-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3894
              Red Hat Decision Manager 7.9.0 security update
                              6 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Decision Manager 7.9.0
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Provide Misleading Information  -- Remote/Unauthenticated      
                   Denial of Service               -- Remote with User Interaction
                   Unauthorised Access             -- Remote/Unauthenticated      
                   Reduced Security                -- Remote/Unauthenticated      
                   Access Confidential Data        -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10714 CVE-2020-10693 CVE-2020-10683
                   CVE-2020-2934 CVE-2020-2933 CVE-2020-2875
                   CVE-2020-1954 CVE-2020-1945 CVE-2020-1748
                   CVE-2019-17566 CVE-2019-14900 

Reference:         ASB-2020.0196
                   ASB-2020.0195
                   ESB-2020.3835
                   ESB-2020.3804
                   ESB-2020.3513

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4960

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Decision Manager 7.9.0 security update
Advisory ID:       RHSA-2020:4960-01
Product:           Red Hat Decision Manager
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4960
Issue date:        2020-11-05
CVE Names:         CVE-2019-14900 CVE-2019-17566 CVE-2020-1748 
                   CVE-2020-1945 CVE-2020-1954 CVE-2020-2875 
                   CVE-2020-2933 CVE-2020-2934 CVE-2020-10683 
                   CVE-2020-10693 CVE-2020-10714 
=====================================================================

1. Summary:

An update is now available for Red Hat Decision Manager.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Decision Manager is an open source decision management platform
that combines business rules management, complex event processing, Decision
Model & Notation (DMN) execution, and Business Optimizer for solving
planning problems. It automates business decisions and makes that logic
available to the entire business. 

This release of Red Hat Decision Manager 7.9.0 serves as an update to Red
Hat Decision Manager 7.8.1, and includes bug fixes and enhancements, which
are documented in the Release Notes document linked to in the References.

Security Fix(es):

* hibernate: SQL injection issue in Hibernate ORM (CVE-2019-14900)

* batik: SSRF via "xlink:href" (CVE-2019-17566)

* Wildfly: Improper authorization issue in WildFlySecurityManager when
using alternative protection domain (CVE-2020-1748)

* ant: insecure temporary file vulnerability (CVE-2020-1945)

* dom4j: XML External Entity vulnerability in default SAX parser
(CVE-2020-10683)

* hibernate-validator: Improper input validation in the interpolation of
constraint error messages (CVE-2020-10693)

* wildfly-elytron: session fixation when using FORM authentication
(CVE-2020-10714)

* cxf: JMX integration is vulnerable to a MITM attack (CVE-2020-1954)

* mysql-connector-java: allows unauthenticated attacker with network access
via multiple protocols to compromise MySQL Connectors which could result in
unauthorized update, insert or delete (CVE-2020-2875)

* mysql-connector-java: allows high privileged attacker with network access
via multiple protocols to compromise MySQL Connectors which could result in
unauthorized partial DoS (CVE-2020-2933)

* mysql-connector-java: allows unauthenticated attacker with network access
via multiple protocols to compromise MySQL Connectors which could result in
unauthorized update, insert or delete (CVE-2020-2934)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For on-premise installations, before applying the update, back up your
existing installation, including all applications, configuration files,
databases and database settings, and so on.

It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1666499 - CVE-2019-14900 hibernate: SQL injection issue in Hibernate ORM
1694235 - CVE-2020-10683 dom4j: XML External Entity vulnerability in default SAX parser
1805501 - CVE-2020-10693 hibernate-validator: Improper input validation in the interpolation of constraint error messages
1807707 - CVE-2020-1748 Wildfly: Improper authorization issue in WildFlySecurityManager when using alternative protection domain
1824301 - CVE-2020-1954 cxf: JMX integration is vulnerable to a MITM attack
1825714 - CVE-2020-10714 wildfly-elytron: session fixation when using FORM authentication
1837444 - CVE-2020-1945 ant: insecure temporary file vulnerability
1848617 - CVE-2019-17566 batik: SSRF via "xlink:href"
1851014 - CVE-2020-2934 mysql-connector-java: allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors which could result in unauthorized update, insert or delete
1851019 - CVE-2020-2875 mysql-connector-java: allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors which could result in unauthorized update, insert or delete
1851022 - CVE-2020-2933 mysql-connector-java: allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors which could result in unauthorized partial DoS

5. References:

https://access.redhat.com/security/cve/CVE-2019-14900
https://access.redhat.com/security/cve/CVE-2019-17566
https://access.redhat.com/security/cve/CVE-2020-1748
https://access.redhat.com/security/cve/CVE-2020-1945
https://access.redhat.com/security/cve/CVE-2020-1954
https://access.redhat.com/security/cve/CVE-2020-2875
https://access.redhat.com/security/cve/CVE-2020-2933
https://access.redhat.com/security/cve/CVE-2020-2934
https://access.redhat.com/security/cve/CVE-2020-10683
https://access.redhat.com/security/cve/CVE-2020-10693
https://access.redhat.com/security/cve/CVE-2020-10714
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=rhdm&version=7.9.0
https://access.redhat.com/documentation/en-us/red_hat_decision_manager/7.9/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX6RI8tzjgjWX9erEAQgb8g//bOAn52SE3WqFyv9Xew8jkqzxj0eO6uEf
K4knKv2sOff6Kp9+PW7nBTU6+5c+ejBXEpT4BGUwlOKF6b77l0Rt/p4mfaN1ZzqA
95IjiTQ1szog0CPhTCpFqAabeenKr1fLMz8Y9+CEM4EIC8NJoKP4KdNx8m96OtjA
2gPFHGV7kSe9TZErvsicTmnBWiTfq9Nh8OUvg5hOLJ1p+O3nK6UA2kBSrs18vjyA
9QhT6D+v/ptddiRrNFq4OjgRw68BllFZpidSQD+SDZ3fEJqK5A/cVFzUBQYLVk4h
azVywCt49CtT9wLxGFDeL13d24KziAoWDWVuC5kz/ERfdOzPKl+cEP8x5K1PBZgi
uLp4le4n/GczjJiLVouHKsUaWQFBAQcJlOiAI6t/4j9ht1NaRd4cQEC5+ANzkjGr
qm1nAub3cUszL3rdb1YVt+uJ1uWCIz6EmrfNeglWAfVLBqOeS6Ng0AtBbVQTj5qK
4J2ZujOjegc3eH3SYz2/ilc4cClpMigR6v83pAUDG/k7nMKp4b6KnDLi2YIzq4Fk
nrq3scZ03u0L+4a2WOUaKtoBcRJGr8sM1w45dWPtTiEEzA1U95UT0f+zidlexQSR
6V93caKvx3mrmEUh+dly/N6IL0EHGU/YRRXhouKjd6Zx+psgcDgg7pGu3YLWtIo7
6ENlCG73lC4=
=cbJe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Wehv
-----END PGP SIGNATURE-----