Important: Red Hat Process Automation Manager 7.13.1 security update

Synopsis

Important: Red Hat Process Automation Manager 7.13.1 security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat Process Automation Manager.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services.

This asynchronous security patch is an update to Red Hat Process Automation Manager 7.

Security Fix(es):

  • chart.js: prototype pollution (CVE-2020-7746)
  • moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)
  • package immer before 9.0.6. A type confusion vulnerability can lead to a bypass of CVE-2020-28477 (CVE-2021-23436)
  • artemis-commons: Apache ActiveMQ Artemis DoS (CVE-2022-23913)
  • Business-central: Possible XML External Entity Injection attack (CVE-2022-2458)
  • cross-fetch: Exposure of Private Personal Information to an Unauthorized Actor (CVE-2022-1365)
  • jackson-databind: denial of service via a large depth of nested objects (CVE-2020-36518)
  • jdbc-postgresql: postgresql-jdbc: Arbitrary File Write Vulnerability (CVE-2022-26520)
  • jdbc-postgresql: Unchecked Class Instantiation when providing Plugin Classes (CVE-2022-21724)
  • Moment.js: Path traversal in moment.locale (CVE-2022-24785)
  • org.drools-droolsjbpm-integration: minimist: prototype pollution (CVE-2021-44906)
  • org.kie.workbench-kie-wb-common: minimist: prototype pollution (CVE-2021-44906)
  • parse-url: Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository ionicabizau/parse-url (CVE-2022-0722)
  • xercesimpl: xerces-j2: infinite loop when handling specially crafted XML document payloads (CVE-2022-23437)
  • eventsource: Exposure of Sensitive Information (CVE-2022-1650)
  • mysql-connector-java: Difficult to exploit vulnerability allows a high privileged attacker with network access via multiple protocols to compromise MySQL Connectors (CVE-2022-21363)
  • node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)
  • node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery (CVE-2022-24772)
  • node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery (CVE-2022-24771)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.

Red Hat recommends that you halt the server by stopping the JBoss Application Server process before installing this update. After installing the update, restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link. You must log in to download the update.

Affected Products

  • Red Hat JBoss Middleware Text-Only Advisories for MIDDLEWARE 1 x86_64

Fixes

  • BZ - 2041833 - CVE-2021-23436 immer: type confusion vulnerability can lead to a bypass of CVE-2020-28477
  • BZ - 2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor
  • BZ - 2047200 - CVE-2022-23437 xerces-j2: infinite loop when handling specially crafted XML document payloads
  • BZ - 2047343 - CVE-2022-21363 mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors
  • BZ - 2050863 - CVE-2022-21724 jdbc-postgresql: Unchecked Class Instantiation when providing Plugin Classes
  • BZ - 2063601 - CVE-2022-23913 artemis-commons: Apache ActiveMQ Artemis DoS
  • BZ - 2064007 - CVE-2022-26520 postgresql-jdbc: Arbitrary File Write Vulnerability
  • BZ - 2064698 - CVE-2020-36518 jackson-databind: denial of service via a large depth of nested objects
  • BZ - 2066009 - CVE-2021-44906 minimist: prototype pollution
  • BZ - 2067387 - CVE-2022-24771 node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery
  • BZ - 2067458 - CVE-2022-24772 node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery
  • BZ - 2072009 - CVE-2022-24785 Moment.js: Path traversal in moment.locale
  • BZ - 2076133 - CVE-2022-1365 cross-fetch: Exposure of Private Personal Information to an Unauthorized Actor
  • BZ - 2085307 - CVE-2022-1650 eventsource: Exposure of Sensitive Information
  • BZ - 2096966 - CVE-2020-7746 chart.js: prototype pollution
  • BZ - 2103584 - CVE-2022-0722 parse-url: Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository ionicabizau/parse-url
  • BZ - 2105075 - CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS
  • BZ - 2107994 - CVE-2022-2458 Business-central: Possible XML External Entity Injection attack