First published: Fri Mar 18 2022(Updated: )
A flaw was found where some utility classes in Drools core did not use proper safeguards when deserializing data. This flaw allows an authenticated attacker to construct malicious serialized objects (usually called gadgets) and achieve code execution on the server.
Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
maven/org.drools:drools-core | <7.69.0.Final | 7.69.0.Final |
Redhat Decision Manager | =7.0 | |
Redhat Drools | =7.69.0 | |
Redhat Jboss Middleware Text-only Advisories | ||
Redhat Process Automation | =7.0 | |
redhat/drools | <7.69.0. | 7.69.0. |
=7.0 | ||
=7.69.0 | ||
=7.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-1415 is a vulnerability in Drools core that allows an authenticated attacker to construct malicious serialized objects and achieve code execution on the server.
CVE-2022-1415 has a severity rating of 8.8 (high).
CVE-2022-1415 affects Redhat Decision Manager 7.0, Redhat Drools 7.69.0, Redhat Process Automation 7.0, and org.drools:drools-core up to version 7.69.0.Final.
CVE-2022-1415 allows an authenticated attacker to exploit the vulnerability by constructing and sending malicious serialized objects (gadgets) to the server.
You can find more information about CVE-2022-1415 at the following references: [Red Hat Security Advisory](https://access.redhat.com/errata/RHSA-2022:6813) and [CVE-2022-1415 on Red Hat's Security Page](https://access.redhat.com/security/cve/CVE-2022-1415).