Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23343 - Security Advisory
Issued:
2025-12-16
Updated:
2025-12-18

RHSA-2025:23343 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: binutils security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for binutils is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.

Security Fix(es):

  • binutils: GNU Binutils Linker heap-based overflow (CVE-2025-11083)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64

Fixes

  • BZ - 2399948 - CVE-2025-11083 binutils: GNU Binutils Linker heap-based overflow

CVEs

  • CVE-2025-11083

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
binutils-2.35.2-67.el9_7.1.src.rpm SHA-256: 608cda02618ebba6cb42e2d56ca7cdab07c9cf7868be3ee2085eb36f01f18a5b
x86_64
binutils-2.35.2-67.el9_7.1.i686.rpm SHA-256: cfa314a00429b48e9d4693fbf2bc26bce9027e8455738198936b368f142077b4
binutils-2.35.2-67.el9_7.1.x86_64.rpm SHA-256: 1e7ccdae7390ee9323971fef398e41687eb39ca06242ca1ab673ed8b31e99184
binutils-debuginfo-2.35.2-67.el9_7.1.i686.rpm SHA-256: 92a1ab1c9f75d60512802ba852cd8f7d4026a7000390ebe9bce00dc8f5660211
binutils-debuginfo-2.35.2-67.el9_7.1.i686.rpm SHA-256: 92a1ab1c9f75d60512802ba852cd8f7d4026a7000390ebe9bce00dc8f5660211
binutils-debuginfo-2.35.2-67.el9_7.1.x86_64.rpm SHA-256: c1d861a26ee88cad3d0b3ed4bf71e9baafb8d9633a048c23655e984338633f79
binutils-debuginfo-2.35.2-67.el9_7.1.x86_64.rpm SHA-256: c1d861a26ee88cad3d0b3ed4bf71e9baafb8d9633a048c23655e984338633f79
binutils-debugsource-2.35.2-67.el9_7.1.i686.rpm SHA-256: 16feec0bc185c8bc069a519ea12e1a612c7e164bed633c26b2d310f712483862
binutils-debugsource-2.35.2-67.el9_7.1.i686.rpm SHA-256: 16feec0bc185c8bc069a519ea12e1a612c7e164bed633c26b2d310f712483862
binutils-debugsource-2.35.2-67.el9_7.1.x86_64.rpm SHA-256: f54b90a0cde7e38236ab25c763ec64db3bebaa4da1948f1ba61e599f7c5ea476
binutils-debugsource-2.35.2-67.el9_7.1.x86_64.rpm SHA-256: f54b90a0cde7e38236ab25c763ec64db3bebaa4da1948f1ba61e599f7c5ea476
binutils-devel-2.35.2-67.el9_7.1.i686.rpm SHA-256: 3a4b59c919cbd38ee84a6543f196011e7f198bbaefa154ed10953c7a6c9ad0c6
binutils-devel-2.35.2-67.el9_7.1.x86_64.rpm SHA-256: fe2077c32956f930a81c66b3f393ba5fd390708fad941a7191d71611ec7d1ded
binutils-gold-2.35.2-67.el9_7.1.x86_64.rpm SHA-256: 9dbb88e0bacb4985c5ae21b002fc2a2b2ad316ad3d8bd18e5f5a79729e92e9ee
binutils-gold-debuginfo-2.35.2-67.el9_7.1.i686.rpm SHA-256: fe1044fbc70c05750e41b2e78d7a9257eca25b823c50e27092ce7cbdbee8213a
binutils-gold-debuginfo-2.35.2-67.el9_7.1.i686.rpm SHA-256: fe1044fbc70c05750e41b2e78d7a9257eca25b823c50e27092ce7cbdbee8213a
binutils-gold-debuginfo-2.35.2-67.el9_7.1.x86_64.rpm SHA-256: 9f428df72c3490f28d9889e0f307905a93aa3fad9cc7955909b5f4e5eeed43f6
binutils-gold-debuginfo-2.35.2-67.el9_7.1.x86_64.rpm SHA-256: 9f428df72c3490f28d9889e0f307905a93aa3fad9cc7955909b5f4e5eeed43f6
cross-binutils-aarch64-debuginfo-2.35.2-67.el9_7.1.x86_64.rpm SHA-256: 070862f466496d3333aa5d36a4a3a647e856ce6dd60f6f9c9664002bb9ce8c55
cross-binutils-aarch64-debuginfo-2.35.2-67.el9_7.1.x86_64.rpm SHA-256: 070862f466496d3333aa5d36a4a3a647e856ce6dd60f6f9c9664002bb9ce8c55
cross-binutils-ppc64le-debuginfo-2.35.2-67.el9_7.1.x86_64.rpm SHA-256: c4142fd6cc58946bb8d331d9f564bd04e5e20c34af13c087a70313d44d1cb2f5
cross-binutils-ppc64le-debuginfo-2.35.2-67.el9_7.1.x86_64.rpm SHA-256: c4142fd6cc58946bb8d331d9f564bd04e5e20c34af13c087a70313d44d1cb2f5
cross-binutils-s390x-debuginfo-2.35.2-67.el9_7.1.x86_64.rpm SHA-256: e072417ddbe315f6db5b40f50ff3c14ada4a3754466407b493f76dd1c1240d0a
cross-binutils-s390x-debuginfo-2.35.2-67.el9_7.1.x86_64.rpm SHA-256: e072417ddbe315f6db5b40f50ff3c14ada4a3754466407b493f76dd1c1240d0a

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
binutils-2.35.2-67.el9_7.1.src.rpm SHA-256: 608cda02618ebba6cb42e2d56ca7cdab07c9cf7868be3ee2085eb36f01f18a5b
s390x
binutils-2.35.2-67.el9_7.1.s390x.rpm SHA-256: 008f134e067d162aac5bd2d8a8172ca1c3819575250d976fa617c00ac5153c1a
binutils-debuginfo-2.35.2-67.el9_7.1.s390x.rpm SHA-256: c88d79a207b86a3389d5970612c8db9848e03364529e1449ed3dd1956c35823b
binutils-debuginfo-2.35.2-67.el9_7.1.s390x.rpm SHA-256: c88d79a207b86a3389d5970612c8db9848e03364529e1449ed3dd1956c35823b
binutils-debugsource-2.35.2-67.el9_7.1.s390x.rpm SHA-256: b36916340597ce4b316cb48c4d3fce5046017979df725121ec7377bb550e89dc
binutils-debugsource-2.35.2-67.el9_7.1.s390x.rpm SHA-256: b36916340597ce4b316cb48c4d3fce5046017979df725121ec7377bb550e89dc
binutils-devel-2.35.2-67.el9_7.1.s390x.rpm SHA-256: 33149f11b10b3c8090bde9f7f76c595ca0c3f172d897454e16f08389e71231f1
binutils-gold-2.35.2-67.el9_7.1.s390x.rpm SHA-256: f84ad1e1fb5f348d4e40f89a77043ff7fa10b3891f4cfa69513761e494f06373
binutils-gold-debuginfo-2.35.2-67.el9_7.1.s390x.rpm SHA-256: 1cbdf66b6fe0a1157de350e152a5b0975d8e13caddaa83858596b54433f18d97
binutils-gold-debuginfo-2.35.2-67.el9_7.1.s390x.rpm SHA-256: 1cbdf66b6fe0a1157de350e152a5b0975d8e13caddaa83858596b54433f18d97

Red Hat Enterprise Linux for Power, little endian 9

SRPM
binutils-2.35.2-67.el9_7.1.src.rpm SHA-256: 608cda02618ebba6cb42e2d56ca7cdab07c9cf7868be3ee2085eb36f01f18a5b
ppc64le
binutils-2.35.2-67.el9_7.1.ppc64le.rpm SHA-256: b556607326220e474c8c916301728b7548481a793f6c90cdd7aead2d7a520f2d
binutils-debuginfo-2.35.2-67.el9_7.1.ppc64le.rpm SHA-256: d991e9d6b25f284541fb72451a86d6b8ff9f998074e7c77bffd1051b656ff7df
binutils-debuginfo-2.35.2-67.el9_7.1.ppc64le.rpm SHA-256: d991e9d6b25f284541fb72451a86d6b8ff9f998074e7c77bffd1051b656ff7df
binutils-debugsource-2.35.2-67.el9_7.1.ppc64le.rpm SHA-256: 8b73ac8a103542db69e8ee368203d46a60fd62cfcf9581760a4c2589411d3c2b
binutils-debugsource-2.35.2-67.el9_7.1.ppc64le.rpm SHA-256: 8b73ac8a103542db69e8ee368203d46a60fd62cfcf9581760a4c2589411d3c2b
binutils-devel-2.35.2-67.el9_7.1.ppc64le.rpm SHA-256: 92f9ed7f4d7f23ef45437e97faab4230560d631ad49902004d84f543e275844d
binutils-gold-2.35.2-67.el9_7.1.ppc64le.rpm SHA-256: 22e4685bcaa87ff602685ab54290defbd0efbcc4845dcc104c21a9f218d11680
binutils-gold-debuginfo-2.35.2-67.el9_7.1.ppc64le.rpm SHA-256: d9c3535835bbc64e3f9befe8353a70e790c284abc9546a2db5d9fe4fb7e44325
binutils-gold-debuginfo-2.35.2-67.el9_7.1.ppc64le.rpm SHA-256: d9c3535835bbc64e3f9befe8353a70e790c284abc9546a2db5d9fe4fb7e44325

Red Hat Enterprise Linux for ARM 64 9

SRPM
binutils-2.35.2-67.el9_7.1.src.rpm SHA-256: 608cda02618ebba6cb42e2d56ca7cdab07c9cf7868be3ee2085eb36f01f18a5b
aarch64
binutils-2.35.2-67.el9_7.1.aarch64.rpm SHA-256: 5c26e9da5ebaf4d5feb38f117b4468c41ad0c66cd80e52a68a9c322abf2b04ba
binutils-debuginfo-2.35.2-67.el9_7.1.aarch64.rpm SHA-256: fc8d15a58d95f91b97c4d54b4b3c44d7e08251ee65323c50cb26ff4ba1633426
binutils-debuginfo-2.35.2-67.el9_7.1.aarch64.rpm SHA-256: fc8d15a58d95f91b97c4d54b4b3c44d7e08251ee65323c50cb26ff4ba1633426
binutils-debugsource-2.35.2-67.el9_7.1.aarch64.rpm SHA-256: 780d40ac735c1e86fd9e51e1fdde242a74aec7f0c1480369195eadce68cb8cb5
binutils-debugsource-2.35.2-67.el9_7.1.aarch64.rpm SHA-256: 780d40ac735c1e86fd9e51e1fdde242a74aec7f0c1480369195eadce68cb8cb5
binutils-devel-2.35.2-67.el9_7.1.aarch64.rpm SHA-256: bb1fc720b132f19365f95e11df82c923f45eea9be7d94fb164358945003d8e45
binutils-gold-2.35.2-67.el9_7.1.aarch64.rpm SHA-256: a9e2c2aac2f03056149fb55ed37a0df540dd65c921612ef3cde3d899ea7d8224
binutils-gold-debuginfo-2.35.2-67.el9_7.1.aarch64.rpm SHA-256: 93672e9c509703204dc450c6d5a3dbfea69ed887ce647b6c2b61cff689d74a28
binutils-gold-debuginfo-2.35.2-67.el9_7.1.aarch64.rpm SHA-256: 93672e9c509703204dc450c6d5a3dbfea69ed887ce647b6c2b61cff689d74a28

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility