-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1647
                    Important: xmlrpc3 security update
                                1 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xmlrpc3
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5003  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1779

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running xmlrpc3 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: xmlrpc3 security update
Advisory ID:       RHSA-2018:1779-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1779
Issue date:        2018-05-31
CVE Names:         CVE-2016-5003 
=====================================================================

1. Summary:

An update for xmlrpc3 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

Apache XML-RPC is a Java implementation of XML-RPC, a popular protocol that
uses XML over HTTP to implement remote procedure calls.

Security Fix(es):

* xmlrpc: Deserialization of untrusted Java object through
<ex:serializable> tag (CVE-2016-5003)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1508123 - CVE-2016-5003 xmlrpc: Deserialization of untrusted Java object through <ex:serializable> tag

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
xmlrpc3-3.0-4.17.el6_9.src.rpm

noarch:
xmlrpc3-client-3.0-4.17.el6_9.noarch.rpm
xmlrpc3-common-3.0-4.17.el6_9.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

noarch:
xmlrpc3-client-devel-3.0-4.17.el6_9.noarch.rpm
xmlrpc3-common-devel-3.0-4.17.el6_9.noarch.rpm
xmlrpc3-javadoc-3.0-4.17.el6_9.noarch.rpm
xmlrpc3-server-3.0-4.17.el6_9.noarch.rpm
xmlrpc3-server-devel-3.0-4.17.el6_9.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
xmlrpc3-3.0-4.17.el6_9.src.rpm

noarch:
xmlrpc3-client-3.0-4.17.el6_9.noarch.rpm
xmlrpc3-common-3.0-4.17.el6_9.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

noarch:
xmlrpc3-client-devel-3.0-4.17.el6_9.noarch.rpm
xmlrpc3-common-devel-3.0-4.17.el6_9.noarch.rpm
xmlrpc3-javadoc-3.0-4.17.el6_9.noarch.rpm
xmlrpc3-server-3.0-4.17.el6_9.noarch.rpm
xmlrpc3-server-devel-3.0-4.17.el6_9.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5003
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lgYt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=s5yU
-----END PGP SIGNATURE-----