Executive Summary

Summary
Title Red Hat Decision Manager 7.7.0 Security Update
Informations
Name RHSA-2020:0899 First vendor Publication 2020-03-18
Vendor RedHat Last vendor Modification 2020-03-18
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update is now available for Red Hat Decision Manager.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Description:

Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model & Notation (DMN) execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business.

This release of Red Hat Decision Manager 7.7.0 serves as an update to Red Hat Decision Manager 7.6.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

* commons-beanutils: apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086)

* elasticsearch: Improper permission issue when attaching a new name to an index (CVE-2019-7611)

* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig (CVE-2019-14540)

* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)

* jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution (CVE-2019-17531)

* jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892)

* jackson-databind: Serialization gadgets in classes of the commons-dbcp package (CVE-2019-16942)

* jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)

* jackson-databind: Serialization gadgets in classes of the p6spy package (CVE-2019-16943)

* jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893)

* mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure (CVE-2019-0231)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

3. Solution:

For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

It is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1696034 - CVE-2019-7611 elasticsearch: Improper permission issue when attaching a new name to an index 1700016 - CVE-2019-0231 mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure. 1755831 - CVE-2019-16335 jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource 1755849 - CVE-2019-14540 jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig 1758167 - CVE-2019-17267 jackson-databind: Serialization gadgets in classes of the ehcache package 1758171 - CVE-2019-14892 jackson-databind: Serialization gadgets in classes of the commons-configuration package 1758182 - CVE-2019-14893 jackson-databind: Serialization gadgets in classes of the xalan package 1758187 - CVE-2019-16942 jackson-databind: Serialization gadgets in classes of the commons-dbcp package 1758191 - CVE-2019-16943 jackson-databind: Serialization gadgets in classes of the p6spy package 1767483 - CVE-2019-10086 apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default 1775293 - CVE-2019-17531 jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution

5. References:

https://access.redhat.com/security/cve/CVE-2019-0231 https://access.redhat.com/security/cve/CVE-2019-7611 https://access.redhat.com/security/cve/CVE-2019-10086 https://access.redhat.com/security/cve/CVE-2019-14540 https://access.redhat.com/security/cve/CVE-2019-14892 https://access.redhat.com/security/cve/CVE-2019-14893 https://access.redhat.com/security/cve/CVE-2019-16335 https://access.redhat.com/security/cve/CVE-2019-16942 https://access.redhat.com/security/cve/CVE-2019-16943 https://access.redhat.com/security/cve/CVE-2019-17267 https://access.redhat.com/security/cve/CVE-2019-17531 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=rhdm&version=7.7.0 https://access.redhat.com/documentation/en-us/red_hat_decision_manager/7.7/html/release_notes_for_red_hat_decision_manager_7.7/index

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2020-0899.html

CWE : Common Weakness Enumeration

% Id Name
88 % CWE-502 Deserialization of Untrusted Data
12 % CWE-319 Cleartext Transmission of Sensitive Information

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2
Application 4
Application 15
Application 3
Application 1
Application 1
Application 1
Application 1
Application 3
Application 4
Application 1
Application 9
Application 1
Application 3
Application 2
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1
Application 3
Application 1
Application 2
Application 1
Application 1
Application 1
Application 4
Application 2
Application 3
Application 1
Application 21
Application 2
Application 2
Application 3
Application 3
Application 2
Application 1
Application 1
Application 5
Application 2
Application 1
Application 1
Application 3
Application 8
Application 472
Application 2
Application 3
Application 15
Application 32
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 4
Application 1
Application 1
Application 4
Application 1
Application 1
Application 5
Application 3
Application 13
Application 1
Application 3
Application 13
Application 2
Application 2
Application 3
Os 3
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:20:09
  • First insertion