-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1648
                     Important: xmlrpc security update
                                1 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xmlrpc
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5003  

Reference:         ESB-2018.1647

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1780

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: xmlrpc security update
Advisory ID:       RHSA-2018:1780-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1780
Issue date:        2018-05-31
CVE Names:         CVE-2016-5003 
=====================================================================

1. Summary:

An update for xmlrpc is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch

3. Description:

Apache XML-RPC is a Java implementation of XML-RPC, a popular protocol that
uses XML over HTTP to implement remote procedure calls.

Security Fix(es):

* xmlrpc: Deserialization of untrusted Java object through
<ex:serializable> tag (CVE-2016-5003)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1508123 - CVE-2016-5003 xmlrpc: Deserialization of untrusted Java object through <ex:serializable> tag

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
xmlrpc-3.1.3-9.el7_5.src.rpm

noarch:
xmlrpc-client-3.1.3-9.el7_5.noarch.rpm
xmlrpc-common-3.1.3-9.el7_5.noarch.rpm
xmlrpc-javadoc-3.1.3-9.el7_5.noarch.rpm
xmlrpc-server-3.1.3-9.el7_5.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xmlrpc-3.1.3-9.el7_5.src.rpm

noarch:
xmlrpc-client-3.1.3-9.el7_5.noarch.rpm
xmlrpc-common-3.1.3-9.el7_5.noarch.rpm
xmlrpc-javadoc-3.1.3-9.el7_5.noarch.rpm
xmlrpc-server-3.1.3-9.el7_5.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
xmlrpc-3.1.3-9.el7_5.src.rpm

noarch:
xmlrpc-client-3.1.3-9.el7_5.noarch.rpm
xmlrpc-common-3.1.3-9.el7_5.noarch.rpm
xmlrpc-javadoc-3.1.3-9.el7_5.noarch.rpm
xmlrpc-server-3.1.3-9.el7_5.noarch.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
xmlrpc-3.1.3-9.el7_5.src.rpm

noarch:
xmlrpc-client-3.1.3-9.el7_5.noarch.rpm
xmlrpc-common-3.1.3-9.el7_5.noarch.rpm
xmlrpc-javadoc-3.1.3-9.el7_5.noarch.rpm
xmlrpc-server-3.1.3-9.el7_5.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

Source:
xmlrpc-3.1.3-9.el7_5.src.rpm

noarch:
xmlrpc-client-3.1.3-9.el7_5.noarch.rpm
xmlrpc-common-3.1.3-9.el7_5.noarch.rpm
xmlrpc-javadoc-3.1.3-9.el7_5.noarch.rpm
xmlrpc-server-3.1.3-9.el7_5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5003
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PZWM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1qdh
-----END PGP SIGNATURE-----