Lucene search

K
redhatRedHatRHSA-2020:3196
HistoryJul 29, 2020 - 6:02 a.m.

(RHSA-2020:3196) Important: Red Hat Decision Manager 7.8.0 Security Update

2020-07-2906:02:59
access.redhat.com
40

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.154 Low

EPSS

Percentile

95.7%

Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model & Notation (DMN) execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business.

This release of Red Hat Decision Manager 7.8.0 serves as an update to Red Hat Decision Manager 7.7.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

  • netty: HTTP request smuggling (CVE-2019-20444)

  • netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)

  • netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling (CVE-2020-7238)

  • netty: HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518)

  • netty: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)

  • netty: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)

  • netty: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)

  • netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header (CVE-2019-20445)

  • cxf-core: cxf: does not restrict the number of message attachments (CVE-2019-12406)

  • cxf-core: cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)

  • cxf-core: cxf: reflected XSS in the services listing page (CVE-2019-17573)

  • jackson-databind: lacks certain net.sf.ehcache blocking (CVE-2019-20330)

  • jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)

  • jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10672)

  • jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10673)

  • jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)

  • jackson-databind: Serialization gadgets in commons-jelly:commons-jelly (CVE-2020-11620)

  • jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)

  • jackson-databind: Serialization gadgets in javax.swing.JEditorPane (CVE-2020-10969)

  • jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider (CVE-2020-10968)

  • jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory (CVE-2020-11111)

  • jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider (CVE-2020-11112)

  • jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime (CVE-2020-11113)

  • jackson-databind: Serialization gadgets in org.springframework:spring-aop (CVE-2020-11619)

  • jackson-databind: Serialization gadgets in shaded-hikari-config (CVE-2020-9546)

  • jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (CVE-2020-14060)

  • jackson-databind: serialization in weblogic/oracle-aqjms (CVE-2020-14061)

  • jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool (CVE-2020-14062)

  • netty: compression/decompression codecs don’t enforce limits on buffer allocation sizes (CVE-2020-11612)

  • quartz: libquartz: XXE attacks via job description (CVE-2019-13990)

  • keycloak: security issue on reset credential flow (CVE-2020-1718)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.154 Low

EPSS

Percentile

95.7%

Related for RHSA-2020:3196