Moderate: Red Hat Decision Manager 7.6.0 Security Update

Synopsis

Moderate: Red Hat Decision Manager 7.6.0 Security Update

Type/Severity

Security Advisory: Moderate

Topic

An update is now available for Red Hat Decision Manager.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model & Notation (DMN) execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business.

This release of Red Hat Decision Manager 7.6.0 serves as an update to Red Hat Decision Manager 7.5.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

  • bootstrap: XSS in the affix configuration target property (CVE-2018-20677)
  • bootstrap: XSS in the data-target attribute (CVE-2016-10735)
  • bootstrap: XSS in the tooltip data-viewport attribute (CVE-2018-20676)
  • Business-central: Encrypted password shown under Object id 7 of errai_security_context (CVE-2019-14886)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

It is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must log in to download the update).

Affected Products

  • Red Hat JBoss Middleware Text-Only Advisories for MIDDLEWARE 1 x86_64

Fixes

  • BZ - 1668082 - CVE-2018-20676 bootstrap: XSS in the tooltip data-viewport attribute
  • BZ - 1668089 - CVE-2018-20677 bootstrap: XSS in the affix configuration target property
  • BZ - 1668097 - CVE-2016-10735 bootstrap: XSS in the data-target attribute
  • BZ - 1771354 - CVE-2019-14886 Business-central: Encrypted password shown under Object id 7 of errai_security_context

CVEs

References