9.8
CRITICAL
CVE-2016-5003
Apache XML-RPC Deserialization Remote Code Execution Vulnerability
Description

The Apache XML-RPC (aka ws-xmlrpc) library 3.1.3, as used in Apache Archiva, allows remote attackers to execute arbitrary code via a crafted serialized Java object in an <ex:serializable> element.

INFO

Published Date :

Oct. 27, 2017, 6:29 p.m.

Last Modified :

Jan. 22, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-5003 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-5003 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache ws-xmlrpc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Compiled dataset of Java deserialization CVEs

java-deserialization deserialization cve security

Updated: 4 months ago
60 stars 4 fork 4 watcher
Born at : July 22, 2020, 1:10 p.m. This repo has been linked 308 different CVEs too.

CVE-2019-17570 details and proof of concept

Makefile Java Python

Updated: 1 year, 2 months ago
0 stars 3 fork 3 watcher
Born at : Jan. 26, 2020, 3:03 a.m. This repo has been linked 2 different CVEs too.

None

Makefile Java Python

Updated: 1 month, 1 week ago
1 stars 0 fork 0 watcher
Born at : Dec. 12, 2019, 4:24 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5003 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5003 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 22, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.gentoo.org/glsa/202401-26 [No types assigned]
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A flaw was discovered in the Apache XML-RPC (ws-xmlrpc) library that deserializes untrusted data when enabledForExtensions setting is enabled. A remote attacker could use this vulnerability to execute arbitrary code via a crafted serialized Java object in a <ex:serializable> element. The Apache XML-RPC (aka ws-xmlrpc) library 3.1.3, as used in Apache Archiva, allows remote attackers to execute arbitrary code via a crafted serialized Java object in an <ex:serializable> element.
    Removed CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-5003 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1508123 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The Apache XML-RPC (aka ws-xmlrpc) library 3.1.3, as used in Apache Archiva, allows remote attackers to execute arbitrary code via a crafted serialized Java object in an <ex:serializable> element. A flaw was discovered in the Apache XML-RPC (ws-xmlrpc) library that deserializes untrusted data when enabledForExtensions setting is enabled. A remote attacker could use this vulnerability to execute arbitrary code via a crafted serialized Java object in a <ex:serializable> element.
    Added CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1508123 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2016-5003 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 24, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/01/24/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 16, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/01/16/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3768 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 02, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2317 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 06, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1784 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 02, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1780 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1779 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 15, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/07/12/5 No Types Assigned http://www.openwall.com/lists/oss-security/2016/07/12/5 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/91738 No Types Assigned http://www.securityfocus.com/bid/91738 Third Party Advisory, VDB Entry
    Changed Reference Type https://0ang3el.blogspot.ru/2016/07/beware-of-ws-xmlrpc-library-in-your.html No Types Assigned https://0ang3el.blogspot.ru/2016/07/beware-of-ws-xmlrpc-library-in-your.html Exploit, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1036294 No Types Assigned http://www.securitytracker.com/id/1036294 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/91736 No Types Assigned http://www.securityfocus.com/bid/91736 Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/115043 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/115043 Third Party Advisory, VDB Entry
    Added CWE CWE-502
    Added CPE Configuration OR *cpe:2.3:a:apache:ws-xmlrpc:3.1.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/91738 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5003 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-5003 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

41.97 }} 17.52%

score

0.96987

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability