Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0704 - Security Advisory
Issued:
2020-03-04
Updated:
2020-03-04

RHSA-2020:0704 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: xerces-c security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xerces-c is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Xerces-C is a validating XML parser written in a portable subset of C++. Xerces-C makes it easy to give your application the ability to read and write XML data. A shared library is provided for parsing, generating, manipulating, and validating XML documents.

Security Fix(es):

  • xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDs (CVE-2018-1311)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1788472 - CVE-2018-1311 xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDs

CVEs

  • CVE-2018-1311

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
x86_64
xerces-c-3.1.1-10.el7_7.i686.rpm SHA-256: 9fa75a2472e114c3bb967229f8a2f183bf3d1d08d31336b3f069cd0578bb9bc2
xerces-c-3.1.1-10.el7_7.x86_64.rpm SHA-256: 179a5173fe5e4f719647b540c4e8d8694085b05719491d6baa605e02b5d9875e
xerces-c-debuginfo-3.1.1-10.el7_7.i686.rpm SHA-256: 513b86e24e6300ad68570e35b24b7bd6769249ee42e5d517567ae04b6423bf29
xerces-c-debuginfo-3.1.1-10.el7_7.i686.rpm SHA-256: 513b86e24e6300ad68570e35b24b7bd6769249ee42e5d517567ae04b6423bf29
xerces-c-debuginfo-3.1.1-10.el7_7.x86_64.rpm SHA-256: 14f741b467803bf0aa7fbac5134c1428533ca46b27d849a359eda88521a88219
xerces-c-debuginfo-3.1.1-10.el7_7.x86_64.rpm SHA-256: 14f741b467803bf0aa7fbac5134c1428533ca46b27d849a359eda88521a88219
xerces-c-devel-3.1.1-10.el7_7.i686.rpm SHA-256: ddec98acd76e5f11762517327059715d9f28e8564032c08a470ea25a6b742e54
xerces-c-devel-3.1.1-10.el7_7.x86_64.rpm SHA-256: 2c4f0be4620c7d4b12fd39344aac22dd36c772add22a0d9a4509a0a685bc99df
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
x86_64
xerces-c-3.1.1-10.el7_7.i686.rpm SHA-256: 9fa75a2472e114c3bb967229f8a2f183bf3d1d08d31336b3f069cd0578bb9bc2
xerces-c-3.1.1-10.el7_7.x86_64.rpm SHA-256: 179a5173fe5e4f719647b540c4e8d8694085b05719491d6baa605e02b5d9875e
xerces-c-debuginfo-3.1.1-10.el7_7.i686.rpm SHA-256: 513b86e24e6300ad68570e35b24b7bd6769249ee42e5d517567ae04b6423bf29
xerces-c-debuginfo-3.1.1-10.el7_7.i686.rpm SHA-256: 513b86e24e6300ad68570e35b24b7bd6769249ee42e5d517567ae04b6423bf29
xerces-c-debuginfo-3.1.1-10.el7_7.x86_64.rpm SHA-256: 14f741b467803bf0aa7fbac5134c1428533ca46b27d849a359eda88521a88219
xerces-c-debuginfo-3.1.1-10.el7_7.x86_64.rpm SHA-256: 14f741b467803bf0aa7fbac5134c1428533ca46b27d849a359eda88521a88219
xerces-c-devel-3.1.1-10.el7_7.i686.rpm SHA-256: ddec98acd76e5f11762517327059715d9f28e8564032c08a470ea25a6b742e54
xerces-c-devel-3.1.1-10.el7_7.x86_64.rpm SHA-256: 2c4f0be4620c7d4b12fd39344aac22dd36c772add22a0d9a4509a0a685bc99df
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
x86_64
xerces-c-3.1.1-10.el7_7.i686.rpm SHA-256: 9fa75a2472e114c3bb967229f8a2f183bf3d1d08d31336b3f069cd0578bb9bc2
xerces-c-3.1.1-10.el7_7.x86_64.rpm SHA-256: 179a5173fe5e4f719647b540c4e8d8694085b05719491d6baa605e02b5d9875e
xerces-c-debuginfo-3.1.1-10.el7_7.i686.rpm SHA-256: 513b86e24e6300ad68570e35b24b7bd6769249ee42e5d517567ae04b6423bf29
xerces-c-debuginfo-3.1.1-10.el7_7.i686.rpm SHA-256: 513b86e24e6300ad68570e35b24b7bd6769249ee42e5d517567ae04b6423bf29
xerces-c-debuginfo-3.1.1-10.el7_7.x86_64.rpm SHA-256: 14f741b467803bf0aa7fbac5134c1428533ca46b27d849a359eda88521a88219
xerces-c-debuginfo-3.1.1-10.el7_7.x86_64.rpm SHA-256: 14f741b467803bf0aa7fbac5134c1428533ca46b27d849a359eda88521a88219
xerces-c-devel-3.1.1-10.el7_7.i686.rpm SHA-256: ddec98acd76e5f11762517327059715d9f28e8564032c08a470ea25a6b742e54
xerces-c-devel-3.1.1-10.el7_7.x86_64.rpm SHA-256: 2c4f0be4620c7d4b12fd39344aac22dd36c772add22a0d9a4509a0a685bc99df
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
x86_64
xerces-c-3.1.1-10.el7_7.i686.rpm SHA-256: 9fa75a2472e114c3bb967229f8a2f183bf3d1d08d31336b3f069cd0578bb9bc2
xerces-c-3.1.1-10.el7_7.x86_64.rpm SHA-256: 179a5173fe5e4f719647b540c4e8d8694085b05719491d6baa605e02b5d9875e
xerces-c-debuginfo-3.1.1-10.el7_7.i686.rpm SHA-256: 513b86e24e6300ad68570e35b24b7bd6769249ee42e5d517567ae04b6423bf29
xerces-c-debuginfo-3.1.1-10.el7_7.i686.rpm SHA-256: 513b86e24e6300ad68570e35b24b7bd6769249ee42e5d517567ae04b6423bf29
xerces-c-debuginfo-3.1.1-10.el7_7.x86_64.rpm SHA-256: 14f741b467803bf0aa7fbac5134c1428533ca46b27d849a359eda88521a88219
xerces-c-debuginfo-3.1.1-10.el7_7.x86_64.rpm SHA-256: 14f741b467803bf0aa7fbac5134c1428533ca46b27d849a359eda88521a88219
xerces-c-devel-3.1.1-10.el7_7.i686.rpm SHA-256: ddec98acd76e5f11762517327059715d9f28e8564032c08a470ea25a6b742e54
xerces-c-devel-3.1.1-10.el7_7.x86_64.rpm SHA-256: 2c4f0be4620c7d4b12fd39344aac22dd36c772add22a0d9a4509a0a685bc99df
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

Red Hat Enterprise Linux Workstation 7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
x86_64
xerces-c-3.1.1-10.el7_7.i686.rpm SHA-256: 9fa75a2472e114c3bb967229f8a2f183bf3d1d08d31336b3f069cd0578bb9bc2
xerces-c-3.1.1-10.el7_7.x86_64.rpm SHA-256: 179a5173fe5e4f719647b540c4e8d8694085b05719491d6baa605e02b5d9875e
xerces-c-debuginfo-3.1.1-10.el7_7.i686.rpm SHA-256: 513b86e24e6300ad68570e35b24b7bd6769249ee42e5d517567ae04b6423bf29
xerces-c-debuginfo-3.1.1-10.el7_7.i686.rpm SHA-256: 513b86e24e6300ad68570e35b24b7bd6769249ee42e5d517567ae04b6423bf29
xerces-c-debuginfo-3.1.1-10.el7_7.x86_64.rpm SHA-256: 14f741b467803bf0aa7fbac5134c1428533ca46b27d849a359eda88521a88219
xerces-c-debuginfo-3.1.1-10.el7_7.x86_64.rpm SHA-256: 14f741b467803bf0aa7fbac5134c1428533ca46b27d849a359eda88521a88219
xerces-c-devel-3.1.1-10.el7_7.i686.rpm SHA-256: ddec98acd76e5f11762517327059715d9f28e8564032c08a470ea25a6b742e54
xerces-c-devel-3.1.1-10.el7_7.x86_64.rpm SHA-256: 2c4f0be4620c7d4b12fd39344aac22dd36c772add22a0d9a4509a0a685bc99df
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

Red Hat Enterprise Linux Desktop 7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
x86_64
xerces-c-3.1.1-10.el7_7.i686.rpm SHA-256: 9fa75a2472e114c3bb967229f8a2f183bf3d1d08d31336b3f069cd0578bb9bc2
xerces-c-3.1.1-10.el7_7.x86_64.rpm SHA-256: 179a5173fe5e4f719647b540c4e8d8694085b05719491d6baa605e02b5d9875e
xerces-c-debuginfo-3.1.1-10.el7_7.i686.rpm SHA-256: 513b86e24e6300ad68570e35b24b7bd6769249ee42e5d517567ae04b6423bf29
xerces-c-debuginfo-3.1.1-10.el7_7.x86_64.rpm SHA-256: 14f741b467803bf0aa7fbac5134c1428533ca46b27d849a359eda88521a88219
xerces-c-devel-3.1.1-10.el7_7.i686.rpm SHA-256: ddec98acd76e5f11762517327059715d9f28e8564032c08a470ea25a6b742e54
xerces-c-devel-3.1.1-10.el7_7.x86_64.rpm SHA-256: 2c4f0be4620c7d4b12fd39344aac22dd36c772add22a0d9a4509a0a685bc99df
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
s390x
xerces-c-3.1.1-10.el7_7.s390.rpm SHA-256: 86bfd562ece54fc4ba831d7c39b56a5b6a753a5fc153589ab907f335b843441d
xerces-c-3.1.1-10.el7_7.s390x.rpm SHA-256: 093fa11e122254ad4e831d434b6f91726b5186923d28866a21beb17c379ff70d
xerces-c-debuginfo-3.1.1-10.el7_7.s390.rpm SHA-256: fbf107f160d1dfcddb93b442e50bd08b610d6efb778819c5a847d46eed9e824f
xerces-c-debuginfo-3.1.1-10.el7_7.s390.rpm SHA-256: fbf107f160d1dfcddb93b442e50bd08b610d6efb778819c5a847d46eed9e824f
xerces-c-debuginfo-3.1.1-10.el7_7.s390x.rpm SHA-256: 89ff4ca634d3427bafdbf64bce11d6306a1806e6e075604e551e19168502bfd7
xerces-c-debuginfo-3.1.1-10.el7_7.s390x.rpm SHA-256: 89ff4ca634d3427bafdbf64bce11d6306a1806e6e075604e551e19168502bfd7
xerces-c-devel-3.1.1-10.el7_7.s390.rpm SHA-256: 9be09b9ff0eb14af7c00ac2043b1b4007b07e4757567c9ce8707ca04d496db37
xerces-c-devel-3.1.1-10.el7_7.s390x.rpm SHA-256: d42d10f95f44dc0ebc6c7323aa39714a800fcd2fe03492660e5376e99aa77858
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
s390x
xerces-c-3.1.1-10.el7_7.s390.rpm SHA-256: 86bfd562ece54fc4ba831d7c39b56a5b6a753a5fc153589ab907f335b843441d
xerces-c-3.1.1-10.el7_7.s390x.rpm SHA-256: 093fa11e122254ad4e831d434b6f91726b5186923d28866a21beb17c379ff70d
xerces-c-debuginfo-3.1.1-10.el7_7.s390.rpm SHA-256: fbf107f160d1dfcddb93b442e50bd08b610d6efb778819c5a847d46eed9e824f
xerces-c-debuginfo-3.1.1-10.el7_7.s390.rpm SHA-256: fbf107f160d1dfcddb93b442e50bd08b610d6efb778819c5a847d46eed9e824f
xerces-c-debuginfo-3.1.1-10.el7_7.s390x.rpm SHA-256: 89ff4ca634d3427bafdbf64bce11d6306a1806e6e075604e551e19168502bfd7
xerces-c-debuginfo-3.1.1-10.el7_7.s390x.rpm SHA-256: 89ff4ca634d3427bafdbf64bce11d6306a1806e6e075604e551e19168502bfd7
xerces-c-devel-3.1.1-10.el7_7.s390.rpm SHA-256: 9be09b9ff0eb14af7c00ac2043b1b4007b07e4757567c9ce8707ca04d496db37
xerces-c-devel-3.1.1-10.el7_7.s390x.rpm SHA-256: d42d10f95f44dc0ebc6c7323aa39714a800fcd2fe03492660e5376e99aa77858
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

Red Hat Enterprise Linux for Power, big endian 7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
ppc64
xerces-c-3.1.1-10.el7_7.ppc.rpm SHA-256: 88f7d521bba4dde9b4637ee57b6c49a798cc2c406b1277fcab73a7864db85979
xerces-c-3.1.1-10.el7_7.ppc64.rpm SHA-256: 87fd52e523b3680a17b14c413f0db373109699946b60ad57cf3ff5a33388b4e1
xerces-c-debuginfo-3.1.1-10.el7_7.ppc.rpm SHA-256: 174291c5b58007ca0a6f4bb09bb10cec2144dc6edc0b9bef1c7efae90e790d30
xerces-c-debuginfo-3.1.1-10.el7_7.ppc.rpm SHA-256: 174291c5b58007ca0a6f4bb09bb10cec2144dc6edc0b9bef1c7efae90e790d30
xerces-c-debuginfo-3.1.1-10.el7_7.ppc64.rpm SHA-256: ea75d9176cb19127859acbbe09aa57af8ba7f5d46ccddd759a1760552471966f
xerces-c-debuginfo-3.1.1-10.el7_7.ppc64.rpm SHA-256: ea75d9176cb19127859acbbe09aa57af8ba7f5d46ccddd759a1760552471966f
xerces-c-devel-3.1.1-10.el7_7.ppc.rpm SHA-256: e819015e2c4fc93a46b6c963d68600de3824d9aa799153de270baa5db066f265
xerces-c-devel-3.1.1-10.el7_7.ppc64.rpm SHA-256: ac375cc9bf783b417425c238818d0bd5650c3c02503d99e2573203ff06af9d9d
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
ppc64
xerces-c-3.1.1-10.el7_7.ppc.rpm SHA-256: 88f7d521bba4dde9b4637ee57b6c49a798cc2c406b1277fcab73a7864db85979
xerces-c-3.1.1-10.el7_7.ppc64.rpm SHA-256: 87fd52e523b3680a17b14c413f0db373109699946b60ad57cf3ff5a33388b4e1
xerces-c-debuginfo-3.1.1-10.el7_7.ppc.rpm SHA-256: 174291c5b58007ca0a6f4bb09bb10cec2144dc6edc0b9bef1c7efae90e790d30
xerces-c-debuginfo-3.1.1-10.el7_7.ppc.rpm SHA-256: 174291c5b58007ca0a6f4bb09bb10cec2144dc6edc0b9bef1c7efae90e790d30
xerces-c-debuginfo-3.1.1-10.el7_7.ppc64.rpm SHA-256: ea75d9176cb19127859acbbe09aa57af8ba7f5d46ccddd759a1760552471966f
xerces-c-debuginfo-3.1.1-10.el7_7.ppc64.rpm SHA-256: ea75d9176cb19127859acbbe09aa57af8ba7f5d46ccddd759a1760552471966f
xerces-c-devel-3.1.1-10.el7_7.ppc.rpm SHA-256: e819015e2c4fc93a46b6c963d68600de3824d9aa799153de270baa5db066f265
xerces-c-devel-3.1.1-10.el7_7.ppc64.rpm SHA-256: ac375cc9bf783b417425c238818d0bd5650c3c02503d99e2573203ff06af9d9d
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
x86_64
xerces-c-3.1.1-10.el7_7.x86_64.rpm SHA-256: 179a5173fe5e4f719647b540c4e8d8694085b05719491d6baa605e02b5d9875e
xerces-c-debuginfo-3.1.1-10.el7_7.i686.rpm SHA-256: 513b86e24e6300ad68570e35b24b7bd6769249ee42e5d517567ae04b6423bf29
xerces-c-debuginfo-3.1.1-10.el7_7.x86_64.rpm SHA-256: 14f741b467803bf0aa7fbac5134c1428533ca46b27d849a359eda88521a88219
xerces-c-devel-3.1.1-10.el7_7.i686.rpm SHA-256: ddec98acd76e5f11762517327059715d9f28e8564032c08a470ea25a6b742e54
xerces-c-devel-3.1.1-10.el7_7.x86_64.rpm SHA-256: 2c4f0be4620c7d4b12fd39344aac22dd36c772add22a0d9a4509a0a685bc99df
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

Red Hat Enterprise Linux for Power, little endian 7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
ppc64le
xerces-c-3.1.1-10.el7_7.ppc64le.rpm SHA-256: d7774ee86e9f7a052ecc121e5d1c821b8602613eb77d240800a8e4fc9ca02880
xerces-c-debuginfo-3.1.1-10.el7_7.ppc64le.rpm SHA-256: 8225c8734fb28ec96645655d5391b68fbc24b3b9426482ca4404043b99fb59f7
xerces-c-debuginfo-3.1.1-10.el7_7.ppc64le.rpm SHA-256: 8225c8734fb28ec96645655d5391b68fbc24b3b9426482ca4404043b99fb59f7
xerces-c-devel-3.1.1-10.el7_7.ppc64le.rpm SHA-256: d7779ec852b1d10bcd7a0e0f103970402ca6320659805b854050837da26fe996
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
ppc64le
xerces-c-3.1.1-10.el7_7.ppc64le.rpm SHA-256: d7774ee86e9f7a052ecc121e5d1c821b8602613eb77d240800a8e4fc9ca02880
xerces-c-debuginfo-3.1.1-10.el7_7.ppc64le.rpm SHA-256: 8225c8734fb28ec96645655d5391b68fbc24b3b9426482ca4404043b99fb59f7
xerces-c-debuginfo-3.1.1-10.el7_7.ppc64le.rpm SHA-256: 8225c8734fb28ec96645655d5391b68fbc24b3b9426482ca4404043b99fb59f7
xerces-c-devel-3.1.1-10.el7_7.ppc64le.rpm SHA-256: d7779ec852b1d10bcd7a0e0f103970402ca6320659805b854050837da26fe996
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
x86_64
xerces-c-3.1.1-10.el7_7.i686.rpm SHA-256: 9fa75a2472e114c3bb967229f8a2f183bf3d1d08d31336b3f069cd0578bb9bc2
xerces-c-3.1.1-10.el7_7.x86_64.rpm SHA-256: 179a5173fe5e4f719647b540c4e8d8694085b05719491d6baa605e02b5d9875e
xerces-c-debuginfo-3.1.1-10.el7_7.i686.rpm SHA-256: 513b86e24e6300ad68570e35b24b7bd6769249ee42e5d517567ae04b6423bf29
xerces-c-debuginfo-3.1.1-10.el7_7.i686.rpm SHA-256: 513b86e24e6300ad68570e35b24b7bd6769249ee42e5d517567ae04b6423bf29
xerces-c-debuginfo-3.1.1-10.el7_7.x86_64.rpm SHA-256: 14f741b467803bf0aa7fbac5134c1428533ca46b27d849a359eda88521a88219
xerces-c-debuginfo-3.1.1-10.el7_7.x86_64.rpm SHA-256: 14f741b467803bf0aa7fbac5134c1428533ca46b27d849a359eda88521a88219
xerces-c-devel-3.1.1-10.el7_7.i686.rpm SHA-256: ddec98acd76e5f11762517327059715d9f28e8564032c08a470ea25a6b742e54
xerces-c-devel-3.1.1-10.el7_7.x86_64.rpm SHA-256: 2c4f0be4620c7d4b12fd39344aac22dd36c772add22a0d9a4509a0a685bc99df
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
s390x
xerces-c-3.1.1-10.el7_7.s390.rpm SHA-256: 86bfd562ece54fc4ba831d7c39b56a5b6a753a5fc153589ab907f335b843441d
xerces-c-3.1.1-10.el7_7.s390x.rpm SHA-256: 093fa11e122254ad4e831d434b6f91726b5186923d28866a21beb17c379ff70d
xerces-c-debuginfo-3.1.1-10.el7_7.s390.rpm SHA-256: fbf107f160d1dfcddb93b442e50bd08b610d6efb778819c5a847d46eed9e824f
xerces-c-debuginfo-3.1.1-10.el7_7.s390.rpm SHA-256: fbf107f160d1dfcddb93b442e50bd08b610d6efb778819c5a847d46eed9e824f
xerces-c-debuginfo-3.1.1-10.el7_7.s390x.rpm SHA-256: 89ff4ca634d3427bafdbf64bce11d6306a1806e6e075604e551e19168502bfd7
xerces-c-debuginfo-3.1.1-10.el7_7.s390x.rpm SHA-256: 89ff4ca634d3427bafdbf64bce11d6306a1806e6e075604e551e19168502bfd7
xerces-c-devel-3.1.1-10.el7_7.s390.rpm SHA-256: 9be09b9ff0eb14af7c00ac2043b1b4007b07e4757567c9ce8707ca04d496db37
xerces-c-devel-3.1.1-10.el7_7.s390x.rpm SHA-256: d42d10f95f44dc0ebc6c7323aa39714a800fcd2fe03492660e5376e99aa77858
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
x86_64
xerces-c-3.1.1-10.el7_7.x86_64.rpm SHA-256: 179a5173fe5e4f719647b540c4e8d8694085b05719491d6baa605e02b5d9875e
xerces-c-debuginfo-3.1.1-10.el7_7.i686.rpm SHA-256: 513b86e24e6300ad68570e35b24b7bd6769249ee42e5d517567ae04b6423bf29
xerces-c-debuginfo-3.1.1-10.el7_7.x86_64.rpm SHA-256: 14f741b467803bf0aa7fbac5134c1428533ca46b27d849a359eda88521a88219
xerces-c-devel-3.1.1-10.el7_7.i686.rpm SHA-256: ddec98acd76e5f11762517327059715d9f28e8564032c08a470ea25a6b742e54
xerces-c-devel-3.1.1-10.el7_7.x86_64.rpm SHA-256: 2c4f0be4620c7d4b12fd39344aac22dd36c772add22a0d9a4509a0a685bc99df
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
ppc64le
xerces-c-3.1.1-10.el7_7.ppc64le.rpm SHA-256: d7774ee86e9f7a052ecc121e5d1c821b8602613eb77d240800a8e4fc9ca02880
xerces-c-debuginfo-3.1.1-10.el7_7.ppc64le.rpm SHA-256: 8225c8734fb28ec96645655d5391b68fbc24b3b9426482ca4404043b99fb59f7
xerces-c-debuginfo-3.1.1-10.el7_7.ppc64le.rpm SHA-256: 8225c8734fb28ec96645655d5391b68fbc24b3b9426482ca4404043b99fb59f7
xerces-c-devel-3.1.1-10.el7_7.ppc64le.rpm SHA-256: d7779ec852b1d10bcd7a0e0f103970402ca6320659805b854050837da26fe996
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
x86_64
xerces-c-3.1.1-10.el7_7.i686.rpm SHA-256: 9fa75a2472e114c3bb967229f8a2f183bf3d1d08d31336b3f069cd0578bb9bc2
xerces-c-3.1.1-10.el7_7.x86_64.rpm SHA-256: 179a5173fe5e4f719647b540c4e8d8694085b05719491d6baa605e02b5d9875e
xerces-c-debuginfo-3.1.1-10.el7_7.i686.rpm SHA-256: 513b86e24e6300ad68570e35b24b7bd6769249ee42e5d517567ae04b6423bf29
xerces-c-debuginfo-3.1.1-10.el7_7.i686.rpm SHA-256: 513b86e24e6300ad68570e35b24b7bd6769249ee42e5d517567ae04b6423bf29
xerces-c-debuginfo-3.1.1-10.el7_7.x86_64.rpm SHA-256: 14f741b467803bf0aa7fbac5134c1428533ca46b27d849a359eda88521a88219
xerces-c-debuginfo-3.1.1-10.el7_7.x86_64.rpm SHA-256: 14f741b467803bf0aa7fbac5134c1428533ca46b27d849a359eda88521a88219
xerces-c-devel-3.1.1-10.el7_7.i686.rpm SHA-256: ddec98acd76e5f11762517327059715d9f28e8564032c08a470ea25a6b742e54
xerces-c-devel-3.1.1-10.el7_7.x86_64.rpm SHA-256: 2c4f0be4620c7d4b12fd39344aac22dd36c772add22a0d9a4509a0a685bc99df
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
ppc64
xerces-c-3.1.1-10.el7_7.ppc.rpm SHA-256: 88f7d521bba4dde9b4637ee57b6c49a798cc2c406b1277fcab73a7864db85979
xerces-c-3.1.1-10.el7_7.ppc64.rpm SHA-256: 87fd52e523b3680a17b14c413f0db373109699946b60ad57cf3ff5a33388b4e1
xerces-c-debuginfo-3.1.1-10.el7_7.ppc.rpm SHA-256: 174291c5b58007ca0a6f4bb09bb10cec2144dc6edc0b9bef1c7efae90e790d30
xerces-c-debuginfo-3.1.1-10.el7_7.ppc.rpm SHA-256: 174291c5b58007ca0a6f4bb09bb10cec2144dc6edc0b9bef1c7efae90e790d30
xerces-c-debuginfo-3.1.1-10.el7_7.ppc64.rpm SHA-256: ea75d9176cb19127859acbbe09aa57af8ba7f5d46ccddd759a1760552471966f
xerces-c-debuginfo-3.1.1-10.el7_7.ppc64.rpm SHA-256: ea75d9176cb19127859acbbe09aa57af8ba7f5d46ccddd759a1760552471966f
xerces-c-devel-3.1.1-10.el7_7.ppc.rpm SHA-256: e819015e2c4fc93a46b6c963d68600de3824d9aa799153de270baa5db066f265
xerces-c-devel-3.1.1-10.el7_7.ppc64.rpm SHA-256: ac375cc9bf783b417425c238818d0bd5650c3c02503d99e2573203ff06af9d9d
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
xerces-c-3.1.1-10.el7_7.src.rpm SHA-256: ce6b5333de6e39ebd5b2851f563fc8fbfd1107131c35a354e38c5e58f1649d03
ppc64le
xerces-c-3.1.1-10.el7_7.ppc64le.rpm SHA-256: d7774ee86e9f7a052ecc121e5d1c821b8602613eb77d240800a8e4fc9ca02880
xerces-c-debuginfo-3.1.1-10.el7_7.ppc64le.rpm SHA-256: 8225c8734fb28ec96645655d5391b68fbc24b3b9426482ca4404043b99fb59f7
xerces-c-debuginfo-3.1.1-10.el7_7.ppc64le.rpm SHA-256: 8225c8734fb28ec96645655d5391b68fbc24b3b9426482ca4404043b99fb59f7
xerces-c-devel-3.1.1-10.el7_7.ppc64le.rpm SHA-256: d7779ec852b1d10bcd7a0e0f103970402ca6320659805b854050837da26fe996
xerces-c-doc-3.1.1-10.el7_7.noarch.rpm SHA-256: cb8d1c51edea03edfe8cba94446fd028c99eafd2c18855bfc71a8bff039c6cbc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility