Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:4595 - Security Advisory
Issued:
2021-11-10
Updated:
2021-11-10

RHSA-2021:4595 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: binutils security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for binutils is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.

Security Fix(es):

  • Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in binutils in order to facilitate detection of BiDi Unicode characters:

Tools which display names or strings (readelf, strings, nm, objdump) have a new command line option --unicode / -U which controls how Unicode characters are handled.

Using "--unicode=default" will treat them as normal for the tool. This is the default behaviour when --unicode option is not used.
Using "--unicode=locale" will display them according to the current locale.
Using "--unicode=hex" will display them as hex byte values.
Using "--unicode=escape" will display them as Unicode escape sequences.
Using "--unicode=highlight" will display them as Unicode escape sequences highlighted in red, if supported by the output device.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks

CVEs

  • CVE-2021-42574

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/security/vulnerabilities/RHSB-2021-007
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
binutils-2.30-108.el8_5.1.src.rpm SHA-256: 108c1e12dd2a4ae1e6591bfbfabe124027f5a4c3397951964161c85e9e8b6688
x86_64
binutils-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8261db3bd965792a3814e1a787fed2f2805db83f6be4bd8950ab7877e6577aca
binutils-debuginfo-2.30-108.el8_5.1.i686.rpm SHA-256: 7870ce772329c9fe9876a8a38126fb26a2b2bcd9cc33df17757f801008f5db4e
binutils-debuginfo-2.30-108.el8_5.1.x86_64.rpm SHA-256: 3ecad788f9ea5bfd52cd645f64083a9836d0e1eaaf124024904cd1175839c8b5
binutils-debuginfo-2.30-108.el8_5.1.x86_64.rpm SHA-256: 3ecad788f9ea5bfd52cd645f64083a9836d0e1eaaf124024904cd1175839c8b5
binutils-debugsource-2.30-108.el8_5.1.i686.rpm SHA-256: e50e73e73f81260cdc956459db93e877e4f36400d1a705806d1452636a7d1c34
binutils-debugsource-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8742fd4d0391e7f3c55bac2caaae8ad023534b14075780b2d50bb8883b5d1859
binutils-debugsource-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8742fd4d0391e7f3c55bac2caaae8ad023534b14075780b2d50bb8883b5d1859
binutils-devel-2.30-108.el8_5.1.i686.rpm SHA-256: 655c3352d133cd6eca6079a455e35f3a5943a67487fa5439a91701cff862d576
binutils-devel-2.30-108.el8_5.1.x86_64.rpm SHA-256: 7fe09ef155d4a04b6bed3fe562213b7700d1e8873148de65230358f2ee414681

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
binutils-2.30-108.el8_5.1.src.rpm SHA-256: 108c1e12dd2a4ae1e6591bfbfabe124027f5a4c3397951964161c85e9e8b6688
x86_64
binutils-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8261db3bd965792a3814e1a787fed2f2805db83f6be4bd8950ab7877e6577aca
binutils-debuginfo-2.30-108.el8_5.1.i686.rpm SHA-256: 7870ce772329c9fe9876a8a38126fb26a2b2bcd9cc33df17757f801008f5db4e
binutils-debuginfo-2.30-108.el8_5.1.x86_64.rpm SHA-256: 3ecad788f9ea5bfd52cd645f64083a9836d0e1eaaf124024904cd1175839c8b5
binutils-debuginfo-2.30-108.el8_5.1.x86_64.rpm SHA-256: 3ecad788f9ea5bfd52cd645f64083a9836d0e1eaaf124024904cd1175839c8b5
binutils-debugsource-2.30-108.el8_5.1.i686.rpm SHA-256: e50e73e73f81260cdc956459db93e877e4f36400d1a705806d1452636a7d1c34
binutils-debugsource-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8742fd4d0391e7f3c55bac2caaae8ad023534b14075780b2d50bb8883b5d1859
binutils-debugsource-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8742fd4d0391e7f3c55bac2caaae8ad023534b14075780b2d50bb8883b5d1859
binutils-devel-2.30-108.el8_5.1.i686.rpm SHA-256: 655c3352d133cd6eca6079a455e35f3a5943a67487fa5439a91701cff862d576
binutils-devel-2.30-108.el8_5.1.x86_64.rpm SHA-256: 7fe09ef155d4a04b6bed3fe562213b7700d1e8873148de65230358f2ee414681

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
binutils-2.30-108.el8_5.1.src.rpm SHA-256: 108c1e12dd2a4ae1e6591bfbfabe124027f5a4c3397951964161c85e9e8b6688
x86_64
binutils-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8261db3bd965792a3814e1a787fed2f2805db83f6be4bd8950ab7877e6577aca
binutils-debuginfo-2.30-108.el8_5.1.i686.rpm SHA-256: 7870ce772329c9fe9876a8a38126fb26a2b2bcd9cc33df17757f801008f5db4e
binutils-debuginfo-2.30-108.el8_5.1.x86_64.rpm SHA-256: 3ecad788f9ea5bfd52cd645f64083a9836d0e1eaaf124024904cd1175839c8b5
binutils-debuginfo-2.30-108.el8_5.1.x86_64.rpm SHA-256: 3ecad788f9ea5bfd52cd645f64083a9836d0e1eaaf124024904cd1175839c8b5
binutils-debugsource-2.30-108.el8_5.1.i686.rpm SHA-256: e50e73e73f81260cdc956459db93e877e4f36400d1a705806d1452636a7d1c34
binutils-debugsource-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8742fd4d0391e7f3c55bac2caaae8ad023534b14075780b2d50bb8883b5d1859
binutils-debugsource-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8742fd4d0391e7f3c55bac2caaae8ad023534b14075780b2d50bb8883b5d1859
binutils-devel-2.30-108.el8_5.1.i686.rpm SHA-256: 655c3352d133cd6eca6079a455e35f3a5943a67487fa5439a91701cff862d576
binutils-devel-2.30-108.el8_5.1.x86_64.rpm SHA-256: 7fe09ef155d4a04b6bed3fe562213b7700d1e8873148de65230358f2ee414681

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
binutils-2.30-108.el8_5.1.src.rpm SHA-256: 108c1e12dd2a4ae1e6591bfbfabe124027f5a4c3397951964161c85e9e8b6688
x86_64
binutils-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8261db3bd965792a3814e1a787fed2f2805db83f6be4bd8950ab7877e6577aca
binutils-debuginfo-2.30-108.el8_5.1.i686.rpm SHA-256: 7870ce772329c9fe9876a8a38126fb26a2b2bcd9cc33df17757f801008f5db4e
binutils-debuginfo-2.30-108.el8_5.1.x86_64.rpm SHA-256: 3ecad788f9ea5bfd52cd645f64083a9836d0e1eaaf124024904cd1175839c8b5
binutils-debuginfo-2.30-108.el8_5.1.x86_64.rpm SHA-256: 3ecad788f9ea5bfd52cd645f64083a9836d0e1eaaf124024904cd1175839c8b5
binutils-debugsource-2.30-108.el8_5.1.i686.rpm SHA-256: e50e73e73f81260cdc956459db93e877e4f36400d1a705806d1452636a7d1c34
binutils-debugsource-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8742fd4d0391e7f3c55bac2caaae8ad023534b14075780b2d50bb8883b5d1859
binutils-debugsource-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8742fd4d0391e7f3c55bac2caaae8ad023534b14075780b2d50bb8883b5d1859
binutils-devel-2.30-108.el8_5.1.i686.rpm SHA-256: 655c3352d133cd6eca6079a455e35f3a5943a67487fa5439a91701cff862d576
binutils-devel-2.30-108.el8_5.1.x86_64.rpm SHA-256: 7fe09ef155d4a04b6bed3fe562213b7700d1e8873148de65230358f2ee414681

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
binutils-2.30-108.el8_5.1.src.rpm SHA-256: 108c1e12dd2a4ae1e6591bfbfabe124027f5a4c3397951964161c85e9e8b6688
s390x
binutils-2.30-108.el8_5.1.s390x.rpm SHA-256: 27713a4e2b64dbc2f12fc9bc1dd8a478c07985fe2c063174de5e19fe443f18d7
binutils-debuginfo-2.30-108.el8_5.1.s390x.rpm SHA-256: dbc33b48bded3d5288339b5c475882a8c1ac592533b2f9c6ae998677751b54c6
binutils-debuginfo-2.30-108.el8_5.1.s390x.rpm SHA-256: dbc33b48bded3d5288339b5c475882a8c1ac592533b2f9c6ae998677751b54c6
binutils-debugsource-2.30-108.el8_5.1.s390x.rpm SHA-256: 43dbd3b10eaf55f757e62c8952b99f79ba68511844d959ceac074084cc5f6721
binutils-debugsource-2.30-108.el8_5.1.s390x.rpm SHA-256: 43dbd3b10eaf55f757e62c8952b99f79ba68511844d959ceac074084cc5f6721
binutils-devel-2.30-108.el8_5.1.s390x.rpm SHA-256: b27bc1a15daa672d0a676a26e7f4c16a9c9dd888bfebb3dbb3731c0f15180a72

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
binutils-2.30-108.el8_5.1.src.rpm SHA-256: 108c1e12dd2a4ae1e6591bfbfabe124027f5a4c3397951964161c85e9e8b6688
s390x
binutils-2.30-108.el8_5.1.s390x.rpm SHA-256: 27713a4e2b64dbc2f12fc9bc1dd8a478c07985fe2c063174de5e19fe443f18d7
binutils-debuginfo-2.30-108.el8_5.1.s390x.rpm SHA-256: dbc33b48bded3d5288339b5c475882a8c1ac592533b2f9c6ae998677751b54c6
binutils-debuginfo-2.30-108.el8_5.1.s390x.rpm SHA-256: dbc33b48bded3d5288339b5c475882a8c1ac592533b2f9c6ae998677751b54c6
binutils-debugsource-2.30-108.el8_5.1.s390x.rpm SHA-256: 43dbd3b10eaf55f757e62c8952b99f79ba68511844d959ceac074084cc5f6721
binutils-debugsource-2.30-108.el8_5.1.s390x.rpm SHA-256: 43dbd3b10eaf55f757e62c8952b99f79ba68511844d959ceac074084cc5f6721
binutils-devel-2.30-108.el8_5.1.s390x.rpm SHA-256: b27bc1a15daa672d0a676a26e7f4c16a9c9dd888bfebb3dbb3731c0f15180a72

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
binutils-2.30-108.el8_5.1.src.rpm SHA-256: 108c1e12dd2a4ae1e6591bfbfabe124027f5a4c3397951964161c85e9e8b6688
s390x
binutils-2.30-108.el8_5.1.s390x.rpm SHA-256: 27713a4e2b64dbc2f12fc9bc1dd8a478c07985fe2c063174de5e19fe443f18d7
binutils-debuginfo-2.30-108.el8_5.1.s390x.rpm SHA-256: dbc33b48bded3d5288339b5c475882a8c1ac592533b2f9c6ae998677751b54c6
binutils-debuginfo-2.30-108.el8_5.1.s390x.rpm SHA-256: dbc33b48bded3d5288339b5c475882a8c1ac592533b2f9c6ae998677751b54c6
binutils-debugsource-2.30-108.el8_5.1.s390x.rpm SHA-256: 43dbd3b10eaf55f757e62c8952b99f79ba68511844d959ceac074084cc5f6721
binutils-debugsource-2.30-108.el8_5.1.s390x.rpm SHA-256: 43dbd3b10eaf55f757e62c8952b99f79ba68511844d959ceac074084cc5f6721
binutils-devel-2.30-108.el8_5.1.s390x.rpm SHA-256: b27bc1a15daa672d0a676a26e7f4c16a9c9dd888bfebb3dbb3731c0f15180a72

Red Hat Enterprise Linux for Power, little endian 8

SRPM
binutils-2.30-108.el8_5.1.src.rpm SHA-256: 108c1e12dd2a4ae1e6591bfbfabe124027f5a4c3397951964161c85e9e8b6688
ppc64le
binutils-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 4ccb80bfcbf254f83ea7480890d2de95fb479c72d34aabfe9eb13089673c159b
binutils-debuginfo-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 61053a5145019a0fbbdf8a13c8c280afac8aede84e8da4f10076568b691d2743
binutils-debuginfo-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 61053a5145019a0fbbdf8a13c8c280afac8aede84e8da4f10076568b691d2743
binutils-debugsource-2.30-108.el8_5.1.ppc64le.rpm SHA-256: a007a83718255ce276bf2cbb54cc99e4bf15becf910728b3445dc27f89b7a0a9
binutils-debugsource-2.30-108.el8_5.1.ppc64le.rpm SHA-256: a007a83718255ce276bf2cbb54cc99e4bf15becf910728b3445dc27f89b7a0a9
binutils-devel-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 63e8eaadee2bd15d3952c9ec7bdcd2f0119c293ba932d155f41ca1d20ea5d219

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
binutils-2.30-108.el8_5.1.src.rpm SHA-256: 108c1e12dd2a4ae1e6591bfbfabe124027f5a4c3397951964161c85e9e8b6688
ppc64le
binutils-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 4ccb80bfcbf254f83ea7480890d2de95fb479c72d34aabfe9eb13089673c159b
binutils-debuginfo-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 61053a5145019a0fbbdf8a13c8c280afac8aede84e8da4f10076568b691d2743
binutils-debuginfo-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 61053a5145019a0fbbdf8a13c8c280afac8aede84e8da4f10076568b691d2743
binutils-debugsource-2.30-108.el8_5.1.ppc64le.rpm SHA-256: a007a83718255ce276bf2cbb54cc99e4bf15becf910728b3445dc27f89b7a0a9
binutils-debugsource-2.30-108.el8_5.1.ppc64le.rpm SHA-256: a007a83718255ce276bf2cbb54cc99e4bf15becf910728b3445dc27f89b7a0a9
binutils-devel-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 63e8eaadee2bd15d3952c9ec7bdcd2f0119c293ba932d155f41ca1d20ea5d219

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
binutils-2.30-108.el8_5.1.src.rpm SHA-256: 108c1e12dd2a4ae1e6591bfbfabe124027f5a4c3397951964161c85e9e8b6688
ppc64le
binutils-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 4ccb80bfcbf254f83ea7480890d2de95fb479c72d34aabfe9eb13089673c159b
binutils-debuginfo-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 61053a5145019a0fbbdf8a13c8c280afac8aede84e8da4f10076568b691d2743
binutils-debuginfo-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 61053a5145019a0fbbdf8a13c8c280afac8aede84e8da4f10076568b691d2743
binutils-debugsource-2.30-108.el8_5.1.ppc64le.rpm SHA-256: a007a83718255ce276bf2cbb54cc99e4bf15becf910728b3445dc27f89b7a0a9
binutils-debugsource-2.30-108.el8_5.1.ppc64le.rpm SHA-256: a007a83718255ce276bf2cbb54cc99e4bf15becf910728b3445dc27f89b7a0a9
binutils-devel-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 63e8eaadee2bd15d3952c9ec7bdcd2f0119c293ba932d155f41ca1d20ea5d219

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
binutils-2.30-108.el8_5.1.src.rpm SHA-256: 108c1e12dd2a4ae1e6591bfbfabe124027f5a4c3397951964161c85e9e8b6688
x86_64
binutils-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8261db3bd965792a3814e1a787fed2f2805db83f6be4bd8950ab7877e6577aca
binutils-debuginfo-2.30-108.el8_5.1.i686.rpm SHA-256: 7870ce772329c9fe9876a8a38126fb26a2b2bcd9cc33df17757f801008f5db4e
binutils-debuginfo-2.30-108.el8_5.1.x86_64.rpm SHA-256: 3ecad788f9ea5bfd52cd645f64083a9836d0e1eaaf124024904cd1175839c8b5
binutils-debuginfo-2.30-108.el8_5.1.x86_64.rpm SHA-256: 3ecad788f9ea5bfd52cd645f64083a9836d0e1eaaf124024904cd1175839c8b5
binutils-debugsource-2.30-108.el8_5.1.i686.rpm SHA-256: e50e73e73f81260cdc956459db93e877e4f36400d1a705806d1452636a7d1c34
binutils-debugsource-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8742fd4d0391e7f3c55bac2caaae8ad023534b14075780b2d50bb8883b5d1859
binutils-debugsource-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8742fd4d0391e7f3c55bac2caaae8ad023534b14075780b2d50bb8883b5d1859
binutils-devel-2.30-108.el8_5.1.i686.rpm SHA-256: 655c3352d133cd6eca6079a455e35f3a5943a67487fa5439a91701cff862d576
binutils-devel-2.30-108.el8_5.1.x86_64.rpm SHA-256: 7fe09ef155d4a04b6bed3fe562213b7700d1e8873148de65230358f2ee414681

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
binutils-2.30-108.el8_5.1.src.rpm SHA-256: 108c1e12dd2a4ae1e6591bfbfabe124027f5a4c3397951964161c85e9e8b6688
x86_64
binutils-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8261db3bd965792a3814e1a787fed2f2805db83f6be4bd8950ab7877e6577aca
binutils-debuginfo-2.30-108.el8_5.1.i686.rpm SHA-256: 7870ce772329c9fe9876a8a38126fb26a2b2bcd9cc33df17757f801008f5db4e
binutils-debuginfo-2.30-108.el8_5.1.x86_64.rpm SHA-256: 3ecad788f9ea5bfd52cd645f64083a9836d0e1eaaf124024904cd1175839c8b5
binutils-debuginfo-2.30-108.el8_5.1.x86_64.rpm SHA-256: 3ecad788f9ea5bfd52cd645f64083a9836d0e1eaaf124024904cd1175839c8b5
binutils-debugsource-2.30-108.el8_5.1.i686.rpm SHA-256: e50e73e73f81260cdc956459db93e877e4f36400d1a705806d1452636a7d1c34
binutils-debugsource-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8742fd4d0391e7f3c55bac2caaae8ad023534b14075780b2d50bb8883b5d1859
binutils-debugsource-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8742fd4d0391e7f3c55bac2caaae8ad023534b14075780b2d50bb8883b5d1859
binutils-devel-2.30-108.el8_5.1.i686.rpm SHA-256: 655c3352d133cd6eca6079a455e35f3a5943a67487fa5439a91701cff862d576
binutils-devel-2.30-108.el8_5.1.x86_64.rpm SHA-256: 7fe09ef155d4a04b6bed3fe562213b7700d1e8873148de65230358f2ee414681

Red Hat Enterprise Linux for ARM 64 8

SRPM
binutils-2.30-108.el8_5.1.src.rpm SHA-256: 108c1e12dd2a4ae1e6591bfbfabe124027f5a4c3397951964161c85e9e8b6688
aarch64
binutils-2.30-108.el8_5.1.aarch64.rpm SHA-256: 77cb4ea1a150e9aa5c69c64aa758e7ee5ea64734e1810dc8d930921585a55d9c
binutils-debuginfo-2.30-108.el8_5.1.aarch64.rpm SHA-256: f3aa894d59e4b1fe5cec55385e7995a29555eb3866878234849d780714ffc0b6
binutils-debuginfo-2.30-108.el8_5.1.aarch64.rpm SHA-256: f3aa894d59e4b1fe5cec55385e7995a29555eb3866878234849d780714ffc0b6
binutils-debugsource-2.30-108.el8_5.1.aarch64.rpm SHA-256: eac1d032b44850383d61a668062eac92e2cca2606d494404f4f137a7bfe117eb
binutils-debugsource-2.30-108.el8_5.1.aarch64.rpm SHA-256: eac1d032b44850383d61a668062eac92e2cca2606d494404f4f137a7bfe117eb
binutils-devel-2.30-108.el8_5.1.aarch64.rpm SHA-256: e2d1b1f40534eb007e5796f6487db6ad43dfa72d076b6a73cb9be3bfd5682854

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
binutils-2.30-108.el8_5.1.src.rpm SHA-256: 108c1e12dd2a4ae1e6591bfbfabe124027f5a4c3397951964161c85e9e8b6688
aarch64
binutils-2.30-108.el8_5.1.aarch64.rpm SHA-256: 77cb4ea1a150e9aa5c69c64aa758e7ee5ea64734e1810dc8d930921585a55d9c
binutils-debuginfo-2.30-108.el8_5.1.aarch64.rpm SHA-256: f3aa894d59e4b1fe5cec55385e7995a29555eb3866878234849d780714ffc0b6
binutils-debuginfo-2.30-108.el8_5.1.aarch64.rpm SHA-256: f3aa894d59e4b1fe5cec55385e7995a29555eb3866878234849d780714ffc0b6
binutils-debugsource-2.30-108.el8_5.1.aarch64.rpm SHA-256: eac1d032b44850383d61a668062eac92e2cca2606d494404f4f137a7bfe117eb
binutils-debugsource-2.30-108.el8_5.1.aarch64.rpm SHA-256: eac1d032b44850383d61a668062eac92e2cca2606d494404f4f137a7bfe117eb
binutils-devel-2.30-108.el8_5.1.aarch64.rpm SHA-256: e2d1b1f40534eb007e5796f6487db6ad43dfa72d076b6a73cb9be3bfd5682854

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
binutils-2.30-108.el8_5.1.src.rpm SHA-256: 108c1e12dd2a4ae1e6591bfbfabe124027f5a4c3397951964161c85e9e8b6688
aarch64
binutils-2.30-108.el8_5.1.aarch64.rpm SHA-256: 77cb4ea1a150e9aa5c69c64aa758e7ee5ea64734e1810dc8d930921585a55d9c
binutils-debuginfo-2.30-108.el8_5.1.aarch64.rpm SHA-256: f3aa894d59e4b1fe5cec55385e7995a29555eb3866878234849d780714ffc0b6
binutils-debuginfo-2.30-108.el8_5.1.aarch64.rpm SHA-256: f3aa894d59e4b1fe5cec55385e7995a29555eb3866878234849d780714ffc0b6
binutils-debugsource-2.30-108.el8_5.1.aarch64.rpm SHA-256: eac1d032b44850383d61a668062eac92e2cca2606d494404f4f137a7bfe117eb
binutils-debugsource-2.30-108.el8_5.1.aarch64.rpm SHA-256: eac1d032b44850383d61a668062eac92e2cca2606d494404f4f137a7bfe117eb
binutils-devel-2.30-108.el8_5.1.aarch64.rpm SHA-256: e2d1b1f40534eb007e5796f6487db6ad43dfa72d076b6a73cb9be3bfd5682854

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
binutils-2.30-108.el8_5.1.src.rpm SHA-256: 108c1e12dd2a4ae1e6591bfbfabe124027f5a4c3397951964161c85e9e8b6688
ppc64le
binutils-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 4ccb80bfcbf254f83ea7480890d2de95fb479c72d34aabfe9eb13089673c159b
binutils-debuginfo-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 61053a5145019a0fbbdf8a13c8c280afac8aede84e8da4f10076568b691d2743
binutils-debuginfo-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 61053a5145019a0fbbdf8a13c8c280afac8aede84e8da4f10076568b691d2743
binutils-debugsource-2.30-108.el8_5.1.ppc64le.rpm SHA-256: a007a83718255ce276bf2cbb54cc99e4bf15becf910728b3445dc27f89b7a0a9
binutils-debugsource-2.30-108.el8_5.1.ppc64le.rpm SHA-256: a007a83718255ce276bf2cbb54cc99e4bf15becf910728b3445dc27f89b7a0a9
binutils-devel-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 63e8eaadee2bd15d3952c9ec7bdcd2f0119c293ba932d155f41ca1d20ea5d219

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
binutils-2.30-108.el8_5.1.src.rpm SHA-256: 108c1e12dd2a4ae1e6591bfbfabe124027f5a4c3397951964161c85e9e8b6688
ppc64le
binutils-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 4ccb80bfcbf254f83ea7480890d2de95fb479c72d34aabfe9eb13089673c159b
binutils-debuginfo-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 61053a5145019a0fbbdf8a13c8c280afac8aede84e8da4f10076568b691d2743
binutils-debuginfo-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 61053a5145019a0fbbdf8a13c8c280afac8aede84e8da4f10076568b691d2743
binutils-debugsource-2.30-108.el8_5.1.ppc64le.rpm SHA-256: a007a83718255ce276bf2cbb54cc99e4bf15becf910728b3445dc27f89b7a0a9
binutils-debugsource-2.30-108.el8_5.1.ppc64le.rpm SHA-256: a007a83718255ce276bf2cbb54cc99e4bf15becf910728b3445dc27f89b7a0a9
binutils-devel-2.30-108.el8_5.1.ppc64le.rpm SHA-256: 63e8eaadee2bd15d3952c9ec7bdcd2f0119c293ba932d155f41ca1d20ea5d219

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
binutils-2.30-108.el8_5.1.src.rpm SHA-256: 108c1e12dd2a4ae1e6591bfbfabe124027f5a4c3397951964161c85e9e8b6688
x86_64
binutils-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8261db3bd965792a3814e1a787fed2f2805db83f6be4bd8950ab7877e6577aca
binutils-debuginfo-2.30-108.el8_5.1.i686.rpm SHA-256: 7870ce772329c9fe9876a8a38126fb26a2b2bcd9cc33df17757f801008f5db4e
binutils-debuginfo-2.30-108.el8_5.1.x86_64.rpm SHA-256: 3ecad788f9ea5bfd52cd645f64083a9836d0e1eaaf124024904cd1175839c8b5
binutils-debuginfo-2.30-108.el8_5.1.x86_64.rpm SHA-256: 3ecad788f9ea5bfd52cd645f64083a9836d0e1eaaf124024904cd1175839c8b5
binutils-debugsource-2.30-108.el8_5.1.i686.rpm SHA-256: e50e73e73f81260cdc956459db93e877e4f36400d1a705806d1452636a7d1c34
binutils-debugsource-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8742fd4d0391e7f3c55bac2caaae8ad023534b14075780b2d50bb8883b5d1859
binutils-debugsource-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8742fd4d0391e7f3c55bac2caaae8ad023534b14075780b2d50bb8883b5d1859
binutils-devel-2.30-108.el8_5.1.i686.rpm SHA-256: 655c3352d133cd6eca6079a455e35f3a5943a67487fa5439a91701cff862d576
binutils-devel-2.30-108.el8_5.1.x86_64.rpm SHA-256: 7fe09ef155d4a04b6bed3fe562213b7700d1e8873148de65230358f2ee414681

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
binutils-2.30-108.el8_5.1.src.rpm SHA-256: 108c1e12dd2a4ae1e6591bfbfabe124027f5a4c3397951964161c85e9e8b6688
x86_64
binutils-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8261db3bd965792a3814e1a787fed2f2805db83f6be4bd8950ab7877e6577aca
binutils-debuginfo-2.30-108.el8_5.1.i686.rpm SHA-256: 7870ce772329c9fe9876a8a38126fb26a2b2bcd9cc33df17757f801008f5db4e
binutils-debuginfo-2.30-108.el8_5.1.x86_64.rpm SHA-256: 3ecad788f9ea5bfd52cd645f64083a9836d0e1eaaf124024904cd1175839c8b5
binutils-debuginfo-2.30-108.el8_5.1.x86_64.rpm SHA-256: 3ecad788f9ea5bfd52cd645f64083a9836d0e1eaaf124024904cd1175839c8b5
binutils-debugsource-2.30-108.el8_5.1.i686.rpm SHA-256: e50e73e73f81260cdc956459db93e877e4f36400d1a705806d1452636a7d1c34
binutils-debugsource-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8742fd4d0391e7f3c55bac2caaae8ad023534b14075780b2d50bb8883b5d1859
binutils-debugsource-2.30-108.el8_5.1.x86_64.rpm SHA-256: 8742fd4d0391e7f3c55bac2caaae8ad023534b14075780b2d50bb8883b5d1859
binutils-devel-2.30-108.el8_5.1.i686.rpm SHA-256: 655c3352d133cd6eca6079a455e35f3a5943a67487fa5439a91701cff862d576
binutils-devel-2.30-108.el8_5.1.x86_64.rpm SHA-256: 7fe09ef155d4a04b6bed3fe562213b7700d1e8873148de65230358f2ee414681

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility