Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9689 - Security Advisory
Issued:
2024-11-14
Updated:
2024-11-14

RHSA-2024:9689 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: binutils security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for binutils is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.

Security Fix(es):

  • binutils: heap-based buffer overflow in finish_stab in stabs.c (CVE-2018-12699)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 1595427 - CVE-2018-12699 binutils: heap-based buffer overflow in finish_stab in stabs.c

CVEs

  • CVE-2018-12699

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
binutils-2.30-125.el8_10.src.rpm SHA-256: 3dfe179ebe80b9640e735710b9f01476905687dc10e5a3516438b24d65e66ff3
x86_64
binutils-2.30-125.el8_10.x86_64.rpm SHA-256: 047fc8bd5bb6def766c46397c8a535faa3634a54832edb301c4d27dd92400cc0
binutils-debuginfo-2.30-125.el8_10.i686.rpm SHA-256: 95db7354ee8d6b5a9f470a4d93ad0be693fe282b618ad7ce719eecc9eb1cdf66
binutils-debuginfo-2.30-125.el8_10.x86_64.rpm SHA-256: c9f03b543046a0fd1edcf4ed85fe1608de570e8332ef35eb8e9c0884723fcb67
binutils-debuginfo-2.30-125.el8_10.x86_64.rpm SHA-256: c9f03b543046a0fd1edcf4ed85fe1608de570e8332ef35eb8e9c0884723fcb67
binutils-debugsource-2.30-125.el8_10.i686.rpm SHA-256: d9a2d8aba571a969e48f80951b5f3d7f35b5e083ec5c69c601095c9073554799
binutils-debugsource-2.30-125.el8_10.x86_64.rpm SHA-256: 516ae318816e555955e0a32f1fd00849a919763b942a64e45b4c352828804a1c
binutils-debugsource-2.30-125.el8_10.x86_64.rpm SHA-256: 516ae318816e555955e0a32f1fd00849a919763b942a64e45b4c352828804a1c
binutils-devel-2.30-125.el8_10.i686.rpm SHA-256: 36ee277d3338525112c196fb7a66ed9d20762bab449a04ddf2f12760e4427042
binutils-devel-2.30-125.el8_10.x86_64.rpm SHA-256: 775174c92d5e7dff8f35daf9c24c0beccb83bb1cb6c7f49aa6526b4c8526de7b

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
binutils-2.30-125.el8_10.src.rpm SHA-256: 3dfe179ebe80b9640e735710b9f01476905687dc10e5a3516438b24d65e66ff3
s390x
binutils-2.30-125.el8_10.s390x.rpm SHA-256: 4fe1ec520732e21632b62f1a5ed4c9baf90ba75636cf50f55ecda702489f8c49
binutils-debuginfo-2.30-125.el8_10.s390x.rpm SHA-256: 4a6170a21776e9fae805e71b38f7f0f0439ffc13a0ca9a65d04467b0db6bb692
binutils-debuginfo-2.30-125.el8_10.s390x.rpm SHA-256: 4a6170a21776e9fae805e71b38f7f0f0439ffc13a0ca9a65d04467b0db6bb692
binutils-debugsource-2.30-125.el8_10.s390x.rpm SHA-256: b621beaffe3ae6882156334a48d8948015f64ad386830c8cbdcf31b083cee34e
binutils-debugsource-2.30-125.el8_10.s390x.rpm SHA-256: b621beaffe3ae6882156334a48d8948015f64ad386830c8cbdcf31b083cee34e
binutils-devel-2.30-125.el8_10.s390x.rpm SHA-256: 8b3ab73f09246fc26762a201ae23f2147531f99fd922ad7fb9ad3ee61c1d39c0

Red Hat Enterprise Linux for Power, little endian 8

SRPM
binutils-2.30-125.el8_10.src.rpm SHA-256: 3dfe179ebe80b9640e735710b9f01476905687dc10e5a3516438b24d65e66ff3
ppc64le
binutils-2.30-125.el8_10.ppc64le.rpm SHA-256: 2c91d02667dfc824ac17592db538d500e38e2224dd83d17b22dceb3a5ca44638
binutils-debuginfo-2.30-125.el8_10.ppc64le.rpm SHA-256: 3264b3707aa135cea256974f4946742f96b86a375b5bc1cde0e6636d04add6fb
binutils-debuginfo-2.30-125.el8_10.ppc64le.rpm SHA-256: 3264b3707aa135cea256974f4946742f96b86a375b5bc1cde0e6636d04add6fb
binutils-debugsource-2.30-125.el8_10.ppc64le.rpm SHA-256: c4c0cbf5bd17d2d7eabddaa1f41d26b037df395004dd5ba82f1d2054d6565c9e
binutils-debugsource-2.30-125.el8_10.ppc64le.rpm SHA-256: c4c0cbf5bd17d2d7eabddaa1f41d26b037df395004dd5ba82f1d2054d6565c9e
binutils-devel-2.30-125.el8_10.ppc64le.rpm SHA-256: d3b4d9b81434dfcc58b03a631e2f581a8dec118a17c39ed7a90e606be9eaf874

Red Hat Enterprise Linux for ARM 64 8

SRPM
binutils-2.30-125.el8_10.src.rpm SHA-256: 3dfe179ebe80b9640e735710b9f01476905687dc10e5a3516438b24d65e66ff3
aarch64
binutils-2.30-125.el8_10.aarch64.rpm SHA-256: 7cac671da21dd848d63b9865c1aaf74f346fe4af80997c70a944d367531c10f7
binutils-debuginfo-2.30-125.el8_10.aarch64.rpm SHA-256: a5ee9aa1d400a1b9f0edabdfa238a475c0df694878794491462bacede9fb5ad1
binutils-debuginfo-2.30-125.el8_10.aarch64.rpm SHA-256: a5ee9aa1d400a1b9f0edabdfa238a475c0df694878794491462bacede9fb5ad1
binutils-debugsource-2.30-125.el8_10.aarch64.rpm SHA-256: 94d9a8206027256c8221ef0141f6773e7692f5bbdba1b7849046d39271a36b74
binutils-debugsource-2.30-125.el8_10.aarch64.rpm SHA-256: 94d9a8206027256c8221ef0141f6773e7692f5bbdba1b7849046d39271a36b74
binutils-devel-2.30-125.el8_10.aarch64.rpm SHA-256: f23e0e74aaf89420ece1545849263b9603ad584ca10abc68a087e7b0d9392d84

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility