Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Red Hat Decision Manager
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Red Hat Decision Manager
ID: RHSA-2019:1822-01
Distribution: Red Hat
Plattformen: Red Hat Decision Manager
Datum: Mo, 22. Juli 2019, 17:35
Referenzen: https://access.redhat.com/security/cve/CVE-2018-14720
https://access.redhat.com/security/cve/CVE-2018-12022
https://access.redhat.com/security/cve/CVE-2018-12023
https://access.redhat.com/security/cve/CVE-2018-14719
https://access.redhat.com/security/cve/CVE-2018-19360
https://access.redhat.com/security/cve/CVE-2018-19362
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=rhdm&version=7.4.0
https://access.redhat.com/security/cve/CVE-2018-14721
https://access.redhat.com/security/cve/CVE-2018-14718
https://access.redhat.com/security/cve/CVE-2018-19361
https://access.redhat.com/security/cve/CVE-2018-11307
https://access.redhat.com/security/cve/CVE-2019-10173
Applikationen: Red Hat Decision Manager

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Decision Manager 7.4.0 Security Update
Advisory ID: RHSA-2019:1822-01
Product: Red Hat Decision Manager
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1822
Issue date: 2019-07-22
CVE Names: CVE-2018-11307 CVE-2018-12022 CVE-2018-12023
CVE-2018-14718 CVE-2018-14719 CVE-2018-14720
CVE-2018-14721 CVE-2018-19360 CVE-2018-19361
CVE-2018-19362 CVE-2019-10173
=====================================================================

1. Summary:

An update is now available for Red Hat Decision Manager.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Decision Manager is an open source decision management platform
that combines business rules management, complex event processing, Decision
Model & Notation (DMN) execution, and Business Optimizer for solving
planning problems. It automates business decisions and makes that logic
available to the entire business.

This release of Red Hat Decision Manager 7.4.0 serves as an update to Red
Hat Decision Manager 7.3.1, and includes bug fixes and enhancements, which
are documented in the Release Notes document linked to in the References.

Security Fix(es):

* jackson-databind: Potential information exfiltration with default typing,
serialization gadget from MyBatis (CVE-2018-11307)

* jackson-databind: improper polymorphic deserialization of types from
Jodd-db library (CVE-2018-12022)

* jackson-databind: improper polymorphic deserialization of types from
Oracle JDBC driver (CVE-2018-12023)

* jackson-databind: arbitrary code execution in slf4j-ext class
(CVE-2018-14718)

* jackson-databind: arbitrary code execution in blaze-ds-opt and
blaze-ds-core classes (CVE-2018-14719)

* jackson-databind: improper polymorphic deserialization in
axis2-transport-jms class (CVE-2018-19360)

* jackson-databind: improper polymorphic deserialization in openjpa class
(CVE-2018-19361)

* jackson-databind: improper polymorphic deserialization in
jboss-common-core class (CVE-2018-19362)

* jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)

* jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
(CVE-2018-14721)

* xstream: remote code execution due to insecure XML deserialization
(CVE-2019-10173, regression of CVE-2013-7285)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

For on-premise installations, before applying the update, back up your
existing installation, including all applications, configuration files,
databases and database settings, and so on.

It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1666415 - CVE-2018-14718 jackson-databind: arbitrary code execution in
slf4j-ext class
1666418 - CVE-2018-14719 jackson-databind: arbitrary code execution in
blaze-ds-opt and blaze-ds-core classes
1666423 - CVE-2018-14720 jackson-databind: exfiltration/XXE in some JDK classes
1666428 - CVE-2018-14721 jackson-databind: server-side request forgery (SSRF)
in axis2-jaxws class
1666482 - CVE-2018-19360 jackson-databind: improper polymorphic deserialization
in axis2-transport-jms class
1666484 - CVE-2018-19361 jackson-databind: improper polymorphic deserialization
in openjpa class
1666489 - CVE-2018-19362 jackson-databind: improper polymorphic deserialization
in jboss-common-core class
1671096 - CVE-2018-12023 jackson-databind: improper polymorphic deserialization
of types from Oracle JDBC driver
1671097 - CVE-2018-12022 jackson-databind: improper polymorphic deserialization
of types from Jodd-db library
1677341 - CVE-2018-11307 jackson-databind: Potential information exfiltration
with default typing, serialization gadget from MyBatis
1722971 - CVE-2019-10173 xstream: remote code execution due to insecure XML
deserialization (regression of CVE-2013-7285)

5. References:

https://access.redhat.com/security/cve/CVE-2018-11307
https://access.redhat.com/security/cve/CVE-2018-12022
https://access.redhat.com/security/cve/CVE-2018-12023
https://access.redhat.com/security/cve/CVE-2018-14718
https://access.redhat.com/security/cve/CVE-2018-14719
https://access.redhat.com/security/cve/CVE-2018-14720
https://access.redhat.com/security/cve/CVE-2018-14721
https://access.redhat.com/security/cve/CVE-2018-19360
https://access.redhat.com/security/cve/CVE-2018-19361
https://access.redhat.com/security/cve/CVE-2018-19362
https://access.redhat.com/security/cve/CVE-2019-10173
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=rhdm&version=7.4.0
https://access.redhat.com/documentation/en-us/red_hat_decision_manager/7.4/html/release_notes_for_red_hat_decision_manager_7.4/index

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=eG15
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung