Apache XML-RPC: Multiple Vulnerabilities Multiple vulnerabilities have been found in Apache XML-RPC, the worst of which could result in arbitrary code execution. xmlrpc 2024-01-22 2024-01-22 713098 remote 3.1.3

Apache XML-RPC (previously known as Helma XML-RPC) is a Java implementation of XML-RPC, a popular protocol that uses XML over HTTP to implement remote procedure calls.

Multiple vulnerabilities have been discovered in Apache XML-RPC. Please review the CVE identifiers referenced below for details.

Please review the referenced CVE identifiers for details.

There is no known workaround at this time.

Gentoo has discontinued support for Apache XML-RPC. We recommend that users unmerge it:

# emerge --ask --depclean "dev-java/xmlrpc"
CVE-2016-5002 CVE-2016-5003 CVE-2019-17570 ajak graaff