-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat Decision Manager 7.5.1 Security Update Advisory ID: RHSA-2019:4069-01 Product: Red Hat Decision Manager Advisory URL: https://access.redhat.com/errata/RHSA-2019:4069 Issue date: 2019-12-03 CVE Names: CVE-2019-14862 CVE-2019-14863 ===================================================================== 1. Summary: An update is now available for Red Hat Decision Manager. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model & Notation (DMN) execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business. This release of Red Hat Decision Manager 7.5.1 serves as an update to Red Hat Decision Manager 7.5.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es): * angular: misvalidation of escaped context of the web application leads to a XSS (CVE-2019-14863) * knockout: misvalidation of escaped context of the web application leads to a XSS (CVE-2019-14862) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on. It is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process. The References section of this erratum contains a download link (you must log in to download the update). 4. Bugs fixed (https://bugzilla.redhat.com/): 1763589 - CVE-2019-14863 angular: Cross-site Scripting (XSS) due to no proper sanitization of xlink:href attributes 1763594 - CVE-2019-14862 knockout: Cross-site Scripting (XSS) attacks due to not escaping the name attribute. 5. References: https://access.redhat.com/security/cve/CVE-2019-14862 https://access.redhat.com/security/cve/CVE-2019-14863 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=rhdm&version=7.5.1 https://access.redhat.com/documentation/en-us/red_hat_decision_manager/7.5/html/release_notes_for_red_hat_decision_manager_7.5/index 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXeZ4OtzjgjWX9erEAQic3Q//S66C44UtBLJi8iqa1yFHpha7EFuWt3IS 6n27VDQdRmFAN7UQvTYXOVjaiESBg/pvlmPbWcwE/BrmnZWnQfvZ7mOHS3fRLfiq l7t1LBKwmRD/XMXHYhR50cH2YOaNiRH82uBtyRrBdMeB3LlwrdG6HEYk3hk49mq2 BwiCOMHU+vDb0WeiU722MEJG6vqi8b/krQ/kp/orGb6i4MBx9QRb9wTO+liupSEt CMr6sq5UexMrrUubzw7bAYN5VZfX6wG8wbcOa+RmhAZRTje/pL3tSUfKfYj/vNC6 b7wH389oM8N/F+ja98ITb6Mxfi5JJYBYzaDTtakc/iDcgiJzwrcagCC+25HHvrvI kZ5lRmbpuNiaEq5Vb7N6TVHU1tYICR/hjc9bPR1GrPWWOhXrNdFWDPqr+WoPj7as CqxqlrwKe9m1rRlpdEsG9fcfDm0wEFrId3bvuH6AbKgBvJi9oyL/D2nr1W11R9rS y/ZRzyIW489HgPoVbSPSCMHjwR7LFZp5GmXhGi0j4c1jsTgd10/qCEGCcg66BCoc YZOiSx1iG3cxbEfHvn4n8TKQCY48AtA38bUzFkcyxktIpRdZ8ppHSJ7meBw8J72t 2ph4pfTM8ww0+/62wCx013A98LtS4ysXtaOGKVTkGDbvqwj8MB0AbOBaIxbUZ+Zi xTnQpQGhvfM= =lprc -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce