Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6236 - Security Advisory
Issued:
2023-11-01
Updated:
2023-11-01

RHSA-2023:6236 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: binutils security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for binutils is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.

Security Fix(es):

  • binutils: NULL pointer dereference in _bfd_elf_get_symbol_version_string leads to segfault (CVE-2022-4285)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2150768 - CVE-2022-4285 binutils: NULL pointer dereference in _bfd_elf_get_symbol_version_string leads to segfault

CVEs

  • CVE-2022-4285

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
binutils-2.30-119.el8_8.2.src.rpm SHA-256: 7bdca543d5f5969de6a2e9dfbce2dc3f0a4415b5d88febeeeccad563c27d1871
x86_64
binutils-2.30-119.el8_8.2.x86_64.rpm SHA-256: cdff488f70f4bee011e52f8a3678529261d01e5a75943583c421be481fc8c358
binutils-debuginfo-2.30-119.el8_8.2.i686.rpm SHA-256: c1a04d80f18f698b2c79bcd26093e38258d8d109ecab9b1116dd93b39b5cd1c3
binutils-debuginfo-2.30-119.el8_8.2.x86_64.rpm SHA-256: 77ddd6f7080f6084d71efbd841685964a97c215f33e60959bedfc95c82b75c06
binutils-debuginfo-2.30-119.el8_8.2.x86_64.rpm SHA-256: 77ddd6f7080f6084d71efbd841685964a97c215f33e60959bedfc95c82b75c06
binutils-debugsource-2.30-119.el8_8.2.i686.rpm SHA-256: 408bdc5f8b7f8186e6b762bf708857b337c52bc09a35d162e8a65d5da2e26aeb
binutils-debugsource-2.30-119.el8_8.2.x86_64.rpm SHA-256: 689c9f11d9f70de5ce1870fb2f086c71e1225e0ed918d749fb2f45459d6cf15c
binutils-debugsource-2.30-119.el8_8.2.x86_64.rpm SHA-256: 689c9f11d9f70de5ce1870fb2f086c71e1225e0ed918d749fb2f45459d6cf15c
binutils-devel-2.30-119.el8_8.2.i686.rpm SHA-256: d96566c4cbd6bff81cbc7bd429a90c4e0171592ff8d07be170d4534457deeb36
binutils-devel-2.30-119.el8_8.2.x86_64.rpm SHA-256: 7d104bebe47aa3a1a1efe0a6bfe66e53181770e85c3a4df88482255be3a5fbb2

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
binutils-2.30-119.el8_8.2.src.rpm SHA-256: 7bdca543d5f5969de6a2e9dfbce2dc3f0a4415b5d88febeeeccad563c27d1871
x86_64
binutils-2.30-119.el8_8.2.x86_64.rpm SHA-256: cdff488f70f4bee011e52f8a3678529261d01e5a75943583c421be481fc8c358
binutils-debuginfo-2.30-119.el8_8.2.i686.rpm SHA-256: c1a04d80f18f698b2c79bcd26093e38258d8d109ecab9b1116dd93b39b5cd1c3
binutils-debuginfo-2.30-119.el8_8.2.x86_64.rpm SHA-256: 77ddd6f7080f6084d71efbd841685964a97c215f33e60959bedfc95c82b75c06
binutils-debuginfo-2.30-119.el8_8.2.x86_64.rpm SHA-256: 77ddd6f7080f6084d71efbd841685964a97c215f33e60959bedfc95c82b75c06
binutils-debugsource-2.30-119.el8_8.2.i686.rpm SHA-256: 408bdc5f8b7f8186e6b762bf708857b337c52bc09a35d162e8a65d5da2e26aeb
binutils-debugsource-2.30-119.el8_8.2.x86_64.rpm SHA-256: 689c9f11d9f70de5ce1870fb2f086c71e1225e0ed918d749fb2f45459d6cf15c
binutils-debugsource-2.30-119.el8_8.2.x86_64.rpm SHA-256: 689c9f11d9f70de5ce1870fb2f086c71e1225e0ed918d749fb2f45459d6cf15c
binutils-devel-2.30-119.el8_8.2.i686.rpm SHA-256: d96566c4cbd6bff81cbc7bd429a90c4e0171592ff8d07be170d4534457deeb36
binutils-devel-2.30-119.el8_8.2.x86_64.rpm SHA-256: 7d104bebe47aa3a1a1efe0a6bfe66e53181770e85c3a4df88482255be3a5fbb2

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
binutils-2.30-119.el8_8.2.src.rpm SHA-256: 7bdca543d5f5969de6a2e9dfbce2dc3f0a4415b5d88febeeeccad563c27d1871
x86_64
binutils-2.30-119.el8_8.2.x86_64.rpm SHA-256: cdff488f70f4bee011e52f8a3678529261d01e5a75943583c421be481fc8c358
binutils-debuginfo-2.30-119.el8_8.2.i686.rpm SHA-256: c1a04d80f18f698b2c79bcd26093e38258d8d109ecab9b1116dd93b39b5cd1c3
binutils-debuginfo-2.30-119.el8_8.2.x86_64.rpm SHA-256: 77ddd6f7080f6084d71efbd841685964a97c215f33e60959bedfc95c82b75c06
binutils-debuginfo-2.30-119.el8_8.2.x86_64.rpm SHA-256: 77ddd6f7080f6084d71efbd841685964a97c215f33e60959bedfc95c82b75c06
binutils-debugsource-2.30-119.el8_8.2.i686.rpm SHA-256: 408bdc5f8b7f8186e6b762bf708857b337c52bc09a35d162e8a65d5da2e26aeb
binutils-debugsource-2.30-119.el8_8.2.x86_64.rpm SHA-256: 689c9f11d9f70de5ce1870fb2f086c71e1225e0ed918d749fb2f45459d6cf15c
binutils-debugsource-2.30-119.el8_8.2.x86_64.rpm SHA-256: 689c9f11d9f70de5ce1870fb2f086c71e1225e0ed918d749fb2f45459d6cf15c
binutils-devel-2.30-119.el8_8.2.i686.rpm SHA-256: d96566c4cbd6bff81cbc7bd429a90c4e0171592ff8d07be170d4534457deeb36
binutils-devel-2.30-119.el8_8.2.x86_64.rpm SHA-256: 7d104bebe47aa3a1a1efe0a6bfe66e53181770e85c3a4df88482255be3a5fbb2

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
binutils-2.30-119.el8_8.2.src.rpm SHA-256: 7bdca543d5f5969de6a2e9dfbce2dc3f0a4415b5d88febeeeccad563c27d1871
s390x
binutils-2.30-119.el8_8.2.s390x.rpm SHA-256: 0ae57cedef2cfb265ffe70c9515f819333ca07952d0890975d04cb08a132e099
binutils-debuginfo-2.30-119.el8_8.2.s390x.rpm SHA-256: c429d55b0278eaa77a95b27c965dbf42546da5f898ec871292cc313de8d61ca9
binutils-debuginfo-2.30-119.el8_8.2.s390x.rpm SHA-256: c429d55b0278eaa77a95b27c965dbf42546da5f898ec871292cc313de8d61ca9
binutils-debugsource-2.30-119.el8_8.2.s390x.rpm SHA-256: 5d18f575fd350f775097808a115bab0c2090eb05a37f86bc9e550c16afb94fba
binutils-debugsource-2.30-119.el8_8.2.s390x.rpm SHA-256: 5d18f575fd350f775097808a115bab0c2090eb05a37f86bc9e550c16afb94fba
binutils-devel-2.30-119.el8_8.2.s390x.rpm SHA-256: 2d1bade1a7d522dafcce2b7a45bd0062549942502987f5230f2efc2b2eeda19d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
binutils-2.30-119.el8_8.2.src.rpm SHA-256: 7bdca543d5f5969de6a2e9dfbce2dc3f0a4415b5d88febeeeccad563c27d1871
s390x
binutils-2.30-119.el8_8.2.s390x.rpm SHA-256: 0ae57cedef2cfb265ffe70c9515f819333ca07952d0890975d04cb08a132e099
binutils-debuginfo-2.30-119.el8_8.2.s390x.rpm SHA-256: c429d55b0278eaa77a95b27c965dbf42546da5f898ec871292cc313de8d61ca9
binutils-debuginfo-2.30-119.el8_8.2.s390x.rpm SHA-256: c429d55b0278eaa77a95b27c965dbf42546da5f898ec871292cc313de8d61ca9
binutils-debugsource-2.30-119.el8_8.2.s390x.rpm SHA-256: 5d18f575fd350f775097808a115bab0c2090eb05a37f86bc9e550c16afb94fba
binutils-debugsource-2.30-119.el8_8.2.s390x.rpm SHA-256: 5d18f575fd350f775097808a115bab0c2090eb05a37f86bc9e550c16afb94fba
binutils-devel-2.30-119.el8_8.2.s390x.rpm SHA-256: 2d1bade1a7d522dafcce2b7a45bd0062549942502987f5230f2efc2b2eeda19d

Red Hat Enterprise Linux for Power, little endian 8

SRPM
binutils-2.30-119.el8_8.2.src.rpm SHA-256: 7bdca543d5f5969de6a2e9dfbce2dc3f0a4415b5d88febeeeccad563c27d1871
ppc64le
binutils-2.30-119.el8_8.2.ppc64le.rpm SHA-256: 4000cc0ad6ae4bf1672df83057fcb0b477b50dd18ef7f1342b3b00a1abb1d2fa
binutils-debuginfo-2.30-119.el8_8.2.ppc64le.rpm SHA-256: c3b398ac3a9ca6371b1d4205d3feaf983c6de900d8b5602f55ea7652e46c1b06
binutils-debuginfo-2.30-119.el8_8.2.ppc64le.rpm SHA-256: c3b398ac3a9ca6371b1d4205d3feaf983c6de900d8b5602f55ea7652e46c1b06
binutils-debugsource-2.30-119.el8_8.2.ppc64le.rpm SHA-256: 29921f5cf3505566574802af13a29c43451c6fdf6110afc90b934b7eafc75c90
binutils-debugsource-2.30-119.el8_8.2.ppc64le.rpm SHA-256: 29921f5cf3505566574802af13a29c43451c6fdf6110afc90b934b7eafc75c90
binutils-devel-2.30-119.el8_8.2.ppc64le.rpm SHA-256: 07908a03a123d9914ff9cec55079a24ade3bb9d4e4dca7917be3e6e58bc7a916

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
binutils-2.30-119.el8_8.2.src.rpm SHA-256: 7bdca543d5f5969de6a2e9dfbce2dc3f0a4415b5d88febeeeccad563c27d1871
ppc64le
binutils-2.30-119.el8_8.2.ppc64le.rpm SHA-256: 4000cc0ad6ae4bf1672df83057fcb0b477b50dd18ef7f1342b3b00a1abb1d2fa
binutils-debuginfo-2.30-119.el8_8.2.ppc64le.rpm SHA-256: c3b398ac3a9ca6371b1d4205d3feaf983c6de900d8b5602f55ea7652e46c1b06
binutils-debuginfo-2.30-119.el8_8.2.ppc64le.rpm SHA-256: c3b398ac3a9ca6371b1d4205d3feaf983c6de900d8b5602f55ea7652e46c1b06
binutils-debugsource-2.30-119.el8_8.2.ppc64le.rpm SHA-256: 29921f5cf3505566574802af13a29c43451c6fdf6110afc90b934b7eafc75c90
binutils-debugsource-2.30-119.el8_8.2.ppc64le.rpm SHA-256: 29921f5cf3505566574802af13a29c43451c6fdf6110afc90b934b7eafc75c90
binutils-devel-2.30-119.el8_8.2.ppc64le.rpm SHA-256: 07908a03a123d9914ff9cec55079a24ade3bb9d4e4dca7917be3e6e58bc7a916

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
binutils-2.30-119.el8_8.2.src.rpm SHA-256: 7bdca543d5f5969de6a2e9dfbce2dc3f0a4415b5d88febeeeccad563c27d1871
x86_64
binutils-2.30-119.el8_8.2.x86_64.rpm SHA-256: cdff488f70f4bee011e52f8a3678529261d01e5a75943583c421be481fc8c358
binutils-debuginfo-2.30-119.el8_8.2.i686.rpm SHA-256: c1a04d80f18f698b2c79bcd26093e38258d8d109ecab9b1116dd93b39b5cd1c3
binutils-debuginfo-2.30-119.el8_8.2.x86_64.rpm SHA-256: 77ddd6f7080f6084d71efbd841685964a97c215f33e60959bedfc95c82b75c06
binutils-debuginfo-2.30-119.el8_8.2.x86_64.rpm SHA-256: 77ddd6f7080f6084d71efbd841685964a97c215f33e60959bedfc95c82b75c06
binutils-debugsource-2.30-119.el8_8.2.i686.rpm SHA-256: 408bdc5f8b7f8186e6b762bf708857b337c52bc09a35d162e8a65d5da2e26aeb
binutils-debugsource-2.30-119.el8_8.2.x86_64.rpm SHA-256: 689c9f11d9f70de5ce1870fb2f086c71e1225e0ed918d749fb2f45459d6cf15c
binutils-debugsource-2.30-119.el8_8.2.x86_64.rpm SHA-256: 689c9f11d9f70de5ce1870fb2f086c71e1225e0ed918d749fb2f45459d6cf15c
binutils-devel-2.30-119.el8_8.2.i686.rpm SHA-256: d96566c4cbd6bff81cbc7bd429a90c4e0171592ff8d07be170d4534457deeb36
binutils-devel-2.30-119.el8_8.2.x86_64.rpm SHA-256: 7d104bebe47aa3a1a1efe0a6bfe66e53181770e85c3a4df88482255be3a5fbb2

Red Hat Enterprise Linux for ARM 64 8

SRPM
binutils-2.30-119.el8_8.2.src.rpm SHA-256: 7bdca543d5f5969de6a2e9dfbce2dc3f0a4415b5d88febeeeccad563c27d1871
aarch64
binutils-2.30-119.el8_8.2.aarch64.rpm SHA-256: 7076f9c3537c0f0cbe988f3657620fc3600a95ed1d623e8a0ca6afc9c9780374
binutils-debuginfo-2.30-119.el8_8.2.aarch64.rpm SHA-256: 2af3f923a5136ed8526cbf39be25d0ce6fe8d6bc3c84d49a3cf548c9c109dc02
binutils-debuginfo-2.30-119.el8_8.2.aarch64.rpm SHA-256: 2af3f923a5136ed8526cbf39be25d0ce6fe8d6bc3c84d49a3cf548c9c109dc02
binutils-debugsource-2.30-119.el8_8.2.aarch64.rpm SHA-256: 9d6830bfae2b2312bfe8fc1fd57d42244b793ff83d862bc9d1b841476bf8d996
binutils-debugsource-2.30-119.el8_8.2.aarch64.rpm SHA-256: 9d6830bfae2b2312bfe8fc1fd57d42244b793ff83d862bc9d1b841476bf8d996
binutils-devel-2.30-119.el8_8.2.aarch64.rpm SHA-256: a8a50dd260ae8efa7b248b3a2bed0e1bd7029bc9cd527c013368489fa823fe3a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
binutils-2.30-119.el8_8.2.src.rpm SHA-256: 7bdca543d5f5969de6a2e9dfbce2dc3f0a4415b5d88febeeeccad563c27d1871
aarch64
binutils-2.30-119.el8_8.2.aarch64.rpm SHA-256: 7076f9c3537c0f0cbe988f3657620fc3600a95ed1d623e8a0ca6afc9c9780374
binutils-debuginfo-2.30-119.el8_8.2.aarch64.rpm SHA-256: 2af3f923a5136ed8526cbf39be25d0ce6fe8d6bc3c84d49a3cf548c9c109dc02
binutils-debuginfo-2.30-119.el8_8.2.aarch64.rpm SHA-256: 2af3f923a5136ed8526cbf39be25d0ce6fe8d6bc3c84d49a3cf548c9c109dc02
binutils-debugsource-2.30-119.el8_8.2.aarch64.rpm SHA-256: 9d6830bfae2b2312bfe8fc1fd57d42244b793ff83d862bc9d1b841476bf8d996
binutils-debugsource-2.30-119.el8_8.2.aarch64.rpm SHA-256: 9d6830bfae2b2312bfe8fc1fd57d42244b793ff83d862bc9d1b841476bf8d996
binutils-devel-2.30-119.el8_8.2.aarch64.rpm SHA-256: a8a50dd260ae8efa7b248b3a2bed0e1bd7029bc9cd527c013368489fa823fe3a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
binutils-2.30-119.el8_8.2.src.rpm SHA-256: 7bdca543d5f5969de6a2e9dfbce2dc3f0a4415b5d88febeeeccad563c27d1871
ppc64le
binutils-2.30-119.el8_8.2.ppc64le.rpm SHA-256: 4000cc0ad6ae4bf1672df83057fcb0b477b50dd18ef7f1342b3b00a1abb1d2fa
binutils-debuginfo-2.30-119.el8_8.2.ppc64le.rpm SHA-256: c3b398ac3a9ca6371b1d4205d3feaf983c6de900d8b5602f55ea7652e46c1b06
binutils-debuginfo-2.30-119.el8_8.2.ppc64le.rpm SHA-256: c3b398ac3a9ca6371b1d4205d3feaf983c6de900d8b5602f55ea7652e46c1b06
binutils-debugsource-2.30-119.el8_8.2.ppc64le.rpm SHA-256: 29921f5cf3505566574802af13a29c43451c6fdf6110afc90b934b7eafc75c90
binutils-debugsource-2.30-119.el8_8.2.ppc64le.rpm SHA-256: 29921f5cf3505566574802af13a29c43451c6fdf6110afc90b934b7eafc75c90
binutils-devel-2.30-119.el8_8.2.ppc64le.rpm SHA-256: 07908a03a123d9914ff9cec55079a24ade3bb9d4e4dca7917be3e6e58bc7a916

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
binutils-2.30-119.el8_8.2.src.rpm SHA-256: 7bdca543d5f5969de6a2e9dfbce2dc3f0a4415b5d88febeeeccad563c27d1871
x86_64
binutils-2.30-119.el8_8.2.x86_64.rpm SHA-256: cdff488f70f4bee011e52f8a3678529261d01e5a75943583c421be481fc8c358
binutils-debuginfo-2.30-119.el8_8.2.i686.rpm SHA-256: c1a04d80f18f698b2c79bcd26093e38258d8d109ecab9b1116dd93b39b5cd1c3
binutils-debuginfo-2.30-119.el8_8.2.x86_64.rpm SHA-256: 77ddd6f7080f6084d71efbd841685964a97c215f33e60959bedfc95c82b75c06
binutils-debuginfo-2.30-119.el8_8.2.x86_64.rpm SHA-256: 77ddd6f7080f6084d71efbd841685964a97c215f33e60959bedfc95c82b75c06
binutils-debugsource-2.30-119.el8_8.2.i686.rpm SHA-256: 408bdc5f8b7f8186e6b762bf708857b337c52bc09a35d162e8a65d5da2e26aeb
binutils-debugsource-2.30-119.el8_8.2.x86_64.rpm SHA-256: 689c9f11d9f70de5ce1870fb2f086c71e1225e0ed918d749fb2f45459d6cf15c
binutils-debugsource-2.30-119.el8_8.2.x86_64.rpm SHA-256: 689c9f11d9f70de5ce1870fb2f086c71e1225e0ed918d749fb2f45459d6cf15c
binutils-devel-2.30-119.el8_8.2.i686.rpm SHA-256: d96566c4cbd6bff81cbc7bd429a90c4e0171592ff8d07be170d4534457deeb36
binutils-devel-2.30-119.el8_8.2.x86_64.rpm SHA-256: 7d104bebe47aa3a1a1efe0a6bfe66e53181770e85c3a4df88482255be3a5fbb2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility