Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6159 - Security Advisory
Issued:
2024-09-03
Updated:
2024-09-03

RHSA-2024:6159 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: orc security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for orc is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Orc is a library and set of tools for compiling and executing very simple programs that operate on arrays of data. The "language" is a generic assembly language that represents many of the features available in SIMD architectures, including saturated addition and subtraction, and many arithmetic operations.

Security Fix(es):

  • orc: Stack-based buffer overflow vulnerability in ORC (CVE-2024-40897)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2300010 - CVE-2024-40897 orc: Stack-based buffer overflow vulnerability in ORC

CVEs

  • CVE-2024-40897

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
orc-0.4.28-4.el8_4.src.rpm SHA-256: 521ca919285ba40b5cf97fdae3411da05e44569f3e8540177c44bc94aafe0e25
x86_64
orc-0.4.28-4.el8_4.i686.rpm SHA-256: 22ab10e8c1256b405a65f818e47b812e6feb078b68419f10f4ae5dcec113b532
orc-0.4.28-4.el8_4.x86_64.rpm SHA-256: 80431b903fbf6ded7813fdfffa2f94f43bddfec11cb0cc2641c136ae55608b2f
orc-compiler-0.4.28-4.el8_4.x86_64.rpm SHA-256: 57e29df73bc548240bedf449b33667e7c2bae2f68d4d98ceef1d968bc3e62367
orc-compiler-debuginfo-0.4.28-4.el8_4.i686.rpm SHA-256: 8bb0146cbd0d3bf486daf911944d9ce36353d844d11048ee322a3c39eb47b9ab
orc-compiler-debuginfo-0.4.28-4.el8_4.x86_64.rpm SHA-256: e12eff7c6485558c36795c163dbc783a6642728b27b1c6c410fccc94a72a2064
orc-debuginfo-0.4.28-4.el8_4.i686.rpm SHA-256: dbc51480a02e4fa6a1bf2108eb559d7df076dd7eec23a1bce4ab729ffb97deda
orc-debuginfo-0.4.28-4.el8_4.x86_64.rpm SHA-256: ec5053c3b2bf2f25f6fd0a91a14bb2dd54391981c73a604cffc4a9bde14dd788
orc-debugsource-0.4.28-4.el8_4.i686.rpm SHA-256: 73df9e679f4cc3450b64ad2fa94ce9205aae623aa2831981306a812b17ab389c
orc-debugsource-0.4.28-4.el8_4.x86_64.rpm SHA-256: e573090125786329a4d901682549f488dff2bfbe15467814deb130d2af9dd830
orc-devel-0.4.28-4.el8_4.i686.rpm SHA-256: 0f0914460ae29f31f75da2bb37926f1c88dcfaa58d8d0739dc26a1729d87cb79
orc-devel-0.4.28-4.el8_4.x86_64.rpm SHA-256: c77f062a15041ba2f2d49eb26a7bedbaa385efb85b0f1bb4169bed456fe8ff1a

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
orc-0.4.28-4.el8_4.src.rpm SHA-256: 521ca919285ba40b5cf97fdae3411da05e44569f3e8540177c44bc94aafe0e25
x86_64
orc-0.4.28-4.el8_4.i686.rpm SHA-256: 22ab10e8c1256b405a65f818e47b812e6feb078b68419f10f4ae5dcec113b532
orc-0.4.28-4.el8_4.x86_64.rpm SHA-256: 80431b903fbf6ded7813fdfffa2f94f43bddfec11cb0cc2641c136ae55608b2f
orc-compiler-0.4.28-4.el8_4.x86_64.rpm SHA-256: 57e29df73bc548240bedf449b33667e7c2bae2f68d4d98ceef1d968bc3e62367
orc-compiler-debuginfo-0.4.28-4.el8_4.i686.rpm SHA-256: 8bb0146cbd0d3bf486daf911944d9ce36353d844d11048ee322a3c39eb47b9ab
orc-compiler-debuginfo-0.4.28-4.el8_4.x86_64.rpm SHA-256: e12eff7c6485558c36795c163dbc783a6642728b27b1c6c410fccc94a72a2064
orc-debuginfo-0.4.28-4.el8_4.i686.rpm SHA-256: dbc51480a02e4fa6a1bf2108eb559d7df076dd7eec23a1bce4ab729ffb97deda
orc-debuginfo-0.4.28-4.el8_4.x86_64.rpm SHA-256: ec5053c3b2bf2f25f6fd0a91a14bb2dd54391981c73a604cffc4a9bde14dd788
orc-debugsource-0.4.28-4.el8_4.i686.rpm SHA-256: 73df9e679f4cc3450b64ad2fa94ce9205aae623aa2831981306a812b17ab389c
orc-debugsource-0.4.28-4.el8_4.x86_64.rpm SHA-256: e573090125786329a4d901682549f488dff2bfbe15467814deb130d2af9dd830
orc-devel-0.4.28-4.el8_4.i686.rpm SHA-256: 0f0914460ae29f31f75da2bb37926f1c88dcfaa58d8d0739dc26a1729d87cb79
orc-devel-0.4.28-4.el8_4.x86_64.rpm SHA-256: c77f062a15041ba2f2d49eb26a7bedbaa385efb85b0f1bb4169bed456fe8ff1a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
orc-0.4.28-4.el8_4.src.rpm SHA-256: 521ca919285ba40b5cf97fdae3411da05e44569f3e8540177c44bc94aafe0e25
ppc64le
orc-0.4.28-4.el8_4.ppc64le.rpm SHA-256: 3e8b3758b9d1c6d24022c2fc142c864b51fb1f6ccaf936a0e5a1f0a8abdaba40
orc-compiler-0.4.28-4.el8_4.ppc64le.rpm SHA-256: 7ef20244cfcf605cedd933b6a87969f2bd2518da6b6443ec7581e70d7fe5a01e
orc-compiler-debuginfo-0.4.28-4.el8_4.ppc64le.rpm SHA-256: d8e1e347573bac03d78ac0fa7a6c059e54ea29dbebf366bf17652f0cf8075a0d
orc-debuginfo-0.4.28-4.el8_4.ppc64le.rpm SHA-256: 68df062875d5e801ab2d406d4fd2d4d39ff31cec9f4a4af6456d9a4edb646480
orc-debugsource-0.4.28-4.el8_4.ppc64le.rpm SHA-256: 4645c163c21b7f6ce09abed5c162a6f7e70452fc54798a379ed5634704586ba9
orc-devel-0.4.28-4.el8_4.ppc64le.rpm SHA-256: 627b3846cc17e8b7033ff66dbc80c5f30b646982c8b5c518ff59a21d48df794a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
orc-0.4.28-4.el8_4.src.rpm SHA-256: 521ca919285ba40b5cf97fdae3411da05e44569f3e8540177c44bc94aafe0e25
x86_64
orc-0.4.28-4.el8_4.i686.rpm SHA-256: 22ab10e8c1256b405a65f818e47b812e6feb078b68419f10f4ae5dcec113b532
orc-0.4.28-4.el8_4.x86_64.rpm SHA-256: 80431b903fbf6ded7813fdfffa2f94f43bddfec11cb0cc2641c136ae55608b2f
orc-compiler-0.4.28-4.el8_4.x86_64.rpm SHA-256: 57e29df73bc548240bedf449b33667e7c2bae2f68d4d98ceef1d968bc3e62367
orc-compiler-debuginfo-0.4.28-4.el8_4.i686.rpm SHA-256: 8bb0146cbd0d3bf486daf911944d9ce36353d844d11048ee322a3c39eb47b9ab
orc-compiler-debuginfo-0.4.28-4.el8_4.x86_64.rpm SHA-256: e12eff7c6485558c36795c163dbc783a6642728b27b1c6c410fccc94a72a2064
orc-debuginfo-0.4.28-4.el8_4.i686.rpm SHA-256: dbc51480a02e4fa6a1bf2108eb559d7df076dd7eec23a1bce4ab729ffb97deda
orc-debuginfo-0.4.28-4.el8_4.x86_64.rpm SHA-256: ec5053c3b2bf2f25f6fd0a91a14bb2dd54391981c73a604cffc4a9bde14dd788
orc-debugsource-0.4.28-4.el8_4.i686.rpm SHA-256: 73df9e679f4cc3450b64ad2fa94ce9205aae623aa2831981306a812b17ab389c
orc-debugsource-0.4.28-4.el8_4.x86_64.rpm SHA-256: e573090125786329a4d901682549f488dff2bfbe15467814deb130d2af9dd830
orc-devel-0.4.28-4.el8_4.i686.rpm SHA-256: 0f0914460ae29f31f75da2bb37926f1c88dcfaa58d8d0739dc26a1729d87cb79
orc-devel-0.4.28-4.el8_4.x86_64.rpm SHA-256: c77f062a15041ba2f2d49eb26a7bedbaa385efb85b0f1bb4169bed456fe8ff1a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility