Vulnerabilities > CVE-2016-5003 - Deserialization of Untrusted Data vulnerability in Apache Ws-Xmlrpc 3.1.3

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
apache
CWE-502
critical
nessus

Summary

The Apache XML-RPC (aka ws-xmlrpc) library 3.1.3, as used in Apache Archiva, allows remote attackers to execute arbitrary code via a crafted serialized Java object in an <ex:serializable> element.

Vulnerable Configurations

Part Description Count
Application
Apache
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20180531_XMLRPC3_ON_SL6_X.NASL
    descriptionSecurity Fix(es) : - xmlrpc: Deserialization of untrusted Java object through <ex:serializable> tag (CVE-2016-5003)
    last seen2020-03-18
    modified2018-06-01
    plugin id110283
    published2018-06-01
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110283
    titleScientific Linux Security Update : xmlrpc3 on SL6.x (noarch) (20180531)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(110283);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/24");
    
      script_cve_id("CVE-2016-5003");
    
      script_name(english:"Scientific Linux Security Update : xmlrpc3 on SL6.x (noarch) (20180531)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security Fix(es) :
    
      - xmlrpc: Deserialization of untrusted Java object through
        <ex:serializable> tag (CVE-2016-5003)"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1805&L=scientific-linux-errata&F=&S=&P=27867
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2ad4027b"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:xmlrpc3-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:xmlrpc3-client-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:xmlrpc3-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:xmlrpc3-common-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:xmlrpc3-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:xmlrpc3-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:xmlrpc3-server-devel");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/10/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/05/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/06/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 6.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"xmlrpc3-client-3.0-4.17.el6_9")) flag++;
    if (rpm_check(release:"SL6", reference:"xmlrpc3-client-devel-3.0-4.17.el6_9")) flag++;
    if (rpm_check(release:"SL6", reference:"xmlrpc3-common-3.0-4.17.el6_9")) flag++;
    if (rpm_check(release:"SL6", reference:"xmlrpc3-common-devel-3.0-4.17.el6_9")) flag++;
    if (rpm_check(release:"SL6", reference:"xmlrpc3-javadoc-3.0-4.17.el6_9")) flag++;
    if (rpm_check(release:"SL6", reference:"xmlrpc3-server-3.0-4.17.el6_9")) flag++;
    if (rpm_check(release:"SL6", reference:"xmlrpc3-server-devel-3.0-4.17.el6_9")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xmlrpc3-client / xmlrpc3-client-devel / xmlrpc3-common / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2018-1780.NASL
    descriptionFrom Red Hat Security Advisory 2018:1780 : An update for xmlrpc is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Apache XML-RPC is a Java implementation of XML-RPC, a popular protocol that uses XML over HTTP to implement remote procedure calls. Security Fix(es) : * xmlrpc: Deserialization of untrusted Java object through tag (CVE-2016-5003) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id110278
    published2018-06-01
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110278
    titleOracle Linux 7 : xmlrpc (ELSA-2018-1780)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2018:1780 and 
    # Oracle Linux Security Advisory ELSA-2018-1780 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(110278);
      script_version("1.3");
      script_cvs_date("Date: 2019/09/27 13:00:38");
    
      script_cve_id("CVE-2016-5003");
      script_xref(name:"RHSA", value:"2018:1780");
    
      script_name(english:"Oracle Linux 7 : xmlrpc (ELSA-2018-1780)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2018:1780 :
    
    An update for xmlrpc is now available for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Apache XML-RPC is a Java implementation of XML-RPC, a popular protocol
    that uses XML over HTTP to implement remote procedure calls.
    
    Security Fix(es) :
    
    * xmlrpc: Deserialization of untrusted Java object through tag
    (CVE-2016-5003)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, and other related information, refer to the CVE page(s)
    listed in the References section."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2018-June/007772.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected xmlrpc packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xmlrpc-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xmlrpc-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xmlrpc-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xmlrpc-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/10/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/06/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/06/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 7", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"xmlrpc-client-3.1.3-9.el7_5")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"xmlrpc-common-3.1.3-9.el7_5")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"xmlrpc-javadoc-3.1.3-9.el7_5")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"xmlrpc-server-3.1.3-9.el7_5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xmlrpc-client / xmlrpc-common / xmlrpc-javadoc / xmlrpc-server");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-4AC4229AA8.NASL
    descriptionSecurity fix for CVE-2016-5003, CVE-2016-5002 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120400
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120400
    titleFedora 28 : 1:xmlrpc (2018-4ac4229aa8)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2018-4ac4229aa8.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(120400);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2016-5002", "CVE-2016-5003");
      script_xref(name:"FEDORA", value:"2018-4ac4229aa8");
    
      script_name(english:"Fedora 28 : 1:xmlrpc (2018-4ac4229aa8)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security fix for CVE-2016-5003, CVE-2016-5002
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2018-4ac4229aa8"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected 1:xmlrpc package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-5002");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:1:xmlrpc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:28");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/10/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/06/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^28([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 28", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC28", reference:"xmlrpc-3.1.3-20.fc28", epoch:"1")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "1:xmlrpc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2018-1780.NASL
    descriptionAn update for xmlrpc is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Apache XML-RPC is a Java implementation of XML-RPC, a popular protocol that uses XML over HTTP to implement remote procedure calls. Security Fix(es) : * xmlrpc: Deserialization of untrusted Java object through tag (CVE-2016-5003) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id110298
    published2018-06-04
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110298
    titleCentOS 7 : xmlrpc (CESA-2018:1780)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2018:1780 and 
    # CentOS Errata and Security Advisory 2018:1780 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(110298);
      script_version("1.5");
      script_cvs_date("Date: 2019/12/31");
    
      script_cve_id("CVE-2016-5003");
      script_xref(name:"RHSA", value:"2018:1780");
    
      script_name(english:"CentOS 7 : xmlrpc (CESA-2018:1780)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for xmlrpc is now available for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Apache XML-RPC is a Java implementation of XML-RPC, a popular protocol
    that uses XML over HTTP to implement remote procedure calls.
    
    Security Fix(es) :
    
    * xmlrpc: Deserialization of untrusted Java object through tag
    (CVE-2016-5003)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, and other related information, refer to the CVE page(s)
    listed in the References section."
      );
      # https://lists.centos.org/pipermail/centos-announce/2018-June/022914.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a9d29b0c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected xmlrpc packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-5003");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xmlrpc-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xmlrpc-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xmlrpc-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xmlrpc-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/10/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/06/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/06/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 7.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"xmlrpc-client-3.1.3-9.el7_5")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"xmlrpc-common-3.1.3-9.el7_5")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"xmlrpc-javadoc-3.1.3-9.el7_5")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"xmlrpc-server-3.1.3-9.el7_5")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xmlrpc-client / xmlrpc-common / xmlrpc-javadoc / xmlrpc-server");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20180531_XMLRPC_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - xmlrpc: Deserialization of untrusted Java object through <ex:serializable> tag (CVE-2016-5003)
    last seen2020-03-18
    modified2018-06-04
    plugin id110307
    published2018-06-04
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110307
    titleScientific Linux Security Update : xmlrpc on SL7.x (noarch) (20180531)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(110307);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/24");
    
      script_cve_id("CVE-2016-5003");
    
      script_name(english:"Scientific Linux Security Update : xmlrpc on SL7.x (noarch) (20180531)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security Fix(es) :
    
      - xmlrpc: Deserialization of untrusted Java object through
        <ex:serializable> tag (CVE-2016-5003)"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1806&L=scientific-linux-errata&F=&S=&P=75
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?380c23be"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:xmlrpc-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:xmlrpc-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:xmlrpc-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:xmlrpc-server");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/10/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/05/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/06/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 7.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL7", reference:"xmlrpc-client-3.1.3-9.el7_5")) flag++;
    if (rpm_check(release:"SL7", reference:"xmlrpc-common-3.1.3-9.el7_5")) flag++;
    if (rpm_check(release:"SL7", reference:"xmlrpc-javadoc-3.1.3-9.el7_5")) flag++;
    if (rpm_check(release:"SL7", reference:"xmlrpc-server-3.1.3-9.el7_5")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xmlrpc-client / xmlrpc-common / xmlrpc-javadoc / xmlrpc-server");
    }
    
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2018-1041.NASL
    descriptionA flaw was discovered in the Apache XML-RPC (ws-xmlrpc) library that deserializes untrusted data when enabledForExtensions setting is enabled. A remote attacker could use this vulnerability to execute arbitrary code via a crafted serialized Java object in a ex:serializable element.(CVE-2016-5003)
    last seen2020-06-01
    modified2020-06-02
    plugin id110780
    published2018-06-29
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110780
    titleAmazon Linux 2 : xmlrpc (ALAS-2018-1041)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-1779.NASL
    descriptionAn update for xmlrpc3 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Apache XML-RPC is a Java implementation of XML-RPC, a popular protocol that uses XML over HTTP to implement remote procedure calls. Security Fix(es) : * xmlrpc: Deserialization of untrusted Java object through tag (CVE-2016-5003) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id110280
    published2018-06-01
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110280
    titleRHEL 6 : xmlrpc3 (RHSA-2018:1779)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0136_XMLRPC3.NASL
    descriptionThe remote NewStart CGSL host, running version MAIN 4.05, has xmlrpc3 packages installed that are affected by a vulnerability: - A flaw was discovered in the Apache XML-RPC (ws-xmlrpc) library that deserializes untrusted data when enabledForExtensions setting is enabled. A remote attacker could use this vulnerability to execute arbitrary code via a crafted serialized Java object in a element. (CVE-2016-5003) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id127396
    published2019-08-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127396
    titleNewStart CGSL MAIN 4.05 : xmlrpc3 Vulnerability (NS-SA-2019-0136)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-2317.NASL
    descriptionAn update for xmlrpc is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. XML-RPC is a way to make remote procedure calls over the Internet. It converts procedure calls into XML documents, sends them to a remote server using the HTTP protocol, and gets back the response as XML. The following packages have been upgraded to a later upstream version: xmlrpc (3.1.3). (BZ#1594618) Security Fix(es) : * xmlrpc: Deserialization of untrusted Java object through tag (CVE-2016-5003) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id111514
    published2018-08-02
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111514
    titleRHEL 7 : Virtualization (RHSA-2018:2317)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-1780.NASL
    descriptionAn update for xmlrpc is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Apache XML-RPC is a Java implementation of XML-RPC, a popular protocol that uses XML over HTTP to implement remote procedure calls. Security Fix(es) : * xmlrpc: Deserialization of untrusted Java object through tag (CVE-2016-5003) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id110281
    published2018-06-01
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110281
    titleRHEL 7 : xmlrpc (RHSA-2018:1780)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2018-1779.NASL
    descriptionFrom Red Hat Security Advisory 2018:1779 : An update for xmlrpc3 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Apache XML-RPC is a Java implementation of XML-RPC, a popular protocol that uses XML over HTTP to implement remote procedure calls. Security Fix(es) : * xmlrpc: Deserialization of untrusted Java object through tag (CVE-2016-5003) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id110277
    published2018-06-01
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110277
    titleOracle Linux 6 : xmlrpc3 (ELSA-2018-1779)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-6E6F1003D6.NASL
    descriptionSecurity fix for CVE-2016-5003, CVE-2016-5002 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-06-04
    plugin id110301
    published2018-06-04
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110301
    titleFedora 27 : 1:xmlrpc (2018-6e6f1003d6)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0037_XMLRPC.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has xmlrpc packages installed that are affected by a vulnerability: - A flaw was discovered in the Apache XML-RPC (ws-xmlrpc) library that deserializes untrusted data when enabledForExtensions setting is enabled. A remote attacker could use this vulnerability to execute arbitrary code via a crafted serialized Java object in a element. (CVE-2016-5003) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id127209
    published2019-08-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127209
    titleNewStart CGSL CORE 5.04 / MAIN 5.04 : xmlrpc Vulnerability (NS-SA-2019-0037)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2018-1779.NASL
    descriptionAn update for xmlrpc3 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Apache XML-RPC is a Java implementation of XML-RPC, a popular protocol that uses XML over HTTP to implement remote procedure calls. Security Fix(es) : * xmlrpc: Deserialization of untrusted Java object through tag (CVE-2016-5003) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id110297
    published2018-06-04
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110297
    titleCentOS 6 : xmlrpc3 (CESA-2018:1779)

Redhat

advisories
  • bugzilla
    id1508123
    title tag
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentxmlrpc3-server-devel is earlier than 0:3.0-4.17.el6_9
            ovaloval:com.redhat.rhsa:tst:20181779001
          • commentxmlrpc3-server-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181779002
        • AND
          • commentxmlrpc3-server is earlier than 0:3.0-4.17.el6_9
            ovaloval:com.redhat.rhsa:tst:20181779003
          • commentxmlrpc3-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181779004
        • AND
          • commentxmlrpc3-client-devel is earlier than 0:3.0-4.17.el6_9
            ovaloval:com.redhat.rhsa:tst:20181779005
          • commentxmlrpc3-client-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181779006
        • AND
          • commentxmlrpc3-common-devel is earlier than 0:3.0-4.17.el6_9
            ovaloval:com.redhat.rhsa:tst:20181779007
          • commentxmlrpc3-common-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181779008
        • AND
          • commentxmlrpc3-javadoc is earlier than 0:3.0-4.17.el6_9
            ovaloval:com.redhat.rhsa:tst:20181779009
          • commentxmlrpc3-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181779010
        • AND
          • commentxmlrpc3-client is earlier than 0:3.0-4.17.el6_9
            ovaloval:com.redhat.rhsa:tst:20181779011
          • commentxmlrpc3-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181779012
        • AND
          • commentxmlrpc3-common is earlier than 0:3.0-4.17.el6_9
            ovaloval:com.redhat.rhsa:tst:20181779013
          • commentxmlrpc3-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181779014
    rhsa
    idRHSA-2018:1779
    released2018-05-31
    severityImportant
    titleRHSA-2018:1779: xmlrpc3 security update (Important)
  • bugzilla
    id1508123
    title tag
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentxmlrpc-client is earlier than 1:3.1.3-9.el7_5
            ovaloval:com.redhat.rhsa:tst:20181780001
          • commentxmlrpc-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181780002
        • AND
          • commentxmlrpc-javadoc is earlier than 1:3.1.3-9.el7_5
            ovaloval:com.redhat.rhsa:tst:20181780003
          • commentxmlrpc-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181780004
        • AND
          • commentxmlrpc-server is earlier than 1:3.1.3-9.el7_5
            ovaloval:com.redhat.rhsa:tst:20181780005
          • commentxmlrpc-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181780006
        • AND
          • commentxmlrpc-common is earlier than 1:3.1.3-9.el7_5
            ovaloval:com.redhat.rhsa:tst:20181780007
          • commentxmlrpc-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181780008
    rhsa
    idRHSA-2018:1780
    released2018-05-31
    severityImportant
    titleRHSA-2018:1780: xmlrpc security update (Important)
  • rhsa
    idRHSA-2018:1784
  • rhsa
    idRHSA-2018:2317
  • rhsa
    idRHSA-2018:3768
rpms
  • xmlrpc3-client-0:3.0-4.17.el6_9
  • xmlrpc3-client-devel-0:3.0-4.17.el6_9
  • xmlrpc3-common-0:3.0-4.17.el6_9
  • xmlrpc3-common-devel-0:3.0-4.17.el6_9
  • xmlrpc3-javadoc-0:3.0-4.17.el6_9
  • xmlrpc3-server-0:3.0-4.17.el6_9
  • xmlrpc3-server-devel-0:3.0-4.17.el6_9
  • xmlrpc-client-1:3.1.3-9.el7_5
  • xmlrpc-common-1:3.1.3-9.el7_5
  • xmlrpc-javadoc-1:3.1.3-9.el7_5
  • xmlrpc-server-1:3.1.3-9.el7_5
  • rh-java-common-xmlrpc-client-1:3.1.3-8.16.el6
  • rh-java-common-xmlrpc-client-1:3.1.3-8.16.el7
  • rh-java-common-xmlrpc-common-1:3.1.3-8.16.el6
  • rh-java-common-xmlrpc-common-1:3.1.3-8.16.el7
  • rh-java-common-xmlrpc-javadoc-1:3.1.3-8.16.el6
  • rh-java-common-xmlrpc-javadoc-1:3.1.3-8.16.el7
  • rh-java-common-xmlrpc-server-1:3.1.3-8.16.el6
  • rh-java-common-xmlrpc-server-1:3.1.3-8.16.el7
  • xmlrpc-client-1:3.1.3-9.el7_5
  • xmlrpc-common-1:3.1.3-9.el7_5
  • xmlrpc-javadoc-1:3.1.3-9.el7_5
  • xmlrpc-server-1:3.1.3-9.el7_5