[ALSA-2024:4259] Moderate: xmlrpc-c security and bug fix update
Type:
security
Severity:
moderate
Release date:
2024-07-03
Description:
XML-RPC is a remote procedure call (RPC) protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to make a simple RPC (remote procedure call) over the Internet. It converts an RPC into an XML document, sends it to a remote server using HTTP, and gets back the response in XML. Security Fix(es): * expat: parsing large tokens can trigger a denial of service (CVE-2023-52425)
Updated packages listed below:
Architecture Package Checksum
aarch64 xmlrpc-c-c++-1.51.0-9.el8_10.aarch64.rpm 2318c533e173b3670b7cad1ceca4ac0b180c8e8d1ed777e33fc5120977ebb348
aarch64 xmlrpc-c-client++-1.51.0-9.el8_10.aarch64.rpm 7349a7e537e2afa9c1f312dd8ce609fb53455008ddc12fe39fca5bc7d9520f26
aarch64 xmlrpc-c-devel-1.51.0-9.el8_10.aarch64.rpm 899e68c496e8350edcc0b54d7c077c025d592329795818537740079d56a7bf66
aarch64 xmlrpc-c-1.51.0-9.el8_10.aarch64.rpm de7401143ad3d7e1287acfdda5be655ed9241199374492f8438090989f4db7f4
aarch64 xmlrpc-c-client-1.51.0-9.el8_10.aarch64.rpm f16e311cd358d0bdda9814cdd79192b1584e0673f16e0ddbb20f619c7d7f5d8e
i686 xmlrpc-c-client-1.51.0-9.el8_10.i686.rpm 51262db5a2e3f0027f96f4f32d3cfd42fba6447c4379ca2ca54a5fe86a18ab53
i686 xmlrpc-c-c++-1.51.0-9.el8_10.i686.rpm 550de8f0ce8e808c2ef64b502e11e9910e859092912b7346325da9bd82de8a72
i686 xmlrpc-c-1.51.0-9.el8_10.i686.rpm 6c03c0417e301794aeff3dc161fc8c8270f64f9f454c377f5db2ed700cb3fbda
i686 xmlrpc-c-devel-1.51.0-9.el8_10.i686.rpm 9cd23037f998f1ba7838eb06072f19302113df77325b10ca2ef72d9b88085adb
i686 xmlrpc-c-client++-1.51.0-9.el8_10.i686.rpm d1e73caaf1ac43194ca684d03e71bbd29409c7e47528529c675af14d4e0ab23d
ppc64le xmlrpc-c-devel-1.51.0-9.el8_10.ppc64le.rpm 09fe45ed4eb2884b39a476315508ed3de63e2f510b6f84ff35db08194a78ee6e
ppc64le xmlrpc-c-client++-1.51.0-9.el8_10.ppc64le.rpm 452405fd0ff16d89a57a46a43ff4af9315c591fc5c6c4dc8212eab5bf07929c2
ppc64le xmlrpc-c-c++-1.51.0-9.el8_10.ppc64le.rpm 681ca4126c3524f36170f4752c4155761cb36d56e03507270275b6444a8b9e7b
ppc64le xmlrpc-c-client-1.51.0-9.el8_10.ppc64le.rpm 9231dd189d7d69ba998bf5092a8251d3f8852c6ca380449a004e54920bb795f7
ppc64le xmlrpc-c-1.51.0-9.el8_10.ppc64le.rpm c1435f059f332176c7811326591409d97169610e56f43c845449db5c9a05f6ca
s390x xmlrpc-c-devel-1.51.0-9.el8_10.s390x.rpm 5101aea366476126203f54d10a24f2fd8838e4f479a174d0236804b397bd2b0c
s390x xmlrpc-c-1.51.0-9.el8_10.s390x.rpm 8ef0d9558113c36e3275b33c2c7ae9096a0700650d8f165af89b0fe2cb260dd6
s390x xmlrpc-c-client-1.51.0-9.el8_10.s390x.rpm b9bf229827d8ca9db77172d8082227b077bf98c9089b6f22f8d3a8fdf60a6ea1
s390x xmlrpc-c-c++-1.51.0-9.el8_10.s390x.rpm beaa17d5adb5ae64d771a1270e0974f9b0c7340ca8d7ae997996f8095e12b8e5
s390x xmlrpc-c-client++-1.51.0-9.el8_10.s390x.rpm dd074af9e0fd0e145680cf5a6572f0e351bbfe271d604796537aee7165af16d4
x86_64 xmlrpc-c-c++-1.51.0-9.el8_10.x86_64.rpm 48aa19b0b9ce76b9fbd13982093cd05d1d0f9fc9352655373aa2ac3db22b745a
x86_64 xmlrpc-c-1.51.0-9.el8_10.x86_64.rpm 59c9d61872e006e74b1a54085f3c65b6309cc277d64f08872f9f98f07a7ef668
x86_64 xmlrpc-c-devel-1.51.0-9.el8_10.x86_64.rpm 8dd1d17efb60b8cb599a8a2418c0b74f000339e9e3fdd8ca156a4abe044eb3bc
x86_64 xmlrpc-c-client-1.51.0-9.el8_10.x86_64.rpm b77b68ffdc9091ec8949a1aed024bae2ac993c1078e3e948298c15104cc469e9
x86_64 xmlrpc-c-client++-1.51.0-9.el8_10.x86_64.rpm c33b9ce600be2ecc64dec5c7d35e9f762dce0b51e70777b6dc68164e65ff5ce7
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.