Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:1540 - Security Advisory
Issued:
2022-04-26
Updated:
2022-04-26

RHSA-2022:1540 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: xmlrpc-c security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xmlrpc-c is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

XML-RPC is a remote procedure call (RPC) protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to make a simple RPC (remote procedure call) over the Internet. It converts an RPC into an XML document, sends it to a remote server using HTTP, and gets back the response in XML.

Security Fix(es):

  • expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64

Fixes

  • BZ - 2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution

CVEs

  • CVE-2022-25235

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
xmlrpc-c-1.51.0-5.el8_2.1.src.rpm SHA-256: 6e2f99bd484f43143d7a465b40ce961804a4fa6c784f0ddf34e9ea04d72f4e5d
x86_64
xmlrpc-c-1.51.0-5.el8_2.1.i686.rpm SHA-256: 3f96f7d38d9236eb7f73847095ed814d2eab6685b01427a68da50cad8bb31007
xmlrpc-c-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 7dba83493260051f045cfcb7871557b32106cf61f6fb7f945a68b31513c7e33e
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: 5425735c45dd1fae97aba96a6ed2c1cf0632238f58c45e5edaaca4f0b4d2dec8
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: e4ec79c1241967ebf787421d9fb691356bbc6fc6ab1a542f4ce26607bf86da0d
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: a481dc440737f7b7c20f2fd651767e2e8c1c2fef0f7e56d68924005f0da414e9
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: c389787d1de32a1a01240a65ed55427d3f62e609132b6465ba7e5325738199ad
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: 072c3e7a6270f1243fd00099216909760d3d4ebf48c1081854c53d972081da31
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: c7f6154ca61e3a207c84ecb98852061ec9c15e4d03566d65753b201122c853e4
xmlrpc-c-client-1.51.0-5.el8_2.1.i686.rpm SHA-256: 96139ebf2e2a7211207869ba540f4a57b261fa43d7f2b7959270cfe06a9f0f22
xmlrpc-c-client-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 5c8cdbc2a71e6ab755d1425aaa80840b2ed86d3e89d66cc4a1a07fdaf1d5ee80
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: 0c562c152c897b490ce24ac3535bd8703468f7060f8a3196dc5cad129bbf179a
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 0b23faafa83997be5a3f6b7a8eaf254ca0ef21b9c3b6d9c01238872e6c7e8c7f
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: ce2f10376ee587eb6af33fd47ab8e9518435ef0f7d2f1a6181200d0ba947226b
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: a2ef71502b2f57e026ce5445c33210ac0d36e8c2aabf71c0fb67cb64f44fa5bc
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.i686.rpm SHA-256: ba189fffe92ee2ce191351b81344ab4d4e497eaa40b29196ba00f42dcfb98848
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 3b2daa252b405b7588181fc36407fd294fb79a28ef773263863fb0c23f76c0f4

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
xmlrpc-c-1.51.0-5.el8_2.1.src.rpm SHA-256: 6e2f99bd484f43143d7a465b40ce961804a4fa6c784f0ddf34e9ea04d72f4e5d
x86_64
xmlrpc-c-1.51.0-5.el8_2.1.i686.rpm SHA-256: 3f96f7d38d9236eb7f73847095ed814d2eab6685b01427a68da50cad8bb31007
xmlrpc-c-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 7dba83493260051f045cfcb7871557b32106cf61f6fb7f945a68b31513c7e33e
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: 5425735c45dd1fae97aba96a6ed2c1cf0632238f58c45e5edaaca4f0b4d2dec8
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: e4ec79c1241967ebf787421d9fb691356bbc6fc6ab1a542f4ce26607bf86da0d
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: a481dc440737f7b7c20f2fd651767e2e8c1c2fef0f7e56d68924005f0da414e9
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: c389787d1de32a1a01240a65ed55427d3f62e609132b6465ba7e5325738199ad
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: 072c3e7a6270f1243fd00099216909760d3d4ebf48c1081854c53d972081da31
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: c7f6154ca61e3a207c84ecb98852061ec9c15e4d03566d65753b201122c853e4
xmlrpc-c-client-1.51.0-5.el8_2.1.i686.rpm SHA-256: 96139ebf2e2a7211207869ba540f4a57b261fa43d7f2b7959270cfe06a9f0f22
xmlrpc-c-client-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 5c8cdbc2a71e6ab755d1425aaa80840b2ed86d3e89d66cc4a1a07fdaf1d5ee80
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: 0c562c152c897b490ce24ac3535bd8703468f7060f8a3196dc5cad129bbf179a
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 0b23faafa83997be5a3f6b7a8eaf254ca0ef21b9c3b6d9c01238872e6c7e8c7f
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: ce2f10376ee587eb6af33fd47ab8e9518435ef0f7d2f1a6181200d0ba947226b
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: a2ef71502b2f57e026ce5445c33210ac0d36e8c2aabf71c0fb67cb64f44fa5bc
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.i686.rpm SHA-256: ba189fffe92ee2ce191351b81344ab4d4e497eaa40b29196ba00f42dcfb98848
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 3b2daa252b405b7588181fc36407fd294fb79a28ef773263863fb0c23f76c0f4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
xmlrpc-c-1.51.0-5.el8_2.1.src.rpm SHA-256: 6e2f99bd484f43143d7a465b40ce961804a4fa6c784f0ddf34e9ea04d72f4e5d
s390x
xmlrpc-c-1.51.0-5.el8_2.1.s390x.rpm SHA-256: d9014e5d2a92b6cd774680a7f57c0f2e32e62f3ce65cd55d543f744718fcf13c
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.s390x.rpm SHA-256: 53e18d4c2b9e8a8f337610f37615e2600e6c7ba9c62e4013a56f33c113e2bd16
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.s390x.rpm SHA-256: 92f35a51374f4c2aa380a0af29a9ae63e514e6c2d64d626801836e70b55d44b9
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.s390x.rpm SHA-256: 4b3cbcdd4de7e0f891b7c23e558a19ba766f74ddad8a405ff5d0cca8462ea931
xmlrpc-c-client-1.51.0-5.el8_2.1.s390x.rpm SHA-256: 0c9cf3ac96bc7d1793d2ac50a20191eba18e81cb1a95c06928e9c2bc76249d97
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.s390x.rpm SHA-256: 446861aa647581ace9123b50fa2abf079d9574082760d2286af2308046da1e3b
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.s390x.rpm SHA-256: 711b9fa19252705fbea407febbb7adb9c90f26b08b8877c56a5248c619820550
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.s390x.rpm SHA-256: 28e8ad04efcd0ead3881794cfe798db1a0e56c645ce998ed2b67fa53ff468643

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
xmlrpc-c-1.51.0-5.el8_2.1.src.rpm SHA-256: 6e2f99bd484f43143d7a465b40ce961804a4fa6c784f0ddf34e9ea04d72f4e5d
ppc64le
xmlrpc-c-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: e0b2637803b28962df986917eb5c7cf86a7efab6f3bdf35588f0b164219aa48a
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: e8916e067f02e92c701217db261e089e42f2091c13f8c0c971f3f11410a96ff9
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: e08515aa5d60f49c5183afeca0f2667628570a1e75a264fe6f0e0059990aeaac
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: 5ac32356af943e98764b69634764aa393ad8c88da04d2b2cfd8b53b2d9f1ed43
xmlrpc-c-client-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: d0b023ebffcbfeb2941ddfb01d81335c9f72594a6d6770826226a1a7fc9e6dba
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: daff540c38a945e07f78e1cf7b8c7320281b393f838255a2c133cc4cffd549f6
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: 94af580abe9a3fe61cf70eb01a0d92435f82ddbeb0098c40f35d11c8dc72b2e7
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: ef31d5a1aa4841a226a0229de37761570d9ae632e59b238cc109f18991b2df0c

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
xmlrpc-c-1.51.0-5.el8_2.1.src.rpm SHA-256: 6e2f99bd484f43143d7a465b40ce961804a4fa6c784f0ddf34e9ea04d72f4e5d
x86_64
xmlrpc-c-1.51.0-5.el8_2.1.i686.rpm SHA-256: 3f96f7d38d9236eb7f73847095ed814d2eab6685b01427a68da50cad8bb31007
xmlrpc-c-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 7dba83493260051f045cfcb7871557b32106cf61f6fb7f945a68b31513c7e33e
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: 5425735c45dd1fae97aba96a6ed2c1cf0632238f58c45e5edaaca4f0b4d2dec8
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: e4ec79c1241967ebf787421d9fb691356bbc6fc6ab1a542f4ce26607bf86da0d
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: a481dc440737f7b7c20f2fd651767e2e8c1c2fef0f7e56d68924005f0da414e9
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: c389787d1de32a1a01240a65ed55427d3f62e609132b6465ba7e5325738199ad
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: 072c3e7a6270f1243fd00099216909760d3d4ebf48c1081854c53d972081da31
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: c7f6154ca61e3a207c84ecb98852061ec9c15e4d03566d65753b201122c853e4
xmlrpc-c-client-1.51.0-5.el8_2.1.i686.rpm SHA-256: 96139ebf2e2a7211207869ba540f4a57b261fa43d7f2b7959270cfe06a9f0f22
xmlrpc-c-client-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 5c8cdbc2a71e6ab755d1425aaa80840b2ed86d3e89d66cc4a1a07fdaf1d5ee80
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: 0c562c152c897b490ce24ac3535bd8703468f7060f8a3196dc5cad129bbf179a
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 0b23faafa83997be5a3f6b7a8eaf254ca0ef21b9c3b6d9c01238872e6c7e8c7f
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: ce2f10376ee587eb6af33fd47ab8e9518435ef0f7d2f1a6181200d0ba947226b
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: a2ef71502b2f57e026ce5445c33210ac0d36e8c2aabf71c0fb67cb64f44fa5bc
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.i686.rpm SHA-256: ba189fffe92ee2ce191351b81344ab4d4e497eaa40b29196ba00f42dcfb98848
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 3b2daa252b405b7588181fc36407fd294fb79a28ef773263863fb0c23f76c0f4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
xmlrpc-c-1.51.0-5.el8_2.1.src.rpm SHA-256: 6e2f99bd484f43143d7a465b40ce961804a4fa6c784f0ddf34e9ea04d72f4e5d
aarch64
xmlrpc-c-1.51.0-5.el8_2.1.aarch64.rpm SHA-256: 2696e05cc4f8f5c40a10e3abe594c16131a0abadb8b6b0384f7c3f7a0c449a89
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm SHA-256: f27bf72fbaf8f06e833f7d93df4ae14fdd8bed9b7386e04c78fb789d5e66ec86
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm SHA-256: 1c958aa6fb244864e118814324396b517a8d2c261c4e3401430cd0727462dd05
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm SHA-256: a91000b95d0df4162c331948680d1e6c33fc1dc90f4cf5f42abb43fcff0e6525
xmlrpc-c-client-1.51.0-5.el8_2.1.aarch64.rpm SHA-256: 526c40f3754d717e1dce0fbbe8f208597f69171d03080b8e20fcb78d3364dd07
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm SHA-256: e943ba81cb2b0957ce945400a9e93a814e756b5560919b6f86fecabd51c5c920
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm SHA-256: 4f61effbfaa875ed0cd4b5f18ac9f46feb7f3f17ea1b6e0a122c495d89e086eb
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.aarch64.rpm SHA-256: 6e8f75163172f2a0693bc3bca0eea164d5822dd5d0400a43f755ec687b010c64

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
xmlrpc-c-1.51.0-5.el8_2.1.src.rpm SHA-256: 6e2f99bd484f43143d7a465b40ce961804a4fa6c784f0ddf34e9ea04d72f4e5d
ppc64le
xmlrpc-c-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: e0b2637803b28962df986917eb5c7cf86a7efab6f3bdf35588f0b164219aa48a
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: e8916e067f02e92c701217db261e089e42f2091c13f8c0c971f3f11410a96ff9
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: e08515aa5d60f49c5183afeca0f2667628570a1e75a264fe6f0e0059990aeaac
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: 5ac32356af943e98764b69634764aa393ad8c88da04d2b2cfd8b53b2d9f1ed43
xmlrpc-c-client-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: d0b023ebffcbfeb2941ddfb01d81335c9f72594a6d6770826226a1a7fc9e6dba
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: daff540c38a945e07f78e1cf7b8c7320281b393f838255a2c133cc4cffd549f6
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: 94af580abe9a3fe61cf70eb01a0d92435f82ddbeb0098c40f35d11c8dc72b2e7
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: ef31d5a1aa4841a226a0229de37761570d9ae632e59b238cc109f18991b2df0c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
xmlrpc-c-1.51.0-5.el8_2.1.src.rpm SHA-256: 6e2f99bd484f43143d7a465b40ce961804a4fa6c784f0ddf34e9ea04d72f4e5d
x86_64
xmlrpc-c-1.51.0-5.el8_2.1.i686.rpm SHA-256: 3f96f7d38d9236eb7f73847095ed814d2eab6685b01427a68da50cad8bb31007
xmlrpc-c-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 7dba83493260051f045cfcb7871557b32106cf61f6fb7f945a68b31513c7e33e
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: 5425735c45dd1fae97aba96a6ed2c1cf0632238f58c45e5edaaca4f0b4d2dec8
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: e4ec79c1241967ebf787421d9fb691356bbc6fc6ab1a542f4ce26607bf86da0d
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: a481dc440737f7b7c20f2fd651767e2e8c1c2fef0f7e56d68924005f0da414e9
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: c389787d1de32a1a01240a65ed55427d3f62e609132b6465ba7e5325738199ad
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: 072c3e7a6270f1243fd00099216909760d3d4ebf48c1081854c53d972081da31
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: c7f6154ca61e3a207c84ecb98852061ec9c15e4d03566d65753b201122c853e4
xmlrpc-c-client-1.51.0-5.el8_2.1.i686.rpm SHA-256: 96139ebf2e2a7211207869ba540f4a57b261fa43d7f2b7959270cfe06a9f0f22
xmlrpc-c-client-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 5c8cdbc2a71e6ab755d1425aaa80840b2ed86d3e89d66cc4a1a07fdaf1d5ee80
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: 0c562c152c897b490ce24ac3535bd8703468f7060f8a3196dc5cad129bbf179a
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 0b23faafa83997be5a3f6b7a8eaf254ca0ef21b9c3b6d9c01238872e6c7e8c7f
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: ce2f10376ee587eb6af33fd47ab8e9518435ef0f7d2f1a6181200d0ba947226b
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: a2ef71502b2f57e026ce5445c33210ac0d36e8c2aabf71c0fb67cb64f44fa5bc
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.i686.rpm SHA-256: ba189fffe92ee2ce191351b81344ab4d4e497eaa40b29196ba00f42dcfb98848
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 3b2daa252b405b7588181fc36407fd294fb79a28ef773263863fb0c23f76c0f4

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2

SRPM
x86_64
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: 5425735c45dd1fae97aba96a6ed2c1cf0632238f58c45e5edaaca4f0b4d2dec8
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: e4ec79c1241967ebf787421d9fb691356bbc6fc6ab1a542f4ce26607bf86da0d
xmlrpc-c-c++-1.51.0-5.el8_2.1.i686.rpm SHA-256: 806bc14a18439a3f4c4401836cd245a1798050dcc9b8337dae474f16699b6573
xmlrpc-c-c++-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: ee779b9a75a9e4e039934577e539a71283b0ba16fdb81879350a4349a7120043
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: a481dc440737f7b7c20f2fd651767e2e8c1c2fef0f7e56d68924005f0da414e9
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: c389787d1de32a1a01240a65ed55427d3f62e609132b6465ba7e5325738199ad
xmlrpc-c-client++-1.51.0-5.el8_2.1.i686.rpm SHA-256: 7604051cef88ae1ffd60eea78cfdb85e5b1fbbb180b1e444439dbe3a600fa623
xmlrpc-c-client++-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 57bf466c1fc8349c2b872ea70805c7db3061c5c2462a320c0e4c13005c4c65f7
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: 072c3e7a6270f1243fd00099216909760d3d4ebf48c1081854c53d972081da31
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: c7f6154ca61e3a207c84ecb98852061ec9c15e4d03566d65753b201122c853e4
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: 0c562c152c897b490ce24ac3535bd8703468f7060f8a3196dc5cad129bbf179a
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 0b23faafa83997be5a3f6b7a8eaf254ca0ef21b9c3b6d9c01238872e6c7e8c7f
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.i686.rpm SHA-256: ce2f10376ee587eb6af33fd47ab8e9518435ef0f7d2f1a6181200d0ba947226b
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: a2ef71502b2f57e026ce5445c33210ac0d36e8c2aabf71c0fb67cb64f44fa5bc
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.i686.rpm SHA-256: ba189fffe92ee2ce191351b81344ab4d4e497eaa40b29196ba00f42dcfb98848
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 3b2daa252b405b7588181fc36407fd294fb79a28ef773263863fb0c23f76c0f4
xmlrpc-c-devel-1.51.0-5.el8_2.1.i686.rpm SHA-256: e2430c44612e9393f2cfe18eb3c128956ff174feffe360ed7fefa338be6668f8
xmlrpc-c-devel-1.51.0-5.el8_2.1.x86_64.rpm SHA-256: 63b18999c4a8f4711f6bf3d308ca00ce2bf38041ccd45619ece7f3999c2c332b

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2

SRPM
ppc64le
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: e8916e067f02e92c701217db261e089e42f2091c13f8c0c971f3f11410a96ff9
xmlrpc-c-c++-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: f02096b9b9b067ebc7cf756ba988cb0d23b17e3e2e575e4e6315663f4be213fa
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: e08515aa5d60f49c5183afeca0f2667628570a1e75a264fe6f0e0059990aeaac
xmlrpc-c-client++-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: c4975101ded0f7fe74eb7c5d8f95257ee753856afa64aefbec446575a8d07f54
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: 5ac32356af943e98764b69634764aa393ad8c88da04d2b2cfd8b53b2d9f1ed43
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: daff540c38a945e07f78e1cf7b8c7320281b393f838255a2c133cc4cffd549f6
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: 94af580abe9a3fe61cf70eb01a0d92435f82ddbeb0098c40f35d11c8dc72b2e7
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: ef31d5a1aa4841a226a0229de37761570d9ae632e59b238cc109f18991b2df0c
xmlrpc-c-devel-1.51.0-5.el8_2.1.ppc64le.rpm SHA-256: 631b8f8816f28eb89bf0da10284aaed0db3598f8ff80c1af16549cdf8394c701

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.2

SRPM
s390x
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.s390x.rpm SHA-256: 53e18d4c2b9e8a8f337610f37615e2600e6c7ba9c62e4013a56f33c113e2bd16
xmlrpc-c-c++-1.51.0-5.el8_2.1.s390x.rpm SHA-256: ace6fd5fed862bdea2467a90872eef11e9fec72c440f2575af1caa1d31694b7b
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.s390x.rpm SHA-256: 92f35a51374f4c2aa380a0af29a9ae63e514e6c2d64d626801836e70b55d44b9
xmlrpc-c-client++-1.51.0-5.el8_2.1.s390x.rpm SHA-256: fdb571be3d1eee3ea8ff4b748fd7211bfb34d39aca8787d0f172705398038b00
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.s390x.rpm SHA-256: 4b3cbcdd4de7e0f891b7c23e558a19ba766f74ddad8a405ff5d0cca8462ea931
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.s390x.rpm SHA-256: 446861aa647581ace9123b50fa2abf079d9574082760d2286af2308046da1e3b
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.s390x.rpm SHA-256: 711b9fa19252705fbea407febbb7adb9c90f26b08b8877c56a5248c619820550
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.s390x.rpm SHA-256: 28e8ad04efcd0ead3881794cfe798db1a0e56c645ce998ed2b67fa53ff468643
xmlrpc-c-devel-1.51.0-5.el8_2.1.s390x.rpm SHA-256: 23742482a938bd34465e39c91ce873fea0aa6b8fd297a5a782389c598400b5ad

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2

SRPM
aarch64
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm SHA-256: f27bf72fbaf8f06e833f7d93df4ae14fdd8bed9b7386e04c78fb789d5e66ec86
xmlrpc-c-c++-1.51.0-5.el8_2.1.aarch64.rpm SHA-256: 1311f1c6a49ac24cae4d1d762041189221d10269f8243b24881285b588182db6
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm SHA-256: 1c958aa6fb244864e118814324396b517a8d2c261c4e3401430cd0727462dd05
xmlrpc-c-client++-1.51.0-5.el8_2.1.aarch64.rpm SHA-256: 2793527259ad014b987be051b8115117b2062ef6e0f4e7cb041e3c08d1976d56
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm SHA-256: a91000b95d0df4162c331948680d1e6c33fc1dc90f4cf5f42abb43fcff0e6525
xmlrpc-c-client-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm SHA-256: e943ba81cb2b0957ce945400a9e93a814e756b5560919b6f86fecabd51c5c920
xmlrpc-c-debuginfo-1.51.0-5.el8_2.1.aarch64.rpm SHA-256: 4f61effbfaa875ed0cd4b5f18ac9f46feb7f3f17ea1b6e0a122c495d89e086eb
xmlrpc-c-debugsource-1.51.0-5.el8_2.1.aarch64.rpm SHA-256: 6e8f75163172f2a0693bc3bca0eea164d5822dd5d0400a43f755ec687b010c64
xmlrpc-c-devel-1.51.0-5.el8_2.1.aarch64.rpm SHA-256: 4ef1d19fee98a6648e154293370338c8414527e80b6c4dfc8a4675c8a26fbd1c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility