ppc64le.rpm | SHA-256: b9564b9882e8d211ca2744efa027575c415a219f05231d595a43ac38661caa3d |
| dotnet-runtime-9.0-debuginfo-9.0.6-1.el8_10.ppc64le.rpm | SHA-256: 6c84bba5dc293e2b9bceea540bbf8249c1a9edacad339aeba40e802c68217a6d |
| dotnet-sdk-9.0-debuginfo-9.0.107-1.el8_10.ppc64le.rpm | SHA-256: 73e5f36711eb0d245433639fa1e3b5fb69df4bef21f20bf18a86d52b4343adb1 |
| dotnet-sdk-9.0-source-built-artifacts-9.0.107-1.el8_10.ppc64le.rpm | SHA-256: a0b2a8483cb64a5ddc51e94f63e696a836389c5b7362fbff346196d932ff3118 |
| dotnet9.0-debuginfo-9.0.107-1.el8_10.ppc64le.rpm | SHA-256: 1e3e64511b717787448e348e01af2d7857b9e89e1ec6ab71cf2d87497b996b02 |
| dotnet9.0-debugsource-9.0.107-1.el8_10.ppc64le.rpm | SHA-256: 0a75a5dea7da3b5f6acf7bf89e205f4b919c6c651ab037b336ac393006cca666 |
Red Hat CodeReady Linux Builder for ARM 64 8
| SRPM | |
|---|---|
| aarch64 | |
| dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el8_10.aarch64.rpm | SHA-256: 9e48aebc2c261949a8aa91d7c09a615ec40834eb79e779c3b24d815d0a77ed48 |
| dotnet-host-debuginfo-9.0.6-1.el8_10.aarch64.rpm | SHA-256: 6ff5eec81f2a690812ef61501195cc62a6d36e33be6733a143b18f629bf7782f |
| dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el8_10.aarch64.rpm | SHA-256: 0d4c51268962a7b2ae26ab3f6a4ac1fcf4aae99a15215eddbd8dbd391cad8a26 |
| dotnet-runtime-9.0-debuginfo-9.0.6-1.el8_10.aarch64.rpm | SHA-256: c4b0c6a1a2320d8e9bd956414079abd94edf8d608bbcb0edecb135519d4e641d |
| dotnet-sdk-9.0-debuginfo-9.0.107-1.el8_10.aarch64.rpm | SHA-256: 11e9ccbe505e6605c418cdcba0880549c931adc9fe0b8633e67be784a6cd740a |
| dotnet-sdk-9.0-source-built-artifacts-9.0.107-1.el8_10.aarch64.rpm | SHA-256: 57c118af97d489a5499e59dd1ff36ac4e08506f72e1fa9f492dfb564246cb873 |
| dotnet-sdk-aot-9.0-debuginfo-9.0.107-1.el8_10.aarch64.rpm | SHA-256: 22029eff01b577f059fe9989dba030efc3579041f19a57381d9d7baaf5739567 |
| dotnet9.0-debuginfo-9.0.107-1.el8_10.aarch64.rpm | SHA-256: e29fb0bd59889d57e4ff41d739b743cbad4f017b0b413a250f5b28360561b4bb |
| dotnet9.0-debugsource-9.0.107-1.el8_10.aarch64.rpm | SHA-256: 5d8538e4c4992b70e36e9e49c5ff889c382a0a89f9f1f7450fd452ac79d750e8 |
Red Hat CodeReady Linux Builder for IBM z Systems 8
| SRPM | |
|---|---|
| s390x | |
| dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el8_10.s390x.rpm | SHA-256: 080f365e724a2d8e39070c9c5e3ab2ae50f013b2cf2a56171c4cf9134ecae546 |
| dotnet-host-debuginfo-9.0.6-1.el8_10.s390x.rpm | SHA-256: 235cf3c7923a402eb1173b0cdcc024e65f6ef9cc7315b271e1b1dbb3d5a68e6b |
| dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el8_10.s390x.rpm | SHA-256: 3705528c4cb44b9aa8787f2772cdc4ba52fcafc94dd81e7a85b05f141f7f5b75 |
| dotnet-runtime-9.0-debuginfo-9.0.6-1.el8_10.s390x.rpm | SHA-256: 23c0d0886148ca144b876dc08e04615fe574cd6e795936ec8e209d7b7e4b4463 |
| dotnet-sdk-9.0-debuginfo-9.0.107-1.el8_10.s390x.rpm | SHA-256: c8fd03bd87ffecb6c7d69975b24178d0a47831b95bc31e50ec2efa0c5b71a969 |
| dotnet-sdk-9.0-source-built-artifacts-9.0.107-1.el8_10.s390x.rpm | SHA-256: bbcab6a91649d530075bea54d25eb3c9be93f28b91569e86c938485a00ec9a13 |
| dotnet9.0-debuginfo-9.0.107-1.el8_10.s390x.rpm | SHA-256: 37cb24e61f90c80108efd647d161afb3e24c83d0f79301e0856f1ddfb1876f21 |
| dotnet9.0-debugsource-9.0.107-1.el8_10.s390x.rpm | SHA-256: f316ff0388cd7200089ec26985a9e67a31a2d1f11e4468c5917aaa66a17e1a8c |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.