Important: Red Hat Decision Manager 7.8.0 Security Update

Related Vulnerabilities: CVE-2019-20444   CVE-2019-16869   CVE-2020-7238   CVE-2019-9518   CVE-2019-9514   CVE-2019-9512   CVE-2019-9515   CVE-2019-20445   CVE-2019-12406   CVE-2019-12423   CVE-2019-17573   CVE-2019-20330   CVE-2020-8840   CVE-2020-10672   CVE-2020-10673   CVE-2020-9548   CVE-2020-11620   CVE-2020-9547   CVE-2020-10969   CVE-2020-10968   CVE-2020-11111   CVE-2020-11112   CVE-2020-11113   CVE-2020-11619   CVE-2020-9546   CVE-2020-14060   CVE-2020-14061   CVE-2020-14062   CVE-2020-11612   CVE-2019-13990   CVE-2020-1718   CVE-2019-9512   CVE-2019-9514   CVE-2019-9515   CVE-2019-9518   CVE-2019-16869   CVE-2019-20330   CVE-2020-7238   CVE-2020-1718   CVE-2019-12423   CVE-2019-17573   CVE-2019-20445   CVE-2019-20444   CVE-2019-13990   CVE-2020-10673   CVE-2020-10672   CVE-2019-12406   CVE-2020-11612   CVE-2020-8840   CVE-2020-9546   CVE-2020-9547   CVE-2020-9548   CVE-2020-10968   CVE-2020-10969   CVE-2020-11111   CVE-2020-11112   CVE-2020-11113   CVE-2020-11620   CVE-2020-11619   CVE-2020-14060   CVE-2020-14062   CVE-2020-14061   CVE-2019-9512   CVE-2019-9514   CVE-2019-9515   CVE-2019-9518   CVE-2019-12406   CVE-2019-12423   CVE-2019-13990   CVE-2019-16869   CVE-2019-17573   CVE-2019-20330   CVE-2019-20444   CVE-2019-20445   CVE-2020-1718   CVE-2020-7238   CVE-2020-8840   CVE-2020-9546   CVE-2020-9547   CVE-2020-9548   CVE-2020-10672   CVE-2020-10673   CVE-2020-10968   CVE-2020-10969   CVE-2020-11111   CVE-2020-11112   CVE-2020-11113   CVE-2020-11612   CVE-2020-11619   CVE-2020-11620   CVE-2020-14060   CVE-2020-14061   CVE-2020-14062  

Synopsis

Important: Red Hat Decision Manager 7.8.0 Security Update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat Decision Manager.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model & Notation (DMN) execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business.

This release of Red Hat Decision Manager 7.8.0 serves as an update to Red Hat Decision Manager 7.7.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

  • netty: HTTP request smuggling (CVE-2019-20444)
  • netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)
  • netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling (CVE-2020-7238)
  • netty: HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518)
  • netty: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)
  • netty: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)
  • netty: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)
  • netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header (CVE-2019-20445)
  • cxf-core: cxf: does not restrict the number of message attachments (CVE-2019-12406)
  • cxf-core: cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)
  • cxf-core: cxf: reflected XSS in the services listing page (CVE-2019-17573)
  • jackson-databind: lacks certain net.sf.ehcache blocking (CVE-2019-20330)
  • jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)
  • jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10672)
  • jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10673)
  • jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)
  • jackson-databind: Serialization gadgets in commons-jelly:commons-jelly (CVE-2020-11620)
  • jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)
  • jackson-databind: Serialization gadgets in javax.swing.JEditorPane (CVE-2020-10969)
  • jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider (CVE-2020-10968)
  • jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory (CVE-2020-11111)
  • jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider (CVE-2020-11112)
  • jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime (CVE-2020-11113)
  • jackson-databind: Serialization gadgets in org.springframework:spring-aop (CVE-2020-11619)
  • jackson-databind: Serialization gadgets in shaded-hikari-config (CVE-2020-9546)
  • jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (CVE-2020-14060)
  • jackson-databind: serialization in weblogic/oracle-aqjms (CVE-2020-14061)
  • jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool (CVE-2020-14062)
  • netty: compression/decompression codecs don't enforce limits on buffer allocation sizes (CVE-2020-11612)
  • quartz: libquartz: XXE attacks via job description (CVE-2019-13990)
  • keycloak: security issue on reset credential flow (CVE-2020-1718)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

It is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must log in to download the update).

Affected Products

  • Red Hat JBoss Middleware Text-Only Advisories for MIDDLEWARE 1 x86_64

Fixes

  • BZ - 1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
  • BZ - 1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
  • BZ - 1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth
  • BZ - 1735749 - CVE-2019-9518 HTTP/2: flood using empty frames results in excessive resource consumption
  • BZ - 1758619 - CVE-2019-16869 netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers
  • BZ - 1793154 - CVE-2019-20330 jackson-databind: lacks certain net.sf.ehcache blocking
  • BZ - 1796225 - CVE-2020-7238 netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling
  • BZ - 1796756 - CVE-2020-1718 keycloak: security issue on reset credential flow
  • BZ - 1797006 - CVE-2019-12423 cxf: OpenId Connect token service does not properly validate the clientId
  • BZ - 1797011 - CVE-2019-17573 cxf: reflected XSS in the services listing page
  • BZ - 1798509 - CVE-2019-20445 netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header
  • BZ - 1798524 - CVE-2019-20444 netty: HTTP request smuggling
  • BZ - 1801149 - CVE-2019-13990 libquartz: XXE attacks via job description
  • BZ - 1815470 - CVE-2020-10673 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution
  • BZ - 1815495 - CVE-2020-10672 jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution
  • BZ - 1816170 - CVE-2019-12406 cxf: does not restrict the number of message attachments
  • BZ - 1816216 - CVE-2020-11612 netty: compression/decompression codecs don't enforce limits on buffer allocation sizes
  • BZ - 1816330 - CVE-2020-8840 jackson-databind: Lacks certain xbean-reflect/JNDI blocking
  • BZ - 1816332 - CVE-2020-9546 jackson-databind: Serialization gadgets in shaded-hikari-config
  • BZ - 1816337 - CVE-2020-9547 jackson-databind: Serialization gadgets in ibatis-sqlmap
  • BZ - 1816340 - CVE-2020-9548 jackson-databind: Serialization gadgets in anteros-core
  • BZ - 1819208 - CVE-2020-10968 jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider
  • BZ - 1819212 - CVE-2020-10969 jackson-databind: Serialization gadgets in javax.swing.JEditorPane
  • BZ - 1821304 - CVE-2020-11111 jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory
  • BZ - 1821311 - CVE-2020-11112 jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider
  • BZ - 1821315 - CVE-2020-11113 jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime
  • BZ - 1826798 - CVE-2020-11620 jackson-databind: Serialization gadgets in commons-jelly:commons-jelly
  • BZ - 1826805 - CVE-2020-11619 jackson-databind: Serialization gadgets in org.springframework:spring-aop
  • BZ - 1848960 - CVE-2020-14060 jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool
  • BZ - 1848962 - CVE-2020-14062 jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool
  • BZ - 1848966 - CVE-2020-14061 jackson-databind: serialization in weblogic/oracle-aqjms

CVEs

References