Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:1644: Red Hat Security Advisory: xmlrpc-c security update

An update for xmlrpc-c is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-25235: expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
Red Hat Security Data
#vulnerability#linux#red_hat#c++#ibm#sap

Synopsis

Important: xmlrpc-c security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xmlrpc-c is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

XML-RPC is a remote procedure call (RPC) protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to make a simple RPC (remote procedure call) over the Internet. It converts an RPC into an XML document, sends it to a remote server using HTTP, and gets back the response in XML.

Security Fix(es):

  • expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

xmlrpc-c-1.51.0-5.el8_4.1.src.rpm

SHA-256: e901e5ecc170df2f9da874356c31762606baf8d4b0de37d58143cf8b9252cc2a

x86_64

xmlrpc-c-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 69348d42193be2660f0aa3c7796bf546d033bb3dcdd17bb260bfd570cc95e57b

xmlrpc-c-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: eb0c75d5b9ab1e20a41191e9eb225106407d708d7bbf751411e9526ff810f128

xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 45b5e1f85ec6a47694fe9a8f461705ce786e8c693d051f7749fe360fd23c7f8b

xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 20535ba755b9fc832e61deed972e3def2ed946bcc13f008fb4bf42c505675032

xmlrpc-c-c+±debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: f0c54e8e35a7c42bd749da4f8f908e1e1173eaadb0e21c313079b34f01c64baf

xmlrpc-c-c+±debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: c0cd31250b0689ce6528e58280f2831aabf8bd7bb24e41d4f78fe6538251f270

xmlrpc-c-client+±debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: a99721a133fdb47ef57ac7247ca727d6c4654b22e1355c2a5104b087f998549b

xmlrpc-c-client+±debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: a84463fc0114b376e170f9716f9599575e1ae527aaa82bb6efb45136b73b22d5

xmlrpc-c-client-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 61daa4305427e8b53f7fd77953055d588e21ce49ba81adc46b0fab339448a83e

xmlrpc-c-client-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 2c759a799506cd25d84ca9a420d58ee4d81a0ec84ae3de5cd3d2b1b1c2aa9ccf

xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 0adf9b2dbe30a8f587991fe56c3bcd2c16f15138964123588f0c476d61640c49

xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 9397cbb893bb432fa144f717aa8ce9369509b61fd1d8362f3ecd8fed2d366a5f

xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 2bb59445253952211bdedb20b11245a588dd9a6ad8d417762bc1db5f05947d26

xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 606668267668d0cdb778542f31c5761f3317029beb2b2240bf4a7056eee1401a

xmlrpc-c-debugsource-1.51.0-5.el8_4.1.i686.rpm

SHA-256: a66bef26f447cdce4a65a00fbdbfb90e376dab7223a5d585c087c69acde52c3f

xmlrpc-c-debugsource-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 2e623942fbe58a1b7f7f829261c59b4fe00822dcf73139e7e94b24297bbca628

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

xmlrpc-c-1.51.0-5.el8_4.1.src.rpm

SHA-256: e901e5ecc170df2f9da874356c31762606baf8d4b0de37d58143cf8b9252cc2a

x86_64

xmlrpc-c-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 69348d42193be2660f0aa3c7796bf546d033bb3dcdd17bb260bfd570cc95e57b

xmlrpc-c-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: eb0c75d5b9ab1e20a41191e9eb225106407d708d7bbf751411e9526ff810f128

xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 45b5e1f85ec6a47694fe9a8f461705ce786e8c693d051f7749fe360fd23c7f8b

xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 20535ba755b9fc832e61deed972e3def2ed946bcc13f008fb4bf42c505675032

xmlrpc-c-c+±debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: f0c54e8e35a7c42bd749da4f8f908e1e1173eaadb0e21c313079b34f01c64baf

xmlrpc-c-c+±debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: c0cd31250b0689ce6528e58280f2831aabf8bd7bb24e41d4f78fe6538251f270

xmlrpc-c-client+±debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: a99721a133fdb47ef57ac7247ca727d6c4654b22e1355c2a5104b087f998549b

xmlrpc-c-client+±debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: a84463fc0114b376e170f9716f9599575e1ae527aaa82bb6efb45136b73b22d5

xmlrpc-c-client-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 61daa4305427e8b53f7fd77953055d588e21ce49ba81adc46b0fab339448a83e

xmlrpc-c-client-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 2c759a799506cd25d84ca9a420d58ee4d81a0ec84ae3de5cd3d2b1b1c2aa9ccf

xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 0adf9b2dbe30a8f587991fe56c3bcd2c16f15138964123588f0c476d61640c49

xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 9397cbb893bb432fa144f717aa8ce9369509b61fd1d8362f3ecd8fed2d366a5f

xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 2bb59445253952211bdedb20b11245a588dd9a6ad8d417762bc1db5f05947d26

xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 606668267668d0cdb778542f31c5761f3317029beb2b2240bf4a7056eee1401a

xmlrpc-c-debugsource-1.51.0-5.el8_4.1.i686.rpm

SHA-256: a66bef26f447cdce4a65a00fbdbfb90e376dab7223a5d585c087c69acde52c3f

xmlrpc-c-debugsource-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 2e623942fbe58a1b7f7f829261c59b4fe00822dcf73139e7e94b24297bbca628

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

xmlrpc-c-1.51.0-5.el8_4.1.src.rpm

SHA-256: e901e5ecc170df2f9da874356c31762606baf8d4b0de37d58143cf8b9252cc2a

s390x

xmlrpc-c-1.51.0-5.el8_4.1.s390x.rpm

SHA-256: 7a84aabe171774e6e86ef0539f210966fbf26d7baa02e237895ea78e917bc72b

xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.s390x.rpm

SHA-256: 07eef3f30632a8a17c7ad711ddeb12b4dd0829c2816e9b22f4fcf6b4fd2fb8f1

xmlrpc-c-c+±debuginfo-1.51.0-5.el8_4.1.s390x.rpm

SHA-256: 7da11a2f5489bd08b2ada0b7a3a82dee1294fcec483b093e45b4d7ceb9135c80

xmlrpc-c-client+±debuginfo-1.51.0-5.el8_4.1.s390x.rpm

SHA-256: 927943d39f674ef9512df9c1a462412dbdf97cbd76da19f2f874c99c3e72be44

xmlrpc-c-client-1.51.0-5.el8_4.1.s390x.rpm

SHA-256: 851905e28de1c660fca800536c632de24130e72b6ceac7fdc176f0c59b9e537e

xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.s390x.rpm

SHA-256: d67df7bc8134a4364417384644172a4135ddce7615d8001bfa0196262589f29b

xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.s390x.rpm

SHA-256: 6f61bc61c4289a18456ec5a04a722728e91261defcad955722749dc94330d35a

xmlrpc-c-debugsource-1.51.0-5.el8_4.1.s390x.rpm

SHA-256: 17a8171f3f83077a2c84e98a9ef1b6131bb95261153374f7202112621326455d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

xmlrpc-c-1.51.0-5.el8_4.1.src.rpm

SHA-256: e901e5ecc170df2f9da874356c31762606baf8d4b0de37d58143cf8b9252cc2a

ppc64le

xmlrpc-c-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: ffbdccb861336317fa1df4df8a13a68f7fd2107acc9acb1cafa8625c35f95e2e

xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: 193ea1cc68de85399701672c0a0feee9f2829256a099459303fd1a67f0a8923b

xmlrpc-c-c+±debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: 0f97ff5f06620ddf393ea766e5e6e6877dfe0c4b8dfd80b6f6ceaaa5d23a6cfb

xmlrpc-c-client+±debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: 6e878e244315d82ddae6fd6ff2e37c807ba0293fee117b8ec0553b82ac42cb0f

xmlrpc-c-client-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: 0afcf5d5c88b66bff4657442a079bea37a3f7b055069092bd2b5e3186357050b

xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: 1ab6e5d20d4d4165ea7d30950b56175cc8f1c2e5f51d8485a5e32d000ccf1866

xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: b57009c6af3870ce6c40244dbf241545493283a495960377f1b0eb3918166f3d

xmlrpc-c-debugsource-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: 8e766b385a61cd9aa95f411813ad52b10d83e406825b8e66b65fd7d0878a0d88

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

xmlrpc-c-1.51.0-5.el8_4.1.src.rpm

SHA-256: e901e5ecc170df2f9da874356c31762606baf8d4b0de37d58143cf8b9252cc2a

x86_64

xmlrpc-c-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 69348d42193be2660f0aa3c7796bf546d033bb3dcdd17bb260bfd570cc95e57b

xmlrpc-c-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: eb0c75d5b9ab1e20a41191e9eb225106407d708d7bbf751411e9526ff810f128

xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 45b5e1f85ec6a47694fe9a8f461705ce786e8c693d051f7749fe360fd23c7f8b

xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 20535ba755b9fc832e61deed972e3def2ed946bcc13f008fb4bf42c505675032

xmlrpc-c-c+±debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: f0c54e8e35a7c42bd749da4f8f908e1e1173eaadb0e21c313079b34f01c64baf

xmlrpc-c-c+±debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: c0cd31250b0689ce6528e58280f2831aabf8bd7bb24e41d4f78fe6538251f270

xmlrpc-c-client+±debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: a99721a133fdb47ef57ac7247ca727d6c4654b22e1355c2a5104b087f998549b

xmlrpc-c-client+±debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: a84463fc0114b376e170f9716f9599575e1ae527aaa82bb6efb45136b73b22d5

xmlrpc-c-client-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 61daa4305427e8b53f7fd77953055d588e21ce49ba81adc46b0fab339448a83e

xmlrpc-c-client-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 2c759a799506cd25d84ca9a420d58ee4d81a0ec84ae3de5cd3d2b1b1c2aa9ccf

xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 0adf9b2dbe30a8f587991fe56c3bcd2c16f15138964123588f0c476d61640c49

xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 9397cbb893bb432fa144f717aa8ce9369509b61fd1d8362f3ecd8fed2d366a5f

xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 2bb59445253952211bdedb20b11245a588dd9a6ad8d417762bc1db5f05947d26

xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 606668267668d0cdb778542f31c5761f3317029beb2b2240bf4a7056eee1401a

xmlrpc-c-debugsource-1.51.0-5.el8_4.1.i686.rpm

SHA-256: a66bef26f447cdce4a65a00fbdbfb90e376dab7223a5d585c087c69acde52c3f

xmlrpc-c-debugsource-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 2e623942fbe58a1b7f7f829261c59b4fe00822dcf73139e7e94b24297bbca628

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

xmlrpc-c-1.51.0-5.el8_4.1.src.rpm

SHA-256: e901e5ecc170df2f9da874356c31762606baf8d4b0de37d58143cf8b9252cc2a

aarch64

xmlrpc-c-1.51.0-5.el8_4.1.aarch64.rpm

SHA-256: 4bb291010b2ef87b67b7483c8a05c48cf4a93f1b11271dbf7bc9e9e54f1a59b8

xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.aarch64.rpm

SHA-256: e43dab34c1a7a0c20da847de30d34ff47199bbc0c81f0915a2ef5f12446a8346

xmlrpc-c-c+±debuginfo-1.51.0-5.el8_4.1.aarch64.rpm

SHA-256: fd18c7d8a086ea4bc3a71dbae3840ae4707c347a2c7e72e4a50ee0d11810270e

xmlrpc-c-client+±debuginfo-1.51.0-5.el8_4.1.aarch64.rpm

SHA-256: aa5bd42d7f7be1b9458c0d8cdf85fa62443f64ab3cab77c2b660f3129f99dbe4

xmlrpc-c-client-1.51.0-5.el8_4.1.aarch64.rpm

SHA-256: ead81fbb92d278eec5751b44d6f8969169dcd34c39634feba4d4a07f224aa02c

xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.aarch64.rpm

SHA-256: e64320109eb97b589f64bf370bdc4da60039b35a87d5342202953b6f9eaf309d

xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.aarch64.rpm

SHA-256: 27f0ba580ec28d43a0c38ef0a61fa9a542c5a1089238e9a315b6bab0d0240192

xmlrpc-c-debugsource-1.51.0-5.el8_4.1.aarch64.rpm

SHA-256: 643a872e197fc943b57c1a0148275a7c3cdb723c72cfcdd637791ad43aaee3b6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

xmlrpc-c-1.51.0-5.el8_4.1.src.rpm

SHA-256: e901e5ecc170df2f9da874356c31762606baf8d4b0de37d58143cf8b9252cc2a

ppc64le

xmlrpc-c-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: ffbdccb861336317fa1df4df8a13a68f7fd2107acc9acb1cafa8625c35f95e2e

xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: 193ea1cc68de85399701672c0a0feee9f2829256a099459303fd1a67f0a8923b

xmlrpc-c-c+±debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: 0f97ff5f06620ddf393ea766e5e6e6877dfe0c4b8dfd80b6f6ceaaa5d23a6cfb

xmlrpc-c-client+±debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: 6e878e244315d82ddae6fd6ff2e37c807ba0293fee117b8ec0553b82ac42cb0f

xmlrpc-c-client-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: 0afcf5d5c88b66bff4657442a079bea37a3f7b055069092bd2b5e3186357050b

xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: 1ab6e5d20d4d4165ea7d30950b56175cc8f1c2e5f51d8485a5e32d000ccf1866

xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: b57009c6af3870ce6c40244dbf241545493283a495960377f1b0eb3918166f3d

xmlrpc-c-debugsource-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: 8e766b385a61cd9aa95f411813ad52b10d83e406825b8e66b65fd7d0878a0d88

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4

SRPM

xmlrpc-c-1.51.0-5.el8_4.1.src.rpm

SHA-256: e901e5ecc170df2f9da874356c31762606baf8d4b0de37d58143cf8b9252cc2a

x86_64

xmlrpc-c-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 69348d42193be2660f0aa3c7796bf546d033bb3dcdd17bb260bfd570cc95e57b

xmlrpc-c-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: eb0c75d5b9ab1e20a41191e9eb225106407d708d7bbf751411e9526ff810f128

xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 45b5e1f85ec6a47694fe9a8f461705ce786e8c693d051f7749fe360fd23c7f8b

xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 20535ba755b9fc832e61deed972e3def2ed946bcc13f008fb4bf42c505675032

xmlrpc-c-c+±debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: f0c54e8e35a7c42bd749da4f8f908e1e1173eaadb0e21c313079b34f01c64baf

xmlrpc-c-c+±debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: c0cd31250b0689ce6528e58280f2831aabf8bd7bb24e41d4f78fe6538251f270

xmlrpc-c-client+±debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: a99721a133fdb47ef57ac7247ca727d6c4654b22e1355c2a5104b087f998549b

xmlrpc-c-client+±debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: a84463fc0114b376e170f9716f9599575e1ae527aaa82bb6efb45136b73b22d5

xmlrpc-c-client-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 61daa4305427e8b53f7fd77953055d588e21ce49ba81adc46b0fab339448a83e

xmlrpc-c-client-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 2c759a799506cd25d84ca9a420d58ee4d81a0ec84ae3de5cd3d2b1b1c2aa9ccf

xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 0adf9b2dbe30a8f587991fe56c3bcd2c16f15138964123588f0c476d61640c49

xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 9397cbb893bb432fa144f717aa8ce9369509b61fd1d8362f3ecd8fed2d366a5f

xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 2bb59445253952211bdedb20b11245a588dd9a6ad8d417762bc1db5f05947d26

xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 606668267668d0cdb778542f31c5761f3317029beb2b2240bf4a7056eee1401a

xmlrpc-c-debugsource-1.51.0-5.el8_4.1.i686.rpm

SHA-256: a66bef26f447cdce4a65a00fbdbfb90e376dab7223a5d585c087c69acde52c3f

xmlrpc-c-debugsource-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 2e623942fbe58a1b7f7f829261c59b4fe00822dcf73139e7e94b24297bbca628

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM

x86_64

xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 45b5e1f85ec6a47694fe9a8f461705ce786e8c693d051f7749fe360fd23c7f8b

xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 20535ba755b9fc832e61deed972e3def2ed946bcc13f008fb4bf42c505675032

xmlrpc-c-c+±1.51.0-5.el8_4.1.i686.rpm

SHA-256: dee3bc6f78c9e68ddd581e4aab260003059da5608be75ba0017671f5a4f15d53

xmlrpc-c-c+±1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: d76560035160c5652cf6fb1f50c42202813a8469b66bbfc9fdf656c71bfeca49

xmlrpc-c-c+±debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: f0c54e8e35a7c42bd749da4f8f908e1e1173eaadb0e21c313079b34f01c64baf

xmlrpc-c-c+±debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: c0cd31250b0689ce6528e58280f2831aabf8bd7bb24e41d4f78fe6538251f270

xmlrpc-c-client+±1.51.0-5.el8_4.1.i686.rpm

SHA-256: 41eb85510800831eeee1866a6d04000f6604dd33b21d126445921412a9404d34

xmlrpc-c-client+±1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 59ca91199fda565ac441cdd44a53f1539a81b1cb3072451c42bc43ffad6a5c96

xmlrpc-c-client+±debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: a99721a133fdb47ef57ac7247ca727d6c4654b22e1355c2a5104b087f998549b

xmlrpc-c-client+±debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: a84463fc0114b376e170f9716f9599575e1ae527aaa82bb6efb45136b73b22d5

xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 0adf9b2dbe30a8f587991fe56c3bcd2c16f15138964123588f0c476d61640c49

xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 9397cbb893bb432fa144f717aa8ce9369509b61fd1d8362f3ecd8fed2d366a5f

xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 2bb59445253952211bdedb20b11245a588dd9a6ad8d417762bc1db5f05947d26

xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 606668267668d0cdb778542f31c5761f3317029beb2b2240bf4a7056eee1401a

xmlrpc-c-debugsource-1.51.0-5.el8_4.1.i686.rpm

SHA-256: a66bef26f447cdce4a65a00fbdbfb90e376dab7223a5d585c087c69acde52c3f

xmlrpc-c-debugsource-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 2e623942fbe58a1b7f7f829261c59b4fe00822dcf73139e7e94b24297bbca628

xmlrpc-c-devel-1.51.0-5.el8_4.1.i686.rpm

SHA-256: 4007487685c179b5062197b3358483f9363ee1f38e4a8fedc0293ac941d9d027

xmlrpc-c-devel-1.51.0-5.el8_4.1.x86_64.rpm

SHA-256: 3dc553385c56d56a6236c3afc9049bcdf5528d96aadd6678c28863ff57a26c33

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM

ppc64le

xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: 193ea1cc68de85399701672c0a0feee9f2829256a099459303fd1a67f0a8923b

xmlrpc-c-c+±1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: f53921239c333a15495a9c38777bd15543420ff180c119685b9422cc3405b0c8

xmlrpc-c-c+±debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: 0f97ff5f06620ddf393ea766e5e6e6877dfe0c4b8dfd80b6f6ceaaa5d23a6cfb

xmlrpc-c-client+±1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: b65707ed97f875282eb9c57a1910cd52460ff80551d513b30c2ff947fddec6cb

xmlrpc-c-client+±debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: 6e878e244315d82ddae6fd6ff2e37c807ba0293fee117b8ec0553b82ac42cb0f

xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: 1ab6e5d20d4d4165ea7d30950b56175cc8f1c2e5f51d8485a5e32d000ccf1866

xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: b57009c6af3870ce6c40244dbf241545493283a495960377f1b0eb3918166f3d

xmlrpc-c-debugsource-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: 8e766b385a61cd9aa95f411813ad52b10d83e406825b8e66b65fd7d0878a0d88

xmlrpc-c-devel-1.51.0-5.el8_4.1.ppc64le.rpm

SHA-256: 67f753bbedd1c1ea74d19ca04b23ea5a3f73049b0d1eae04f1213acb634cd933

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM

s390x

xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.s390x.rpm

SHA-256: 07eef3f30632a8a17c7ad711ddeb12b4dd0829c2816e9b22f4fcf6b4fd2fb8f1

xmlrpc-c-c+±1.51.0-5.el8_4.1.s390x.rpm

SHA-256: e55f55443ae996adb9346cde4e14bb2c660564f62e2c3e69adc32fadbaf0e228

xmlrpc-c-c+±debuginfo-1.51.0-5.el8_4.1.s390x.rpm

SHA-256: 7da11a2f5489bd08b2ada0b7a3a82dee1294fcec483b093e45b4d7ceb9135c80

xmlrpc-c-client+±1.51.0-5.el8_4.1.s390x.rpm

SHA-256: eafe0fcee4f2a45987ad80f480b7e70add648f44248491152b4b0cd8afbdce5a

xmlrpc-c-client+±debuginfo-1.51.0-5.el8_4.1.s390x.rpm

SHA-256: 927943d39f674ef9512df9c1a462412dbdf97cbd76da19f2f874c99c3e72be44

xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.s390x.rpm

SHA-256: d67df7bc8134a4364417384644172a4135ddce7615d8001bfa0196262589f29b

xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.s390x.rpm

SHA-256: 6f61bc61c4289a18456ec5a04a722728e91261defcad955722749dc94330d35a

xmlrpc-c-debugsource-1.51.0-5.el8_4.1.s390x.rpm

SHA-256: 17a8171f3f83077a2c84e98a9ef1b6131bb95261153374f7202112621326455d

xmlrpc-c-devel-1.51.0-5.el8_4.1.s390x.rpm

SHA-256: bee5c4e051dca50798774f18c45785d35903ba64fc5f2dcf8ee435261dafade8

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM

aarch64

xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.1.aarch64.rpm

SHA-256: e43dab34c1a7a0c20da847de30d34ff47199bbc0c81f0915a2ef5f12446a8346

xmlrpc-c-c+±1.51.0-5.el8_4.1.aarch64.rpm

SHA-256: 3870dc06616d8d24bba17d70401a9c57e92d9415b8d20b702879118a096905f3

xmlrpc-c-c+±debuginfo-1.51.0-5.el8_4.1.aarch64.rpm

SHA-256: fd18c7d8a086ea4bc3a71dbae3840ae4707c347a2c7e72e4a50ee0d11810270e

xmlrpc-c-client+±1.51.0-5.el8_4.1.aarch64.rpm

SHA-256: 3964e520d221e839e8a58d4a7cafc0a222649d2b68290bcf198db38f89c2aeca

xmlrpc-c-client+±debuginfo-1.51.0-5.el8_4.1.aarch64.rpm

SHA-256: aa5bd42d7f7be1b9458c0d8cdf85fa62443f64ab3cab77c2b660f3129f99dbe4

xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.1.aarch64.rpm

SHA-256: e64320109eb97b589f64bf370bdc4da60039b35a87d5342202953b6f9eaf309d

xmlrpc-c-debuginfo-1.51.0-5.el8_4.1.aarch64.rpm

SHA-256: 27f0ba580ec28d43a0c38ef0a61fa9a542c5a1089238e9a315b6bab0d0240192

xmlrpc-c-debugsource-1.51.0-5.el8_4.1.aarch64.rpm

SHA-256: 643a872e197fc943b57c1a0148275a7c3cdb723c72cfcdd637791ad43aaee3b6

xmlrpc-c-devel-1.51.0-5.el8_4.1.aarch64.rpm

SHA-256: 25e1f389cb26d319bf33f23e8f2336e9880c5a637eb12d632a97711c5b7dcb58

Related news

RHSA-2022:1436: Red Hat Security Advisory: OpenJDK 17.0.3 security update for Portable Linux Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21426: OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) * CVE-2022-21434: OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) * CVE-2022-21443: OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) * CVE-2022-21449: OpenJDK: Im...

RHSA-2022:1437: Red Hat Security Advisory: OpenJDK 17.0.3 security update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21426: OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) * CVE-2022-21434: OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) * CVE-2022-21443: OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) * CVE-2022-21449: OpenJDK: Improper E...

RHSA-2022:1439: Red Hat Security Advisory: OpenJDK 11.0.15 security update for Windows Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21426: OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) * CVE-2022-21434: OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) * CVE-2022-21443: OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) * CVE-2022-21476: OpenJDK: Defective...

RHSA-2022:1435: Red Hat Security Advisory: OpenJDK 11.0.15 security update for Portable Linux Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21426: OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) * CVE-2022-21434: OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) * CVE-2022-21443: OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) * CVE-2022-21476: OpenJDK: De...

RHSA-2022:1438: Red Hat Security Advisory: OpenJDK 8u332 security update for Portable Linux Builds

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21426: OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) * CVE-2022-21434: OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) * CVE-2022-21443: OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) * CVE-2022-21476: OpenJDK: ...

RHSA-2022:1492: Red Hat Security Advisory: OpenJDK 8u332 Windows builds release and security update

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21426: OpenJDK: Unbounded memory allocation when compiling crafted XPath expressions (JAXP, 8270504) * CVE-2022-21434: OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) * CVE-2022-21443: OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) * CVE-2022-21476: OpenJDK: Defecti...

RHSA-2022:1643: Red Hat Security Advisory: xmlrpc-c security update

An update for xmlrpc-c is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25235: expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution

RHSA-2022:1642: Red Hat Security Advisory: zlib security update

An update for zlib is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-25032: zlib: A flaw found in zlib when compressing (not decompressing) certain inputs

Red Hat Security Advisory 2022-1628-01

Red Hat Security Advisory 2022-1628-01 - Red Hat Gluster Storage Web Administration includes a fully automated setup based on Ansible and provides deep metrics and insights into active Gluster storage pools by using the Grafana platform. Red Hat Gluster Storage Web Administration provides a dashboard view that allows an administrator to get a view of overall gluster health in terms of hosts, volumes, bricks, and other components of GlusterFS.

Red Hat Security Advisory 2022-1420-01

Red Hat Security Advisory 2022-1420-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.665. Issues addressed include bypass and denial of service vulnerabilities.

Red Hat Security Advisory 2022-1626-01

Red Hat Security Advisory 2022-1626-01 - AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms. This release of Red Hat AMQ Broker 7.8.6 serves as a replacement for Red Hat AMQ Broker 7.8.5, and includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-1627-01

Red Hat Security Advisory 2022-1627-01 - AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms. This release of Red Hat AMQ Broker 7.9.4 serves as a replacement for Red Hat AMQ Broker 7.9.3, and includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-1619-01

Red Hat Security Advisory 2022-1619-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-1599-01

Red Hat Security Advisory 2022-1599-01 - The convert2rhel package provides the Convert2RHEL utility, which performs operating system conversion. During the conversion process, Convert2RHEL replaces all RPM packages from the original Linux distribution with their Red Hat Enterprise Linux versions.

Red Hat Security Advisory 2022-1617-01

Red Hat Security Advisory 2022-1617-01 - The convert2rhel package provides the Convert2RHEL utility, which performs operating system conversion. During the conversion process, Convert2RHEL replaces all RPM packages from the original Linux distribution with their Red Hat Enterprise Linux version.

Red Hat Security Advisory 2022-1618-01

Red Hat Security Advisory 2022-1618-01 - The convert2rhel package provides the Convert2RHEL utility, which performs operating system conversion. During the conversion process, Convert2RHEL replaces all RPM packages from the original Linux distribution with their Red Hat Enterprise Linux version.

Red Hat Security Advisory 2022-1550-01

Red Hat Security Advisory 2022-1550-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include out of bounds write and use-after-free vulnerabilities.