Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6593 - Security Advisory
Issued:
2023-11-07
Updated:
2023-11-07

RHSA-2023:6593 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: binutils security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for binutils is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.

Security Fix(es):

  • binutils: NULL pointer dereference in _bfd_elf_get_symbol_version_string leads to segfault (CVE-2022-4285)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.3 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2150768 - CVE-2022-4285 binutils: NULL pointer dereference in _bfd_elf_get_symbol_version_string leads to segfault
  • BZ - 2182587 - guile30 fails to build with CentOS 9 Stream stock binutils gold-linker

CVEs

  • CVE-2022-4285

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.3_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
x86_64
binutils-2.35.2-42.el9.i686.rpm SHA-256: 56e737df6f4582743a5d6b57c40c5d59b9cd3d9637230f9c1c51c4c68b9bbc06
binutils-2.35.2-42.el9.x86_64.rpm SHA-256: 2bf9c3323e726f2b86b5e715275f5ae928cbbc935ab4265ea454b6f8750890aa
binutils-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: c67e3922d29f46c9c01d3f47229c0bee33c8990c16d1b1052881b2d2bd458706
binutils-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: c67e3922d29f46c9c01d3f47229c0bee33c8990c16d1b1052881b2d2bd458706
binutils-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: fdd4bf86f9429eec326a2bccc3432c5837a48c33cadb9332bb3922356dc483e4
binutils-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: fdd4bf86f9429eec326a2bccc3432c5837a48c33cadb9332bb3922356dc483e4
binutils-debugsource-2.35.2-42.el9.i686.rpm SHA-256: 1d468780e541595600b264b3ab5fab656c8e2cb3dfa9b32f0b80e700877b65eb
binutils-debugsource-2.35.2-42.el9.i686.rpm SHA-256: 1d468780e541595600b264b3ab5fab656c8e2cb3dfa9b32f0b80e700877b65eb
binutils-debugsource-2.35.2-42.el9.x86_64.rpm SHA-256: 7986de9b4fed821f3f3ff4bf1c80d3bbdb0de2d3e7519ef8c045f0e63a961bc1
binutils-debugsource-2.35.2-42.el9.x86_64.rpm SHA-256: 7986de9b4fed821f3f3ff4bf1c80d3bbdb0de2d3e7519ef8c045f0e63a961bc1
binutils-devel-2.35.2-42.el9.i686.rpm SHA-256: 3cee572f9c797b902d34a9bd49faf4ac3f4fb153d1a3321e90aea50d537afc01
binutils-devel-2.35.2-42.el9.x86_64.rpm SHA-256: 5297f6ebd6e560e0dc626395d83a705802f71342c8793caf38495c7eff1147cd
binutils-gold-2.35.2-42.el9.x86_64.rpm SHA-256: 50b95c18e9a76815385169744267e2c9c6e8535bdbeb9cfb4dbcdb3b9d16ee6a
binutils-gold-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: bedf6fb61518bdb7d7cd87f6cfbe7b0bcb16409c332b82e64ecb7f8b6cf0dd2a
binutils-gold-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: bedf6fb61518bdb7d7cd87f6cfbe7b0bcb16409c332b82e64ecb7f8b6cf0dd2a
binutils-gold-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 617b2c4b76d257e00071ef3416bdf85a288a6d9520fd6177fe6520eb9fc7da60
binutils-gold-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 617b2c4b76d257e00071ef3416bdf85a288a6d9520fd6177fe6520eb9fc7da60
cross-binutils-aarch64-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: c33f053a106de7090e212ecbbf06d58d0c26f97464a9d942e942b279a3d0ec00
cross-binutils-aarch64-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: c33f053a106de7090e212ecbbf06d58d0c26f97464a9d942e942b279a3d0ec00
cross-binutils-ppc64le-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 88c38c0a2079c6eefbfb6fed66ff6b9691d3110a24c1d909148eb0e38df9af78
cross-binutils-ppc64le-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 88c38c0a2079c6eefbfb6fed66ff6b9691d3110a24c1d909148eb0e38df9af78
cross-binutils-s390x-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: e125617cf1428d74fdcd34ef505d807391fa41c44186db0d88bdbdb597a536be
cross-binutils-s390x-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: e125617cf1428d74fdcd34ef505d807391fa41c44186db0d88bdbdb597a536be

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
x86_64
binutils-2.35.2-42.el9.i686.rpm SHA-256: 56e737df6f4582743a5d6b57c40c5d59b9cd3d9637230f9c1c51c4c68b9bbc06
binutils-2.35.2-42.el9.x86_64.rpm SHA-256: 2bf9c3323e726f2b86b5e715275f5ae928cbbc935ab4265ea454b6f8750890aa
binutils-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: c67e3922d29f46c9c01d3f47229c0bee33c8990c16d1b1052881b2d2bd458706
binutils-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: c67e3922d29f46c9c01d3f47229c0bee33c8990c16d1b1052881b2d2bd458706
binutils-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: fdd4bf86f9429eec326a2bccc3432c5837a48c33cadb9332bb3922356dc483e4
binutils-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: fdd4bf86f9429eec326a2bccc3432c5837a48c33cadb9332bb3922356dc483e4
binutils-debugsource-2.35.2-42.el9.i686.rpm SHA-256: 1d468780e541595600b264b3ab5fab656c8e2cb3dfa9b32f0b80e700877b65eb
binutils-debugsource-2.35.2-42.el9.i686.rpm SHA-256: 1d468780e541595600b264b3ab5fab656c8e2cb3dfa9b32f0b80e700877b65eb
binutils-debugsource-2.35.2-42.el9.x86_64.rpm SHA-256: 7986de9b4fed821f3f3ff4bf1c80d3bbdb0de2d3e7519ef8c045f0e63a961bc1
binutils-debugsource-2.35.2-42.el9.x86_64.rpm SHA-256: 7986de9b4fed821f3f3ff4bf1c80d3bbdb0de2d3e7519ef8c045f0e63a961bc1
binutils-devel-2.35.2-42.el9.i686.rpm SHA-256: 3cee572f9c797b902d34a9bd49faf4ac3f4fb153d1a3321e90aea50d537afc01
binutils-devel-2.35.2-42.el9.x86_64.rpm SHA-256: 5297f6ebd6e560e0dc626395d83a705802f71342c8793caf38495c7eff1147cd
binutils-gold-2.35.2-42.el9.x86_64.rpm SHA-256: 50b95c18e9a76815385169744267e2c9c6e8535bdbeb9cfb4dbcdb3b9d16ee6a
binutils-gold-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: bedf6fb61518bdb7d7cd87f6cfbe7b0bcb16409c332b82e64ecb7f8b6cf0dd2a
binutils-gold-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: bedf6fb61518bdb7d7cd87f6cfbe7b0bcb16409c332b82e64ecb7f8b6cf0dd2a
binutils-gold-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 617b2c4b76d257e00071ef3416bdf85a288a6d9520fd6177fe6520eb9fc7da60
binutils-gold-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 617b2c4b76d257e00071ef3416bdf85a288a6d9520fd6177fe6520eb9fc7da60
cross-binutils-aarch64-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: c33f053a106de7090e212ecbbf06d58d0c26f97464a9d942e942b279a3d0ec00
cross-binutils-aarch64-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: c33f053a106de7090e212ecbbf06d58d0c26f97464a9d942e942b279a3d0ec00
cross-binutils-ppc64le-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 88c38c0a2079c6eefbfb6fed66ff6b9691d3110a24c1d909148eb0e38df9af78
cross-binutils-ppc64le-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 88c38c0a2079c6eefbfb6fed66ff6b9691d3110a24c1d909148eb0e38df9af78
cross-binutils-s390x-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: e125617cf1428d74fdcd34ef505d807391fa41c44186db0d88bdbdb597a536be
cross-binutils-s390x-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: e125617cf1428d74fdcd34ef505d807391fa41c44186db0d88bdbdb597a536be

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
x86_64
binutils-2.35.2-42.el9.i686.rpm SHA-256: 56e737df6f4582743a5d6b57c40c5d59b9cd3d9637230f9c1c51c4c68b9bbc06
binutils-2.35.2-42.el9.x86_64.rpm SHA-256: 2bf9c3323e726f2b86b5e715275f5ae928cbbc935ab4265ea454b6f8750890aa
binutils-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: c67e3922d29f46c9c01d3f47229c0bee33c8990c16d1b1052881b2d2bd458706
binutils-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: c67e3922d29f46c9c01d3f47229c0bee33c8990c16d1b1052881b2d2bd458706
binutils-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: fdd4bf86f9429eec326a2bccc3432c5837a48c33cadb9332bb3922356dc483e4
binutils-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: fdd4bf86f9429eec326a2bccc3432c5837a48c33cadb9332bb3922356dc483e4
binutils-debugsource-2.35.2-42.el9.i686.rpm SHA-256: 1d468780e541595600b264b3ab5fab656c8e2cb3dfa9b32f0b80e700877b65eb
binutils-debugsource-2.35.2-42.el9.i686.rpm SHA-256: 1d468780e541595600b264b3ab5fab656c8e2cb3dfa9b32f0b80e700877b65eb
binutils-debugsource-2.35.2-42.el9.x86_64.rpm SHA-256: 7986de9b4fed821f3f3ff4bf1c80d3bbdb0de2d3e7519ef8c045f0e63a961bc1
binutils-debugsource-2.35.2-42.el9.x86_64.rpm SHA-256: 7986de9b4fed821f3f3ff4bf1c80d3bbdb0de2d3e7519ef8c045f0e63a961bc1
binutils-devel-2.35.2-42.el9.i686.rpm SHA-256: 3cee572f9c797b902d34a9bd49faf4ac3f4fb153d1a3321e90aea50d537afc01
binutils-devel-2.35.2-42.el9.x86_64.rpm SHA-256: 5297f6ebd6e560e0dc626395d83a705802f71342c8793caf38495c7eff1147cd
binutils-gold-2.35.2-42.el9.x86_64.rpm SHA-256: 50b95c18e9a76815385169744267e2c9c6e8535bdbeb9cfb4dbcdb3b9d16ee6a
binutils-gold-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: bedf6fb61518bdb7d7cd87f6cfbe7b0bcb16409c332b82e64ecb7f8b6cf0dd2a
binutils-gold-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: bedf6fb61518bdb7d7cd87f6cfbe7b0bcb16409c332b82e64ecb7f8b6cf0dd2a
binutils-gold-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 617b2c4b76d257e00071ef3416bdf85a288a6d9520fd6177fe6520eb9fc7da60
binutils-gold-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 617b2c4b76d257e00071ef3416bdf85a288a6d9520fd6177fe6520eb9fc7da60
cross-binutils-aarch64-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: c33f053a106de7090e212ecbbf06d58d0c26f97464a9d942e942b279a3d0ec00
cross-binutils-aarch64-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: c33f053a106de7090e212ecbbf06d58d0c26f97464a9d942e942b279a3d0ec00
cross-binutils-ppc64le-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 88c38c0a2079c6eefbfb6fed66ff6b9691d3110a24c1d909148eb0e38df9af78
cross-binutils-ppc64le-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 88c38c0a2079c6eefbfb6fed66ff6b9691d3110a24c1d909148eb0e38df9af78
cross-binutils-s390x-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: e125617cf1428d74fdcd34ef505d807391fa41c44186db0d88bdbdb597a536be
cross-binutils-s390x-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: e125617cf1428d74fdcd34ef505d807391fa41c44186db0d88bdbdb597a536be

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
x86_64
binutils-2.35.2-42.el9.i686.rpm SHA-256: 56e737df6f4582743a5d6b57c40c5d59b9cd3d9637230f9c1c51c4c68b9bbc06
binutils-2.35.2-42.el9.x86_64.rpm SHA-256: 2bf9c3323e726f2b86b5e715275f5ae928cbbc935ab4265ea454b6f8750890aa
binutils-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: c67e3922d29f46c9c01d3f47229c0bee33c8990c16d1b1052881b2d2bd458706
binutils-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: c67e3922d29f46c9c01d3f47229c0bee33c8990c16d1b1052881b2d2bd458706
binutils-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: fdd4bf86f9429eec326a2bccc3432c5837a48c33cadb9332bb3922356dc483e4
binutils-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: fdd4bf86f9429eec326a2bccc3432c5837a48c33cadb9332bb3922356dc483e4
binutils-debugsource-2.35.2-42.el9.i686.rpm SHA-256: 1d468780e541595600b264b3ab5fab656c8e2cb3dfa9b32f0b80e700877b65eb
binutils-debugsource-2.35.2-42.el9.i686.rpm SHA-256: 1d468780e541595600b264b3ab5fab656c8e2cb3dfa9b32f0b80e700877b65eb
binutils-debugsource-2.35.2-42.el9.x86_64.rpm SHA-256: 7986de9b4fed821f3f3ff4bf1c80d3bbdb0de2d3e7519ef8c045f0e63a961bc1
binutils-debugsource-2.35.2-42.el9.x86_64.rpm SHA-256: 7986de9b4fed821f3f3ff4bf1c80d3bbdb0de2d3e7519ef8c045f0e63a961bc1
binutils-devel-2.35.2-42.el9.i686.rpm SHA-256: 3cee572f9c797b902d34a9bd49faf4ac3f4fb153d1a3321e90aea50d537afc01
binutils-devel-2.35.2-42.el9.x86_64.rpm SHA-256: 5297f6ebd6e560e0dc626395d83a705802f71342c8793caf38495c7eff1147cd
binutils-gold-2.35.2-42.el9.x86_64.rpm SHA-256: 50b95c18e9a76815385169744267e2c9c6e8535bdbeb9cfb4dbcdb3b9d16ee6a
binutils-gold-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: bedf6fb61518bdb7d7cd87f6cfbe7b0bcb16409c332b82e64ecb7f8b6cf0dd2a
binutils-gold-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: bedf6fb61518bdb7d7cd87f6cfbe7b0bcb16409c332b82e64ecb7f8b6cf0dd2a
binutils-gold-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 617b2c4b76d257e00071ef3416bdf85a288a6d9520fd6177fe6520eb9fc7da60
binutils-gold-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 617b2c4b76d257e00071ef3416bdf85a288a6d9520fd6177fe6520eb9fc7da60
cross-binutils-aarch64-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: c33f053a106de7090e212ecbbf06d58d0c26f97464a9d942e942b279a3d0ec00
cross-binutils-aarch64-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: c33f053a106de7090e212ecbbf06d58d0c26f97464a9d942e942b279a3d0ec00
cross-binutils-ppc64le-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 88c38c0a2079c6eefbfb6fed66ff6b9691d3110a24c1d909148eb0e38df9af78
cross-binutils-ppc64le-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 88c38c0a2079c6eefbfb6fed66ff6b9691d3110a24c1d909148eb0e38df9af78
cross-binutils-s390x-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: e125617cf1428d74fdcd34ef505d807391fa41c44186db0d88bdbdb597a536be
cross-binutils-s390x-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: e125617cf1428d74fdcd34ef505d807391fa41c44186db0d88bdbdb597a536be

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
x86_64
binutils-2.35.2-42.el9.i686.rpm SHA-256: 56e737df6f4582743a5d6b57c40c5d59b9cd3d9637230f9c1c51c4c68b9bbc06
binutils-2.35.2-42.el9.x86_64.rpm SHA-256: 2bf9c3323e726f2b86b5e715275f5ae928cbbc935ab4265ea454b6f8750890aa
binutils-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: c67e3922d29f46c9c01d3f47229c0bee33c8990c16d1b1052881b2d2bd458706
binutils-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: c67e3922d29f46c9c01d3f47229c0bee33c8990c16d1b1052881b2d2bd458706
binutils-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: fdd4bf86f9429eec326a2bccc3432c5837a48c33cadb9332bb3922356dc483e4
binutils-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: fdd4bf86f9429eec326a2bccc3432c5837a48c33cadb9332bb3922356dc483e4
binutils-debugsource-2.35.2-42.el9.i686.rpm SHA-256: 1d468780e541595600b264b3ab5fab656c8e2cb3dfa9b32f0b80e700877b65eb
binutils-debugsource-2.35.2-42.el9.i686.rpm SHA-256: 1d468780e541595600b264b3ab5fab656c8e2cb3dfa9b32f0b80e700877b65eb
binutils-debugsource-2.35.2-42.el9.x86_64.rpm SHA-256: 7986de9b4fed821f3f3ff4bf1c80d3bbdb0de2d3e7519ef8c045f0e63a961bc1
binutils-debugsource-2.35.2-42.el9.x86_64.rpm SHA-256: 7986de9b4fed821f3f3ff4bf1c80d3bbdb0de2d3e7519ef8c045f0e63a961bc1
binutils-devel-2.35.2-42.el9.i686.rpm SHA-256: 3cee572f9c797b902d34a9bd49faf4ac3f4fb153d1a3321e90aea50d537afc01
binutils-devel-2.35.2-42.el9.x86_64.rpm SHA-256: 5297f6ebd6e560e0dc626395d83a705802f71342c8793caf38495c7eff1147cd
binutils-gold-2.35.2-42.el9.x86_64.rpm SHA-256: 50b95c18e9a76815385169744267e2c9c6e8535bdbeb9cfb4dbcdb3b9d16ee6a
binutils-gold-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: bedf6fb61518bdb7d7cd87f6cfbe7b0bcb16409c332b82e64ecb7f8b6cf0dd2a
binutils-gold-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: bedf6fb61518bdb7d7cd87f6cfbe7b0bcb16409c332b82e64ecb7f8b6cf0dd2a
binutils-gold-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 617b2c4b76d257e00071ef3416bdf85a288a6d9520fd6177fe6520eb9fc7da60
binutils-gold-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 617b2c4b76d257e00071ef3416bdf85a288a6d9520fd6177fe6520eb9fc7da60
cross-binutils-aarch64-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: c33f053a106de7090e212ecbbf06d58d0c26f97464a9d942e942b279a3d0ec00
cross-binutils-aarch64-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: c33f053a106de7090e212ecbbf06d58d0c26f97464a9d942e942b279a3d0ec00
cross-binutils-ppc64le-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 88c38c0a2079c6eefbfb6fed66ff6b9691d3110a24c1d909148eb0e38df9af78
cross-binutils-ppc64le-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 88c38c0a2079c6eefbfb6fed66ff6b9691d3110a24c1d909148eb0e38df9af78
cross-binutils-s390x-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: e125617cf1428d74fdcd34ef505d807391fa41c44186db0d88bdbdb597a536be
cross-binutils-s390x-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: e125617cf1428d74fdcd34ef505d807391fa41c44186db0d88bdbdb597a536be

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
s390x
binutils-2.35.2-42.el9.s390x.rpm SHA-256: be0721b6d33b79a95f2d3756517139c0308243d83cdeea02487753a3606a2498
binutils-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 2b94b172bb1ce859c516a59c73e67efd91e23600649dd0e7a0c3672127227713
binutils-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 2b94b172bb1ce859c516a59c73e67efd91e23600649dd0e7a0c3672127227713
binutils-debugsource-2.35.2-42.el9.s390x.rpm SHA-256: ceb7281e31483cd389dc2cfb20196da016aa9d18269a548e526f44a7d4b275e8
binutils-debugsource-2.35.2-42.el9.s390x.rpm SHA-256: ceb7281e31483cd389dc2cfb20196da016aa9d18269a548e526f44a7d4b275e8
binutils-devel-2.35.2-42.el9.s390x.rpm SHA-256: 3228bbcbdc00f3188e2503317e6d5b394f9d3f87b8863828ba0b4c024a851f94
binutils-gold-2.35.2-42.el9.s390x.rpm SHA-256: 58b503654b8b45f17936d0c0a7d85d64e94fd87c3d12521ef8333956865999f4
binutils-gold-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 94354b7f65299a9e847937e629fa97e8b19178e0efa0300c84969afd308fac4c
binutils-gold-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 94354b7f65299a9e847937e629fa97e8b19178e0efa0300c84969afd308fac4c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
s390x
binutils-2.35.2-42.el9.s390x.rpm SHA-256: be0721b6d33b79a95f2d3756517139c0308243d83cdeea02487753a3606a2498
binutils-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 2b94b172bb1ce859c516a59c73e67efd91e23600649dd0e7a0c3672127227713
binutils-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 2b94b172bb1ce859c516a59c73e67efd91e23600649dd0e7a0c3672127227713
binutils-debugsource-2.35.2-42.el9.s390x.rpm SHA-256: ceb7281e31483cd389dc2cfb20196da016aa9d18269a548e526f44a7d4b275e8
binutils-debugsource-2.35.2-42.el9.s390x.rpm SHA-256: ceb7281e31483cd389dc2cfb20196da016aa9d18269a548e526f44a7d4b275e8
binutils-devel-2.35.2-42.el9.s390x.rpm SHA-256: 3228bbcbdc00f3188e2503317e6d5b394f9d3f87b8863828ba0b4c024a851f94
binutils-gold-2.35.2-42.el9.s390x.rpm SHA-256: 58b503654b8b45f17936d0c0a7d85d64e94fd87c3d12521ef8333956865999f4
binutils-gold-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 94354b7f65299a9e847937e629fa97e8b19178e0efa0300c84969afd308fac4c
binutils-gold-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 94354b7f65299a9e847937e629fa97e8b19178e0efa0300c84969afd308fac4c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
s390x
binutils-2.35.2-42.el9.s390x.rpm SHA-256: be0721b6d33b79a95f2d3756517139c0308243d83cdeea02487753a3606a2498
binutils-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 2b94b172bb1ce859c516a59c73e67efd91e23600649dd0e7a0c3672127227713
binutils-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 2b94b172bb1ce859c516a59c73e67efd91e23600649dd0e7a0c3672127227713
binutils-debugsource-2.35.2-42.el9.s390x.rpm SHA-256: ceb7281e31483cd389dc2cfb20196da016aa9d18269a548e526f44a7d4b275e8
binutils-debugsource-2.35.2-42.el9.s390x.rpm SHA-256: ceb7281e31483cd389dc2cfb20196da016aa9d18269a548e526f44a7d4b275e8
binutils-devel-2.35.2-42.el9.s390x.rpm SHA-256: 3228bbcbdc00f3188e2503317e6d5b394f9d3f87b8863828ba0b4c024a851f94
binutils-gold-2.35.2-42.el9.s390x.rpm SHA-256: 58b503654b8b45f17936d0c0a7d85d64e94fd87c3d12521ef8333956865999f4
binutils-gold-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 94354b7f65299a9e847937e629fa97e8b19178e0efa0300c84969afd308fac4c
binutils-gold-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 94354b7f65299a9e847937e629fa97e8b19178e0efa0300c84969afd308fac4c

Red Hat Enterprise Linux for Power, little endian 9

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
ppc64le
binutils-2.35.2-42.el9.ppc64le.rpm SHA-256: 1f9746d6de4c01e75af9f04c07643a802bc431727273ff23deaa99feb546f830
binutils-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 1ecbb9fbf08fc4919904e9b7c897f7c2d3de6752dc4080cae06e441948069b32
binutils-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 1ecbb9fbf08fc4919904e9b7c897f7c2d3de6752dc4080cae06e441948069b32
binutils-debugsource-2.35.2-42.el9.ppc64le.rpm SHA-256: e60f9954e67752fb3296e0dd47ced90171ab17ebd58f4da9c0c8e251d747f3f7
binutils-debugsource-2.35.2-42.el9.ppc64le.rpm SHA-256: e60f9954e67752fb3296e0dd47ced90171ab17ebd58f4da9c0c8e251d747f3f7
binutils-devel-2.35.2-42.el9.ppc64le.rpm SHA-256: 347ec723ab6251ec65b3ca41f29078440d70ad73ffc0fe3a1424bd5f1f39aaa3
binutils-gold-2.35.2-42.el9.ppc64le.rpm SHA-256: 1cbd14bcbc7f29e2594f594840611f8696584bba15d31c289b09ae71468517df
binutils-gold-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 4aa2021803572b9cb07da452f2b752abcd4a35bb875c37808855cf279015320c
binutils-gold-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 4aa2021803572b9cb07da452f2b752abcd4a35bb875c37808855cf279015320c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
ppc64le
binutils-2.35.2-42.el9.ppc64le.rpm SHA-256: 1f9746d6de4c01e75af9f04c07643a802bc431727273ff23deaa99feb546f830
binutils-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 1ecbb9fbf08fc4919904e9b7c897f7c2d3de6752dc4080cae06e441948069b32
binutils-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 1ecbb9fbf08fc4919904e9b7c897f7c2d3de6752dc4080cae06e441948069b32
binutils-debugsource-2.35.2-42.el9.ppc64le.rpm SHA-256: e60f9954e67752fb3296e0dd47ced90171ab17ebd58f4da9c0c8e251d747f3f7
binutils-debugsource-2.35.2-42.el9.ppc64le.rpm SHA-256: e60f9954e67752fb3296e0dd47ced90171ab17ebd58f4da9c0c8e251d747f3f7
binutils-devel-2.35.2-42.el9.ppc64le.rpm SHA-256: 347ec723ab6251ec65b3ca41f29078440d70ad73ffc0fe3a1424bd5f1f39aaa3
binutils-gold-2.35.2-42.el9.ppc64le.rpm SHA-256: 1cbd14bcbc7f29e2594f594840611f8696584bba15d31c289b09ae71468517df
binutils-gold-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 4aa2021803572b9cb07da452f2b752abcd4a35bb875c37808855cf279015320c
binutils-gold-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 4aa2021803572b9cb07da452f2b752abcd4a35bb875c37808855cf279015320c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
ppc64le
binutils-2.35.2-42.el9.ppc64le.rpm SHA-256: 1f9746d6de4c01e75af9f04c07643a802bc431727273ff23deaa99feb546f830
binutils-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 1ecbb9fbf08fc4919904e9b7c897f7c2d3de6752dc4080cae06e441948069b32
binutils-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 1ecbb9fbf08fc4919904e9b7c897f7c2d3de6752dc4080cae06e441948069b32
binutils-debugsource-2.35.2-42.el9.ppc64le.rpm SHA-256: e60f9954e67752fb3296e0dd47ced90171ab17ebd58f4da9c0c8e251d747f3f7
binutils-debugsource-2.35.2-42.el9.ppc64le.rpm SHA-256: e60f9954e67752fb3296e0dd47ced90171ab17ebd58f4da9c0c8e251d747f3f7
binutils-devel-2.35.2-42.el9.ppc64le.rpm SHA-256: 347ec723ab6251ec65b3ca41f29078440d70ad73ffc0fe3a1424bd5f1f39aaa3
binutils-gold-2.35.2-42.el9.ppc64le.rpm SHA-256: 1cbd14bcbc7f29e2594f594840611f8696584bba15d31c289b09ae71468517df
binutils-gold-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 4aa2021803572b9cb07da452f2b752abcd4a35bb875c37808855cf279015320c
binutils-gold-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 4aa2021803572b9cb07da452f2b752abcd4a35bb875c37808855cf279015320c

Red Hat Enterprise Linux for ARM 64 9

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
aarch64
binutils-2.35.2-42.el9.aarch64.rpm SHA-256: 2a778d16d1b7c7372aa430e0f0f0a524946eea8371fd7b8abcaac5e35a4eb9f6
binutils-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 56b0b9a41e14308ba007593eba3afad6d13a3637566aa8dd756c7f545e25dfbe
binutils-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 56b0b9a41e14308ba007593eba3afad6d13a3637566aa8dd756c7f545e25dfbe
binutils-debugsource-2.35.2-42.el9.aarch64.rpm SHA-256: 32733a419f5ba1b1bce4177dac657f6ccb396579818651ab335511fbc63556a3
binutils-debugsource-2.35.2-42.el9.aarch64.rpm SHA-256: 32733a419f5ba1b1bce4177dac657f6ccb396579818651ab335511fbc63556a3
binutils-devel-2.35.2-42.el9.aarch64.rpm SHA-256: 6c63c294fafcc0c461616c67374854e7361655d4b255782dfc0ec3bb2539761f
binutils-gold-2.35.2-42.el9.aarch64.rpm SHA-256: 6320c79bbd32f3f1648eb91bc83bac615f3194ccac99b407c9f3f6c5f0613a86
binutils-gold-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 769ace99cb67f4993658c0fd4e5138f258b0911d330258671f95e67eb67381b5
binutils-gold-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 769ace99cb67f4993658c0fd4e5138f258b0911d330258671f95e67eb67381b5

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
aarch64
binutils-2.35.2-42.el9.aarch64.rpm SHA-256: 2a778d16d1b7c7372aa430e0f0f0a524946eea8371fd7b8abcaac5e35a4eb9f6
binutils-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 56b0b9a41e14308ba007593eba3afad6d13a3637566aa8dd756c7f545e25dfbe
binutils-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 56b0b9a41e14308ba007593eba3afad6d13a3637566aa8dd756c7f545e25dfbe
binutils-debugsource-2.35.2-42.el9.aarch64.rpm SHA-256: 32733a419f5ba1b1bce4177dac657f6ccb396579818651ab335511fbc63556a3
binutils-debugsource-2.35.2-42.el9.aarch64.rpm SHA-256: 32733a419f5ba1b1bce4177dac657f6ccb396579818651ab335511fbc63556a3
binutils-devel-2.35.2-42.el9.aarch64.rpm SHA-256: 6c63c294fafcc0c461616c67374854e7361655d4b255782dfc0ec3bb2539761f
binutils-gold-2.35.2-42.el9.aarch64.rpm SHA-256: 6320c79bbd32f3f1648eb91bc83bac615f3194ccac99b407c9f3f6c5f0613a86
binutils-gold-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 769ace99cb67f4993658c0fd4e5138f258b0911d330258671f95e67eb67381b5
binutils-gold-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 769ace99cb67f4993658c0fd4e5138f258b0911d330258671f95e67eb67381b5

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
aarch64
binutils-2.35.2-42.el9.aarch64.rpm SHA-256: 2a778d16d1b7c7372aa430e0f0f0a524946eea8371fd7b8abcaac5e35a4eb9f6
binutils-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 56b0b9a41e14308ba007593eba3afad6d13a3637566aa8dd756c7f545e25dfbe
binutils-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 56b0b9a41e14308ba007593eba3afad6d13a3637566aa8dd756c7f545e25dfbe
binutils-debugsource-2.35.2-42.el9.aarch64.rpm SHA-256: 32733a419f5ba1b1bce4177dac657f6ccb396579818651ab335511fbc63556a3
binutils-debugsource-2.35.2-42.el9.aarch64.rpm SHA-256: 32733a419f5ba1b1bce4177dac657f6ccb396579818651ab335511fbc63556a3
binutils-devel-2.35.2-42.el9.aarch64.rpm SHA-256: 6c63c294fafcc0c461616c67374854e7361655d4b255782dfc0ec3bb2539761f
binutils-gold-2.35.2-42.el9.aarch64.rpm SHA-256: 6320c79bbd32f3f1648eb91bc83bac615f3194ccac99b407c9f3f6c5f0613a86
binutils-gold-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 769ace99cb67f4993658c0fd4e5138f258b0911d330258671f95e67eb67381b5
binutils-gold-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 769ace99cb67f4993658c0fd4e5138f258b0911d330258671f95e67eb67381b5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
ppc64le
binutils-2.35.2-42.el9.ppc64le.rpm SHA-256: 1f9746d6de4c01e75af9f04c07643a802bc431727273ff23deaa99feb546f830
binutils-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 1ecbb9fbf08fc4919904e9b7c897f7c2d3de6752dc4080cae06e441948069b32
binutils-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 1ecbb9fbf08fc4919904e9b7c897f7c2d3de6752dc4080cae06e441948069b32
binutils-debugsource-2.35.2-42.el9.ppc64le.rpm SHA-256: e60f9954e67752fb3296e0dd47ced90171ab17ebd58f4da9c0c8e251d747f3f7
binutils-debugsource-2.35.2-42.el9.ppc64le.rpm SHA-256: e60f9954e67752fb3296e0dd47ced90171ab17ebd58f4da9c0c8e251d747f3f7
binutils-devel-2.35.2-42.el9.ppc64le.rpm SHA-256: 347ec723ab6251ec65b3ca41f29078440d70ad73ffc0fe3a1424bd5f1f39aaa3
binutils-gold-2.35.2-42.el9.ppc64le.rpm SHA-256: 1cbd14bcbc7f29e2594f594840611f8696584bba15d31c289b09ae71468517df
binutils-gold-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 4aa2021803572b9cb07da452f2b752abcd4a35bb875c37808855cf279015320c
binutils-gold-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 4aa2021803572b9cb07da452f2b752abcd4a35bb875c37808855cf279015320c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
ppc64le
binutils-2.35.2-42.el9.ppc64le.rpm SHA-256: 1f9746d6de4c01e75af9f04c07643a802bc431727273ff23deaa99feb546f830
binutils-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 1ecbb9fbf08fc4919904e9b7c897f7c2d3de6752dc4080cae06e441948069b32
binutils-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 1ecbb9fbf08fc4919904e9b7c897f7c2d3de6752dc4080cae06e441948069b32
binutils-debugsource-2.35.2-42.el9.ppc64le.rpm SHA-256: e60f9954e67752fb3296e0dd47ced90171ab17ebd58f4da9c0c8e251d747f3f7
binutils-debugsource-2.35.2-42.el9.ppc64le.rpm SHA-256: e60f9954e67752fb3296e0dd47ced90171ab17ebd58f4da9c0c8e251d747f3f7
binutils-devel-2.35.2-42.el9.ppc64le.rpm SHA-256: 347ec723ab6251ec65b3ca41f29078440d70ad73ffc0fe3a1424bd5f1f39aaa3
binutils-gold-2.35.2-42.el9.ppc64le.rpm SHA-256: 1cbd14bcbc7f29e2594f594840611f8696584bba15d31c289b09ae71468517df
binutils-gold-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 4aa2021803572b9cb07da452f2b752abcd4a35bb875c37808855cf279015320c
binutils-gold-debuginfo-2.35.2-42.el9.ppc64le.rpm SHA-256: 4aa2021803572b9cb07da452f2b752abcd4a35bb875c37808855cf279015320c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
x86_64
binutils-2.35.2-42.el9.i686.rpm SHA-256: 56e737df6f4582743a5d6b57c40c5d59b9cd3d9637230f9c1c51c4c68b9bbc06
binutils-2.35.2-42.el9.x86_64.rpm SHA-256: 2bf9c3323e726f2b86b5e715275f5ae928cbbc935ab4265ea454b6f8750890aa
binutils-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: c67e3922d29f46c9c01d3f47229c0bee33c8990c16d1b1052881b2d2bd458706
binutils-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: c67e3922d29f46c9c01d3f47229c0bee33c8990c16d1b1052881b2d2bd458706
binutils-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: fdd4bf86f9429eec326a2bccc3432c5837a48c33cadb9332bb3922356dc483e4
binutils-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: fdd4bf86f9429eec326a2bccc3432c5837a48c33cadb9332bb3922356dc483e4
binutils-debugsource-2.35.2-42.el9.i686.rpm SHA-256: 1d468780e541595600b264b3ab5fab656c8e2cb3dfa9b32f0b80e700877b65eb
binutils-debugsource-2.35.2-42.el9.i686.rpm SHA-256: 1d468780e541595600b264b3ab5fab656c8e2cb3dfa9b32f0b80e700877b65eb
binutils-debugsource-2.35.2-42.el9.x86_64.rpm SHA-256: 7986de9b4fed821f3f3ff4bf1c80d3bbdb0de2d3e7519ef8c045f0e63a961bc1
binutils-debugsource-2.35.2-42.el9.x86_64.rpm SHA-256: 7986de9b4fed821f3f3ff4bf1c80d3bbdb0de2d3e7519ef8c045f0e63a961bc1
binutils-devel-2.35.2-42.el9.i686.rpm SHA-256: 3cee572f9c797b902d34a9bd49faf4ac3f4fb153d1a3321e90aea50d537afc01
binutils-devel-2.35.2-42.el9.x86_64.rpm SHA-256: 5297f6ebd6e560e0dc626395d83a705802f71342c8793caf38495c7eff1147cd
binutils-gold-2.35.2-42.el9.x86_64.rpm SHA-256: 50b95c18e9a76815385169744267e2c9c6e8535bdbeb9cfb4dbcdb3b9d16ee6a
binutils-gold-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: bedf6fb61518bdb7d7cd87f6cfbe7b0bcb16409c332b82e64ecb7f8b6cf0dd2a
binutils-gold-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: bedf6fb61518bdb7d7cd87f6cfbe7b0bcb16409c332b82e64ecb7f8b6cf0dd2a
binutils-gold-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 617b2c4b76d257e00071ef3416bdf85a288a6d9520fd6177fe6520eb9fc7da60
binutils-gold-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 617b2c4b76d257e00071ef3416bdf85a288a6d9520fd6177fe6520eb9fc7da60
cross-binutils-aarch64-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: c33f053a106de7090e212ecbbf06d58d0c26f97464a9d942e942b279a3d0ec00
cross-binutils-aarch64-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: c33f053a106de7090e212ecbbf06d58d0c26f97464a9d942e942b279a3d0ec00
cross-binutils-ppc64le-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 88c38c0a2079c6eefbfb6fed66ff6b9691d3110a24c1d909148eb0e38df9af78
cross-binutils-ppc64le-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 88c38c0a2079c6eefbfb6fed66ff6b9691d3110a24c1d909148eb0e38df9af78
cross-binutils-s390x-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: e125617cf1428d74fdcd34ef505d807391fa41c44186db0d88bdbdb597a536be
cross-binutils-s390x-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: e125617cf1428d74fdcd34ef505d807391fa41c44186db0d88bdbdb597a536be

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
x86_64
binutils-2.35.2-42.el9.i686.rpm SHA-256: 56e737df6f4582743a5d6b57c40c5d59b9cd3d9637230f9c1c51c4c68b9bbc06
binutils-2.35.2-42.el9.x86_64.rpm SHA-256: 2bf9c3323e726f2b86b5e715275f5ae928cbbc935ab4265ea454b6f8750890aa
binutils-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: c67e3922d29f46c9c01d3f47229c0bee33c8990c16d1b1052881b2d2bd458706
binutils-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: c67e3922d29f46c9c01d3f47229c0bee33c8990c16d1b1052881b2d2bd458706
binutils-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: fdd4bf86f9429eec326a2bccc3432c5837a48c33cadb9332bb3922356dc483e4
binutils-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: fdd4bf86f9429eec326a2bccc3432c5837a48c33cadb9332bb3922356dc483e4
binutils-debugsource-2.35.2-42.el9.i686.rpm SHA-256: 1d468780e541595600b264b3ab5fab656c8e2cb3dfa9b32f0b80e700877b65eb
binutils-debugsource-2.35.2-42.el9.i686.rpm SHA-256: 1d468780e541595600b264b3ab5fab656c8e2cb3dfa9b32f0b80e700877b65eb
binutils-debugsource-2.35.2-42.el9.x86_64.rpm SHA-256: 7986de9b4fed821f3f3ff4bf1c80d3bbdb0de2d3e7519ef8c045f0e63a961bc1
binutils-debugsource-2.35.2-42.el9.x86_64.rpm SHA-256: 7986de9b4fed821f3f3ff4bf1c80d3bbdb0de2d3e7519ef8c045f0e63a961bc1
binutils-devel-2.35.2-42.el9.i686.rpm SHA-256: 3cee572f9c797b902d34a9bd49faf4ac3f4fb153d1a3321e90aea50d537afc01
binutils-devel-2.35.2-42.el9.x86_64.rpm SHA-256: 5297f6ebd6e560e0dc626395d83a705802f71342c8793caf38495c7eff1147cd
binutils-gold-2.35.2-42.el9.x86_64.rpm SHA-256: 50b95c18e9a76815385169744267e2c9c6e8535bdbeb9cfb4dbcdb3b9d16ee6a
binutils-gold-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: bedf6fb61518bdb7d7cd87f6cfbe7b0bcb16409c332b82e64ecb7f8b6cf0dd2a
binutils-gold-debuginfo-2.35.2-42.el9.i686.rpm SHA-256: bedf6fb61518bdb7d7cd87f6cfbe7b0bcb16409c332b82e64ecb7f8b6cf0dd2a
binutils-gold-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 617b2c4b76d257e00071ef3416bdf85a288a6d9520fd6177fe6520eb9fc7da60
binutils-gold-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 617b2c4b76d257e00071ef3416bdf85a288a6d9520fd6177fe6520eb9fc7da60
cross-binutils-aarch64-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: c33f053a106de7090e212ecbbf06d58d0c26f97464a9d942e942b279a3d0ec00
cross-binutils-aarch64-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: c33f053a106de7090e212ecbbf06d58d0c26f97464a9d942e942b279a3d0ec00
cross-binutils-ppc64le-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 88c38c0a2079c6eefbfb6fed66ff6b9691d3110a24c1d909148eb0e38df9af78
cross-binutils-ppc64le-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: 88c38c0a2079c6eefbfb6fed66ff6b9691d3110a24c1d909148eb0e38df9af78
cross-binutils-s390x-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: e125617cf1428d74fdcd34ef505d807391fa41c44186db0d88bdbdb597a536be
cross-binutils-s390x-debuginfo-2.35.2-42.el9.x86_64.rpm SHA-256: e125617cf1428d74fdcd34ef505d807391fa41c44186db0d88bdbdb597a536be

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
aarch64
binutils-2.35.2-42.el9.aarch64.rpm SHA-256: 2a778d16d1b7c7372aa430e0f0f0a524946eea8371fd7b8abcaac5e35a4eb9f6
binutils-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 56b0b9a41e14308ba007593eba3afad6d13a3637566aa8dd756c7f545e25dfbe
binutils-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 56b0b9a41e14308ba007593eba3afad6d13a3637566aa8dd756c7f545e25dfbe
binutils-debugsource-2.35.2-42.el9.aarch64.rpm SHA-256: 32733a419f5ba1b1bce4177dac657f6ccb396579818651ab335511fbc63556a3
binutils-debugsource-2.35.2-42.el9.aarch64.rpm SHA-256: 32733a419f5ba1b1bce4177dac657f6ccb396579818651ab335511fbc63556a3
binutils-devel-2.35.2-42.el9.aarch64.rpm SHA-256: 6c63c294fafcc0c461616c67374854e7361655d4b255782dfc0ec3bb2539761f
binutils-gold-2.35.2-42.el9.aarch64.rpm SHA-256: 6320c79bbd32f3f1648eb91bc83bac615f3194ccac99b407c9f3f6c5f0613a86
binutils-gold-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 769ace99cb67f4993658c0fd4e5138f258b0911d330258671f95e67eb67381b5
binutils-gold-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 769ace99cb67f4993658c0fd4e5138f258b0911d330258671f95e67eb67381b5

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
aarch64
binutils-2.35.2-42.el9.aarch64.rpm SHA-256: 2a778d16d1b7c7372aa430e0f0f0a524946eea8371fd7b8abcaac5e35a4eb9f6
binutils-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 56b0b9a41e14308ba007593eba3afad6d13a3637566aa8dd756c7f545e25dfbe
binutils-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 56b0b9a41e14308ba007593eba3afad6d13a3637566aa8dd756c7f545e25dfbe
binutils-debugsource-2.35.2-42.el9.aarch64.rpm SHA-256: 32733a419f5ba1b1bce4177dac657f6ccb396579818651ab335511fbc63556a3
binutils-debugsource-2.35.2-42.el9.aarch64.rpm SHA-256: 32733a419f5ba1b1bce4177dac657f6ccb396579818651ab335511fbc63556a3
binutils-devel-2.35.2-42.el9.aarch64.rpm SHA-256: 6c63c294fafcc0c461616c67374854e7361655d4b255782dfc0ec3bb2539761f
binutils-gold-2.35.2-42.el9.aarch64.rpm SHA-256: 6320c79bbd32f3f1648eb91bc83bac615f3194ccac99b407c9f3f6c5f0613a86
binutils-gold-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 769ace99cb67f4993658c0fd4e5138f258b0911d330258671f95e67eb67381b5
binutils-gold-debuginfo-2.35.2-42.el9.aarch64.rpm SHA-256: 769ace99cb67f4993658c0fd4e5138f258b0911d330258671f95e67eb67381b5

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
s390x
binutils-2.35.2-42.el9.s390x.rpm SHA-256: be0721b6d33b79a95f2d3756517139c0308243d83cdeea02487753a3606a2498
binutils-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 2b94b172bb1ce859c516a59c73e67efd91e23600649dd0e7a0c3672127227713
binutils-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 2b94b172bb1ce859c516a59c73e67efd91e23600649dd0e7a0c3672127227713
binutils-debugsource-2.35.2-42.el9.s390x.rpm SHA-256: ceb7281e31483cd389dc2cfb20196da016aa9d18269a548e526f44a7d4b275e8
binutils-debugsource-2.35.2-42.el9.s390x.rpm SHA-256: ceb7281e31483cd389dc2cfb20196da016aa9d18269a548e526f44a7d4b275e8
binutils-devel-2.35.2-42.el9.s390x.rpm SHA-256: 3228bbcbdc00f3188e2503317e6d5b394f9d3f87b8863828ba0b4c024a851f94
binutils-gold-2.35.2-42.el9.s390x.rpm SHA-256: 58b503654b8b45f17936d0c0a7d85d64e94fd87c3d12521ef8333956865999f4
binutils-gold-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 94354b7f65299a9e847937e629fa97e8b19178e0efa0300c84969afd308fac4c
binutils-gold-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 94354b7f65299a9e847937e629fa97e8b19178e0efa0300c84969afd308fac4c

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
binutils-2.35.2-42.el9.src.rpm SHA-256: 4e09b8f211d1b930a813442fe9cb1e21180da6ed667ab6e53b672ffe571c8496
s390x
binutils-2.35.2-42.el9.s390x.rpm SHA-256: be0721b6d33b79a95f2d3756517139c0308243d83cdeea02487753a3606a2498
binutils-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 2b94b172bb1ce859c516a59c73e67efd91e23600649dd0e7a0c3672127227713
binutils-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 2b94b172bb1ce859c516a59c73e67efd91e23600649dd0e7a0c3672127227713
binutils-debugsource-2.35.2-42.el9.s390x.rpm SHA-256: ceb7281e31483cd389dc2cfb20196da016aa9d18269a548e526f44a7d4b275e8
binutils-debugsource-2.35.2-42.el9.s390x.rpm SHA-256: ceb7281e31483cd389dc2cfb20196da016aa9d18269a548e526f44a7d4b275e8
binutils-devel-2.35.2-42.el9.s390x.rpm SHA-256: 3228bbcbdc00f3188e2503317e6d5b394f9d3f87b8863828ba0b4c024a851f94
binutils-gold-2.35.2-42.el9.s390x.rpm SHA-256: 58b503654b8b45f17936d0c0a7d85d64e94fd87c3d12521ef8333956865999f4
binutils-gold-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 94354b7f65299a9e847937e629fa97e8b19178e0efa0300c84969afd308fac4c
binutils-gold-debuginfo-2.35.2-42.el9.s390x.rpm SHA-256: 94354b7f65299a9e847937e629fa97e8b19178e0efa0300c84969afd308fac4c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility