Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:23359 - Security Advisory
发布:
2025-12-16
已更新:
2025-12-18

RHSA-2025:23359 - Security Advisory

  • 概述
  • 更新的软件包

概述

Moderate: binutils security update

类型/严重性

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for binutils is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.

Security Fix(es):

  • binutils: GNU Binutils Linker heap-based overflow (CVE-2025-11083)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

受影响的产品

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

修复

  • BZ - 2399948 - CVE-2025-11083 binutils: GNU Binutils Linker heap-based overflow
  • RHEL-132049 - bootstrap* upstream test cases fail on all architectures

CVE

  • CVE-2025-11083

参考

  • https://access.redhat.com/security/updates/classification/#moderate
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
binutils-2.35.2-43.el9_4.2.src.rpm SHA-256: 09edc2cc5153b7d8d3afa27458be1289b962f6d6d4f93132839e7e0d5455bca4
x86_64
binutils-2.35.2-43.el9_4.2.i686.rpm SHA-256: a7c2a56c06b0793bf28c0f185c4bdc0b006f9f91a828480bdf59b5cfabe37228
binutils-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: eaaa211843388fe46160f5bed055f1ddff343800cf8b54c7fff4521e2afaa245
binutils-debuginfo-2.35.2-43.el9_4.2.i686.rpm SHA-256: 326b9d8348a9a7c408a32ee37d4bf7a3f747c3b3d986e47159e47ae69a1ed5e1
binutils-debuginfo-2.35.2-43.el9_4.2.i686.rpm SHA-256: 326b9d8348a9a7c408a32ee37d4bf7a3f747c3b3d986e47159e47ae69a1ed5e1
binutils-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 3bc385a263ff2fa0a0e7c7aefd6c34d48d5afa644c448524836e7669b0e2df7b
binutils-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 3bc385a263ff2fa0a0e7c7aefd6c34d48d5afa644c448524836e7669b0e2df7b
binutils-debugsource-2.35.2-43.el9_4.2.i686.rpm SHA-256: 9ca1cdfe17b6e290c0d1021c15a01d09ae36a6010e4c5094d81c84352fedbd78
binutils-debugsource-2.35.2-43.el9_4.2.i686.rpm SHA-256: 9ca1cdfe17b6e290c0d1021c15a01d09ae36a6010e4c5094d81c84352fedbd78
binutils-debugsource-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 9256d928a7c5abd39748dd91c1e5d772ecd00cda1e36ee70c6b947da59664279
binutils-debugsource-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 9256d928a7c5abd39748dd91c1e5d772ecd00cda1e36ee70c6b947da59664279
binutils-devel-2.35.2-43.el9_4.2.i686.rpm SHA-256: f56d781c38c82610c18c874ce41c0aa945d62366dbfc714a905e4985bafb53d4
binutils-devel-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 6060fa25c1848b5925d1b12df7500e72a5e32ada441578b7c04c26e099a5099a
binutils-gold-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 4deb0bc977172659701d620001d10284a0016d46b575f3e734ebe2d2a759b8a8
binutils-gold-debuginfo-2.35.2-43.el9_4.2.i686.rpm SHA-256: 58760f7dc507103a0bd56969ec473d70e66faba7f396d975048276fea8deb61c
binutils-gold-debuginfo-2.35.2-43.el9_4.2.i686.rpm SHA-256: 58760f7dc507103a0bd56969ec473d70e66faba7f396d975048276fea8deb61c
binutils-gold-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 61715c55b6a357f6fb5c5dab5f377a669ae15ae9343a01065f97451f1d3375c6
binutils-gold-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 61715c55b6a357f6fb5c5dab5f377a669ae15ae9343a01065f97451f1d3375c6
cross-binutils-aarch64-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: d5925ab41970f0306bb32d2878f5558d5ae3084d18754cc858770c9349b0642d
cross-binutils-aarch64-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: d5925ab41970f0306bb32d2878f5558d5ae3084d18754cc858770c9349b0642d
cross-binutils-ppc64le-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 11089cc88db2399e034fb8df57d8a9d020488800eee88542e2f7c876dd2f4ff3
cross-binutils-ppc64le-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 11089cc88db2399e034fb8df57d8a9d020488800eee88542e2f7c876dd2f4ff3
cross-binutils-s390x-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 5075103b8a6de4b6f6d00600d83a0b477bc9b3e2b01b5150065f38c0af1c3e1b
cross-binutils-s390x-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 5075103b8a6de4b6f6d00600d83a0b477bc9b3e2b01b5150065f38c0af1c3e1b

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
binutils-2.35.2-43.el9_4.2.src.rpm SHA-256: 09edc2cc5153b7d8d3afa27458be1289b962f6d6d4f93132839e7e0d5455bca4
x86_64
binutils-2.35.2-43.el9_4.2.i686.rpm SHA-256: a7c2a56c06b0793bf28c0f185c4bdc0b006f9f91a828480bdf59b5cfabe37228
binutils-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: eaaa211843388fe46160f5bed055f1ddff343800cf8b54c7fff4521e2afaa245
binutils-debuginfo-2.35.2-43.el9_4.2.i686.rpm SHA-256: 326b9d8348a9a7c408a32ee37d4bf7a3f747c3b3d986e47159e47ae69a1ed5e1
binutils-debuginfo-2.35.2-43.el9_4.2.i686.rpm SHA-256: 326b9d8348a9a7c408a32ee37d4bf7a3f747c3b3d986e47159e47ae69a1ed5e1
binutils-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 3bc385a263ff2fa0a0e7c7aefd6c34d48d5afa644c448524836e7669b0e2df7b
binutils-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 3bc385a263ff2fa0a0e7c7aefd6c34d48d5afa644c448524836e7669b0e2df7b
binutils-debugsource-2.35.2-43.el9_4.2.i686.rpm SHA-256: 9ca1cdfe17b6e290c0d1021c15a01d09ae36a6010e4c5094d81c84352fedbd78
binutils-debugsource-2.35.2-43.el9_4.2.i686.rpm SHA-256: 9ca1cdfe17b6e290c0d1021c15a01d09ae36a6010e4c5094d81c84352fedbd78
binutils-debugsource-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 9256d928a7c5abd39748dd91c1e5d772ecd00cda1e36ee70c6b947da59664279
binutils-debugsource-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 9256d928a7c5abd39748dd91c1e5d772ecd00cda1e36ee70c6b947da59664279
binutils-devel-2.35.2-43.el9_4.2.i686.rpm SHA-256: f56d781c38c82610c18c874ce41c0aa945d62366dbfc714a905e4985bafb53d4
binutils-devel-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 6060fa25c1848b5925d1b12df7500e72a5e32ada441578b7c04c26e099a5099a
binutils-gold-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 4deb0bc977172659701d620001d10284a0016d46b575f3e734ebe2d2a759b8a8
binutils-gold-debuginfo-2.35.2-43.el9_4.2.i686.rpm SHA-256: 58760f7dc507103a0bd56969ec473d70e66faba7f396d975048276fea8deb61c
binutils-gold-debuginfo-2.35.2-43.el9_4.2.i686.rpm SHA-256: 58760f7dc507103a0bd56969ec473d70e66faba7f396d975048276fea8deb61c
binutils-gold-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 61715c55b6a357f6fb5c5dab5f377a669ae15ae9343a01065f97451f1d3375c6
binutils-gold-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 61715c55b6a357f6fb5c5dab5f377a669ae15ae9343a01065f97451f1d3375c6
cross-binutils-aarch64-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: d5925ab41970f0306bb32d2878f5558d5ae3084d18754cc858770c9349b0642d
cross-binutils-aarch64-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: d5925ab41970f0306bb32d2878f5558d5ae3084d18754cc858770c9349b0642d
cross-binutils-ppc64le-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 11089cc88db2399e034fb8df57d8a9d020488800eee88542e2f7c876dd2f4ff3
cross-binutils-ppc64le-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 11089cc88db2399e034fb8df57d8a9d020488800eee88542e2f7c876dd2f4ff3
cross-binutils-s390x-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 5075103b8a6de4b6f6d00600d83a0b477bc9b3e2b01b5150065f38c0af1c3e1b
cross-binutils-s390x-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 5075103b8a6de4b6f6d00600d83a0b477bc9b3e2b01b5150065f38c0af1c3e1b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
binutils-2.35.2-43.el9_4.2.src.rpm SHA-256: 09edc2cc5153b7d8d3afa27458be1289b962f6d6d4f93132839e7e0d5455bca4
s390x
binutils-2.35.2-43.el9_4.2.s390x.rpm SHA-256: 09610ee8401e4f7fc04d78c3b2fcda32cf56e52a98fa31199e49ccd298a42e29
binutils-debuginfo-2.35.2-43.el9_4.2.s390x.rpm SHA-256: df9dbdefe212afcc3881f10e4cd5fe2e66dbd44afba77aaaf73ac49a209c3b47
binutils-debuginfo-2.35.2-43.el9_4.2.s390x.rpm SHA-256: df9dbdefe212afcc3881f10e4cd5fe2e66dbd44afba77aaaf73ac49a209c3b47
binutils-debugsource-2.35.2-43.el9_4.2.s390x.rpm SHA-256: 01c9665e24482bdc564ede91461a6c1fcf242dd07facfedf1860ece3e7fb55a7
binutils-debugsource-2.35.2-43.el9_4.2.s390x.rpm SHA-256: 01c9665e24482bdc564ede91461a6c1fcf242dd07facfedf1860ece3e7fb55a7
binutils-devel-2.35.2-43.el9_4.2.s390x.rpm SHA-256: 07f044789d6cc176e9e8db0d0b9af3eb8d1d5ef04183f5de9179952fed8ea3ac
binutils-gold-2.35.2-43.el9_4.2.s390x.rpm SHA-256: 8eb3baa1b1035c5ff8fa0cc889a563688efa1231a837035d06b15f5bc3a1c6b8
binutils-gold-debuginfo-2.35.2-43.el9_4.2.s390x.rpm SHA-256: 49c04fc8e6f09a33153187b963d7e8990877f4d882f19c5cd17d2dd0729311ce
binutils-gold-debuginfo-2.35.2-43.el9_4.2.s390x.rpm SHA-256: 49c04fc8e6f09a33153187b963d7e8990877f4d882f19c5cd17d2dd0729311ce

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
binutils-2.35.2-43.el9_4.2.src.rpm SHA-256: 09edc2cc5153b7d8d3afa27458be1289b962f6d6d4f93132839e7e0d5455bca4
ppc64le
binutils-2.35.2-43.el9_4.2.ppc64le.rpm SHA-256: c84f62d5f7878c5899547d8ee55af9f6daa6d370c14bf70cc1506014ce892def
binutils-debuginfo-2.35.2-43.el9_4.2.ppc64le.rpm SHA-256: 7a5ff9c31a1096691898e6658ac6f05d9fea4d29e4a024f7fa2355b08dd0a139
binutils-debuginfo-2.35.2-43.el9_4.2.ppc64le.rpm SHA-256: 7a5ff9c31a1096691898e6658ac6f05d9fea4d29e4a024f7fa2355b08dd0a139
binutils-debugsource-2.35.2-43.el9_4.2.ppc64le.rpm SHA-256: a5a5d7106e253e562bc17d8289d3b66b9d9a2c6f8c3fc2cf1eecb624310628e0
binutils-debugsource-2.35.2-43.el9_4.2.ppc64le.rpm SHA-256: a5a5d7106e253e562bc17d8289d3b66b9d9a2c6f8c3fc2cf1eecb624310628e0
binutils-devel-2.35.2-43.el9_4.2.ppc64le.rpm SHA-256: 60b135685cdbd0f84b1cfddea85ac70d5a51efdf18c055550db417df4bc2222b
binutils-gold-2.35.2-43.el9_4.2.ppc64le.rpm SHA-256: b01ebe7570a47304eef5e399700afa892cbda6a2859ff74fc1072db26f903f7e
binutils-gold-debuginfo-2.35.2-43.el9_4.2.ppc64le.rpm SHA-256: a3109c401bdda7f9ad27c4855bb5a1ce9f18219c9c5f20cd19cd5f7e74688193
binutils-gold-debuginfo-2.35.2-43.el9_4.2.ppc64le.rpm SHA-256: a3109c401bdda7f9ad27c4855bb5a1ce9f18219c9c5f20cd19cd5f7e74688193

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
binutils-2.35.2-43.el9_4.2.src.rpm SHA-256: 09edc2cc5153b7d8d3afa27458be1289b962f6d6d4f93132839e7e0d5455bca4
aarch64
binutils-2.35.2-43.el9_4.2.aarch64.rpm SHA-256: d3c884e6dee29adcc07e160b598178645bcd29b4ea86843379445d6b726513d3
binutils-debuginfo-2.35.2-43.el9_4.2.aarch64.rpm SHA-256: c105cddd03ec331d60aa60af41226730b1e7fec724d2a85c230a1f8ea65fd61d
binutils-debuginfo-2.35.2-43.el9_4.2.aarch64.rpm SHA-256: c105cddd03ec331d60aa60af41226730b1e7fec724d2a85c230a1f8ea65fd61d
binutils-debugsource-2.35.2-43.el9_4.2.aarch64.rpm SHA-256: 59836b6cf9b54bc5ae523fe12aae82acf11a4fd3650e77d4e77e4577a38578cd
binutils-debugsource-2.35.2-43.el9_4.2.aarch64.rpm SHA-256: 59836b6cf9b54bc5ae523fe12aae82acf11a4fd3650e77d4e77e4577a38578cd
binutils-devel-2.35.2-43.el9_4.2.aarch64.rpm SHA-256: b6a9e6b83e158ea04c87909569d6c200b4d078975f13696db7a1b97589fdc72c
binutils-gold-2.35.2-43.el9_4.2.aarch64.rpm SHA-256: ae8a13d73b54c6c1f60c87d8a2e1a385399872d8788eee81e2112c00b0b71f44
binutils-gold-debuginfo-2.35.2-43.el9_4.2.aarch64.rpm SHA-256: 129647c27a8cf69f08816e3ec29002b20d4ec4edd49d9a599cd7cd9902f28726
binutils-gold-debuginfo-2.35.2-43.el9_4.2.aarch64.rpm SHA-256: 129647c27a8cf69f08816e3ec29002b20d4ec4edd49d9a599cd7cd9902f28726

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
binutils-2.35.2-43.el9_4.2.src.rpm SHA-256: 09edc2cc5153b7d8d3afa27458be1289b962f6d6d4f93132839e7e0d5455bca4
ppc64le
binutils-2.35.2-43.el9_4.2.ppc64le.rpm SHA-256: c84f62d5f7878c5899547d8ee55af9f6daa6d370c14bf70cc1506014ce892def
binutils-debuginfo-2.35.2-43.el9_4.2.ppc64le.rpm SHA-256: 7a5ff9c31a1096691898e6658ac6f05d9fea4d29e4a024f7fa2355b08dd0a139
binutils-debuginfo-2.35.2-43.el9_4.2.ppc64le.rpm SHA-256: 7a5ff9c31a1096691898e6658ac6f05d9fea4d29e4a024f7fa2355b08dd0a139
binutils-debugsource-2.35.2-43.el9_4.2.ppc64le.rpm SHA-256: a5a5d7106e253e562bc17d8289d3b66b9d9a2c6f8c3fc2cf1eecb624310628e0
binutils-debugsource-2.35.2-43.el9_4.2.ppc64le.rpm SHA-256: a5a5d7106e253e562bc17d8289d3b66b9d9a2c6f8c3fc2cf1eecb624310628e0
binutils-devel-2.35.2-43.el9_4.2.ppc64le.rpm SHA-256: 60b135685cdbd0f84b1cfddea85ac70d5a51efdf18c055550db417df4bc2222b
binutils-gold-2.35.2-43.el9_4.2.ppc64le.rpm SHA-256: b01ebe7570a47304eef5e399700afa892cbda6a2859ff74fc1072db26f903f7e
binutils-gold-debuginfo-2.35.2-43.el9_4.2.ppc64le.rpm SHA-256: a3109c401bdda7f9ad27c4855bb5a1ce9f18219c9c5f20cd19cd5f7e74688193
binutils-gold-debuginfo-2.35.2-43.el9_4.2.ppc64le.rpm SHA-256: a3109c401bdda7f9ad27c4855bb5a1ce9f18219c9c5f20cd19cd5f7e74688193

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
binutils-2.35.2-43.el9_4.2.src.rpm SHA-256: 09edc2cc5153b7d8d3afa27458be1289b962f6d6d4f93132839e7e0d5455bca4
x86_64
binutils-2.35.2-43.el9_4.2.i686.rpm SHA-256: a7c2a56c06b0793bf28c0f185c4bdc0b006f9f91a828480bdf59b5cfabe37228
binutils-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: eaaa211843388fe46160f5bed055f1ddff343800cf8b54c7fff4521e2afaa245
binutils-debuginfo-2.35.2-43.el9_4.2.i686.rpm SHA-256: 326b9d8348a9a7c408a32ee37d4bf7a3f747c3b3d986e47159e47ae69a1ed5e1
binutils-debuginfo-2.35.2-43.el9_4.2.i686.rpm SHA-256: 326b9d8348a9a7c408a32ee37d4bf7a3f747c3b3d986e47159e47ae69a1ed5e1
binutils-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 3bc385a263ff2fa0a0e7c7aefd6c34d48d5afa644c448524836e7669b0e2df7b
binutils-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 3bc385a263ff2fa0a0e7c7aefd6c34d48d5afa644c448524836e7669b0e2df7b
binutils-debugsource-2.35.2-43.el9_4.2.i686.rpm SHA-256: 9ca1cdfe17b6e290c0d1021c15a01d09ae36a6010e4c5094d81c84352fedbd78
binutils-debugsource-2.35.2-43.el9_4.2.i686.rpm SHA-256: 9ca1cdfe17b6e290c0d1021c15a01d09ae36a6010e4c5094d81c84352fedbd78
binutils-debugsource-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 9256d928a7c5abd39748dd91c1e5d772ecd00cda1e36ee70c6b947da59664279
binutils-debugsource-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 9256d928a7c5abd39748dd91c1e5d772ecd00cda1e36ee70c6b947da59664279
binutils-devel-2.35.2-43.el9_4.2.i686.rpm SHA-256: f56d781c38c82610c18c874ce41c0aa945d62366dbfc714a905e4985bafb53d4
binutils-devel-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 6060fa25c1848b5925d1b12df7500e72a5e32ada441578b7c04c26e099a5099a
binutils-gold-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 4deb0bc977172659701d620001d10284a0016d46b575f3e734ebe2d2a759b8a8
binutils-gold-debuginfo-2.35.2-43.el9_4.2.i686.rpm SHA-256: 58760f7dc507103a0bd56969ec473d70e66faba7f396d975048276fea8deb61c
binutils-gold-debuginfo-2.35.2-43.el9_4.2.i686.rpm SHA-256: 58760f7dc507103a0bd56969ec473d70e66faba7f396d975048276fea8deb61c
binutils-gold-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 61715c55b6a357f6fb5c5dab5f377a669ae15ae9343a01065f97451f1d3375c6
binutils-gold-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 61715c55b6a357f6fb5c5dab5f377a669ae15ae9343a01065f97451f1d3375c6
cross-binutils-aarch64-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: d5925ab41970f0306bb32d2878f5558d5ae3084d18754cc858770c9349b0642d
cross-binutils-aarch64-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: d5925ab41970f0306bb32d2878f5558d5ae3084d18754cc858770c9349b0642d
cross-binutils-ppc64le-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 11089cc88db2399e034fb8df57d8a9d020488800eee88542e2f7c876dd2f4ff3
cross-binutils-ppc64le-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 11089cc88db2399e034fb8df57d8a9d020488800eee88542e2f7c876dd2f4ff3
cross-binutils-s390x-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 5075103b8a6de4b6f6d00600d83a0b477bc9b3e2b01b5150065f38c0af1c3e1b
cross-binutils-s390x-debuginfo-2.35.2-43.el9_4.2.x86_64.rpm SHA-256: 5075103b8a6de4b6f6d00600d83a0b477bc9b3e2b01b5150065f38c0af1c3e1b

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
binutils-2.35.2-43.el9_4.2.src.rpm SHA-256: 09edc2cc5153b7d8d3afa27458be1289b962f6d6d4f93132839e7e0d5455bca4
aarch64
binutils-2.35.2-43.el9_4.2.aarch64.rpm SHA-256: d3c884e6dee29adcc07e160b598178645bcd29b4ea86843379445d6b726513d3
binutils-debuginfo-2.35.2-43.el9_4.2.aarch64.rpm SHA-256: c105cddd03ec331d60aa60af41226730b1e7fec724d2a85c230a1f8ea65fd61d
binutils-debuginfo-2.35.2-43.el9_4.2.aarch64.rpm SHA-256: c105cddd03ec331d60aa60af41226730b1e7fec724d2a85c230a1f8ea65fd61d
binutils-debugsource-2.35.2-43.el9_4.2.aarch64.rpm SHA-256: 59836b6cf9b54bc5ae523fe12aae82acf11a4fd3650e77d4e77e4577a38578cd
binutils-debugsource-2.35.2-43.el9_4.2.aarch64.rpm SHA-256: 59836b6cf9b54bc5ae523fe12aae82acf11a4fd3650e77d4e77e4577a38578cd
binutils-devel-2.35.2-43.el9_4.2.aarch64.rpm SHA-256: b6a9e6b83e158ea04c87909569d6c200b4d078975f13696db7a1b97589fdc72c
binutils-gold-2.35.2-43.el9_4.2.aarch64.rpm SHA-256: ae8a13d73b54c6c1f60c87d8a2e1a385399872d8788eee81e2112c00b0b71f44
binutils-gold-debuginfo-2.35.2-43.el9_4.2.aarch64.rpm SHA-256: 129647c27a8cf69f08816e3ec29002b20d4ec4edd49d9a599cd7cd9902f28726
binutils-gold-debuginfo-2.35.2-43.el9_4.2.aarch64.rpm SHA-256: 129647c27a8cf69f08816e3ec29002b20d4ec4edd49d9a599cd7cd9902f28726

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
binutils-2.35.2-43.el9_4.2.src.rpm SHA-256: 09edc2cc5153b7d8d3afa27458be1289b962f6d6d4f93132839e7e0d5455bca4
s390x
binutils-2.35.2-43.el9_4.2.s390x.rpm SHA-256: 09610ee8401e4f7fc04d78c3b2fcda32cf56e52a98fa31199e49ccd298a42e29
binutils-debuginfo-2.35.2-43.el9_4.2.s390x.rpm SHA-256: df9dbdefe212afcc3881f10e4cd5fe2e66dbd44afba77aaaf73ac49a209c3b47
binutils-debuginfo-2.35.2-43.el9_4.2.s390x.rpm SHA-256: df9dbdefe212afcc3881f10e4cd5fe2e66dbd44afba77aaaf73ac49a209c3b47
binutils-debugsource-2.35.2-43.el9_4.2.s390x.rpm SHA-256: 01c9665e24482bdc564ede91461a6c1fcf242dd07facfedf1860ece3e7fb55a7
binutils-debugsource-2.35.2-43.el9_4.2.s390x.rpm SHA-256: 01c9665e24482bdc564ede91461a6c1fcf242dd07facfedf1860ece3e7fb55a7
binutils-devel-2.35.2-43.el9_4.2.s390x.rpm SHA-256: 07f044789d6cc176e9e8db0d0b9af3eb8d1d5ef04183f5de9179952fed8ea3ac
binutils-gold-2.35.2-43.el9_4.2.s390x.rpm SHA-256: 8eb3baa1b1035c5ff8fa0cc889a563688efa1231a837035d06b15f5bc3a1c6b8
binutils-gold-debuginfo-2.35.2-43.el9_4.2.s390x.rpm SHA-256: 49c04fc8e6f09a33153187b963d7e8990877f4d882f19c5cd17d2dd0729311ce
binutils-gold-debuginfo-2.35.2-43.el9_4.2.s390x.rpm SHA-256: 49c04fc8e6f09a33153187b963d7e8990877f4d882f19c5cd17d2dd0729311ce

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility