-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: xmlrpc3 security update Advisory ID: RHSA-2018:1779-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:1779 Issue date: 2018-05-31 CVE Names: CVE-2016-5003 ===================================================================== 1. Summary: An update for xmlrpc3 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 6) - noarch Red Hat Enterprise Linux Server Optional (v. 6) - noarch Red Hat Enterprise Linux Workstation (v. 6) - noarch Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch 3. Description: Apache XML-RPC is a Java implementation of XML-RPC, a popular protocol that uses XML over HTTP to implement remote procedure calls. Security Fix(es): * xmlrpc: Deserialization of untrusted Java object through tag (CVE-2016-5003) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1508123 - CVE-2016-5003 xmlrpc: Deserialization of untrusted Java object through tag 6. Package List: Red Hat Enterprise Linux Server (v. 6): Source: xmlrpc3-3.0-4.17.el6_9.src.rpm noarch: xmlrpc3-client-3.0-4.17.el6_9.noarch.rpm xmlrpc3-common-3.0-4.17.el6_9.noarch.rpm Red Hat Enterprise Linux Server Optional (v. 6): noarch: xmlrpc3-client-devel-3.0-4.17.el6_9.noarch.rpm xmlrpc3-common-devel-3.0-4.17.el6_9.noarch.rpm xmlrpc3-javadoc-3.0-4.17.el6_9.noarch.rpm xmlrpc3-server-3.0-4.17.el6_9.noarch.rpm xmlrpc3-server-devel-3.0-4.17.el6_9.noarch.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: xmlrpc3-3.0-4.17.el6_9.src.rpm noarch: xmlrpc3-client-3.0-4.17.el6_9.noarch.rpm xmlrpc3-common-3.0-4.17.el6_9.noarch.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): noarch: xmlrpc3-client-devel-3.0-4.17.el6_9.noarch.rpm xmlrpc3-common-devel-3.0-4.17.el6_9.noarch.rpm xmlrpc3-javadoc-3.0-4.17.el6_9.noarch.rpm xmlrpc3-server-3.0-4.17.el6_9.noarch.rpm xmlrpc3-server-devel-3.0-4.17.el6_9.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5003 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBWxAladzjgjWX9erEAQiJWQ/7B1spKCWr/6mstX5YA+5+FdHxJaz3ACiC tUStVtadK8wW/tuEwO4EVVHQ4CYI3C7YQvFJ06M2pJbe22ezqhVhGg0YeG0hbFNm TUCZ6w1ruWdviK0gjettjSO4911hZ+IrXUiLjpJYZHlrAfHYH0s7VZBUP8lxN5sw rEYt+tJHNk7AflAlHHuEI5TtoDfcgfbinkB0631DcsptUx+vAxUZuiwWEuHt/sa4 2PJzOHKWUIjsTpHXXbmV898SZz+VWZkrj3upHCh5XBiDIWF1+CD/Eik1FR5n01xJ 5kRwuWvbnDKUbOlJ8ViQbxfcA8MK8dUXwUkopQKmJ4AVT2KFwEcy3VvXssxRkqUK yaE/A7NgVFO41kayOWoeWKW7PYkfIiYGD9e3JN7zdv9aY7nXitKtgkstWkqA2C+Y 9qerVmfJbR8nGSob8ZRs2N1WxPe3z8CMgUpJ6jxptt3zlXP7quMLtU2WZuOEeS8x qLcTPOimxZOiyOAtmluDtNEUpABjcWXoOzllL0qUKqx+F8tqlxzbkJJvtpTqWPqb xDQRglJBuVj4THZGOZHT8cJu7zJONn60c2lD3aGai9nzRoRNlFVLz3m2y/YxX7QA UIExLTJsQMh3bwkWgZAFlRJEPUXP7X8GY9SMHWdF1v7Qj16bq04Q2S1XOpVq2dd4 8FangtcsNNE= =lgYt -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce