-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.6611
         Red Hat Process Automation Manager 7.13.2 security update
                             13 November 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Process Automation Manager 7.13.2
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-26291 CVE-2021-23383 CVE-2021-23369
                   CVE-2019-20922 CVE-2019-20920 CVE-2019-19919
                   CVE-2018-1000134 CVE-2017-12629 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1334

Comment: CVSS (Max):  9.8 CVE-2021-23383 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Critical: Red Hat Process Automation Manager
                   7.13.2 security update
Advisory ID:       RHSA-2023:1334
Product:           RHPAM 7.13.1 async
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1334
Issue date:        2023-03-20
CVE Names:         CVE-2017-12629 CVE-2018-1000134 CVE-2019-19919 CVE-2019-20920
                   CVE-2019-20922 CVE-2021-23369 CVE-2021-23383 CVE-2021-26291
=====================================================================

1. Summary:

An update is now available for Red Hat Process Automation Manager.

Red Hat Product Security has rated this update as having a security impact of
Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Description:

Red Hat Process Automation Manager is an open source business process management
suite that combines process management and decision service management and
enables business and IT users to create, manage, validate, and deploy process
applications and decision services.

This asynchronous security patch is an update to Red Hat Process Automation
Manager 7.

Security Fixes:

* lucene: Solr: Code execution via entity expansion (CVE-2017-12629)

* handlebars: nodejs-handlebars: an endless loop while processing specially-
crafted templates leads to DoS (CVE-2019-20922)

* handlebars: nodejs-handlebars: lookup helper fails to properly validate
templates allowing for arbitrary JavaScript execution (CVE-2019-20920)

* handlebars: nodejs-handlebars: Remote code execution when compiling untrusted
compile templates with compat:true option (CVE-2021-23383)

* handlebars: nodejs-handlebars: Remote code execution when compiling untrusted
compile templates with strict:true option (CVE-2021-23369)

* rhpam-7-businesscentral-rhel8-container: maven: Block repositories using http
by default (CVE-2021-26291)

* unboundid-ldapsdk: Incorrect Access Control vulnerability in process function
in SimpleBindRequest class (CVE-2018-1000134)

* handlebars: nodejs-handlebars: prototype pollution leading to remote code
execution via crafted payloads (CVE-2019-19919)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

3. Solution:

For on-premise installations, before applying the update, back up your existing
installation including all applications, configuration files, databases and
database settings, and so on.

Red Hat recommends that you halt the server by stopping the JBoss Application
Server process before installing this update. After installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link. You must log in
to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1501529 - CVE-2017-12629 - Code execution via entity expansion 
1557531 - CVE-2018-1000134 - CVE-2018-1000134 unboundid-ldapsdk: Incorrect
Access Control vulnerability in process function in SimpleBindRequest class
1789959 - CVE-2019-19919 - CVE-2019-19919 nodejs-handlebars: prototype pollution
leading to remote code execution via crafted payloads
1882260 - CVE-2019-20920 - CVE-2019-20920 nodejs-handlebars: lookup helper fails
to properly validate templates allowing for arbitrary JavaScript execution
1882256 - CVE-2019-20922 - CVE-2019-20922 nodejs-handlebars: an endless loop
while processing specially-crafted templates leads to DoS
1948761 - CVE-2021-23369 - true option 
1956688 - CVE-2021-23383 - true option 
1955739 - CVE-2021-26291 - Block repositories using http by default 

5. References:

https://access.redhat.com/security/cve/CVE-2017-12629
https://access.redhat.com/security/cve/CVE-2018-1000134
https://access.redhat.com/security/cve/CVE-2019-19919
https://access.redhat.com/security/cve/CVE-2019-20920
https://access.redhat.com/security/cve/CVE-2019-20922
https://access.redhat.com/security/cve/CVE-2021-23369
https://access.redhat.com/security/cve/CVE-2021-23383
https://access.redhat.com/security/cve/CVE-2021-26291
https://access.redhat.com/security/updates/classification/#critical

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=uoeN
-----END PGP SIGNATURE-----