Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5306 - Security Advisory
Issued:
2024-08-13
Updated:
2024-08-13

RHSA-2024:5306 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: orc security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for orc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Orc is a library and set of tools for compiling and executing very simple programs that operate on arrays of data. The "language" is a generic assembly language that represents many of the features available in SIMD architectures, including saturated addition and subtraction, and many arithmetic operations.

Security Fix(es):

  • orc: Stack-based buffer overflow vulnerability in ORC (CVE-2024-40897)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2300010 - CVE-2024-40897 orc: Stack-based buffer overflow vulnerability in ORC

CVEs

  • CVE-2024-40897

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
orc-0.4.28-4.el8_10.src.rpm SHA-256: 414c7b70edf12a6c279727ca881d35d1510980e05e1e58334092babe40a20e61
x86_64
orc-0.4.28-4.el8_10.i686.rpm SHA-256: 9e8e4ecbb1501250d27a7a40accd74a21f9053bfaa5f47a751a374b556adacd1
orc-0.4.28-4.el8_10.x86_64.rpm SHA-256: bddb2fd9d7c42dd89e5ed855b3a8f3271063be3c2704d4c05b55c671698b51bb
orc-compiler-0.4.28-4.el8_10.x86_64.rpm SHA-256: 852e9687dd596aabd7f084b4d1c172829f2ca51942255375a6e9c7b8e02c7b2f
orc-compiler-debuginfo-0.4.28-4.el8_10.i686.rpm SHA-256: 565d9f1ca8d3a8c0c14fe792c335a46ca2561a3e014bbb304a94c4e818a9544b
orc-compiler-debuginfo-0.4.28-4.el8_10.x86_64.rpm SHA-256: 425e236b5f5125aaa690d382da9c9d27f5871f97336ef7288ff753ecc85d4eee
orc-debuginfo-0.4.28-4.el8_10.i686.rpm SHA-256: fc4c39b8c8b37bbeae3b62682c827dfe2cb227771dc96068b9843a4df33bb2c7
orc-debuginfo-0.4.28-4.el8_10.x86_64.rpm SHA-256: 1730fef9386b528272453ff9b61a360f148c17cee900030f95a6bc9a71099b9c
orc-debugsource-0.4.28-4.el8_10.i686.rpm SHA-256: 0f40ce8d839d2fcb086fd7d146f4d665b010adcbacd1813e5e0f4198c1735e92
orc-debugsource-0.4.28-4.el8_10.x86_64.rpm SHA-256: 725c985370b7819f37c1712b376128b7e788421793c63f2d64ff21d82ba30f60
orc-devel-0.4.28-4.el8_10.i686.rpm SHA-256: c74a0dd25b63f0090a852670c997b19feb61ad42422305f86f4fdfc59dfe5cb6
orc-devel-0.4.28-4.el8_10.x86_64.rpm SHA-256: b9e3c99b3dad930c1e014777317371c09bc82628be2273f4d3202282eb510dbb

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
orc-0.4.28-4.el8_10.src.rpm SHA-256: 414c7b70edf12a6c279727ca881d35d1510980e05e1e58334092babe40a20e61
s390x
orc-0.4.28-4.el8_10.s390x.rpm SHA-256: 82ed4d6d269263baa8f6cbc242601dc3d766a1290401326fd48e1e2c48f4b769
orc-compiler-0.4.28-4.el8_10.s390x.rpm SHA-256: acd272f31840fbdd57894ca5849827c0cc96ee0396665b746d5f8de03b624cac
orc-compiler-debuginfo-0.4.28-4.el8_10.s390x.rpm SHA-256: c11dba26d3528fdc753c48bd3707195ac7b03cfd0f521b10ecb2c5bac0bf0388
orc-debuginfo-0.4.28-4.el8_10.s390x.rpm SHA-256: 353b8bbba4d91114d374f0c2a71a26b8d91feacdeb28de5794552c4a79707f91
orc-debugsource-0.4.28-4.el8_10.s390x.rpm SHA-256: 472e9f73b6ba779c994020472a175423c9d6f635a5de1781164ddcb813d9fb3a
orc-devel-0.4.28-4.el8_10.s390x.rpm SHA-256: e1e9fe3858234ead284a164244cb3f4519f2bb740b1a7d3b27f3c7807d582520

Red Hat Enterprise Linux for Power, little endian 8

SRPM
orc-0.4.28-4.el8_10.src.rpm SHA-256: 414c7b70edf12a6c279727ca881d35d1510980e05e1e58334092babe40a20e61
ppc64le
orc-0.4.28-4.el8_10.ppc64le.rpm SHA-256: 0ac777126c015b3ec4cd410bca777c67c4245da0abe6e9e6805fa81b4a767734
orc-compiler-0.4.28-4.el8_10.ppc64le.rpm SHA-256: 5c6eab033a73383db64e93640bb0c60b72424b418175eddf9cb7c7f184d585d8
orc-compiler-debuginfo-0.4.28-4.el8_10.ppc64le.rpm SHA-256: c485cc27c435eea245f64e705b3d6cbe8ae38961728ce68b7b697148b0a673a6
orc-debuginfo-0.4.28-4.el8_10.ppc64le.rpm SHA-256: 21af7dd40db592c9d9a29200923a8620e05806672fe15156d8208ba36a005614
orc-debugsource-0.4.28-4.el8_10.ppc64le.rpm SHA-256: 56e98342fd9ed8b78d1989512f0572ef15e9c6fbb96b4d4c5499f9d9aca545a6
orc-devel-0.4.28-4.el8_10.ppc64le.rpm SHA-256: b7bc4b1bee5e2f157a4dbf15bdd413ce5d3f49d6043000768e0bced5db0d7e07

Red Hat Enterprise Linux for ARM 64 8

SRPM
orc-0.4.28-4.el8_10.src.rpm SHA-256: 414c7b70edf12a6c279727ca881d35d1510980e05e1e58334092babe40a20e61
aarch64
orc-0.4.28-4.el8_10.aarch64.rpm SHA-256: 1761bb9f203f5451788e0ddd8eaa57f28ad92834e381afd4dd560861ae0ed7b5
orc-compiler-0.4.28-4.el8_10.aarch64.rpm SHA-256: 7eb928c1ee7623eacf0ced0a177a1a504d17f4d0fcc0ba5a14e19cbe9c6c389b
orc-compiler-debuginfo-0.4.28-4.el8_10.aarch64.rpm SHA-256: b1fba3cf4b0890fb4a4110816fdc6b7338bc9f481bbc21bdb37a9d17662741ce
orc-debuginfo-0.4.28-4.el8_10.aarch64.rpm SHA-256: 24b88ef96eeb88deb188fa62c4de4b8f9f817fc5b77ef8d2cc99453ad7404164
orc-debugsource-0.4.28-4.el8_10.aarch64.rpm SHA-256: 19a1a668d5d479ee9bb48bd9d6552cdf35f2af1c85ac4e58305cece810aefe2a
orc-devel-0.4.28-4.el8_10.aarch64.rpm SHA-256: 4b27b7c64674e2f1a35c1e3b08f93f2aa06871dc110f92c03f5d62fa3846be72

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility