exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2476-01

Red Hat Security Advisory 2021-2476-01
Posted Jun 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2476-01 - Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model & Notation execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business. This release of Red Hat Decision Manager 7.11.0 serves as an update to Red Hat Decision Manager 7.10.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include XML injection, code execution, denial of service, and server-side request forgery vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2020-11988, CVE-2020-25649, CVE-2020-26258, CVE-2020-26259, CVE-2021-21341, CVE-2021-21342, CVE-2021-21343, CVE-2021-21344, CVE-2021-21345, CVE-2021-21346, CVE-2021-21347, CVE-2021-21348, CVE-2021-21349, CVE-2021-21350, CVE-2021-21351
SHA-256 | c7ecab2767572bcae7a835e6563b631e2de5bcbbf260dbcf564ddf63104b4342

Red Hat Security Advisory 2021-2476-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Decision Manager 7.11.0 security update
Advisory ID: RHSA-2021:2476-01
Product: Red Hat Decision Manager
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2476
Issue date: 2021-06-17
CVE Names: CVE-2020-11988 CVE-2020-25649 CVE-2020-26258
CVE-2020-26259 CVE-2021-21341 CVE-2021-21342
CVE-2021-21343 CVE-2021-21344 CVE-2021-21345
CVE-2021-21346 CVE-2021-21347 CVE-2021-21348
CVE-2021-21349 CVE-2021-21350 CVE-2021-21351
=====================================================================

1. Summary:

An update is now available for Red Hat Decision Manager.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Decision Manager is an open source decision management platform
that combines business rules management, complex event processing, Decision
Model & Notation (DMN) execution, and Business Optimizer for solving
planning problems. It automates business decisions and makes that logic
available to the entire business.

This release of Red Hat Decision Manager 7.11.0 serves as an update to Red
Hat Decision Manager 7.10.1, and includes bug fixes and enhancements, which
are documented in the Release Notes document linked to in the References.

Security Fix(es):

* xmlgraphics-commons: SSRF due to improper input validation by the
XMPParser (CVE-2020-11988)

* xstream: allow a remote attacker to cause DoS only by manipulating the
processed input stream (CVE-2021-21341)

* xstream: allow a remote attacker to load and execute arbitrary code from
a remote host only by manipulating the processed input stream
(CVE-2021-21351)

* xstream: arbitrary file deletion on the local host via crafted input
stream (CVE-2021-21343)

* xstream: arbitrary file deletion on the local host when unmarshalling
(CVE-2020-26259)

* xstream: ReDoS vulnerability (CVE-2021-21348)

* xstream: Server-Side Forgery Request vulnerability can be activated when
unmarshalling (CVE-2020-26258)

* xstream: SSRF can be activated unmarshalling with XStream to access data
streams from an arbitrary URL referencing a resource in an intranet or the
local host (CVE-2021-21349)

* xstream: SSRF via crafted input stream (CVE-2021-21342)

* jackson-databind: FasterXML DOMDeserializer insecure entity expansion is
vulnerable to XML external entity (XXE) (CVE-2020-25649)

* xstream: allow a remote attacker to execute arbitrary code only by
manipulating the processed input stream (CVE-2021-21350)

* xstream: allow a remote attacker to load and execute arbitrary code from
a remote host only by manipulating the processed input stream
(CVE-2021-21346)

* xstream: allow a remote attacker to load and execute arbitrary code from
a remote host only by manipulating the processed input stream
(CVE-2021-21347)

* xstream: allow a remote attacker who has sufficient rights to execute
commands of the host only by manipulating the processed input stream
(CVE-2021-21345)

* xstream: arbitrary code execution via crafted input stream
(CVE-2021-21344)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For on-premise installations, before applying the update, back up your
existing installation, including all applications, configuration files,
databases and database settings, and so on.

It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1887664 - CVE-2020-25649 jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)
1908832 - CVE-2020-26258 XStream: Server-Side Forgery Request vulnerability can be activated when unmarshalling
1908837 - CVE-2020-26259 XStream: arbitrary file deletion on the local host when unmarshalling
1933816 - CVE-2020-11988 xmlgraphics-commons: SSRF due to improper input validation by the XMPParser
1942539 - CVE-2021-21341 XStream: allow a remote attacker to cause DoS only by manipulating the processed input stream
1942545 - CVE-2021-21342 XStream: SSRF via crafted input stream
1942550 - CVE-2021-21343 XStream: arbitrary file deletion on the local host via crafted input stream
1942554 - CVE-2021-21344 XStream: Unsafe deserizaliation of javax.sql.rowset.BaseRowSet
1942558 - CVE-2021-21345 XStream: Unsafe deserizaliation of com.sun.corba.se.impl.activation.ServerTableEntry
1942578 - CVE-2021-21346 XStream: Unsafe deserizaliation of sun.swing.SwingLazyValue
1942629 - CVE-2021-21347 XStream: Unsafe deserizaliation of com.sun.tools.javac.processing.JavacProcessingEnvironment NameProcessIterator
1942633 - CVE-2021-21348 XStream: ReDoS vulnerability
1942635 - CVE-2021-21349 XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host
1942637 - CVE-2021-21350 XStream: Unsafe deserizaliation of com.sun.org.apache.bcel.internal.util.ClassLoader
1942642 - CVE-2021-21351 XStream: allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream

5. References:

https://access.redhat.com/security/cve/CVE-2020-11988
https://access.redhat.com/security/cve/CVE-2020-25649
https://access.redhat.com/security/cve/CVE-2020-26258
https://access.redhat.com/security/cve/CVE-2020-26259
https://access.redhat.com/security/cve/CVE-2021-21341
https://access.redhat.com/security/cve/CVE-2021-21342
https://access.redhat.com/security/cve/CVE-2021-21343
https://access.redhat.com/security/cve/CVE-2021-21344
https://access.redhat.com/security/cve/CVE-2021-21345
https://access.redhat.com/security/cve/CVE-2021-21346
https://access.redhat.com/security/cve/CVE-2021-21347
https://access.redhat.com/security/cve/CVE-2021-21348
https://access.redhat.com/security/cve/CVE-2021-21349
https://access.redhat.com/security/cve/CVE-2021-21350
https://access.redhat.com/security/cve/CVE-2021-21351
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rNhB
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close