-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2263
                     Moderate: xmlrpc security update
                               6 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xmlrpc
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5003  

Reference:         ESB-2018.1673
                   ESB-2018.1648
                   ESB-2018.1647

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2317

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: xmlrpc security update
Advisory ID:       RHSA-2018:2317-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2317
Issue date:        2018-07-31
CVE Names:         CVE-2016-5003 
=====================================================================

1. Summary:

An update for xmlrpc is now available for Red Hat Virtualization 4 for Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Tools for RHV Engine - noarch

3. Description:

XML-RPC is a way to make remote procedure calls over the Internet. It
converts procedure calls into XML documents, sends them to a remote server
using the HTTP protocol, and gets back the response as XML.

The following packages have been upgraded to a later upstream version:
xmlrpc (3.1.3). (BZ#1594618)

Security Fix(es):

* xmlrpc: Deserialization of untrusted Java object through
<ex:serializable> tag (CVE-2016-5003)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1508123 - CVE-2016-5003 xmlrpc: Deserialization of untrusted Java object through <ex:serializable> tag

6. Package List:

Tools for RHV Engine:

Source:
xmlrpc-3.1.3-9.el7_5.src.rpm

noarch:
xmlrpc-client-3.1.3-9.el7_5.noarch.rpm
xmlrpc-common-3.1.3-9.el7_5.noarch.rpm
xmlrpc-javadoc-3.1.3-9.el7_5.noarch.rpm
xmlrpc-server-3.1.3-9.el7_5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5003
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=uh89
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YOk4
-----END PGP SIGNATURE-----