Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23306 - Security Advisory
Issued:
2025-12-16
Updated:
2025-12-18

RHSA-2025:23306 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: binutils security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for binutils is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.

Security Fix(es):

  • binutils: GNU Binutils Linker heap-based overflow (CVE-2025-11082)
  • binutils: GNU Binutils Linker heap-based overflow (CVE-2025-11083)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64

Fixes

  • BZ - 2399943 - CVE-2025-11082 binutils: GNU Binutils Linker heap-based overflow
  • BZ - 2399948 - CVE-2025-11083 binutils: GNU Binutils Linker heap-based overflow

CVEs

  • CVE-2025-11082
  • CVE-2025-11083

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
binutils-2.41-58.el10_1.2.src.rpm SHA-256: 795a341f029b08870873d9509b864fdcb9667a199dc41d51329b4c8e5480b9fa
x86_64
binutils-2.41-58.el10_1.2.x86_64.rpm SHA-256: 7059ffc674a7709755c63265dd505262374684b6d88992b6b0e853d2c14a7caa
binutils-debuginfo-2.41-58.el10_1.2.x86_64.rpm SHA-256: 97e8764dff02f5241f7113d5a51f374a7a16153d088d19f96954589414be84e7
binutils-debuginfo-2.41-58.el10_1.2.x86_64.rpm SHA-256: 97e8764dff02f5241f7113d5a51f374a7a16153d088d19f96954589414be84e7
binutils-debugsource-2.41-58.el10_1.2.x86_64.rpm SHA-256: 39d56d6af8bd68aa1a87e27cdf5fb3774416fd83e05d16bca28b026e05b8d3dd
binutils-debugsource-2.41-58.el10_1.2.x86_64.rpm SHA-256: 39d56d6af8bd68aa1a87e27cdf5fb3774416fd83e05d16bca28b026e05b8d3dd
binutils-devel-2.41-58.el10_1.2.x86_64.rpm SHA-256: b92681a678a90cfa46324b97228bf45304af604ce15aa3ef97511b3fff9fd0e9
binutils-gold-2.41-58.el10_1.2.x86_64.rpm SHA-256: 276d2e51c7cea1c21363a2c44d099a158188e8bee1e7fc8779ec89145d72fa37
binutils-gold-debuginfo-2.41-58.el10_1.2.x86_64.rpm SHA-256: 73a3f4877235bf7598987bf786a071759d155e480c46059a5523525c90c629d9
binutils-gold-debuginfo-2.41-58.el10_1.2.x86_64.rpm SHA-256: 73a3f4877235bf7598987bf786a071759d155e480c46059a5523525c90c629d9
binutils-gprofng-debuginfo-2.41-58.el10_1.2.x86_64.rpm SHA-256: cd2a3d7443b19fcc1a14ff31ae2a2defb8ad4e1302c670b1d96676456b390d2b
binutils-gprofng-debuginfo-2.41-58.el10_1.2.x86_64.rpm SHA-256: cd2a3d7443b19fcc1a14ff31ae2a2defb8ad4e1302c670b1d96676456b390d2b
cross-binutils-aarch64-debuginfo-2.41-58.el10_1.2.x86_64.rpm SHA-256: 08232abc8bc7fcf88b464040b2c10d0bfc5cc8b41c99871c27ea9ad06b57385b
cross-binutils-aarch64-debuginfo-2.41-58.el10_1.2.x86_64.rpm SHA-256: 08232abc8bc7fcf88b464040b2c10d0bfc5cc8b41c99871c27ea9ad06b57385b
cross-binutils-ppc64le-debuginfo-2.41-58.el10_1.2.x86_64.rpm SHA-256: 769f0adfb138e2d97a6599f2a815ed25918233b1dcdae26cc43371e8ed7256c4
cross-binutils-ppc64le-debuginfo-2.41-58.el10_1.2.x86_64.rpm SHA-256: 769f0adfb138e2d97a6599f2a815ed25918233b1dcdae26cc43371e8ed7256c4
cross-binutils-s390x-debuginfo-2.41-58.el10_1.2.x86_64.rpm SHA-256: 5150b0d9a1e528030469e25e39639ffe3a392bc577091185aa54b614cb81c159
cross-binutils-s390x-debuginfo-2.41-58.el10_1.2.x86_64.rpm SHA-256: 5150b0d9a1e528030469e25e39639ffe3a392bc577091185aa54b614cb81c159

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
binutils-2.41-58.el10_1.2.src.rpm SHA-256: 795a341f029b08870873d9509b864fdcb9667a199dc41d51329b4c8e5480b9fa
s390x
binutils-2.41-58.el10_1.2.s390x.rpm SHA-256: b238bba2f70a73e39ab76f7375435c30f43f68d1ed3faf898fa4efe45c5166f8
binutils-debuginfo-2.41-58.el10_1.2.s390x.rpm SHA-256: 8580f5d549fa8148ea4a2a794fb1e216ee37d42acee668d93f107b978c8c1869
binutils-debuginfo-2.41-58.el10_1.2.s390x.rpm SHA-256: 8580f5d549fa8148ea4a2a794fb1e216ee37d42acee668d93f107b978c8c1869
binutils-debugsource-2.41-58.el10_1.2.s390x.rpm SHA-256: b749d559899729aa9d082fe9af0e657f3eb032e03abe275e845616b6fd6b029c
binutils-debugsource-2.41-58.el10_1.2.s390x.rpm SHA-256: b749d559899729aa9d082fe9af0e657f3eb032e03abe275e845616b6fd6b029c
binutils-devel-2.41-58.el10_1.2.s390x.rpm SHA-256: 6fcd5ca5805c10e84b8f7a217b2a59cc0ebb7f3cb6cc66063d08a6fd54378850
binutils-gold-2.41-58.el10_1.2.s390x.rpm SHA-256: dfc32c22b4293e77ba04ce845b33a3b96008441bbf6f1239d363063df94f35ab
binutils-gold-debuginfo-2.41-58.el10_1.2.s390x.rpm SHA-256: 45ce9af74a7f4db62c5b00381fca897166656b9052f9907272f4e777404e9550
binutils-gold-debuginfo-2.41-58.el10_1.2.s390x.rpm SHA-256: 45ce9af74a7f4db62c5b00381fca897166656b9052f9907272f4e777404e9550

Red Hat Enterprise Linux for Power, little endian 10

SRPM
binutils-2.41-58.el10_1.2.src.rpm SHA-256: 795a341f029b08870873d9509b864fdcb9667a199dc41d51329b4c8e5480b9fa
ppc64le
binutils-2.41-58.el10_1.2.ppc64le.rpm SHA-256: b90afd5a6acc09611cf05a43c82119fffeff412992d21f6708abb80df1fea090
binutils-debuginfo-2.41-58.el10_1.2.ppc64le.rpm SHA-256: ed9e437ef2b99021435cc216f8f8dbea99d5772114f205a06721cf75e1bfae2f
binutils-debuginfo-2.41-58.el10_1.2.ppc64le.rpm SHA-256: ed9e437ef2b99021435cc216f8f8dbea99d5772114f205a06721cf75e1bfae2f
binutils-debugsource-2.41-58.el10_1.2.ppc64le.rpm SHA-256: 8b828405507cd5a0a325afc806d9ca46e05911d8c8177c25a3e6768058bd8866
binutils-debugsource-2.41-58.el10_1.2.ppc64le.rpm SHA-256: 8b828405507cd5a0a325afc806d9ca46e05911d8c8177c25a3e6768058bd8866
binutils-devel-2.41-58.el10_1.2.ppc64le.rpm SHA-256: 34f89163c06c4954eda39a10297f94e8075471ac0d337d992df3d94def28628a
binutils-gold-2.41-58.el10_1.2.ppc64le.rpm SHA-256: 929d07f13ddfc3db2ae67b0ea6d399c56318a78899226e66e6cdaa497747ab19
binutils-gold-debuginfo-2.41-58.el10_1.2.ppc64le.rpm SHA-256: 468b785804e6ccc2eb097786bdd56aa74139aa1e6ae3b8482cf7c1d658da9952
binutils-gold-debuginfo-2.41-58.el10_1.2.ppc64le.rpm SHA-256: 468b785804e6ccc2eb097786bdd56aa74139aa1e6ae3b8482cf7c1d658da9952

Red Hat Enterprise Linux for ARM 64 10

SRPM
binutils-2.41-58.el10_1.2.src.rpm SHA-256: 795a341f029b08870873d9509b864fdcb9667a199dc41d51329b4c8e5480b9fa
aarch64
binutils-2.41-58.el10_1.2.aarch64.rpm SHA-256: e11d988deb5554caeb94538dcc2916daa58ea353a2f4b25dfaeb153fb742f5ab
binutils-debuginfo-2.41-58.el10_1.2.aarch64.rpm SHA-256: 66ed90245cfc41dc256dd90d5530b0f3fda71ac8a76cd78c322bdb7634a559cf
binutils-debuginfo-2.41-58.el10_1.2.aarch64.rpm SHA-256: 66ed90245cfc41dc256dd90d5530b0f3fda71ac8a76cd78c322bdb7634a559cf
binutils-debugsource-2.41-58.el10_1.2.aarch64.rpm SHA-256: dba106ed40809ee6bda975a9225dadd4113bbb1b54db4c0dc8dc4e200ca0871a
binutils-debugsource-2.41-58.el10_1.2.aarch64.rpm SHA-256: dba106ed40809ee6bda975a9225dadd4113bbb1b54db4c0dc8dc4e200ca0871a
binutils-devel-2.41-58.el10_1.2.aarch64.rpm SHA-256: bb0dfe1c2c0b45c3499df4dd33d13e7d361b285c39ebe14deaab6b44b19caaf7
binutils-gold-2.41-58.el10_1.2.aarch64.rpm SHA-256: 3663565736e232de0ba2aca26f2b92b38da7d8e5a2b10185f1fb6f2d30ea8443
binutils-gold-debuginfo-2.41-58.el10_1.2.aarch64.rpm SHA-256: ae12837fb98e85c42f19dd72c1f5e941172ac0d8b7556bce15d1b220fd8cfae9
binutils-gold-debuginfo-2.41-58.el10_1.2.aarch64.rpm SHA-256: ae12837fb98e85c42f19dd72c1f5e941172ac0d8b7556bce15d1b220fd8cfae9
binutils-gprofng-debuginfo-2.41-58.el10_1.2.aarch64.rpm SHA-256: 68871e513978fdf97c08d1e2cf4f31bc25117ffdaaeac37a7dd9b2c27e2a3456
binutils-gprofng-debuginfo-2.41-58.el10_1.2.aarch64.rpm SHA-256: 68871e513978fdf97c08d1e2cf4f31bc25117ffdaaeac37a7dd9b2c27e2a3456

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility