exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0899-01

Red Hat Security Advisory 2020-0899-01
Posted Mar 19, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0899-01 - Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model & Notation execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business. This release of Red Hat Decision Manager 7.7.0 serves as an update to Red Hat Decision Manager 7.6.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution and information leakage vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-0231, CVE-2019-10086, CVE-2019-14540, CVE-2019-14892, CVE-2019-14893, CVE-2019-16335, CVE-2019-16942, CVE-2019-16943, CVE-2019-17267, CVE-2019-17531, CVE-2019-7611
SHA-256 | 6dc0bee46ae83df24b65f4b121ac28f4c6c27bf61cce900bb24005260e64280f

Red Hat Security Advisory 2020-0899-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Decision Manager 7.7.0 Security Update
Advisory ID: RHSA-2020:0899-01
Product: Red Hat Decision Manager
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0899
Issue date: 2020-03-18
CVE Names: CVE-2019-0231 CVE-2019-7611 CVE-2019-10086
CVE-2019-14540 CVE-2019-14892 CVE-2019-14893
CVE-2019-16335 CVE-2019-16942 CVE-2019-16943
CVE-2019-17267 CVE-2019-17531
====================================================================
1. Summary:

An update is now available for Red Hat Decision Manager.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Decision Manager is an open source decision management platform
that combines business rules management, complex event processing, Decision
Model & Notation (DMN) execution, and Business Optimizer for solving
planning problems. It automates business decisions and makes that logic
available to the entire business.

This release of Red Hat Decision Manager 7.7.0 serves as an update to Red
Hat Decision Manager 7.6.0, and includes bug fixes and enhancements, which
are documented in the Release Notes document linked to in the References.

Security Fix(es):

* commons-beanutils: apache-commons-beanutils: does not suppresses the
class property in PropertyUtilsBean by default (CVE-2019-10086)

* elasticsearch: Improper permission issue when attaching a new name to an
index (CVE-2019-7611)

* jackson-databind: polymorphic typing issue related to
com.zaxxer.hikari.HikariConfig (CVE-2019-14540)

* jackson-databind: polymorphic typing issue related to
com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)

* jackson-databind: polymorphic typing issue when enabling default typing
for an externally exposed JSON endpoint and having apache-log4j-extra in
the classpath leads to code execution (CVE-2019-17531)

* jackson-databind: Serialization gadgets in classes of the
commons-configuration package (CVE-2019-14892)

* jackson-databind: Serialization gadgets in classes of the commons-dbcp
package (CVE-2019-16942)

* jackson-databind: Serialization gadgets in classes of the ehcache package
(CVE-2019-17267)

* jackson-databind: Serialization gadgets in classes of the p6spy package
(CVE-2019-16943)

* jackson-databind: Serialization gadgets in classes of the xalan package
(CVE-2019-14893)

* mina-core: Retaining an open socket in close_notify SSL-TLS leading to
Information disclosure (CVE-2019-0231)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

For on-premise installations, before applying the update, back up your
existing installation, including all applications, configuration files,
databases and database settings, and so on.

It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1696034 - CVE-2019-7611 elasticsearch: Improper permission issue when attaching a new name to an index
1700016 - CVE-2019-0231 mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure.
1755831 - CVE-2019-16335 jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource
1755849 - CVE-2019-14540 jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig
1758167 - CVE-2019-17267 jackson-databind: Serialization gadgets in classes of the ehcache package
1758171 - CVE-2019-14892 jackson-databind: Serialization gadgets in classes of the commons-configuration package
1758182 - CVE-2019-14893 jackson-databind: Serialization gadgets in classes of the xalan package
1758187 - CVE-2019-16942 jackson-databind: Serialization gadgets in classes of the commons-dbcp package
1758191 - CVE-2019-16943 jackson-databind: Serialization gadgets in classes of the p6spy package
1767483 - CVE-2019-10086 apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default
1775293 - CVE-2019-17531 jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution

5. References:

https://access.redhat.com/security/cve/CVE-2019-0231
https://access.redhat.com/security/cve/CVE-2019-7611
https://access.redhat.com/security/cve/CVE-2019-10086
https://access.redhat.com/security/cve/CVE-2019-14540
https://access.redhat.com/security/cve/CVE-2019-14892
https://access.redhat.com/security/cve/CVE-2019-14893
https://access.redhat.com/security/cve/CVE-2019-16335
https://access.redhat.com/security/cve/CVE-2019-16942
https://access.redhat.com/security/cve/CVE-2019-16943
https://access.redhat.com/security/cve/CVE-2019-17267
https://access.redhat.com/security/cve/CVE-2019-17531
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=rhdm&version=7.7.0
https://access.redhat.com/documentation/en-us/red_hat_decision_manager/7.7/html/release_notes_for_red_hat_decision_manager_7.7/index

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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cMka
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close