Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23232 - Security Advisory
Issued:
2025-12-16
Updated:
2025-12-16

RHSA-2025:23232 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: binutils security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for binutils is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.

Security Fix(es):

  • binutils: GNU Binutils Linker heap-based overflow (CVE-2025-11083)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2399948 - CVE-2025-11083 binutils: GNU Binutils Linker heap-based overflow

CVEs

  • CVE-2025-11083

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
binutils-2.35.2-17.el9_0.1.src.rpm SHA-256: 70181ac8fa433f38c2ec114209b64b1a4fd3fd9c8afeee4821942bb48e4b0ab8
ppc64le
binutils-2.35.2-17.el9_0.1.ppc64le.rpm SHA-256: ea416ef9404126692a1aa2bf649bd0f26c6520be903b8e339ecd7be5599b02ee
binutils-debuginfo-2.35.2-17.el9_0.1.ppc64le.rpm SHA-256: edb830ed0674ff0044726c6586b549b482447e12f43d2788e1bcf3aa80f2e052
binutils-debuginfo-2.35.2-17.el9_0.1.ppc64le.rpm SHA-256: edb830ed0674ff0044726c6586b549b482447e12f43d2788e1bcf3aa80f2e052
binutils-debugsource-2.35.2-17.el9_0.1.ppc64le.rpm SHA-256: 4b7408e283f07c35ec5e117858d445c8de9037cb3a9162a0b0d1f8a5a3b583d2
binutils-debugsource-2.35.2-17.el9_0.1.ppc64le.rpm SHA-256: 4b7408e283f07c35ec5e117858d445c8de9037cb3a9162a0b0d1f8a5a3b583d2
binutils-devel-2.35.2-17.el9_0.1.ppc64le.rpm SHA-256: 9965277afb9294486b8328237ec99f31bd87c255659f727b7a4f82247f2cb4c4
binutils-gold-2.35.2-17.el9_0.1.ppc64le.rpm SHA-256: 5baf53da0e2bb202db9837f41e828352b69e25a948cfb7526da1c6c54671e1a2
binutils-gold-debuginfo-2.35.2-17.el9_0.1.ppc64le.rpm SHA-256: 8ce06d50556598031c0631641cb41cd6b67cfbbaec6d9dcb3c1bcc41dce3803c
binutils-gold-debuginfo-2.35.2-17.el9_0.1.ppc64le.rpm SHA-256: 8ce06d50556598031c0631641cb41cd6b67cfbbaec6d9dcb3c1bcc41dce3803c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
binutils-2.35.2-17.el9_0.1.src.rpm SHA-256: 70181ac8fa433f38c2ec114209b64b1a4fd3fd9c8afeee4821942bb48e4b0ab8
x86_64
binutils-2.35.2-17.el9_0.1.i686.rpm SHA-256: bb0eb0bd1d7d13a77cd3b587ccbd9bf493609204d1d07e31589f5be219fb7ce4
binutils-2.35.2-17.el9_0.1.x86_64.rpm SHA-256: 6fb0ff2b1fa1a3b7ec07beecafa9797d3fda642121e62969f51d9cc7dbc279a3
binutils-debuginfo-2.35.2-17.el9_0.1.i686.rpm SHA-256: b48b2417e50d032657913ca6c93542c7e5fb97c06f39a1828d515bad237354f9
binutils-debuginfo-2.35.2-17.el9_0.1.i686.rpm SHA-256: b48b2417e50d032657913ca6c93542c7e5fb97c06f39a1828d515bad237354f9
binutils-debuginfo-2.35.2-17.el9_0.1.x86_64.rpm SHA-256: 3ba96800b73af67a006240afc0b4c3d459ddbf00a2036fa251e1ae4af62aeebd
binutils-debuginfo-2.35.2-17.el9_0.1.x86_64.rpm SHA-256: 3ba96800b73af67a006240afc0b4c3d459ddbf00a2036fa251e1ae4af62aeebd
binutils-debugsource-2.35.2-17.el9_0.1.i686.rpm SHA-256: 35a16db4e921278dc10136405860ec8a9a91e10f048209f94f1a5c2ec8e1c213
binutils-debugsource-2.35.2-17.el9_0.1.i686.rpm SHA-256: 35a16db4e921278dc10136405860ec8a9a91e10f048209f94f1a5c2ec8e1c213
binutils-debugsource-2.35.2-17.el9_0.1.x86_64.rpm SHA-256: 3a9ca0b7cf82c4154ec12f7ba44a18f310af10f71a4f12b7d1e8c06774c9aa0d
binutils-debugsource-2.35.2-17.el9_0.1.x86_64.rpm SHA-256: 3a9ca0b7cf82c4154ec12f7ba44a18f310af10f71a4f12b7d1e8c06774c9aa0d
binutils-devel-2.35.2-17.el9_0.1.i686.rpm SHA-256: 1f00ba05a55c38647b0aa7a4f5472638ed42f0e47af333bf99d3af7b8a429cf5
binutils-devel-2.35.2-17.el9_0.1.x86_64.rpm SHA-256: 6e83670745c389319cfc09f2bf59a4c665b744428a2b307c1a24f1ef531cdd65
binutils-gold-2.35.2-17.el9_0.1.x86_64.rpm SHA-256: 2692288763658b9d659b32d4b847c897e619b20958b45fb61a2c3d6bfe79e993
binutils-gold-debuginfo-2.35.2-17.el9_0.1.i686.rpm SHA-256: ea3d2bcb037f365cb7f9a61bd59c298b156b5644454c7c2b6568ec0745bdb2b0
binutils-gold-debuginfo-2.35.2-17.el9_0.1.i686.rpm SHA-256: ea3d2bcb037f365cb7f9a61bd59c298b156b5644454c7c2b6568ec0745bdb2b0
binutils-gold-debuginfo-2.35.2-17.el9_0.1.x86_64.rpm SHA-256: 3559cae34340d153a71ca296deed77983d9c6375f48ac2987b36bbafb3b6a293
binutils-gold-debuginfo-2.35.2-17.el9_0.1.x86_64.rpm SHA-256: 3559cae34340d153a71ca296deed77983d9c6375f48ac2987b36bbafb3b6a293

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
binutils-2.35.2-17.el9_0.1.src.rpm SHA-256: 70181ac8fa433f38c2ec114209b64b1a4fd3fd9c8afeee4821942bb48e4b0ab8
aarch64
binutils-2.35.2-17.el9_0.1.aarch64.rpm SHA-256: e9e40f44c0f5303f3639616ded951bdc5d666563a0ac487df9ce984d52b3ea8b
binutils-debuginfo-2.35.2-17.el9_0.1.aarch64.rpm SHA-256: 98641d34af1ac08064199e434f0418309b2ec4a94d4395f4c420c7cf71256e6a
binutils-debuginfo-2.35.2-17.el9_0.1.aarch64.rpm SHA-256: 98641d34af1ac08064199e434f0418309b2ec4a94d4395f4c420c7cf71256e6a
binutils-debugsource-2.35.2-17.el9_0.1.aarch64.rpm SHA-256: 8eb3059fadd0b4924598dc9dc7ee6c0424412b9703def81d50561b988affdda4
binutils-debugsource-2.35.2-17.el9_0.1.aarch64.rpm SHA-256: 8eb3059fadd0b4924598dc9dc7ee6c0424412b9703def81d50561b988affdda4
binutils-devel-2.35.2-17.el9_0.1.aarch64.rpm SHA-256: 65e0033b40938d6376f9e455d423a8bcac14cc55040d43e8f2eccc0a23c956f1
binutils-gold-2.35.2-17.el9_0.1.aarch64.rpm SHA-256: cdbba3d262e39f6373d0ed81a514fb3d6e3fe97f9eadef6ca678b73d83fc0596
binutils-gold-debuginfo-2.35.2-17.el9_0.1.aarch64.rpm SHA-256: ec11a01c9c08710ea103790a61ba2fa0c6dcda2d40498e08860f0187ed711f9f
binutils-gold-debuginfo-2.35.2-17.el9_0.1.aarch64.rpm SHA-256: ec11a01c9c08710ea103790a61ba2fa0c6dcda2d40498e08860f0187ed711f9f

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
binutils-2.35.2-17.el9_0.1.src.rpm SHA-256: 70181ac8fa433f38c2ec114209b64b1a4fd3fd9c8afeee4821942bb48e4b0ab8
s390x
binutils-2.35.2-17.el9_0.1.s390x.rpm SHA-256: ea58a0a89df9a51845925449420d3c1068b1cba6f8275b6c23124891da608ea8
binutils-debuginfo-2.35.2-17.el9_0.1.s390x.rpm SHA-256: 7668b26cdb91b3709139e7a4937b7b291e7e572dade1a368dbb278b52c0ded28
binutils-debuginfo-2.35.2-17.el9_0.1.s390x.rpm SHA-256: 7668b26cdb91b3709139e7a4937b7b291e7e572dade1a368dbb278b52c0ded28
binutils-debugsource-2.35.2-17.el9_0.1.s390x.rpm SHA-256: 5cdc4ae463ee4d4c9e196dd5c0a6ddf9e014601fa017801ab44b1def0aa35235
binutils-debugsource-2.35.2-17.el9_0.1.s390x.rpm SHA-256: 5cdc4ae463ee4d4c9e196dd5c0a6ddf9e014601fa017801ab44b1def0aa35235
binutils-devel-2.35.2-17.el9_0.1.s390x.rpm SHA-256: 743e2974069425e2acfb762522fd573bc67580a1f9cb268934cdf0635e844eea
binutils-gold-2.35.2-17.el9_0.1.s390x.rpm SHA-256: 7008f9b7f2acc35af91c2bceb709a7a7ab7675a5039bdec5c037ec3870fd36ee
binutils-gold-debuginfo-2.35.2-17.el9_0.1.s390x.rpm SHA-256: 0b58646d75462c75c686fa0312ec8007c9267b7f7f09160338c2edad6145991f
binutils-gold-debuginfo-2.35.2-17.el9_0.1.s390x.rpm SHA-256: 0b58646d75462c75c686fa0312ec8007c9267b7f7f09160338c2edad6145991f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility