Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8795 - Security Advisory
Issued:
2024-11-04
Updated:
2024-11-04

RHSA-2024:8795 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: xerces-c security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xerces-c is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Xerces-C is a validating XML parser written in a portable subset of C++. Xerces-C makes it easy to give your application the ability to read and write XML data. A shared library is provided for parsing, generating, manipulating, and validating XML documents.

Security Fix(es):

  • xerces-c: An integer overflow issue that allows remote attackers to cause out-of-bound access via HTTP request (CVE-2023-37536)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2243426 - CVE-2023-37536 xerces-c: An integer overflow issue that allows remote attackers to cause out-of-bound access via HTTP request

CVEs

  • CVE-2023-37536

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
xerces-c-3.1.1-10.el7_9.1.src.rpm SHA-256: aba28defaf033f3794f19d50e5c1252a114f4df69ee3dc40fa49f085dac30e11
x86_64
xerces-c-3.1.1-10.el7_9.1.i686.rpm SHA-256: e35d0468cad83c479ee2a025b155de585b02453ce774daf013160847ce737d05
xerces-c-3.1.1-10.el7_9.1.x86_64.rpm SHA-256: db27aa7a9b1a913ab89e2966b03eee3b823dd42a9e6798d0f9ba07acbf1f7891
xerces-c-debuginfo-3.1.1-10.el7_9.1.i686.rpm SHA-256: db1db0e77e4bc77d339be4976ab1ceb1ecc46670a85306396870b12cb7473223
xerces-c-debuginfo-3.1.1-10.el7_9.1.i686.rpm SHA-256: db1db0e77e4bc77d339be4976ab1ceb1ecc46670a85306396870b12cb7473223
xerces-c-debuginfo-3.1.1-10.el7_9.1.x86_64.rpm SHA-256: c54907c11c1c2cff234fa7785cb7334a650c200b421b81c49b6117518268d6db
xerces-c-debuginfo-3.1.1-10.el7_9.1.x86_64.rpm SHA-256: c54907c11c1c2cff234fa7785cb7334a650c200b421b81c49b6117518268d6db
xerces-c-devel-3.1.1-10.el7_9.1.i686.rpm SHA-256: a741bd05ea0494c3cc341cd0d238e500a56a5f7ec98d0fa5c9cb438df3726488
xerces-c-devel-3.1.1-10.el7_9.1.x86_64.rpm SHA-256: 046d36038a9dad3cd7a5fc424bcd0986493b16a139ba3d0d42e07ea461cce03b
xerces-c-doc-3.1.1-10.el7_9.1.noarch.rpm SHA-256: 825a613da7a77769b519c3da6babcdadda2c108641cfa2af67a663ef73a6f238

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
xerces-c-3.1.1-10.el7_9.1.src.rpm SHA-256: aba28defaf033f3794f19d50e5c1252a114f4df69ee3dc40fa49f085dac30e11
s390x
xerces-c-3.1.1-10.el7_9.1.s390.rpm SHA-256: 79951503b4c246cbc062813652f76b37e17268039f3db98153988a00bbc3cbda
xerces-c-3.1.1-10.el7_9.1.s390x.rpm SHA-256: 5639205b6dca81bc0ea22144415b9aebe74f865ad99fb6fa3d8a683aeae0559d
xerces-c-debuginfo-3.1.1-10.el7_9.1.s390.rpm SHA-256: f35162c0949d3dc6196c4f75372e9f7c6699738ef1dd4b120849c3223a498bd5
xerces-c-debuginfo-3.1.1-10.el7_9.1.s390.rpm SHA-256: f35162c0949d3dc6196c4f75372e9f7c6699738ef1dd4b120849c3223a498bd5
xerces-c-debuginfo-3.1.1-10.el7_9.1.s390x.rpm SHA-256: 0d540fed361b8b47711c34f617894aa7b8cf08e8115010a80fd70b6f7dbe026b
xerces-c-debuginfo-3.1.1-10.el7_9.1.s390x.rpm SHA-256: 0d540fed361b8b47711c34f617894aa7b8cf08e8115010a80fd70b6f7dbe026b
xerces-c-devel-3.1.1-10.el7_9.1.s390.rpm SHA-256: 84c670d314412227c9d486e317fc727e9d9aa39fb2c74bad504a5241390811e7
xerces-c-devel-3.1.1-10.el7_9.1.s390x.rpm SHA-256: a6d0015da5b18e44915f8b14e7141416a31aaac65d20a08836190bef264c18e2
xerces-c-doc-3.1.1-10.el7_9.1.noarch.rpm SHA-256: 825a613da7a77769b519c3da6babcdadda2c108641cfa2af67a663ef73a6f238

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
xerces-c-3.1.1-10.el7_9.1.src.rpm SHA-256: aba28defaf033f3794f19d50e5c1252a114f4df69ee3dc40fa49f085dac30e11
ppc64
xerces-c-3.1.1-10.el7_9.1.ppc.rpm SHA-256: be0c70a534555734991b8cbe1ec535683c196b441bd85b2f90bbdd6d9c6c153a
xerces-c-3.1.1-10.el7_9.1.ppc64.rpm SHA-256: ac9491789dc7421571f1a30f3381d4c3fd5383bf5bfa9534fe5d89d7c2dc2565
xerces-c-debuginfo-3.1.1-10.el7_9.1.ppc.rpm SHA-256: 01a3b3daa0d5958ad26e108b44f9828d580910aa8dd40f24054a1bf59f59684d
xerces-c-debuginfo-3.1.1-10.el7_9.1.ppc.rpm SHA-256: 01a3b3daa0d5958ad26e108b44f9828d580910aa8dd40f24054a1bf59f59684d
xerces-c-debuginfo-3.1.1-10.el7_9.1.ppc64.rpm SHA-256: 1eba494737d4bb56f35fa83b39bd034c189be4210a9fc59fbb16090af2d67f01
xerces-c-debuginfo-3.1.1-10.el7_9.1.ppc64.rpm SHA-256: 1eba494737d4bb56f35fa83b39bd034c189be4210a9fc59fbb16090af2d67f01
xerces-c-devel-3.1.1-10.el7_9.1.ppc.rpm SHA-256: e2cac42cf0a8eff73e26e46894b678a7a417ceb4badc6d0959dd829b6ef75c56
xerces-c-devel-3.1.1-10.el7_9.1.ppc64.rpm SHA-256: 431c9884438e6a58ce54d270f70b9c5b2523fcd39f6b6d01032b1b354d183147
xerces-c-doc-3.1.1-10.el7_9.1.noarch.rpm SHA-256: 825a613da7a77769b519c3da6babcdadda2c108641cfa2af67a663ef73a6f238

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
xerces-c-3.1.1-10.el7_9.1.src.rpm SHA-256: aba28defaf033f3794f19d50e5c1252a114f4df69ee3dc40fa49f085dac30e11
ppc64le
xerces-c-3.1.1-10.el7_9.1.ppc64le.rpm SHA-256: 4c397322b5d73290170d8fdcfad1611553b732b719a0dd40852e6e52aa2d4c51
xerces-c-debuginfo-3.1.1-10.el7_9.1.ppc64le.rpm SHA-256: eb25681fc8596548d246c7f21046a055fe7c354dc659f334548668977b04ae58
xerces-c-debuginfo-3.1.1-10.el7_9.1.ppc64le.rpm SHA-256: eb25681fc8596548d246c7f21046a055fe7c354dc659f334548668977b04ae58
xerces-c-devel-3.1.1-10.el7_9.1.ppc64le.rpm SHA-256: 5c46d06c1b7c2b9259585f76762d1d394a7093abe47f5f780680c788976c4945
xerces-c-doc-3.1.1-10.el7_9.1.noarch.rpm SHA-256: 825a613da7a77769b519c3da6babcdadda2c108641cfa2af67a663ef73a6f238

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility