Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:2075 - Security Advisory
Issued:
2019-08-06
Updated:
2019-08-06

RHSA-2019:2075 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: binutils security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for binutils is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.

Security Fix(es):

  • binutils: integer overflow leads to heap-based buffer overflow in objdump (CVE-2018-1000876)
  • binutils: Stack Exhaustion in the demangling functions provided by libiberty (CVE-2018-12641)
  • binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c. (CVE-2018-12697)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1594410 - CVE-2018-12641 binutils: Stack Exhaustion in the demangling functions provided by libiberty
  • BZ - 1595417 - CVE-2018-12697 binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c.
  • BZ - 1624776 - binutils: ld removes some R_X86_64_JUMP_SLOT relocations
  • BZ - 1652587 - Add support for the .attach_to_group pseudo-op to the assembler
  • BZ - 1664699 - CVE-2018-1000876 binutils: integer overflow leads to heap-based buffer overflow in objdump
  • BZ - 1670014 - binutils: Enable gold linker on all architectures with upstream implementation
  • BZ - 1699745 - Failed ld plt-main/pltgot test cases

CVEs

  • CVE-2018-12641
  • CVE-2018-12697
  • CVE-2018-1000876

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
binutils-2.27-41.base.el7.src.rpm SHA-256: e988c799454ed106c90fba71ffb028127455b5eec251c324ed806b197278ca84
x86_64
binutils-2.27-41.base.el7.x86_64.rpm SHA-256: b77c6a64a832da49effbdd8dec17dd19591702d5a5b7c765f4daa7862d68bd56
binutils-debuginfo-2.27-41.base.el7.i686.rpm SHA-256: 514ae1fdda3fcb058b6e44ac9265d07b92ad38c094a87e127058beeabe068d6c
binutils-debuginfo-2.27-41.base.el7.x86_64.rpm SHA-256: 0f5efe382af4d777f6cbf3978707a49f86f170beef0e82b9831111df447decf2
binutils-devel-2.27-41.base.el7.i686.rpm SHA-256: 9b276e923df1860ff7ef8f858bd7e50360ac883405598fcd57d65e3b63a91a9c
binutils-devel-2.27-41.base.el7.x86_64.rpm SHA-256: 62d44aef287b9b3e5770cd48bb77347a56b66355a1c4167a7e8e33bfbc262b12

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
binutils-2.27-41.base.el7.src.rpm SHA-256: e988c799454ed106c90fba71ffb028127455b5eec251c324ed806b197278ca84
x86_64
binutils-2.27-41.base.el7.x86_64.rpm SHA-256: b77c6a64a832da49effbdd8dec17dd19591702d5a5b7c765f4daa7862d68bd56
binutils-debuginfo-2.27-41.base.el7.i686.rpm SHA-256: 514ae1fdda3fcb058b6e44ac9265d07b92ad38c094a87e127058beeabe068d6c
binutils-debuginfo-2.27-41.base.el7.x86_64.rpm SHA-256: 0f5efe382af4d777f6cbf3978707a49f86f170beef0e82b9831111df447decf2
binutils-devel-2.27-41.base.el7.i686.rpm SHA-256: 9b276e923df1860ff7ef8f858bd7e50360ac883405598fcd57d65e3b63a91a9c
binutils-devel-2.27-41.base.el7.x86_64.rpm SHA-256: 62d44aef287b9b3e5770cd48bb77347a56b66355a1c4167a7e8e33bfbc262b12

Red Hat Enterprise Linux Workstation 7

SRPM
binutils-2.27-41.base.el7.src.rpm SHA-256: e988c799454ed106c90fba71ffb028127455b5eec251c324ed806b197278ca84
x86_64
binutils-2.27-41.base.el7.x86_64.rpm SHA-256: b77c6a64a832da49effbdd8dec17dd19591702d5a5b7c765f4daa7862d68bd56
binutils-debuginfo-2.27-41.base.el7.i686.rpm SHA-256: 514ae1fdda3fcb058b6e44ac9265d07b92ad38c094a87e127058beeabe068d6c
binutils-debuginfo-2.27-41.base.el7.x86_64.rpm SHA-256: 0f5efe382af4d777f6cbf3978707a49f86f170beef0e82b9831111df447decf2
binutils-devel-2.27-41.base.el7.i686.rpm SHA-256: 9b276e923df1860ff7ef8f858bd7e50360ac883405598fcd57d65e3b63a91a9c
binutils-devel-2.27-41.base.el7.x86_64.rpm SHA-256: 62d44aef287b9b3e5770cd48bb77347a56b66355a1c4167a7e8e33bfbc262b12

Red Hat Enterprise Linux Desktop 7

SRPM
binutils-2.27-41.base.el7.src.rpm SHA-256: e988c799454ed106c90fba71ffb028127455b5eec251c324ed806b197278ca84
x86_64
binutils-2.27-41.base.el7.x86_64.rpm SHA-256: b77c6a64a832da49effbdd8dec17dd19591702d5a5b7c765f4daa7862d68bd56
binutils-debuginfo-2.27-41.base.el7.i686.rpm SHA-256: 514ae1fdda3fcb058b6e44ac9265d07b92ad38c094a87e127058beeabe068d6c
binutils-debuginfo-2.27-41.base.el7.x86_64.rpm SHA-256: 0f5efe382af4d777f6cbf3978707a49f86f170beef0e82b9831111df447decf2
binutils-debuginfo-2.27-41.base.el7.x86_64.rpm SHA-256: 0f5efe382af4d777f6cbf3978707a49f86f170beef0e82b9831111df447decf2
binutils-devel-2.27-41.base.el7.i686.rpm SHA-256: 9b276e923df1860ff7ef8f858bd7e50360ac883405598fcd57d65e3b63a91a9c
binutils-devel-2.27-41.base.el7.x86_64.rpm SHA-256: 62d44aef287b9b3e5770cd48bb77347a56b66355a1c4167a7e8e33bfbc262b12

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
binutils-2.27-41.base.el7.src.rpm SHA-256: e988c799454ed106c90fba71ffb028127455b5eec251c324ed806b197278ca84
s390x
binutils-2.27-41.base.el7.s390x.rpm SHA-256: e21af267d0bac4512c7ba2c204badb5f6016fbdffce90dcbe6de25394ab1cc7d
binutils-debuginfo-2.27-41.base.el7.s390.rpm SHA-256: e4165737df006d443c6dfe1432c81140cb5143095b4c93cb0f6bdedf70c4aefe
binutils-debuginfo-2.27-41.base.el7.s390x.rpm SHA-256: 6b210abf46bffaeaa16c5d64fbc7795e12ae24e496c392efbb9380b3e546a0d4
binutils-devel-2.27-41.base.el7.s390.rpm SHA-256: 5a702d1216f6108155e69d21e235954442307ba8a5309e71b1bf77ee07609c96
binutils-devel-2.27-41.base.el7.s390x.rpm SHA-256: 72eba1941e2dda8b99314b2b4992d158b54b3b4dcc9d7054fbf71aa929bdbfe8

Red Hat Enterprise Linux for Power, big endian 7

SRPM
binutils-2.27-41.base.el7.src.rpm SHA-256: e988c799454ed106c90fba71ffb028127455b5eec251c324ed806b197278ca84
ppc64
binutils-2.27-41.base.el7.ppc64.rpm SHA-256: 880470bec8add194a8975af09368d474d8d03560a1526bfbdc234945cf340ddb
binutils-debuginfo-2.27-41.base.el7.ppc.rpm SHA-256: 2ac4db51de05b87ef9873b7a10b1b4e5ba8a84f839d3258960e42c195cc758f5
binutils-debuginfo-2.27-41.base.el7.ppc64.rpm SHA-256: e0ab09a886d32645b93c92bc5ae9ef15044471662c59e4fab5352dd24f1a476b
binutils-devel-2.27-41.base.el7.ppc.rpm SHA-256: 1ed622b889c11ceb1605f65b089325f0e2c6a2f4184eddba605c38dd73d58f34
binutils-devel-2.27-41.base.el7.ppc64.rpm SHA-256: b94f639e114561000a3c6d20f7b01c78ae57950ec9116b050eef51df3e1f85bb

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
binutils-2.27-41.base.el7.src.rpm SHA-256: e988c799454ed106c90fba71ffb028127455b5eec251c324ed806b197278ca84
x86_64
binutils-2.27-41.base.el7.x86_64.rpm SHA-256: b77c6a64a832da49effbdd8dec17dd19591702d5a5b7c765f4daa7862d68bd56
binutils-debuginfo-2.27-41.base.el7.i686.rpm SHA-256: 514ae1fdda3fcb058b6e44ac9265d07b92ad38c094a87e127058beeabe068d6c
binutils-debuginfo-2.27-41.base.el7.x86_64.rpm SHA-256: 0f5efe382af4d777f6cbf3978707a49f86f170beef0e82b9831111df447decf2
binutils-debuginfo-2.27-41.base.el7.x86_64.rpm SHA-256: 0f5efe382af4d777f6cbf3978707a49f86f170beef0e82b9831111df447decf2
binutils-devel-2.27-41.base.el7.i686.rpm SHA-256: 9b276e923df1860ff7ef8f858bd7e50360ac883405598fcd57d65e3b63a91a9c
binutils-devel-2.27-41.base.el7.x86_64.rpm SHA-256: 62d44aef287b9b3e5770cd48bb77347a56b66355a1c4167a7e8e33bfbc262b12

Red Hat Enterprise Linux for Power, little endian 7

SRPM
binutils-2.27-41.base.el7.src.rpm SHA-256: e988c799454ed106c90fba71ffb028127455b5eec251c324ed806b197278ca84
ppc64le
binutils-2.27-41.base.el7.ppc64le.rpm SHA-256: 7efe81d849c0d97d2cffc812140e76cfacf93a246d97df4613091fefb9a311c7
binutils-debuginfo-2.27-41.base.el7.ppc64le.rpm SHA-256: f01998cdb9c3c2e261ed3ed0beab8fc82511e37e21e89ee1ae810fab419e5002
binutils-devel-2.27-41.base.el7.ppc64le.rpm SHA-256: 51b11dc6d33391fc9d10cad437f09f7ea0fbceddfbeaa0b748508c6bc4de1f92

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
binutils-2.27-41.base.el7.src.rpm SHA-256: e988c799454ed106c90fba71ffb028127455b5eec251c324ed806b197278ca84
s390x
binutils-2.27-41.base.el7.s390x.rpm SHA-256: e21af267d0bac4512c7ba2c204badb5f6016fbdffce90dcbe6de25394ab1cc7d
binutils-debuginfo-2.27-41.base.el7.s390.rpm SHA-256: e4165737df006d443c6dfe1432c81140cb5143095b4c93cb0f6bdedf70c4aefe
binutils-debuginfo-2.27-41.base.el7.s390x.rpm SHA-256: 6b210abf46bffaeaa16c5d64fbc7795e12ae24e496c392efbb9380b3e546a0d4
binutils-devel-2.27-41.base.el7.s390.rpm SHA-256: 5a702d1216f6108155e69d21e235954442307ba8a5309e71b1bf77ee07609c96
binutils-devel-2.27-41.base.el7.s390x.rpm SHA-256: 72eba1941e2dda8b99314b2b4992d158b54b3b4dcc9d7054fbf71aa929bdbfe8

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
binutils-2.27-41.base.el7.src.rpm SHA-256: e988c799454ed106c90fba71ffb028127455b5eec251c324ed806b197278ca84
ppc64
binutils-2.27-41.base.el7.ppc64.rpm SHA-256: 880470bec8add194a8975af09368d474d8d03560a1526bfbdc234945cf340ddb
binutils-debuginfo-2.27-41.base.el7.ppc.rpm SHA-256: 2ac4db51de05b87ef9873b7a10b1b4e5ba8a84f839d3258960e42c195cc758f5
binutils-debuginfo-2.27-41.base.el7.ppc64.rpm SHA-256: e0ab09a886d32645b93c92bc5ae9ef15044471662c59e4fab5352dd24f1a476b
binutils-devel-2.27-41.base.el7.ppc.rpm SHA-256: 1ed622b889c11ceb1605f65b089325f0e2c6a2f4184eddba605c38dd73d58f34
binutils-devel-2.27-41.base.el7.ppc64.rpm SHA-256: b94f639e114561000a3c6d20f7b01c78ae57950ec9116b050eef51df3e1f85bb

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
binutils-2.27-41.base.el7.src.rpm SHA-256: e988c799454ed106c90fba71ffb028127455b5eec251c324ed806b197278ca84
ppc64le
binutils-2.27-41.base.el7.ppc64le.rpm SHA-256: 7efe81d849c0d97d2cffc812140e76cfacf93a246d97df4613091fefb9a311c7
binutils-debuginfo-2.27-41.base.el7.ppc64le.rpm SHA-256: f01998cdb9c3c2e261ed3ed0beab8fc82511e37e21e89ee1ae810fab419e5002
binutils-devel-2.27-41.base.el7.ppc64le.rpm SHA-256: 51b11dc6d33391fc9d10cad437f09f7ea0fbceddfbeaa0b748508c6bc4de1f92

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility