Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9066 - Security Advisory
Issued:
2025-06-16
Updated:
2025-06-16

RHSA-2025:9066 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.117 and .NET Runtime 8.0.17.Security Fix(es):

  • dotnet: .NET Remote Code Vulnerability (CVE-2025-30399)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2369701 - CVE-2025-30399 dotnet: .NET Remote Code Vulnerability

CVEs

  • CVE-2025-30399

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.117-1.el9_4.src.rpm SHA-256: 750405fd5d64aa7ca4d0a8e8d3ba0a86e14eaffbcce96009ad0039d2e148f64b
x86_64
aspnetcore-runtime-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: c57e9579dea766405f4c9273af2d4862d4c6bebaabc0af8f71fe221a1908e5d6
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: 798edf12f2ab287c4bffe6d23068de5fe4bd8ae552ba4d4a00e0382a595dbe9e
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: 6d7ac27d0277adbac8870714830a84ccfe3ed19fb76bbfba0d823f1186139eef
dotnet-apphost-pack-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: f7361b7e23335778371e21dabbd477c490cfac3ff346769a966887d869a87e02
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_4.x86_64.rpm SHA-256: 71504b3436eba9090e7b2a2aba102b60847929165ae34b8e8270175581f4eaf4
dotnet-host-8.0.17-1.el9_4.x86_64.rpm SHA-256: dc7e6081e68cdfb0ec05b11717c8f440b1e47f8ceb2911f7b75d82669cfa1da6
dotnet-host-debuginfo-8.0.17-1.el9_4.x86_64.rpm SHA-256: 7569929d7b28421caa5d37b7081727d20cca704a78792c717244581497012a66
dotnet-hostfxr-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: 21d3cea4034545e8069fd699a5171c5a941408fe10c2e20d1cee01809877a520
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_4.x86_64.rpm SHA-256: 6e57637036702c933aa20baf110584651df134f130befc7a334f3ed370cef481
dotnet-runtime-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: 2cb6a07e4e75c2ec53f677567e4795712a2ea236ab7c6b862426d692e55db330
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_4.x86_64.rpm SHA-256: 8874e43e69ffa66b9a20c3e5a58eabe4ca9b21b5a4af4b44df3d236d2a9ef72e
dotnet-runtime-dbg-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: c729067cff33298941189cb4cee994b4d9385894c007d8183f919ceb0340af12
dotnet-sdk-8.0-8.0.117-1.el9_4.x86_64.rpm SHA-256: 8530db9d38eb509d539c6b4d6f56bed8cf8cbc9043a2cfb45ec819cc537989ac
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_4.x86_64.rpm SHA-256: 950b3b746c6b473616985962baaced272515149087234a23b51dad938af54601
dotnet-sdk-dbg-8.0-8.0.117-1.el9_4.x86_64.rpm SHA-256: a6dfda45f63501ac027350d86a3347c93aded7590bdacb02d89394070ea4ec14
dotnet-targeting-pack-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: be8a9c3f257254530a061f5e67effaa4b90629772b0d9a11b703c9b88458cf73
dotnet-templates-8.0-8.0.117-1.el9_4.x86_64.rpm SHA-256: 8eb958d56269233358ca2172f62376a17416bb5e27fe803f630965aec0ef572c
dotnet8.0-debuginfo-8.0.117-1.el9_4.x86_64.rpm SHA-256: f0467c89d7d1c06ff8a0ae01fe711d3982f54648f8230abbb69141c7b33f1ae8
dotnet8.0-debugsource-8.0.117-1.el9_4.x86_64.rpm SHA-256: d5e9f12135639327df714e7c49ebf2f1ba7f3f134329f04fe114111242efe1c0
netstandard-targeting-pack-2.1-8.0.117-1.el9_4.x86_64.rpm SHA-256: d9a20c6ee6622f562870e1d1b022e4ae72281fc883d64f7b89893982d7c14545

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
dotnet8.0-8.0.117-1.el9_4.src.rpm SHA-256: 750405fd5d64aa7ca4d0a8e8d3ba0a86e14eaffbcce96009ad0039d2e148f64b
x86_64
aspnetcore-runtime-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: c57e9579dea766405f4c9273af2d4862d4c6bebaabc0af8f71fe221a1908e5d6
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: 798edf12f2ab287c4bffe6d23068de5fe4bd8ae552ba4d4a00e0382a595dbe9e
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: 6d7ac27d0277adbac8870714830a84ccfe3ed19fb76bbfba0d823f1186139eef
dotnet-apphost-pack-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: f7361b7e23335778371e21dabbd477c490cfac3ff346769a966887d869a87e02
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_4.x86_64.rpm SHA-256: 71504b3436eba9090e7b2a2aba102b60847929165ae34b8e8270175581f4eaf4
dotnet-host-8.0.17-1.el9_4.x86_64.rpm SHA-256: dc7e6081e68cdfb0ec05b11717c8f440b1e47f8ceb2911f7b75d82669cfa1da6
dotnet-host-debuginfo-8.0.17-1.el9_4.x86_64.rpm SHA-256: 7569929d7b28421caa5d37b7081727d20cca704a78792c717244581497012a66
dotnet-hostfxr-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: 21d3cea4034545e8069fd699a5171c5a941408fe10c2e20d1cee01809877a520
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_4.x86_64.rpm SHA-256: 6e57637036702c933aa20baf110584651df134f130befc7a334f3ed370cef481
dotnet-runtime-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: 2cb6a07e4e75c2ec53f677567e4795712a2ea236ab7c6b862426d692e55db330
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_4.x86_64.rpm SHA-256: 8874e43e69ffa66b9a20c3e5a58eabe4ca9b21b5a4af4b44df3d236d2a9ef72e
dotnet-runtime-dbg-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: c729067cff33298941189cb4cee994b4d9385894c007d8183f919ceb0340af12
dotnet-sdk-8.0-8.0.117-1.el9_4.x86_64.rpm SHA-256: 8530db9d38eb509d539c6b4d6f56bed8cf8cbc9043a2cfb45ec819cc537989ac
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_4.x86_64.rpm SHA-256: 950b3b746c6b473616985962baaced272515149087234a23b51dad938af54601
dotnet-sdk-dbg-8.0-8.0.117-1.el9_4.x86_64.rpm SHA-256: a6dfda45f63501ac027350d86a3347c93aded7590bdacb02d89394070ea4ec14
dotnet-targeting-pack-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: be8a9c3f257254530a061f5e67effaa4b90629772b0d9a11b703c9b88458cf73
dotnet-templates-8.0-8.0.117-1.el9_4.x86_64.rpm SHA-256: 8eb958d56269233358ca2172f62376a17416bb5e27fe803f630965aec0ef572c
dotnet8.0-debuginfo-8.0.117-1.el9_4.x86_64.rpm SHA-256: f0467c89d7d1c06ff8a0ae01fe711d3982f54648f8230abbb69141c7b33f1ae8
dotnet8.0-debugsource-8.0.117-1.el9_4.x86_64.rpm SHA-256: d5e9f12135639327df714e7c49ebf2f1ba7f3f134329f04fe114111242efe1c0
netstandard-targeting-pack-2.1-8.0.117-1.el9_4.x86_64.rpm SHA-256: d9a20c6ee6622f562870e1d1b022e4ae72281fc883d64f7b89893982d7c14545

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.117-1.el9_4.src.rpm SHA-256: 750405fd5d64aa7ca4d0a8e8d3ba0a86e14eaffbcce96009ad0039d2e148f64b
s390x
aspnetcore-runtime-8.0-8.0.17-1.el9_4.s390x.rpm SHA-256: 7665a1efb0123fe760119e1836c33fb7abd9c4486292e43be3e0fa6ed635cba0
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_4.s390x.rpm SHA-256: 231e0a42777a17d8ed4ebd11656ec248e7f8cc73e4b0c760fc9d27a4781aacac
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_4.s390x.rpm SHA-256: ef6c650a3bf7b5d75e46b39a4104f73dd64f6e1293d87e2ff1dbfa6c9e7b65ff
dotnet-apphost-pack-8.0-8.0.17-1.el9_4.s390x.rpm SHA-256: 6e45f9c820b9937c0fd8b3bc65680ffbac7782cc39a37329c3d22724b75e77db
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_4.s390x.rpm SHA-256: 224a9b4bd7bd6d839abe94c9015d4a91459dd47e1038888f96f7f15a10fc293b
dotnet-host-8.0.17-1.el9_4.s390x.rpm SHA-256: eb52d6e1df0a0fb553b13431553723230755cbf595f74ac460ee42379f8df726
dotnet-host-debuginfo-8.0.17-1.el9_4.s390x.rpm SHA-256: 1d18e164bd31dc12037e4f2240b505ce246c4a418a049ec039cebd0b93941da0
dotnet-hostfxr-8.0-8.0.17-1.el9_4.s390x.rpm SHA-256: 5e7661613b55d028738084fc1fa29e0dcfb759adba039dd12e78a92462bd8aaa
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_4.s390x.rpm SHA-256: b8c019e3394a4260ebde18de00038214877bc3b33208b2649b20efeb258e7381
dotnet-runtime-8.0-8.0.17-1.el9_4.s390x.rpm SHA-256: 3d057bc7ccbabb2f7574e0921d707c7427205ed9da9adef9e01a5178af76cb0d
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_4.s390x.rpm SHA-256: 8f7648acd13ac70adac0a8cbbd1a97a3d573301bd060a8720213750283f45e4f
dotnet-runtime-dbg-8.0-8.0.17-1.el9_4.s390x.rpm SHA-256: 1809287a602c3d1fcf5ac005ead4c1d77018af012b764426f64216d34be5f8b7
dotnet-sdk-8.0-8.0.117-1.el9_4.s390x.rpm SHA-256: aabee9b6a43efe875375a9661e97b370de5702fa47d30e05add985e4929bbe6c
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_4.s390x.rpm SHA-256: a1821f693ca5b6b1c40928c923e1904958a81b25ce804fd1fa01af0164248fcc
dotnet-sdk-dbg-8.0-8.0.117-1.el9_4.s390x.rpm SHA-256: 4073bfa3b699fc3551cd2e3b53eadca4c0f8ccae9afa4758011ea288e5fa9045
dotnet-targeting-pack-8.0-8.0.17-1.el9_4.s390x.rpm SHA-256: 8f10e67ddbb895f2477160067c74dbcfa9b3f29b760b272628123fc4f0f53af1
dotnet-templates-8.0-8.0.117-1.el9_4.s390x.rpm SHA-256: ecede25cfff59dde013b0fcfa655b7e1fbc6886633257daf14caa290bc6b9b33
dotnet8.0-debuginfo-8.0.117-1.el9_4.s390x.rpm SHA-256: 25d93355b7d16434e0bdef998d294c239d1dd67cdda0b6e40bfa59feec3ac275
dotnet8.0-debugsource-8.0.117-1.el9_4.s390x.rpm SHA-256: 1f9ceda523b93c49588cb2c07b9193ac88150202e1ae70fc8e316ce3f5d20e33
netstandard-targeting-pack-2.1-8.0.117-1.el9_4.s390x.rpm SHA-256: 94d215ea3b7177cf6eeae6c1c5152a834848ac76156709f49d9c18211561470e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.117-1.el9_4.src.rpm SHA-256: 750405fd5d64aa7ca4d0a8e8d3ba0a86e14eaffbcce96009ad0039d2e148f64b
ppc64le
aspnetcore-runtime-8.0-8.0.17-1.el9_4.ppc64le.rpm SHA-256: 0865c565cc8a1515b8479a9f02815a1279d00fab7a19da36644f39b62a1ae254
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_4.ppc64le.rpm SHA-256: 7eeb5cc75b1fe01538a211ed215d659479bb66d4c0b277e7d1e46fd6bd7b8a9b
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_4.ppc64le.rpm SHA-256: 7a523e1223fccf43dc58e94fe681302522f6d20243bc2217d39b697c55410340
dotnet-apphost-pack-8.0-8.0.17-1.el9_4.ppc64le.rpm SHA-256: 9787c15f8f581e0535be49c6871e9ee5cd66f4c2878fc827421b546d44ef80c8
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_4.ppc64le.rpm SHA-256: e36fd2831c0bd2444d97c8c5ce30244fa4653a77ce4d9ede6abba434e6923331
dotnet-host-8.0.17-1.el9_4.ppc64le.rpm SHA-256: 6e722608c7bd0376c60e2f9a0bed8870ee5687600f9e3b498aecce443e30264b
dotnet-host-debuginfo-8.0.17-1.el9_4.ppc64le.rpm SHA-256: c904fe7f94cf767cb83bfa30d673f43e794ee6289d98433a09c393411d78b025
dotnet-hostfxr-8.0-8.0.17-1.el9_4.ppc64le.rpm SHA-256: bf5de241d7f4c932b6bd1a5f25a661b18752e4a86832374ff2bf49a1f568db2d
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_4.ppc64le.rpm SHA-256: f840b19bf67891aae978b553381b0e95a9088f9e6280a99ce39b8c7178ca96ae
dotnet-runtime-8.0-8.0.17-1.el9_4.ppc64le.rpm SHA-256: c18207c53f7b38f77987f050a66018714a5b8df6bc6e28a7bbf113f94107c84e
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_4.ppc64le.rpm SHA-256: 0c6491f54e80b14e87c11bcda4ab83a98d412062e7abad649033f50b8cb08421
dotnet-runtime-dbg-8.0-8.0.17-1.el9_4.ppc64le.rpm SHA-256: 6c46ceb20c47c85b398bfc4bff9bb7fb68ab23b73839fde31e758a1b047ab19c
dotnet-sdk-8.0-8.0.117-1.el9_4.ppc64le.rpm SHA-256: 1e861b31296e7c4419e34dea1ab318610b79a73cf0140fe9caea716a0197b66a
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_4.ppc64le.rpm SHA-256: 757a53c42e47e6f198b526890ec4d34dbd31ec76bc813746865f5e87385fad20
dotnet-sdk-dbg-8.0-8.0.117-1.el9_4.ppc64le.rpm SHA-256: 8aae20619a1798a3783c29a4af089413b671829a5bcba7bd5619f2e0d9cb319d
dotnet-targeting-pack-8.0-8.0.17-1.el9_4.ppc64le.rpm SHA-256: 53119a2322a5ff4ee43f36f9f62a29af5692eadd54802a341f29d02b7d21c1a5
dotnet-templates-8.0-8.0.117-1.el9_4.ppc64le.rpm SHA-256: 749b432ace53a300e83714957da462cb45c667debbcb625617850382e6c4c91d
dotnet8.0-debuginfo-8.0.117-1.el9_4.ppc64le.rpm SHA-256: 64c70a825b72803ccb2de6c983cf2da0661dde8b5e65bb9c4d69a522d00121a8
dotnet8.0-debugsource-8.0.117-1.el9_4.ppc64le.rpm SHA-256: 9f9ca867e3e6e7bd1f2f84d8ea4ccb891d37180d9b2dfdafa53a5d377ec04a89
netstandard-targeting-pack-2.1-8.0.117-1.el9_4.ppc64le.rpm SHA-256: a26b6fa2857418420e8d4cb20761f779b259544f8c8a030929d979759980e68b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.117-1.el9_4.src.rpm SHA-256: 750405fd5d64aa7ca4d0a8e8d3ba0a86e14eaffbcce96009ad0039d2e148f64b
aarch64
aspnetcore-runtime-8.0-8.0.17-1.el9_4.aarch64.rpm SHA-256: 0bdb9f090269e23ad6fb3c680918d1555510c53055363dff2d2590c6a909273c
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_4.aarch64.rpm SHA-256: 8760597a7f42a5a24205537c6a90811a5d3f21a54576d723a11fdba86aeba8d4
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_4.aarch64.rpm SHA-256: 2c5af00b5aebd14000ab9222139c2b213c6ca798e287bceadd564bec3c47b091
dotnet-apphost-pack-8.0-8.0.17-1.el9_4.aarch64.rpm SHA-256: 6a811f04f8d54e8d1600e6eb73b7177405273f84350febcc3d7a1ff22e0b9e80
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_4.aarch64.rpm SHA-256: 84d5af8d1b7d9c829fa69b3ace9109d1b9f2cc5bba97f5a540467d758335f152
dotnet-host-8.0.17-1.el9_4.aarch64.rpm SHA-256: 2c4bb3bee9cde8d9911f51db7bd57ded70802baaa34fc31740dece0763f75329
dotnet-host-debuginfo-8.0.17-1.el9_4.aarch64.rpm SHA-256: 3057a519321dda061fc89ddc9f51d4c10ceb4a4f205ddb80cc84e6ec77b7ab62
dotnet-hostfxr-8.0-8.0.17-1.el9_4.aarch64.rpm SHA-256: f00ef070af8dfbf031ab6d1721fa6d497b1d84338e45dac1d5b050925ae9d77c
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_4.aarch64.rpm SHA-256: d4f7b0dc3e1969454ef6544491f79348039c0a13b92cf97bf8430ca095f43ce8
dotnet-runtime-8.0-8.0.17-1.el9_4.aarch64.rpm SHA-256: e26669cf86bd9b66346ea17bfac615d39e840a039083182593a87fba725690d8
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_4.aarch64.rpm SHA-256: e9917d261d589c3bc023a674de298392ee8c7d9ec46e2cf2b6a4fb425602ae30
dotnet-runtime-dbg-8.0-8.0.17-1.el9_4.aarch64.rpm SHA-256: 686ca52b2ff4b697840d7e1603ff0dea46d555c812835294e4762153438c2d83
dotnet-sdk-8.0-8.0.117-1.el9_4.aarch64.rpm SHA-256: 9f89b7de928dd17c7ad2859ef8c6421f7f8549f601c67c33b7d36156deb0e1cf
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_4.aarch64.rpm SHA-256: 8ed98f7d8f4fdf867d5b9caf13dcfa5a488403fee1f76a415e0d0cd813ed557c
dotnet-sdk-dbg-8.0-8.0.117-1.el9_4.aarch64.rpm SHA-256: f379c16b0a9f44349387705804851a5206b5eb8e1c32acb6ee57cba5f4824fbb
dotnet-targeting-pack-8.0-8.0.17-1.el9_4.aarch64.rpm SHA-256: 28b377aa6d1e248bd58d5c3fc3b7f84977bb9770e00145d90f10b590ca110eb0
dotnet-templates-8.0-8.0.117-1.el9_4.aarch64.rpm SHA-256: 58d2b47daadf9c305082229321248417594dcb338e26cdb18cb738bc0ab5e681
dotnet8.0-debuginfo-8.0.117-1.el9_4.aarch64.rpm SHA-256: f103caaf62059f553827cf83af3e59e5cb3fd2feea367d6924d67ad4f0c10588
dotnet8.0-debugsource-8.0.117-1.el9_4.aarch64.rpm SHA-256: 4cc78b58993d4387afa6faf32a314abd59e5e11f81244c02da15fd0b28e60864
netstandard-targeting-pack-2.1-8.0.117-1.el9_4.aarch64.rpm SHA-256: 53889b07f2bf4847a8bf2640f799e511b1eb3050fac14dfdd482c235db451143

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.117-1.el9_4.src.rpm SHA-256: 750405fd5d64aa7ca4d0a8e8d3ba0a86e14eaffbcce96009ad0039d2e148f64b
ppc64le
aspnetcore-runtime-8.0-8.0.17-1.el9_4.ppc64le.rpm SHA-256: 0865c565cc8a1515b8479a9f02815a1279d00fab7a19da36644f39b62a1ae254
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_4.ppc64le.rpm SHA-256: 7eeb5cc75b1fe01538a211ed215d659479bb66d4c0b277e7d1e46fd6bd7b8a9b
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_4.ppc64le.rpm SHA-256: 7a523e1223fccf43dc58e94fe681302522f6d20243bc2217d39b697c55410340
dotnet-apphost-pack-8.0-8.0.17-1.el9_4.ppc64le.rpm SHA-256: 9787c15f8f581e0535be49c6871e9ee5cd66f4c2878fc827421b546d44ef80c8
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_4.ppc64le.rpm SHA-256: e36fd2831c0bd2444d97c8c5ce30244fa4653a77ce4d9ede6abba434e6923331
dotnet-host-8.0.17-1.el9_4.ppc64le.rpm SHA-256: 6e722608c7bd0376c60e2f9a0bed8870ee5687600f9e3b498aecce443e30264b
dotnet-host-debuginfo-8.0.17-1.el9_4.ppc64le.rpm SHA-256: c904fe7f94cf767cb83bfa30d673f43e794ee6289d98433a09c393411d78b025
dotnet-hostfxr-8.0-8.0.17-1.el9_4.ppc64le.rpm SHA-256: bf5de241d7f4c932b6bd1a5f25a661b18752e4a86832374ff2bf49a1f568db2d
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_4.ppc64le.rpm SHA-256: f840b19bf67891aae978b553381b0e95a9088f9e6280a99ce39b8c7178ca96ae
dotnet-runtime-8.0-8.0.17-1.el9_4.ppc64le.rpm SHA-256: c18207c53f7b38f77987f050a66018714a5b8df6bc6e28a7bbf113f94107c84e
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_4.ppc64le.rpm SHA-256: 0c6491f54e80b14e87c11bcda4ab83a98d412062e7abad649033f50b8cb08421
dotnet-runtime-dbg-8.0-8.0.17-1.el9_4.ppc64le.rpm SHA-256: 6c46ceb20c47c85b398bfc4bff9bb7fb68ab23b73839fde31e758a1b047ab19c
dotnet-sdk-8.0-8.0.117-1.el9_4.ppc64le.rpm SHA-256: 1e861b31296e7c4419e34dea1ab318610b79a73cf0140fe9caea716a0197b66a
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_4.ppc64le.rpm SHA-256: 757a53c42e47e6f198b526890ec4d34dbd31ec76bc813746865f5e87385fad20
dotnet-sdk-dbg-8.0-8.0.117-1.el9_4.ppc64le.rpm SHA-256: 8aae20619a1798a3783c29a4af089413b671829a5bcba7bd5619f2e0d9cb319d
dotnet-targeting-pack-8.0-8.0.17-1.el9_4.ppc64le.rpm SHA-256: 53119a2322a5ff4ee43f36f9f62a29af5692eadd54802a341f29d02b7d21c1a5
dotnet-templates-8.0-8.0.117-1.el9_4.ppc64le.rpm SHA-256: 749b432ace53a300e83714957da462cb45c667debbcb625617850382e6c4c91d
dotnet8.0-debuginfo-8.0.117-1.el9_4.ppc64le.rpm SHA-256: 64c70a825b72803ccb2de6c983cf2da0661dde8b5e65bb9c4d69a522d00121a8
dotnet8.0-debugsource-8.0.117-1.el9_4.ppc64le.rpm SHA-256: 9f9ca867e3e6e7bd1f2f84d8ea4ccb891d37180d9b2dfdafa53a5d377ec04a89
netstandard-targeting-pack-2.1-8.0.117-1.el9_4.ppc64le.rpm SHA-256: a26b6fa2857418420e8d4cb20761f779b259544f8c8a030929d979759980e68b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.117-1.el9_4.src.rpm SHA-256: 750405fd5d64aa7ca4d0a8e8d3ba0a86e14eaffbcce96009ad0039d2e148f64b
x86_64
aspnetcore-runtime-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: c57e9579dea766405f4c9273af2d4862d4c6bebaabc0af8f71fe221a1908e5d6
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: 798edf12f2ab287c4bffe6d23068de5fe4bd8ae552ba4d4a00e0382a595dbe9e
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: 6d7ac27d0277adbac8870714830a84ccfe3ed19fb76bbfba0d823f1186139eef
dotnet-apphost-pack-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: f7361b7e23335778371e21dabbd477c490cfac3ff346769a966887d869a87e02
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_4.x86_64.rpm SHA-256: 71504b3436eba9090e7b2a2aba102b60847929165ae34b8e8270175581f4eaf4
dotnet-host-8.0.17-1.el9_4.x86_64.rpm SHA-256: dc7e6081e68cdfb0ec05b11717c8f440b1e47f8ceb2911f7b75d82669cfa1da6
dotnet-host-debuginfo-8.0.17-1.el9_4.x86_64.rpm SHA-256: 7569929d7b28421caa5d37b7081727d20cca704a78792c717244581497012a66
dotnet-hostfxr-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: 21d3cea4034545e8069fd699a5171c5a941408fe10c2e20d1cee01809877a520
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_4.x86_64.rpm SHA-256: 6e57637036702c933aa20baf110584651df134f130befc7a334f3ed370cef481
dotnet-runtime-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: 2cb6a07e4e75c2ec53f677567e4795712a2ea236ab7c6b862426d692e55db330
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_4.x86_64.rpm SHA-256: 8874e43e69ffa66b9a20c3e5a58eabe4ca9b21b5a4af4b44df3d236d2a9ef72e
dotnet-runtime-dbg-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: c729067cff33298941189cb4cee994b4d9385894c007d8183f919ceb0340af12
dotnet-sdk-8.0-8.0.117-1.el9_4.x86_64.rpm SHA-256: 8530db9d38eb509d539c6b4d6f56bed8cf8cbc9043a2cfb45ec819cc537989ac
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_4.x86_64.rpm SHA-256: 950b3b746c6b473616985962baaced272515149087234a23b51dad938af54601
dotnet-sdk-dbg-8.0-8.0.117-1.el9_4.x86_64.rpm SHA-256: a6dfda45f63501ac027350d86a3347c93aded7590bdacb02d89394070ea4ec14
dotnet-targeting-pack-8.0-8.0.17-1.el9_4.x86_64.rpm SHA-256: be8a9c3f257254530a061f5e67effaa4b90629772b0d9a11b703c9b88458cf73
dotnet-templates-8.0-8.0.117-1.el9_4.x86_64.rpm SHA-256: 8eb958d56269233358ca2172f62376a17416bb5e27fe803f630965aec0ef572c
dotnet8.0-debuginfo-8.0.117-1.el9_4.x86_64.rpm SHA-256: f0467c89d7d1c06ff8a0ae01fe711d3982f54648f8230abbb69141c7b33f1ae8
dotnet8.0-debugsource-8.0.117-1.el9_4.x86_64.rpm SHA-256: d5e9f12135639327df714e7c49ebf2f1ba7f3f134329f04fe114111242efe1c0
netstandard-targeting-pack-2.1-8.0.117-1.el9_4.x86_64.rpm SHA-256: d9a20c6ee6622f562870e1d1b022e4ae72281fc883d64f7b89893982d7c14545

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_4.x86_64.rpm SHA-256: 71504b3436eba9090e7b2a2aba102b60847929165ae34b8e8270175581f4eaf4
dotnet-host-debuginfo-8.0.17-1.el9_4.x86_64.rpm SHA-256: 7569929d7b28421caa5d37b7081727d20cca704a78792c717244581497012a66
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_4.x86_64.rpm SHA-256: 6e57637036702c933aa20baf110584651df134f130befc7a334f3ed370cef481
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_4.x86_64.rpm SHA-256: 8874e43e69ffa66b9a20c3e5a58eabe4ca9b21b5a4af4b44df3d236d2a9ef72e
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_4.x86_64.rpm SHA-256: 950b3b746c6b473616985962baaced272515149087234a23b51dad938af54601
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el9_4.x86_64.rpm SHA-256: 4e5e98e3ccebe7e4c3c79ded0dba909427f433634766f2a367ad215bb4cb586e
dotnet8.0-debuginfo-8.0.117-1.el9_4.x86_64.rpm SHA-256: f0467c89d7d1c06ff8a0ae01fe711d3982f54648f8230abbb69141c7b33f1ae8
dotnet8.0-debugsource-8.0.117-1.el9_4.x86_64.rpm SHA-256: d5e9f12135639327df714e7c49ebf2f1ba7f3f134329f04fe114111242efe1c0

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_4.ppc64le.rpm SHA-256: e36fd2831c0bd2444d97c8c5ce30244fa4653a77ce4d9ede6abba434e6923331
dotnet-host-debuginfo-8.0.17-1.el9_4.ppc64le.rpm SHA-256: c904fe7f94cf767cb83bfa30d673f43e794ee6289d98433a09c393411d78b025
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_4.ppc64le.rpm SHA-256: f840b19bf67891aae978b553381b0e95a9088f9e6280a99ce39b8c7178ca96ae
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_4.ppc64le.rpm SHA-256: 0c6491f54e80b14e87c11bcda4ab83a98d412062e7abad649033f50b8cb08421
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_4.ppc64le.rpm SHA-256: 757a53c42e47e6f198b526890ec4d34dbd31ec76bc813746865f5e87385fad20
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el9_4.ppc64le.rpm SHA-256: 58cc6bbdfcbf0dc41dff86e98d2efefb77aa1b5e932807284082888e26d745ec
dotnet8.0-debuginfo-8.0.117-1.el9_4.ppc64le.rpm SHA-256: 64c70a825b72803ccb2de6c983cf2da0661dde8b5e65bb9c4d69a522d00121a8
dotnet8.0-debugsource-8.0.117-1.el9_4.ppc64le.rpm SHA-256: 9f9ca867e3e6e7bd1f2f84d8ea4ccb891d37180d9b2dfdafa53a5d377ec04a89

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_4.s390x.rpm SHA-256: 224a9b4bd7bd6d839abe94c9015d4a91459dd47e1038888f96f7f15a10fc293b
dotnet-host-debuginfo-8.0.17-1.el9_4.s390x.rpm SHA-256: 1d18e164bd31dc12037e4f2240b505ce246c4a418a049ec039cebd0b93941da0
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_4.s390x.rpm SHA-256: b8c019e3394a4260ebde18de00038214877bc3b33208b2649b20efeb258e7381
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_4.s390x.rpm SHA-256: 8f7648acd13ac70adac0a8cbbd1a97a3d573301bd060a8720213750283f45e4f
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_4.s390x.rpm SHA-256: a1821f693ca5b6b1c40928c923e1904958a81b25ce804fd1fa01af0164248fcc
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el9_4.s390x.rpm SHA-256: ecb0667983ac623e23f70d238cf4c1017ee2df89756bfddd7cc337d027f37264
dotnet8.0-debuginfo-8.0.117-1.el9_4.s390x.rpm SHA-256: 25d93355b7d16434e0bdef998d294c239d1dd67cdda0b6e40bfa59feec3ac275
dotnet8.0-debugsource-8.0.117-1.el9_4.s390x.rpm SHA-256: 1f9ceda523b93c49588cb2c07b9193ac88150202e1ae70fc8e316ce3f5d20e33

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_4.aarch64.rpm SHA-256: 84d5af8d1b7d9c829fa69b3ace9109d1b9f2cc5bba97f5a540467d758335f152
dotnet-host-debuginfo-8.0.17-1.el9_4.aarch64.rpm SHA-256: 3057a519321dda061fc89ddc9f51d4c10ceb4a4f205ddb80cc84e6ec77b7ab62
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_4.aarch64.rpm SHA-256: d4f7b0dc3e1969454ef6544491f79348039c0a13b92cf97bf8430ca095f43ce8
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_4.aarch64.rpm SHA-256: e9917d261d589c3bc023a674de298392ee8c7d9ec46e2cf2b6a4fb425602ae30
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_4.aarch64.rpm SHA-256: 8ed98f7d8f4fdf867d5b9caf13dcfa5a488403fee1f76a415e0d0cd813ed557c
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el9_4.aarch64.rpm SHA-256: b41dd2844efb840b60e55fd965c0598e96c31aa5bb6172de1a776229cba88a9d
dotnet8.0-debuginfo-8.0.117-1.el9_4.aarch64.rpm SHA-256: f103caaf62059f553827cf83af3e59e5cb3fd2feea367d6924d67ad4f0c10588
dotnet8.0-debugsource-8.0.117-1.el9_4.aarch64.rpm SHA-256: 4cc78b58993d4387afa6faf32a314abd59e5e11f81244c02da15fd0b28e60864

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.117-1.el9_4.src.rpm SHA-256: 750405fd5d64aa7ca4d0a8e8d3ba0a86e14eaffbcce96009ad0039d2e148f64b
aarch64
aspnetcore-runtime-8.0-8.0.17-1.el9_4.aarch64.rpm SHA-256: 0bdb9f090269e23ad6fb3c680918d1555510c53055363dff2d2590c6a909273c
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_4.aarch64.rpm SHA-256: 8760597a7f42a5a24205537c6a90811a5d3f21a54576d723a11fdba86aeba8d4
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_4.aarch64.rpm SHA-256: 2c5af00b5aebd14000ab9222139c2b213c6ca798e287bceadd564bec3c47b091
dotnet-apphost-pack-8.0-8.0.17-1.el9_4.aarch64.rpm SHA-256: 6a811f04f8d54e8d1600e6eb73b7177405273f84350febcc3d7a1ff22e0b9e80
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_4.aarch64.rpm SHA-256: 84d5af8d1b7d9c829fa69b3ace9109d1b9f2cc5bba97f5a540467d758335f152
dotnet-host-8.0.17-1.el9_4.aarch64.rpm SHA-256: 2c4bb3bee9cde8d9911f51db7bd57ded70802baaa34fc31740dece0763f75329
dotnet-host-debuginfo-8.0.17-1.el9_4.aarch64.rpm SHA-256: 3057a519321dda061fc89ddc9f51d4c10ceb4a4f205ddb80cc84e6ec77b7ab62
dotnet-hostfxr-8.0-8.0.17-1.el9_4.aarch64.rpm SHA-256: f00ef070af8dfbf031ab6d1721fa6d497b1d84338e45dac1d5b050925ae9d77c
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_4.aarch64.rpm SHA-256: d4f7b0dc3e1969454ef6544491f79348039c0a13b92cf97bf8430ca095f43ce8
dotnet-runtime-8.0-8.0.17-1.el9_4.aarch64.rpm SHA-256: e26669cf86bd9b66346ea17bfac615d39e840a039083182593a87fba725690d8
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_4.aarch64.rpm SHA-256: e9917d261d589c3bc023a674de298392ee8c7d9ec46e2cf2b6a4fb425602ae30
dotnet-runtime-dbg-8.0-8.0.17-1.el9_4.aarch64.rpm SHA-256: 686ca52b2ff4b697840d7e1603ff0dea46d555c812835294e4762153438c2d83
dotnet-sdk-8.0-8.0.117-1.el9_4.aarch64.rpm SHA-256: 9f89b7de928dd17c7ad2859ef8c6421f7f8549f601c67c33b7d36156deb0e1cf
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_4.aarch64.rpm SHA-256: 8ed98f7d8f4fdf867d5b9caf13dcfa5a488403fee1f76a415e0d0cd813ed557c
dotnet-sdk-dbg-8.0-8.0.117-1.el9_4.aarch64.rpm SHA-256: f379c16b0a9f44349387705804851a5206b5eb8e1c32acb6ee57cba5f4824fbb
dotnet-targeting-pack-8.0-8.0.17-1.el9_4.aarch64.rpm SHA-256: 28b377aa6d1e248bd58d5c3fc3b7f84977bb9770e00145d90f10b590ca110eb0
dotnet-templates-8.0-8.0.117-1.el9_4.aarch64.rpm SHA-256: 58d2b47daadf9c305082229321248417594dcb338e26cdb18cb738bc0ab5e681
dotnet8.0-debuginfo-8.0.117-1.el9_4.aarch64.rpm SHA-256: f103caaf62059f553827cf83af3e59e5cb3fd2feea367d6924d67ad4f0c10588
dotnet8.0-debugsource-8.0.117-1.el9_4.aarch64.rpm SHA-256: 4cc78b58993d4387afa6faf32a314abd59e5e11f81244c02da15fd0b28e60864
netstandard-targeting-pack-2.1-8.0.117-1.el9_4.aarch64.rpm SHA-256: 53889b07f2bf4847a8bf2640f799e511b1eb3050fac14dfdd482c235db451143

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.117-1.el9_4.src.rpm SHA-256: 750405fd5d64aa7ca4d0a8e8d3ba0a86e14eaffbcce96009ad0039d2e148f64b
s390x
aspnetcore-runtime-8.0-8.0.17-1.el9_4.s390x.rpm SHA-256: 7665a1efb0123fe760119e1836c33fb7abd9c4486292e43be3e0fa6ed635cba0
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_4.s390x.rpm SHA-256: 231e0a42777a17d8ed4ebd11656ec248e7f8cc73e4b0c760fc9d27a4781aacac
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_4.s390x.rpm SHA-256: ef6c650a3bf7b5d75e46b39a4104f73dd64f6e1293d87e2ff1dbfa6c9e7b65ff
dotnet-apphost-pack-8.0-8.0.17-1.el9_4.s390x.rpm SHA-256: 6e45f9c820b9937c0fd8b3bc65680ffbac7782cc39a37329c3d22724b75e77db
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_4.s390x.rpm SHA-256: 224a9b4bd7bd6d839abe94c9015d4a91459dd47e1038888f96f7f15a10fc293b
dotnet-host-8.0.17-1.el9_4.s390x.rpm SHA-256: eb52d6e1df0a0fb553b13431553723230755cbf595f74ac460ee42379f8df726
dotnet-host-debuginfo-8.0.17-1.el9_4.s390x.rpm SHA-256: 1d18e164bd31dc12037e4f2240b505ce246c4a418a049ec039cebd0b93941da0
dotnet-hostfxr-8.0-8.0.17-1.el9_4.s390x.rpm SHA-256: 5e7661613b55d028738084fc1fa29e0dcfb759adba039dd12e78a92462bd8aaa
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_4.s390x.rpm SHA-256: b8c019e3394a4260ebde18de00038214877bc3b33208b2649b20efeb258e7381
dotnet-runtime-8.0-8.0.17-1.el9_4.s390x.rpm SHA-256: 3d057bc7ccbabb2f7574e0921d707c7427205ed9da9adef9e01a5178af76cb0d
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_4.s390x.rpm SHA-256: 8f7648acd13ac70adac0a8cbbd1a97a3d573301bd060a8720213750283f45e4f
dotnet-runtime-dbg-8.0-8.0.17-1.el9_4.s390x.rpm SHA-256: 1809287a602c3d1fcf5ac005ead4c1d77018af012b764426f64216d34be5f8b7
dotnet-sdk-8.0-8.0.117-1.el9_4.s390x.rpm SHA-256: aabee9b6a43efe875375a9661e97b370de5702fa47d30e05add985e4929bbe6c
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_4.s390x.rpm SHA-256: a1821f693ca5b6b1c40928c923e1904958a81b25ce804fd1fa01af0164248fcc
dotnet-sdk-dbg-8.0-8.0.117-1.el9_4.s390x.rpm SHA-256: 4073bfa3b699fc3551cd2e3b53eadca4c0f8ccae9afa4758011ea288e5fa9045
dotnet-targeting-pack-8.0-8.0.17-1.el9_4.s390x.rpm SHA-256: 8f10e67ddbb895f2477160067c74dbcfa9b3f29b760b272628123fc4f0f53af1
dotnet-templates-8.0-8.0.117-1.el9_4.s390x.rpm SHA-256: ecede25cfff59dde013b0fcfa655b7e1fbc6886633257daf14caa290bc6b9b33
dotnet8.0-debuginfo-8.0.117-1.el9_4.s390x.rpm SHA-256: 25d93355b7d16434e0bdef998d294c239d1dd67cdda0b6e40bfa59feec3ac275
dotnet8.0-debugsource-8.0.117-1.el9_4.s390x.rpm SHA-256: 1f9ceda523b93c49588cb2c07b9193ac88150202e1ae70fc8e316ce3f5d20e33
netstandard-targeting-pack-2.1-8.0.117-1.el9_4.s390x.rpm SHA-256: 94d215ea3b7177cf6eeae6c1c5152a834848ac76156709f49d9c18211561470e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility