exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0310-01

Red Hat Security Advisory 2020-0310-01
Posted Jan 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0310-01 - Apache XML-RPC is a Java implementation of XML-RPC, a popular protocol that uses XML over HTTP to implement remote procedure calls. Issues addressed include a deserialization vulnerability.

tags | advisory, java, remote, web, protocol
systems | linux, redhat
advisories | CVE-2019-17570
SHA-256 | 0e259ef4f49a543084a24dec33476a00eb4a4768db21c808939c1f234914f2ab

Red Hat Security Advisory 2020-0310-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-java-common-xmlrpc security update
Advisory ID: RHSA-2020:0310-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0310
Issue date: 2020-01-30
CVE Names: CVE-2019-17570
====================================================================
1. Summary:

An update for rh-java-common-xmlrpc is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Apache XML-RPC is a Java implementation of XML-RPC, a popular protocol that
uses XML over HTTP to implement remote procedure calls.

Security Fix(es):

* xmlrpc: Deserialization of server-side exception from faultCause in
XMLRPC error response (CVE-2019-17570)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1775193 - CVE-2019-17570 xmlrpc: Deserialization of server-side exception from faultCause in XMLRPC error response

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-java-common-xmlrpc-3.1.3-8.17.el6.src.rpm

noarch:
rh-java-common-xmlrpc-client-3.1.3-8.17.el6.noarch.rpm
rh-java-common-xmlrpc-common-3.1.3-8.17.el6.noarch.rpm
rh-java-common-xmlrpc-javadoc-3.1.3-8.17.el6.noarch.rpm
rh-java-common-xmlrpc-server-3.1.3-8.17.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-java-common-xmlrpc-3.1.3-8.17.el6.src.rpm

noarch:
rh-java-common-xmlrpc-client-3.1.3-8.17.el6.noarch.rpm
rh-java-common-xmlrpc-common-3.1.3-8.17.el6.noarch.rpm
rh-java-common-xmlrpc-javadoc-3.1.3-8.17.el6.noarch.rpm
rh-java-common-xmlrpc-server-3.1.3-8.17.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-java-common-xmlrpc-3.1.3-8.17.el7.src.rpm

noarch:
rh-java-common-xmlrpc-client-3.1.3-8.17.el7.noarch.rpm
rh-java-common-xmlrpc-common-3.1.3-8.17.el7.noarch.rpm
rh-java-common-xmlrpc-javadoc-3.1.3-8.17.el7.noarch.rpm
rh-java-common-xmlrpc-server-3.1.3-8.17.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-java-common-xmlrpc-3.1.3-8.17.el7.src.rpm

noarch:
rh-java-common-xmlrpc-client-3.1.3-8.17.el7.noarch.rpm
rh-java-common-xmlrpc-common-3.1.3-8.17.el7.noarch.rpm
rh-java-common-xmlrpc-javadoc-3.1.3-8.17.el7.noarch.rpm
rh-java-common-xmlrpc-server-3.1.3-8.17.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-java-common-xmlrpc-3.1.3-8.17.el7.src.rpm

noarch:
rh-java-common-xmlrpc-client-3.1.3-8.17.el7.noarch.rpm
rh-java-common-xmlrpc-common-3.1.3-8.17.el7.noarch.rpm
rh-java-common-xmlrpc-javadoc-3.1.3-8.17.el7.noarch.rpm
rh-java-common-xmlrpc-server-3.1.3-8.17.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-java-common-xmlrpc-3.1.3-8.17.el7.src.rpm

noarch:
rh-java-common-xmlrpc-client-3.1.3-8.17.el7.noarch.rpm
rh-java-common-xmlrpc-common-3.1.3-8.17.el7.noarch.rpm
rh-java-common-xmlrpc-javadoc-3.1.3-8.17.el7.noarch.rpm
rh-java-common-xmlrpc-server-3.1.3-8.17.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-java-common-xmlrpc-3.1.3-8.17.el7.src.rpm

noarch:
rh-java-common-xmlrpc-client-3.1.3-8.17.el7.noarch.rpm
rh-java-common-xmlrpc-common-3.1.3-8.17.el7.noarch.rpm
rh-java-common-xmlrpc-javadoc-3.1.3-8.17.el7.noarch.rpm
rh-java-common-xmlrpc-server-3.1.3-8.17.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17570
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Ve8U
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close