Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4448 - Security Advisory
Issued:
2025-05-05
Updated:
2025-05-05

RHSA-2025:4448 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: xmlrpc-c security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xmlrpc-c is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

XML-RPC is a remote procedure call (RPC) protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to make a simple RPC (remote procedure call) over the Internet. It converts an RPC into an XML document, sends it to a remote server using HTTP, and gets back the response in XML.

Security Fix(es):

  • libexpat: expat: Improper Restriction of XML Entity Expansion Depth in libexpat (CVE-2024-8176)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2310137 - CVE-2024-8176 libexpat: expat: Improper Restriction of XML Entity Expansion Depth in libexpat

CVEs

  • CVE-2024-8176

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
xmlrpc-c-1.51.0-5.el8_4.2.src.rpm SHA-256: be7f3475b9911f71775e04b595e05560d933eb662078cf63069a7b89c562d7ee
x86_64
xmlrpc-c-1.51.0-5.el8_4.2.i686.rpm SHA-256: bf05e51cdce5b0a8d04d3d93d168cfe4f8c919ea2ab88ebcc1fcf2afb9e93ef4
xmlrpc-c-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 98cb363bdf249346d57f6b5ed636eca370e4d9dd573f8b69cf0ef9f8266af54b
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: b16f0330ff1b928ff9c5c2f72eac4911b7e8a02e813ae03c649740a8933f580a
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 078796c9919f51d4c10e26a6c23cfc181c88275190444c6e4bff0a65e626fc93
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: 9db9f260eee0b2f940d7b9cc2eec88b838d3698570703c0ceb229ce34973a642
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 06aa700b5a7d0e3c99c3b7465ede68fe089adf1c8806db693f7bf99ce56b69b2
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: cd7b566a66472923464dfd476f29c78351629ec4605e7310a1150bfc48cbd062
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: f0429a83305307ebbab50e38ec1c46531639f4605f84ff0bb7a779adabc37662
xmlrpc-c-client-1.51.0-5.el8_4.2.i686.rpm SHA-256: a4dcee595d7cbfa6e62daf09b55b0470df3a40bffb7ee09e804d4be19bb8d519
xmlrpc-c-client-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 66592b1f12b8ab933d60ed279ff4d8fb998aed0c702a86054b7ac2ce99f20e7a
xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: 6fbb25291c93a073e3f5a9558f721b7949f6c1677c5ce3385b534f665c812558
xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 79fcd2fc302e6479c7bd06a97854a755830fdfe138dc5d244491f31111d2d67e
xmlrpc-c-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: ea6dd6a4e35e7aa092ab8497a57909c259f981af0af0fb3a5209236a61e0754d
xmlrpc-c-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 90a7398f02f8b5f4d59a3c156894fe0f5ad05190bfcd83c18ef98cc904c1c57e
xmlrpc-c-debugsource-1.51.0-5.el8_4.2.i686.rpm SHA-256: bf59bdcdb056b23f3c778ca3a061c8e567c42cf8817a87cfb5c793ecd343e3a9
xmlrpc-c-debugsource-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: da19c93fd6009b22b7ae6192a9084430ea83d6b1af50a812e2c33fe7324a3a99

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
xmlrpc-c-1.51.0-5.el8_4.2.src.rpm SHA-256: be7f3475b9911f71775e04b595e05560d933eb662078cf63069a7b89c562d7ee
x86_64
xmlrpc-c-1.51.0-5.el8_4.2.i686.rpm SHA-256: bf05e51cdce5b0a8d04d3d93d168cfe4f8c919ea2ab88ebcc1fcf2afb9e93ef4
xmlrpc-c-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 98cb363bdf249346d57f6b5ed636eca370e4d9dd573f8b69cf0ef9f8266af54b
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: b16f0330ff1b928ff9c5c2f72eac4911b7e8a02e813ae03c649740a8933f580a
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 078796c9919f51d4c10e26a6c23cfc181c88275190444c6e4bff0a65e626fc93
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: 9db9f260eee0b2f940d7b9cc2eec88b838d3698570703c0ceb229ce34973a642
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 06aa700b5a7d0e3c99c3b7465ede68fe089adf1c8806db693f7bf99ce56b69b2
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: cd7b566a66472923464dfd476f29c78351629ec4605e7310a1150bfc48cbd062
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: f0429a83305307ebbab50e38ec1c46531639f4605f84ff0bb7a779adabc37662
xmlrpc-c-client-1.51.0-5.el8_4.2.i686.rpm SHA-256: a4dcee595d7cbfa6e62daf09b55b0470df3a40bffb7ee09e804d4be19bb8d519
xmlrpc-c-client-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 66592b1f12b8ab933d60ed279ff4d8fb998aed0c702a86054b7ac2ce99f20e7a
xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: 6fbb25291c93a073e3f5a9558f721b7949f6c1677c5ce3385b534f665c812558
xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 79fcd2fc302e6479c7bd06a97854a755830fdfe138dc5d244491f31111d2d67e
xmlrpc-c-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: ea6dd6a4e35e7aa092ab8497a57909c259f981af0af0fb3a5209236a61e0754d
xmlrpc-c-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 90a7398f02f8b5f4d59a3c156894fe0f5ad05190bfcd83c18ef98cc904c1c57e
xmlrpc-c-debugsource-1.51.0-5.el8_4.2.i686.rpm SHA-256: bf59bdcdb056b23f3c778ca3a061c8e567c42cf8817a87cfb5c793ecd343e3a9
xmlrpc-c-debugsource-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: da19c93fd6009b22b7ae6192a9084430ea83d6b1af50a812e2c33fe7324a3a99

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
xmlrpc-c-1.51.0-5.el8_4.2.src.rpm SHA-256: be7f3475b9911f71775e04b595e05560d933eb662078cf63069a7b89c562d7ee
x86_64
xmlrpc-c-1.51.0-5.el8_4.2.i686.rpm SHA-256: bf05e51cdce5b0a8d04d3d93d168cfe4f8c919ea2ab88ebcc1fcf2afb9e93ef4
xmlrpc-c-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 98cb363bdf249346d57f6b5ed636eca370e4d9dd573f8b69cf0ef9f8266af54b
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: b16f0330ff1b928ff9c5c2f72eac4911b7e8a02e813ae03c649740a8933f580a
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 078796c9919f51d4c10e26a6c23cfc181c88275190444c6e4bff0a65e626fc93
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: 9db9f260eee0b2f940d7b9cc2eec88b838d3698570703c0ceb229ce34973a642
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 06aa700b5a7d0e3c99c3b7465ede68fe089adf1c8806db693f7bf99ce56b69b2
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: cd7b566a66472923464dfd476f29c78351629ec4605e7310a1150bfc48cbd062
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: f0429a83305307ebbab50e38ec1c46531639f4605f84ff0bb7a779adabc37662
xmlrpc-c-client-1.51.0-5.el8_4.2.i686.rpm SHA-256: a4dcee595d7cbfa6e62daf09b55b0470df3a40bffb7ee09e804d4be19bb8d519
xmlrpc-c-client-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 66592b1f12b8ab933d60ed279ff4d8fb998aed0c702a86054b7ac2ce99f20e7a
xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: 6fbb25291c93a073e3f5a9558f721b7949f6c1677c5ce3385b534f665c812558
xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 79fcd2fc302e6479c7bd06a97854a755830fdfe138dc5d244491f31111d2d67e
xmlrpc-c-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: ea6dd6a4e35e7aa092ab8497a57909c259f981af0af0fb3a5209236a61e0754d
xmlrpc-c-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 90a7398f02f8b5f4d59a3c156894fe0f5ad05190bfcd83c18ef98cc904c1c57e
xmlrpc-c-debugsource-1.51.0-5.el8_4.2.i686.rpm SHA-256: bf59bdcdb056b23f3c778ca3a061c8e567c42cf8817a87cfb5c793ecd343e3a9
xmlrpc-c-debugsource-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: da19c93fd6009b22b7ae6192a9084430ea83d6b1af50a812e2c33fe7324a3a99

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
xmlrpc-c-1.51.0-5.el8_4.2.src.rpm SHA-256: be7f3475b9911f71775e04b595e05560d933eb662078cf63069a7b89c562d7ee
ppc64le
xmlrpc-c-1.51.0-5.el8_4.2.ppc64le.rpm SHA-256: 430a40113ffc879c8fbd1462dd099506d030ebd4113dd7381793a89c320eac3a
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.2.ppc64le.rpm SHA-256: da5318364f6132310fd1a87519c922e05d017e54d4ff1300511077de34e77d0d
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_4.2.ppc64le.rpm SHA-256: 552f074bd01ee1953361854d56df2f35d31543c82a48633e874a8f34bafc9cff
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_4.2.ppc64le.rpm SHA-256: 4a9ed406c22f247b28dd807581e17fac25246434b401c9807f77918cfdb96937
xmlrpc-c-client-1.51.0-5.el8_4.2.ppc64le.rpm SHA-256: 480f4179e2bb969b403a987e536673ee8230ca1f9348932b9d600bea54bb5b5a
xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.2.ppc64le.rpm SHA-256: 043c9fc3d5c66e8a97fb7edbcf7c217b32d1a01ed7aeb8c7007baec7140f7476
xmlrpc-c-debuginfo-1.51.0-5.el8_4.2.ppc64le.rpm SHA-256: 608a7ba0d4abaa21f74181647a49fb380aeb53ad16a8e1de381058fa3afd95ad
xmlrpc-c-debugsource-1.51.0-5.el8_4.2.ppc64le.rpm SHA-256: 79b411bbde709822dd940535ad1eef001312ad32093c57d7e44a077116fe444c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
xmlrpc-c-1.51.0-5.el8_4.2.src.rpm SHA-256: be7f3475b9911f71775e04b595e05560d933eb662078cf63069a7b89c562d7ee
x86_64
xmlrpc-c-1.51.0-5.el8_4.2.i686.rpm SHA-256: bf05e51cdce5b0a8d04d3d93d168cfe4f8c919ea2ab88ebcc1fcf2afb9e93ef4
xmlrpc-c-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 98cb363bdf249346d57f6b5ed636eca370e4d9dd573f8b69cf0ef9f8266af54b
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: b16f0330ff1b928ff9c5c2f72eac4911b7e8a02e813ae03c649740a8933f580a
xmlrpc-c-apps-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 078796c9919f51d4c10e26a6c23cfc181c88275190444c6e4bff0a65e626fc93
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: 9db9f260eee0b2f940d7b9cc2eec88b838d3698570703c0ceb229ce34973a642
xmlrpc-c-c++-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 06aa700b5a7d0e3c99c3b7465ede68fe089adf1c8806db693f7bf99ce56b69b2
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: cd7b566a66472923464dfd476f29c78351629ec4605e7310a1150bfc48cbd062
xmlrpc-c-client++-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: f0429a83305307ebbab50e38ec1c46531639f4605f84ff0bb7a779adabc37662
xmlrpc-c-client-1.51.0-5.el8_4.2.i686.rpm SHA-256: a4dcee595d7cbfa6e62daf09b55b0470df3a40bffb7ee09e804d4be19bb8d519
xmlrpc-c-client-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 66592b1f12b8ab933d60ed279ff4d8fb998aed0c702a86054b7ac2ce99f20e7a
xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: 6fbb25291c93a073e3f5a9558f721b7949f6c1677c5ce3385b534f665c812558
xmlrpc-c-client-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 79fcd2fc302e6479c7bd06a97854a755830fdfe138dc5d244491f31111d2d67e
xmlrpc-c-debuginfo-1.51.0-5.el8_4.2.i686.rpm SHA-256: ea6dd6a4e35e7aa092ab8497a57909c259f981af0af0fb3a5209236a61e0754d
xmlrpc-c-debuginfo-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: 90a7398f02f8b5f4d59a3c156894fe0f5ad05190bfcd83c18ef98cc904c1c57e
xmlrpc-c-debugsource-1.51.0-5.el8_4.2.i686.rpm SHA-256: bf59bdcdb056b23f3c778ca3a061c8e567c42cf8817a87cfb5c793ecd343e3a9
xmlrpc-c-debugsource-1.51.0-5.el8_4.2.x86_64.rpm SHA-256: da19c93fd6009b22b7ae6192a9084430ea83d6b1af50a812e2c33fe7324a3a99

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility