Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:0310 - Security Advisory
Issued:
2020-01-30
Updated:
2020-01-30

RHSA-2020:0310 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: rh-java-common-xmlrpc security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-java-common-xmlrpc is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Apache XML-RPC is a Java implementation of XML-RPC, a popular protocol that uses XML over HTTP to implement remote procedure calls.

Security Fix(es):

  • xmlrpc: Deserialization of server-side exception from faultCause in XMLRPC error response (CVE-2019-17570)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64

Fixes

  • BZ - 1775193 - CVE-2019-17570 xmlrpc: Deserialization of server-side exception from faultCause in XMLRPC error response

CVEs

  • CVE-2019-17570

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
rh-java-common-xmlrpc-3.1.3-8.17.el7.src.rpm SHA-256: 9794d4f875facbaaef7e30bcb267800a981020101453494790ff36ffdde7893c
x86_64
rh-java-common-xmlrpc-client-3.1.3-8.17.el7.noarch.rpm SHA-256: 306c0813c38daefd24850d442a90ce34680783494e51c3cbc743d0124f75affd
rh-java-common-xmlrpc-common-3.1.3-8.17.el7.noarch.rpm SHA-256: 40844a9c121a4280065a660fef005fae2565be687c36485aae59b243e77c59ed
rh-java-common-xmlrpc-javadoc-3.1.3-8.17.el7.noarch.rpm SHA-256: 58e67c6b268852b98c5fb6bcc4a971f0a62224acb0226c150f9dc638e97d0c5e
rh-java-common-xmlrpc-server-3.1.3-8.17.el7.noarch.rpm SHA-256: c17ac41e24c46de93e73fbfa844378b0ee385d0bcc8bb3ed5392188728fba681

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

SRPM
rh-java-common-xmlrpc-3.1.3-8.17.el7.src.rpm SHA-256: 9794d4f875facbaaef7e30bcb267800a981020101453494790ff36ffdde7893c
x86_64
rh-java-common-xmlrpc-client-3.1.3-8.17.el7.noarch.rpm SHA-256: 306c0813c38daefd24850d442a90ce34680783494e51c3cbc743d0124f75affd
rh-java-common-xmlrpc-common-3.1.3-8.17.el7.noarch.rpm SHA-256: 40844a9c121a4280065a660fef005fae2565be687c36485aae59b243e77c59ed
rh-java-common-xmlrpc-javadoc-3.1.3-8.17.el7.noarch.rpm SHA-256: 58e67c6b268852b98c5fb6bcc4a971f0a62224acb0226c150f9dc638e97d0c5e
rh-java-common-xmlrpc-server-3.1.3-8.17.el7.noarch.rpm SHA-256: c17ac41e24c46de93e73fbfa844378b0ee385d0bcc8bb3ed5392188728fba681

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5

SRPM
rh-java-common-xmlrpc-3.1.3-8.17.el7.src.rpm SHA-256: 9794d4f875facbaaef7e30bcb267800a981020101453494790ff36ffdde7893c
x86_64
rh-java-common-xmlrpc-client-3.1.3-8.17.el7.noarch.rpm SHA-256: 306c0813c38daefd24850d442a90ce34680783494e51c3cbc743d0124f75affd
rh-java-common-xmlrpc-common-3.1.3-8.17.el7.noarch.rpm SHA-256: 40844a9c121a4280065a660fef005fae2565be687c36485aae59b243e77c59ed
rh-java-common-xmlrpc-javadoc-3.1.3-8.17.el7.noarch.rpm SHA-256: 58e67c6b268852b98c5fb6bcc4a971f0a62224acb0226c150f9dc638e97d0c5e
rh-java-common-xmlrpc-server-3.1.3-8.17.el7.noarch.rpm SHA-256: c17ac41e24c46de93e73fbfa844378b0ee385d0bcc8bb3ed5392188728fba681

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-java-common-xmlrpc-3.1.3-8.17.el7.src.rpm SHA-256: 9794d4f875facbaaef7e30bcb267800a981020101453494790ff36ffdde7893c
x86_64
rh-java-common-xmlrpc-client-3.1.3-8.17.el7.noarch.rpm SHA-256: 306c0813c38daefd24850d442a90ce34680783494e51c3cbc743d0124f75affd
rh-java-common-xmlrpc-common-3.1.3-8.17.el7.noarch.rpm SHA-256: 40844a9c121a4280065a660fef005fae2565be687c36485aae59b243e77c59ed
rh-java-common-xmlrpc-javadoc-3.1.3-8.17.el7.noarch.rpm SHA-256: 58e67c6b268852b98c5fb6bcc4a971f0a62224acb0226c150f9dc638e97d0c5e
rh-java-common-xmlrpc-server-3.1.3-8.17.el7.noarch.rpm SHA-256: c17ac41e24c46de93e73fbfa844378b0ee385d0bcc8bb3ed5392188728fba681

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6

SRPM
rh-java-common-xmlrpc-3.1.3-8.17.el6.src.rpm SHA-256: 185348c6ebd7f567c9b647531a15329f26602d7a29dbb2cbe17c4d0afaa4106f
x86_64
rh-java-common-xmlrpc-client-3.1.3-8.17.el6.noarch.rpm SHA-256: b3bdb539719624126177ee8cffc9703de35eb483d32e19e66d9d3458a659173e
rh-java-common-xmlrpc-common-3.1.3-8.17.el6.noarch.rpm SHA-256: c885759ebd8e42f4b596ee1d2a0f03837a9cf7ea447c92e6bbe3fd8c6792c136
rh-java-common-xmlrpc-javadoc-3.1.3-8.17.el6.noarch.rpm SHA-256: 8d2cc33b3257b8ed6f7937d0e73b71f041ade22b7d84f751226d566faf926696
rh-java-common-xmlrpc-server-3.1.3-8.17.el6.noarch.rpm SHA-256: 4bbc1c523ff5238635de65b196940cc0dfd80972298b5a5efd1fcc3c49eef80f

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-java-common-xmlrpc-3.1.3-8.17.el7.src.rpm SHA-256: 9794d4f875facbaaef7e30bcb267800a981020101453494790ff36ffdde7893c
x86_64
rh-java-common-xmlrpc-client-3.1.3-8.17.el7.noarch.rpm SHA-256: 306c0813c38daefd24850d442a90ce34680783494e51c3cbc743d0124f75affd
rh-java-common-xmlrpc-common-3.1.3-8.17.el7.noarch.rpm SHA-256: 40844a9c121a4280065a660fef005fae2565be687c36485aae59b243e77c59ed
rh-java-common-xmlrpc-javadoc-3.1.3-8.17.el7.noarch.rpm SHA-256: 58e67c6b268852b98c5fb6bcc4a971f0a62224acb0226c150f9dc638e97d0c5e
rh-java-common-xmlrpc-server-3.1.3-8.17.el7.noarch.rpm SHA-256: c17ac41e24c46de93e73fbfa844378b0ee385d0bcc8bb3ed5392188728fba681

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6

SRPM
rh-java-common-xmlrpc-3.1.3-8.17.el6.src.rpm SHA-256: 185348c6ebd7f567c9b647531a15329f26602d7a29dbb2cbe17c4d0afaa4106f
x86_64
rh-java-common-xmlrpc-client-3.1.3-8.17.el6.noarch.rpm SHA-256: b3bdb539719624126177ee8cffc9703de35eb483d32e19e66d9d3458a659173e
rh-java-common-xmlrpc-common-3.1.3-8.17.el6.noarch.rpm SHA-256: c885759ebd8e42f4b596ee1d2a0f03837a9cf7ea447c92e6bbe3fd8c6792c136
rh-java-common-xmlrpc-javadoc-3.1.3-8.17.el6.noarch.rpm SHA-256: 8d2cc33b3257b8ed6f7937d0e73b71f041ade22b7d84f751226d566faf926696
rh-java-common-xmlrpc-server-3.1.3-8.17.el6.noarch.rpm SHA-256: 4bbc1c523ff5238635de65b196940cc0dfd80972298b5a5efd1fcc3c49eef80f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter