Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6184 - Security Advisory
Issued:
2024-09-03
Updated:
2024-09-03

RHSA-2024:6184 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: orc security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for orc is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Orc is a library and set of tools for compiling and executing very simple programs that operate on arrays of data. The "language" is a generic assembly language that represents many of the features available in SIMD architectures, including saturated addition and subtraction, and many arithmetic operations.

Security Fix(es):

  • orc: Stack-based buffer overflow vulnerability in ORC (CVE-2024-40897)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2300010 - CVE-2024-40897 orc: Stack-based buffer overflow vulnerability in ORC

CVEs

  • CVE-2024-40897

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
x86_64
orc-0.4.31-7.el9_4.i686.rpm SHA-256: 2fb42e0deb806fde3be80600fd26063ff9866b1d7653ace58cc9a083598e71cb
orc-0.4.31-7.el9_4.x86_64.rpm SHA-256: f8e495e12cd9c56788d68b623b6c5ef6d03642c937fd78f182a68be81dad3bb5
orc-compiler-0.4.31-7.el9_4.x86_64.rpm SHA-256: 4216a41b5b84e4e08d3c140f0559d7b0bb2c8f4c96b7229d8050798e18182432
orc-compiler-debuginfo-0.4.31-7.el9_4.i686.rpm SHA-256: 3f413cb47953735aec984ce409c8544cce3e2a1a54ef07b95fab567d815283e1
orc-compiler-debuginfo-0.4.31-7.el9_4.x86_64.rpm SHA-256: bd045076b845760e5f1ff8383e31508d58a70a738a7965c7dba359ec53aea95a
orc-debuginfo-0.4.31-7.el9_4.i686.rpm SHA-256: f31ca919b9049223277a8d76c7fb80c2b94c39a94970a428305aa28c90ae06a5
orc-debuginfo-0.4.31-7.el9_4.x86_64.rpm SHA-256: 630fd0b16bc1220c047a66736475d3c9b1291109f865d627dc1cffe0915946d5
orc-debugsource-0.4.31-7.el9_4.i686.rpm SHA-256: 22c9a5939731323c79bbd692d6b475f08a328fb475482b5ff9f0f65fc7796953
orc-debugsource-0.4.31-7.el9_4.x86_64.rpm SHA-256: 885ad0d8da019129a4e2d5ae275f9e13e340babd6cb306d16084f0bed5ff1772
orc-devel-0.4.31-7.el9_4.i686.rpm SHA-256: 6929859cb9671cdb4ad17f94d265107fb44ad50cbd017627c72dc89c28011228
orc-devel-0.4.31-7.el9_4.x86_64.rpm SHA-256: 82bf67a9ce935658d5643820b5c383161c7b2cf87359aab72db29a1182bb4050

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
x86_64
orc-0.4.31-7.el9_4.i686.rpm SHA-256: 2fb42e0deb806fde3be80600fd26063ff9866b1d7653ace58cc9a083598e71cb
orc-0.4.31-7.el9_4.x86_64.rpm SHA-256: f8e495e12cd9c56788d68b623b6c5ef6d03642c937fd78f182a68be81dad3bb5
orc-compiler-0.4.31-7.el9_4.x86_64.rpm SHA-256: 4216a41b5b84e4e08d3c140f0559d7b0bb2c8f4c96b7229d8050798e18182432
orc-compiler-debuginfo-0.4.31-7.el9_4.i686.rpm SHA-256: 3f413cb47953735aec984ce409c8544cce3e2a1a54ef07b95fab567d815283e1
orc-compiler-debuginfo-0.4.31-7.el9_4.x86_64.rpm SHA-256: bd045076b845760e5f1ff8383e31508d58a70a738a7965c7dba359ec53aea95a
orc-debuginfo-0.4.31-7.el9_4.i686.rpm SHA-256: f31ca919b9049223277a8d76c7fb80c2b94c39a94970a428305aa28c90ae06a5
orc-debuginfo-0.4.31-7.el9_4.x86_64.rpm SHA-256: 630fd0b16bc1220c047a66736475d3c9b1291109f865d627dc1cffe0915946d5
orc-debugsource-0.4.31-7.el9_4.i686.rpm SHA-256: 22c9a5939731323c79bbd692d6b475f08a328fb475482b5ff9f0f65fc7796953
orc-debugsource-0.4.31-7.el9_4.x86_64.rpm SHA-256: 885ad0d8da019129a4e2d5ae275f9e13e340babd6cb306d16084f0bed5ff1772
orc-devel-0.4.31-7.el9_4.i686.rpm SHA-256: 6929859cb9671cdb4ad17f94d265107fb44ad50cbd017627c72dc89c28011228
orc-devel-0.4.31-7.el9_4.x86_64.rpm SHA-256: 82bf67a9ce935658d5643820b5c383161c7b2cf87359aab72db29a1182bb4050

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
x86_64
orc-0.4.31-7.el9_4.i686.rpm SHA-256: 2fb42e0deb806fde3be80600fd26063ff9866b1d7653ace58cc9a083598e71cb
orc-0.4.31-7.el9_4.x86_64.rpm SHA-256: f8e495e12cd9c56788d68b623b6c5ef6d03642c937fd78f182a68be81dad3bb5
orc-compiler-0.4.31-7.el9_4.x86_64.rpm SHA-256: 4216a41b5b84e4e08d3c140f0559d7b0bb2c8f4c96b7229d8050798e18182432
orc-compiler-debuginfo-0.4.31-7.el9_4.i686.rpm SHA-256: 3f413cb47953735aec984ce409c8544cce3e2a1a54ef07b95fab567d815283e1
orc-compiler-debuginfo-0.4.31-7.el9_4.x86_64.rpm SHA-256: bd045076b845760e5f1ff8383e31508d58a70a738a7965c7dba359ec53aea95a
orc-debuginfo-0.4.31-7.el9_4.i686.rpm SHA-256: f31ca919b9049223277a8d76c7fb80c2b94c39a94970a428305aa28c90ae06a5
orc-debuginfo-0.4.31-7.el9_4.x86_64.rpm SHA-256: 630fd0b16bc1220c047a66736475d3c9b1291109f865d627dc1cffe0915946d5
orc-debugsource-0.4.31-7.el9_4.i686.rpm SHA-256: 22c9a5939731323c79bbd692d6b475f08a328fb475482b5ff9f0f65fc7796953
orc-debugsource-0.4.31-7.el9_4.x86_64.rpm SHA-256: 885ad0d8da019129a4e2d5ae275f9e13e340babd6cb306d16084f0bed5ff1772
orc-devel-0.4.31-7.el9_4.i686.rpm SHA-256: 6929859cb9671cdb4ad17f94d265107fb44ad50cbd017627c72dc89c28011228
orc-devel-0.4.31-7.el9_4.x86_64.rpm SHA-256: 82bf67a9ce935658d5643820b5c383161c7b2cf87359aab72db29a1182bb4050

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
x86_64
orc-0.4.31-7.el9_4.i686.rpm SHA-256: 2fb42e0deb806fde3be80600fd26063ff9866b1d7653ace58cc9a083598e71cb
orc-0.4.31-7.el9_4.x86_64.rpm SHA-256: f8e495e12cd9c56788d68b623b6c5ef6d03642c937fd78f182a68be81dad3bb5
orc-compiler-0.4.31-7.el9_4.x86_64.rpm SHA-256: 4216a41b5b84e4e08d3c140f0559d7b0bb2c8f4c96b7229d8050798e18182432
orc-compiler-debuginfo-0.4.31-7.el9_4.i686.rpm SHA-256: 3f413cb47953735aec984ce409c8544cce3e2a1a54ef07b95fab567d815283e1
orc-compiler-debuginfo-0.4.31-7.el9_4.x86_64.rpm SHA-256: bd045076b845760e5f1ff8383e31508d58a70a738a7965c7dba359ec53aea95a
orc-debuginfo-0.4.31-7.el9_4.i686.rpm SHA-256: f31ca919b9049223277a8d76c7fb80c2b94c39a94970a428305aa28c90ae06a5
orc-debuginfo-0.4.31-7.el9_4.x86_64.rpm SHA-256: 630fd0b16bc1220c047a66736475d3c9b1291109f865d627dc1cffe0915946d5
orc-debugsource-0.4.31-7.el9_4.i686.rpm SHA-256: 22c9a5939731323c79bbd692d6b475f08a328fb475482b5ff9f0f65fc7796953
orc-debugsource-0.4.31-7.el9_4.x86_64.rpm SHA-256: 885ad0d8da019129a4e2d5ae275f9e13e340babd6cb306d16084f0bed5ff1772
orc-devel-0.4.31-7.el9_4.i686.rpm SHA-256: 6929859cb9671cdb4ad17f94d265107fb44ad50cbd017627c72dc89c28011228
orc-devel-0.4.31-7.el9_4.x86_64.rpm SHA-256: 82bf67a9ce935658d5643820b5c383161c7b2cf87359aab72db29a1182bb4050

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
x86_64
orc-0.4.31-7.el9_4.i686.rpm SHA-256: 2fb42e0deb806fde3be80600fd26063ff9866b1d7653ace58cc9a083598e71cb
orc-0.4.31-7.el9_4.x86_64.rpm SHA-256: f8e495e12cd9c56788d68b623b6c5ef6d03642c937fd78f182a68be81dad3bb5
orc-compiler-0.4.31-7.el9_4.x86_64.rpm SHA-256: 4216a41b5b84e4e08d3c140f0559d7b0bb2c8f4c96b7229d8050798e18182432
orc-compiler-debuginfo-0.4.31-7.el9_4.i686.rpm SHA-256: 3f413cb47953735aec984ce409c8544cce3e2a1a54ef07b95fab567d815283e1
orc-compiler-debuginfo-0.4.31-7.el9_4.x86_64.rpm SHA-256: bd045076b845760e5f1ff8383e31508d58a70a738a7965c7dba359ec53aea95a
orc-debuginfo-0.4.31-7.el9_4.i686.rpm SHA-256: f31ca919b9049223277a8d76c7fb80c2b94c39a94970a428305aa28c90ae06a5
orc-debuginfo-0.4.31-7.el9_4.x86_64.rpm SHA-256: 630fd0b16bc1220c047a66736475d3c9b1291109f865d627dc1cffe0915946d5
orc-debugsource-0.4.31-7.el9_4.i686.rpm SHA-256: 22c9a5939731323c79bbd692d6b475f08a328fb475482b5ff9f0f65fc7796953
orc-debugsource-0.4.31-7.el9_4.x86_64.rpm SHA-256: 885ad0d8da019129a4e2d5ae275f9e13e340babd6cb306d16084f0bed5ff1772
orc-devel-0.4.31-7.el9_4.i686.rpm SHA-256: 6929859cb9671cdb4ad17f94d265107fb44ad50cbd017627c72dc89c28011228
orc-devel-0.4.31-7.el9_4.x86_64.rpm SHA-256: 82bf67a9ce935658d5643820b5c383161c7b2cf87359aab72db29a1182bb4050

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
s390x
orc-0.4.31-7.el9_4.s390x.rpm SHA-256: 909918a313bc92b2781b4aed39e4868dddb57c583e7e6dd6335950da6186c7c8
orc-compiler-0.4.31-7.el9_4.s390x.rpm SHA-256: b10c2230d04185f332db99242000ea1e239ec247e1f465ae306f102fbf8e5266
orc-compiler-debuginfo-0.4.31-7.el9_4.s390x.rpm SHA-256: e5fae17ddfdd69e4a59cf760065d38bf3a43ad08d9f8eff076849d4ee3188e4c
orc-debuginfo-0.4.31-7.el9_4.s390x.rpm SHA-256: 68ab504ab82ea37fcb01526c58e3e20a5480a52e42be619c2f98ecaa066d149f
orc-debugsource-0.4.31-7.el9_4.s390x.rpm SHA-256: c43494a079b37de59f5850b233307d24678dd9a016f242510617a9aa92e611ab
orc-devel-0.4.31-7.el9_4.s390x.rpm SHA-256: 92397cf13687fa9c1a8da4007547ee41cfefb06cbb3f3a245b6ab63348db7fed

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
s390x
orc-0.4.31-7.el9_4.s390x.rpm SHA-256: 909918a313bc92b2781b4aed39e4868dddb57c583e7e6dd6335950da6186c7c8
orc-compiler-0.4.31-7.el9_4.s390x.rpm SHA-256: b10c2230d04185f332db99242000ea1e239ec247e1f465ae306f102fbf8e5266
orc-compiler-debuginfo-0.4.31-7.el9_4.s390x.rpm SHA-256: e5fae17ddfdd69e4a59cf760065d38bf3a43ad08d9f8eff076849d4ee3188e4c
orc-debuginfo-0.4.31-7.el9_4.s390x.rpm SHA-256: 68ab504ab82ea37fcb01526c58e3e20a5480a52e42be619c2f98ecaa066d149f
orc-debugsource-0.4.31-7.el9_4.s390x.rpm SHA-256: c43494a079b37de59f5850b233307d24678dd9a016f242510617a9aa92e611ab
orc-devel-0.4.31-7.el9_4.s390x.rpm SHA-256: 92397cf13687fa9c1a8da4007547ee41cfefb06cbb3f3a245b6ab63348db7fed

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
s390x
orc-0.4.31-7.el9_4.s390x.rpm SHA-256: 909918a313bc92b2781b4aed39e4868dddb57c583e7e6dd6335950da6186c7c8
orc-compiler-0.4.31-7.el9_4.s390x.rpm SHA-256: b10c2230d04185f332db99242000ea1e239ec247e1f465ae306f102fbf8e5266
orc-compiler-debuginfo-0.4.31-7.el9_4.s390x.rpm SHA-256: e5fae17ddfdd69e4a59cf760065d38bf3a43ad08d9f8eff076849d4ee3188e4c
orc-debuginfo-0.4.31-7.el9_4.s390x.rpm SHA-256: 68ab504ab82ea37fcb01526c58e3e20a5480a52e42be619c2f98ecaa066d149f
orc-debugsource-0.4.31-7.el9_4.s390x.rpm SHA-256: c43494a079b37de59f5850b233307d24678dd9a016f242510617a9aa92e611ab
orc-devel-0.4.31-7.el9_4.s390x.rpm SHA-256: 92397cf13687fa9c1a8da4007547ee41cfefb06cbb3f3a245b6ab63348db7fed

Red Hat Enterprise Linux for Power, little endian 9

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
ppc64le
orc-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 3950d8ac0bffa8461647ad8c4a24be0e36adec591db02bb51dd3617ba0107a06
orc-compiler-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 33050f9e2928c264441ec08734c660d77497c3653753dc209b40b55cadc68536
orc-compiler-debuginfo-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 075301f32b23ee085ed9c2865f23e7b9414533a809818eefecb51513f54a9374
orc-debuginfo-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 082972f9dfd6ebe1a9852c506e4d112bce5f6365b98be5cb257bec4407f1edc7
orc-debugsource-0.4.31-7.el9_4.ppc64le.rpm SHA-256: ed385fb315c2fa6441bbe753bfecf3f991fc8490db4f3ee44b5580830abe4619
orc-devel-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 51e8d6c4dd731ca6bd5efc2bbda90cd3abe0f68833bd521b1b9ccc2fea1193d0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
ppc64le
orc-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 3950d8ac0bffa8461647ad8c4a24be0e36adec591db02bb51dd3617ba0107a06
orc-compiler-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 33050f9e2928c264441ec08734c660d77497c3653753dc209b40b55cadc68536
orc-compiler-debuginfo-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 075301f32b23ee085ed9c2865f23e7b9414533a809818eefecb51513f54a9374
orc-debuginfo-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 082972f9dfd6ebe1a9852c506e4d112bce5f6365b98be5cb257bec4407f1edc7
orc-debugsource-0.4.31-7.el9_4.ppc64le.rpm SHA-256: ed385fb315c2fa6441bbe753bfecf3f991fc8490db4f3ee44b5580830abe4619
orc-devel-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 51e8d6c4dd731ca6bd5efc2bbda90cd3abe0f68833bd521b1b9ccc2fea1193d0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
ppc64le
orc-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 3950d8ac0bffa8461647ad8c4a24be0e36adec591db02bb51dd3617ba0107a06
orc-compiler-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 33050f9e2928c264441ec08734c660d77497c3653753dc209b40b55cadc68536
orc-compiler-debuginfo-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 075301f32b23ee085ed9c2865f23e7b9414533a809818eefecb51513f54a9374
orc-debuginfo-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 082972f9dfd6ebe1a9852c506e4d112bce5f6365b98be5cb257bec4407f1edc7
orc-debugsource-0.4.31-7.el9_4.ppc64le.rpm SHA-256: ed385fb315c2fa6441bbe753bfecf3f991fc8490db4f3ee44b5580830abe4619
orc-devel-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 51e8d6c4dd731ca6bd5efc2bbda90cd3abe0f68833bd521b1b9ccc2fea1193d0

Red Hat Enterprise Linux for ARM 64 9

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
aarch64
orc-0.4.31-7.el9_4.aarch64.rpm SHA-256: b28d8849625c9161206b8f977cb66294a69baa9396506b636ef6f4f61e4c24d2
orc-compiler-0.4.31-7.el9_4.aarch64.rpm SHA-256: 3dbad2e12f66e98033649ddf3717831283a9fda288dc74666d8ab0f157bd71d9
orc-compiler-debuginfo-0.4.31-7.el9_4.aarch64.rpm SHA-256: 5406769a89cacc4fcd6209fdee99c5cf799d580fdf77617f4bf899967c650096
orc-debuginfo-0.4.31-7.el9_4.aarch64.rpm SHA-256: a7cabdc184369d6a810041406997789a5f2d33c88946be6d105532b72288cf61
orc-debugsource-0.4.31-7.el9_4.aarch64.rpm SHA-256: 1400a1299c9b3cf6abb324024201b45e6b9b27377cd7634868764d1fb123e90e
orc-devel-0.4.31-7.el9_4.aarch64.rpm SHA-256: 92bb590368ea52a4f11ccca3b04b5c45d59a6ebb6e8f6749e999bb2c0ac9c5e8

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
aarch64
orc-0.4.31-7.el9_4.aarch64.rpm SHA-256: b28d8849625c9161206b8f977cb66294a69baa9396506b636ef6f4f61e4c24d2
orc-compiler-0.4.31-7.el9_4.aarch64.rpm SHA-256: 3dbad2e12f66e98033649ddf3717831283a9fda288dc74666d8ab0f157bd71d9
orc-compiler-debuginfo-0.4.31-7.el9_4.aarch64.rpm SHA-256: 5406769a89cacc4fcd6209fdee99c5cf799d580fdf77617f4bf899967c650096
orc-debuginfo-0.4.31-7.el9_4.aarch64.rpm SHA-256: a7cabdc184369d6a810041406997789a5f2d33c88946be6d105532b72288cf61
orc-debugsource-0.4.31-7.el9_4.aarch64.rpm SHA-256: 1400a1299c9b3cf6abb324024201b45e6b9b27377cd7634868764d1fb123e90e
orc-devel-0.4.31-7.el9_4.aarch64.rpm SHA-256: 92bb590368ea52a4f11ccca3b04b5c45d59a6ebb6e8f6749e999bb2c0ac9c5e8

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
aarch64
orc-0.4.31-7.el9_4.aarch64.rpm SHA-256: b28d8849625c9161206b8f977cb66294a69baa9396506b636ef6f4f61e4c24d2
orc-compiler-0.4.31-7.el9_4.aarch64.rpm SHA-256: 3dbad2e12f66e98033649ddf3717831283a9fda288dc74666d8ab0f157bd71d9
orc-compiler-debuginfo-0.4.31-7.el9_4.aarch64.rpm SHA-256: 5406769a89cacc4fcd6209fdee99c5cf799d580fdf77617f4bf899967c650096
orc-debuginfo-0.4.31-7.el9_4.aarch64.rpm SHA-256: a7cabdc184369d6a810041406997789a5f2d33c88946be6d105532b72288cf61
orc-debugsource-0.4.31-7.el9_4.aarch64.rpm SHA-256: 1400a1299c9b3cf6abb324024201b45e6b9b27377cd7634868764d1fb123e90e
orc-devel-0.4.31-7.el9_4.aarch64.rpm SHA-256: 92bb590368ea52a4f11ccca3b04b5c45d59a6ebb6e8f6749e999bb2c0ac9c5e8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
ppc64le
orc-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 3950d8ac0bffa8461647ad8c4a24be0e36adec591db02bb51dd3617ba0107a06
orc-compiler-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 33050f9e2928c264441ec08734c660d77497c3653753dc209b40b55cadc68536
orc-compiler-debuginfo-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 075301f32b23ee085ed9c2865f23e7b9414533a809818eefecb51513f54a9374
orc-debuginfo-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 082972f9dfd6ebe1a9852c506e4d112bce5f6365b98be5cb257bec4407f1edc7
orc-debugsource-0.4.31-7.el9_4.ppc64le.rpm SHA-256: ed385fb315c2fa6441bbe753bfecf3f991fc8490db4f3ee44b5580830abe4619
orc-devel-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 51e8d6c4dd731ca6bd5efc2bbda90cd3abe0f68833bd521b1b9ccc2fea1193d0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
ppc64le
orc-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 3950d8ac0bffa8461647ad8c4a24be0e36adec591db02bb51dd3617ba0107a06
orc-compiler-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 33050f9e2928c264441ec08734c660d77497c3653753dc209b40b55cadc68536
orc-compiler-debuginfo-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 075301f32b23ee085ed9c2865f23e7b9414533a809818eefecb51513f54a9374
orc-debuginfo-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 082972f9dfd6ebe1a9852c506e4d112bce5f6365b98be5cb257bec4407f1edc7
orc-debugsource-0.4.31-7.el9_4.ppc64le.rpm SHA-256: ed385fb315c2fa6441bbe753bfecf3f991fc8490db4f3ee44b5580830abe4619
orc-devel-0.4.31-7.el9_4.ppc64le.rpm SHA-256: 51e8d6c4dd731ca6bd5efc2bbda90cd3abe0f68833bd521b1b9ccc2fea1193d0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
x86_64
orc-0.4.31-7.el9_4.i686.rpm SHA-256: 2fb42e0deb806fde3be80600fd26063ff9866b1d7653ace58cc9a083598e71cb
orc-0.4.31-7.el9_4.x86_64.rpm SHA-256: f8e495e12cd9c56788d68b623b6c5ef6d03642c937fd78f182a68be81dad3bb5
orc-compiler-0.4.31-7.el9_4.x86_64.rpm SHA-256: 4216a41b5b84e4e08d3c140f0559d7b0bb2c8f4c96b7229d8050798e18182432
orc-compiler-debuginfo-0.4.31-7.el9_4.i686.rpm SHA-256: 3f413cb47953735aec984ce409c8544cce3e2a1a54ef07b95fab567d815283e1
orc-compiler-debuginfo-0.4.31-7.el9_4.x86_64.rpm SHA-256: bd045076b845760e5f1ff8383e31508d58a70a738a7965c7dba359ec53aea95a
orc-debuginfo-0.4.31-7.el9_4.i686.rpm SHA-256: f31ca919b9049223277a8d76c7fb80c2b94c39a94970a428305aa28c90ae06a5
orc-debuginfo-0.4.31-7.el9_4.x86_64.rpm SHA-256: 630fd0b16bc1220c047a66736475d3c9b1291109f865d627dc1cffe0915946d5
orc-debugsource-0.4.31-7.el9_4.i686.rpm SHA-256: 22c9a5939731323c79bbd692d6b475f08a328fb475482b5ff9f0f65fc7796953
orc-debugsource-0.4.31-7.el9_4.x86_64.rpm SHA-256: 885ad0d8da019129a4e2d5ae275f9e13e340babd6cb306d16084f0bed5ff1772
orc-devel-0.4.31-7.el9_4.i686.rpm SHA-256: 6929859cb9671cdb4ad17f94d265107fb44ad50cbd017627c72dc89c28011228
orc-devel-0.4.31-7.el9_4.x86_64.rpm SHA-256: 82bf67a9ce935658d5643820b5c383161c7b2cf87359aab72db29a1182bb4050

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
x86_64
orc-0.4.31-7.el9_4.i686.rpm SHA-256: 2fb42e0deb806fde3be80600fd26063ff9866b1d7653ace58cc9a083598e71cb
orc-0.4.31-7.el9_4.x86_64.rpm SHA-256: f8e495e12cd9c56788d68b623b6c5ef6d03642c937fd78f182a68be81dad3bb5
orc-compiler-0.4.31-7.el9_4.x86_64.rpm SHA-256: 4216a41b5b84e4e08d3c140f0559d7b0bb2c8f4c96b7229d8050798e18182432
orc-compiler-debuginfo-0.4.31-7.el9_4.i686.rpm SHA-256: 3f413cb47953735aec984ce409c8544cce3e2a1a54ef07b95fab567d815283e1
orc-compiler-debuginfo-0.4.31-7.el9_4.x86_64.rpm SHA-256: bd045076b845760e5f1ff8383e31508d58a70a738a7965c7dba359ec53aea95a
orc-debuginfo-0.4.31-7.el9_4.i686.rpm SHA-256: f31ca919b9049223277a8d76c7fb80c2b94c39a94970a428305aa28c90ae06a5
orc-debuginfo-0.4.31-7.el9_4.x86_64.rpm SHA-256: 630fd0b16bc1220c047a66736475d3c9b1291109f865d627dc1cffe0915946d5
orc-debugsource-0.4.31-7.el9_4.i686.rpm SHA-256: 22c9a5939731323c79bbd692d6b475f08a328fb475482b5ff9f0f65fc7796953
orc-debugsource-0.4.31-7.el9_4.x86_64.rpm SHA-256: 885ad0d8da019129a4e2d5ae275f9e13e340babd6cb306d16084f0bed5ff1772
orc-devel-0.4.31-7.el9_4.i686.rpm SHA-256: 6929859cb9671cdb4ad17f94d265107fb44ad50cbd017627c72dc89c28011228
orc-devel-0.4.31-7.el9_4.x86_64.rpm SHA-256: 82bf67a9ce935658d5643820b5c383161c7b2cf87359aab72db29a1182bb4050

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
aarch64
orc-0.4.31-7.el9_4.aarch64.rpm SHA-256: b28d8849625c9161206b8f977cb66294a69baa9396506b636ef6f4f61e4c24d2
orc-compiler-0.4.31-7.el9_4.aarch64.rpm SHA-256: 3dbad2e12f66e98033649ddf3717831283a9fda288dc74666d8ab0f157bd71d9
orc-compiler-debuginfo-0.4.31-7.el9_4.aarch64.rpm SHA-256: 5406769a89cacc4fcd6209fdee99c5cf799d580fdf77617f4bf899967c650096
orc-debuginfo-0.4.31-7.el9_4.aarch64.rpm SHA-256: a7cabdc184369d6a810041406997789a5f2d33c88946be6d105532b72288cf61
orc-debugsource-0.4.31-7.el9_4.aarch64.rpm SHA-256: 1400a1299c9b3cf6abb324024201b45e6b9b27377cd7634868764d1fb123e90e
orc-devel-0.4.31-7.el9_4.aarch64.rpm SHA-256: 92bb590368ea52a4f11ccca3b04b5c45d59a6ebb6e8f6749e999bb2c0ac9c5e8

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
aarch64
orc-0.4.31-7.el9_4.aarch64.rpm SHA-256: b28d8849625c9161206b8f977cb66294a69baa9396506b636ef6f4f61e4c24d2
orc-compiler-0.4.31-7.el9_4.aarch64.rpm SHA-256: 3dbad2e12f66e98033649ddf3717831283a9fda288dc74666d8ab0f157bd71d9
orc-compiler-debuginfo-0.4.31-7.el9_4.aarch64.rpm SHA-256: 5406769a89cacc4fcd6209fdee99c5cf799d580fdf77617f4bf899967c650096
orc-debuginfo-0.4.31-7.el9_4.aarch64.rpm SHA-256: a7cabdc184369d6a810041406997789a5f2d33c88946be6d105532b72288cf61
orc-debugsource-0.4.31-7.el9_4.aarch64.rpm SHA-256: 1400a1299c9b3cf6abb324024201b45e6b9b27377cd7634868764d1fb123e90e
orc-devel-0.4.31-7.el9_4.aarch64.rpm SHA-256: 92bb590368ea52a4f11ccca3b04b5c45d59a6ebb6e8f6749e999bb2c0ac9c5e8

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
s390x
orc-0.4.31-7.el9_4.s390x.rpm SHA-256: 909918a313bc92b2781b4aed39e4868dddb57c583e7e6dd6335950da6186c7c8
orc-compiler-0.4.31-7.el9_4.s390x.rpm SHA-256: b10c2230d04185f332db99242000ea1e239ec247e1f465ae306f102fbf8e5266
orc-compiler-debuginfo-0.4.31-7.el9_4.s390x.rpm SHA-256: e5fae17ddfdd69e4a59cf760065d38bf3a43ad08d9f8eff076849d4ee3188e4c
orc-debuginfo-0.4.31-7.el9_4.s390x.rpm SHA-256: 68ab504ab82ea37fcb01526c58e3e20a5480a52e42be619c2f98ecaa066d149f
orc-debugsource-0.4.31-7.el9_4.s390x.rpm SHA-256: c43494a079b37de59f5850b233307d24678dd9a016f242510617a9aa92e611ab
orc-devel-0.4.31-7.el9_4.s390x.rpm SHA-256: 92397cf13687fa9c1a8da4007547ee41cfefb06cbb3f3a245b6ab63348db7fed

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
orc-0.4.31-7.el9_4.src.rpm SHA-256: d3d6a932f70a5aeff5dffd2bcc66ef8ea37799e4e51f7954057f6ce5dbf71965
s390x
orc-0.4.31-7.el9_4.s390x.rpm SHA-256: 909918a313bc92b2781b4aed39e4868dddb57c583e7e6dd6335950da6186c7c8
orc-compiler-0.4.31-7.el9_4.s390x.rpm SHA-256: b10c2230d04185f332db99242000ea1e239ec247e1f465ae306f102fbf8e5266
orc-compiler-debuginfo-0.4.31-7.el9_4.s390x.rpm SHA-256: e5fae17ddfdd69e4a59cf760065d38bf3a43ad08d9f8eff076849d4ee3188e4c
orc-debuginfo-0.4.31-7.el9_4.s390x.rpm SHA-256: 68ab504ab82ea37fcb01526c58e3e20a5480a52e42be619c2f98ecaa066d149f
orc-debugsource-0.4.31-7.el9_4.s390x.rpm SHA-256: c43494a079b37de59f5850b233307d24678dd9a016f242510617a9aa92e611ab
orc-devel-0.4.31-7.el9_4.s390x.rpm SHA-256: 92397cf13687fa9c1a8da4007547ee41cfefb06cbb3f3a245b6ab63348db7fed

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility