-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1673
             Important: rh-java-common-xmlrpc security update
                                5 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-java-common-xmlrpc
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5003  

Reference:         ESB-2018.1648
                   ESB-2018.1647

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1784

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-java-common-xmlrpc security update
Advisory ID:       RHSA-2018:1784-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1784
Issue date:        2018-06-04
CVE Names:         CVE-2016-5003 
=====================================================================

1. Summary:

An update for rh-java-common-xmlrpc is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Apache XML-RPC is a Java implementation of XML-RPC, a popular protocol that
uses XML over HTTP to implement remote procedure calls.

Security Fix(es):

* xmlrpc: Deserialization of untrusted Java object through
<ex:serializable> tag (CVE-2016-5003)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1508123 - CVE-2016-5003 xmlrpc: Deserialization of untrusted Java object through <ex:serializable> tag

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-java-common-xmlrpc-3.1.3-8.16.el6.src.rpm

noarch:
rh-java-common-xmlrpc-client-3.1.3-8.16.el6.noarch.rpm
rh-java-common-xmlrpc-common-3.1.3-8.16.el6.noarch.rpm
rh-java-common-xmlrpc-javadoc-3.1.3-8.16.el6.noarch.rpm
rh-java-common-xmlrpc-server-3.1.3-8.16.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-java-common-xmlrpc-3.1.3-8.16.el6.src.rpm

noarch:
rh-java-common-xmlrpc-client-3.1.3-8.16.el6.noarch.rpm
rh-java-common-xmlrpc-common-3.1.3-8.16.el6.noarch.rpm
rh-java-common-xmlrpc-javadoc-3.1.3-8.16.el6.noarch.rpm
rh-java-common-xmlrpc-server-3.1.3-8.16.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-java-common-xmlrpc-3.1.3-8.16.el6.src.rpm

noarch:
rh-java-common-xmlrpc-client-3.1.3-8.16.el6.noarch.rpm
rh-java-common-xmlrpc-common-3.1.3-8.16.el6.noarch.rpm
rh-java-common-xmlrpc-javadoc-3.1.3-8.16.el6.noarch.rpm
rh-java-common-xmlrpc-server-3.1.3-8.16.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-java-common-xmlrpc-3.1.3-8.16.el7.src.rpm

noarch:
rh-java-common-xmlrpc-client-3.1.3-8.16.el7.noarch.rpm
rh-java-common-xmlrpc-common-3.1.3-8.16.el7.noarch.rpm
rh-java-common-xmlrpc-javadoc-3.1.3-8.16.el7.noarch.rpm
rh-java-common-xmlrpc-server-3.1.3-8.16.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-java-common-xmlrpc-3.1.3-8.16.el7.src.rpm

noarch:
rh-java-common-xmlrpc-client-3.1.3-8.16.el7.noarch.rpm
rh-java-common-xmlrpc-common-3.1.3-8.16.el7.noarch.rpm
rh-java-common-xmlrpc-javadoc-3.1.3-8.16.el7.noarch.rpm
rh-java-common-xmlrpc-server-3.1.3-8.16.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-java-common-xmlrpc-3.1.3-8.16.el7.src.rpm

noarch:
rh-java-common-xmlrpc-client-3.1.3-8.16.el7.noarch.rpm
rh-java-common-xmlrpc-common-3.1.3-8.16.el7.noarch.rpm
rh-java-common-xmlrpc-javadoc-3.1.3-8.16.el7.noarch.rpm
rh-java-common-xmlrpc-server-3.1.3-8.16.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-java-common-xmlrpc-3.1.3-8.16.el7.src.rpm

noarch:
rh-java-common-xmlrpc-client-3.1.3-8.16.el7.noarch.rpm
rh-java-common-xmlrpc-common-3.1.3-8.16.el7.noarch.rpm
rh-java-common-xmlrpc-javadoc-3.1.3-8.16.el7.noarch.rpm
rh-java-common-xmlrpc-server-3.1.3-8.16.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-java-common-xmlrpc-3.1.3-8.16.el7.src.rpm

noarch:
rh-java-common-xmlrpc-client-3.1.3-8.16.el7.noarch.rpm
rh-java-common-xmlrpc-common-3.1.3-8.16.el7.noarch.rpm
rh-java-common-xmlrpc-javadoc-3.1.3-8.16.el7.noarch.rpm
rh-java-common-xmlrpc-server-3.1.3-8.16.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5003
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Knwy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWxXR9WaOgq3Tt24GAQjFLxAAoJAieKOKUlR3mpYqmp24XCIZjBk59wNB
cXmsqi/Ay0D18Lc/J5nV74M8cS++Rq3ENJ8YJvAW+vgkIkmZDoSxJoBmawy1ZHer
kpi1JAAp2mt4+bm5dlaeyJU6GB4GVmgWBUBIWxTkxRyLfqQlOzpbtCOvzqvXpCxw
VhZFXmsOx+hTUIG+xGhLak4+57Fzboi/x5vA7GI7/kBsfUv8BjJ286gSVErdaPpg
pC6dr8IdNyDW16+A984bTIMVKcaJDji5lOMi9sulA0FAojkdwbYZyvAIHCdPucNm
VaWaTVGMH6V53MAuoyogggGqP9n9mhyGqGIr7ud7XWinQIWylC57+qm3ni+8VyMv
xbHAvtgwqeEJi04fEr9hMs/5g1Nv62GvEcVn4vEwedDFsfy9an3Mgn/VgURIwyKm
nBjUCoP+AvGq/A5uQxd51zxMrEEnqMSMVSGdDzUu+mU6MUlR2059alokzcv1iRY0
Ew6nLrt+/ZaAb2mY9GsltE72bNuTQDnMgRLNMgcHtuAowp57C4j45ufxQwDoYrxz
Eq7xrrCG0QBgPsL/Up5mAZ2d5woA9WyqYI/RTMoMxvKToZMk0oXrz+RAMMXSIZ5z
xt8Cseq/hh+PSuM3gF6MdEIYEdzW0tHERQAUFdd+MD/pCC+AGD+DDCB8544NtHVE
WartliYiuSg=
=xaKT
-----END PGP SIGNATURE-----