CWE
79
Advisory Published

RHSA-2020:3196: Important: Red Hat Decision Manager 7.8.0 Security Update

First published: Wed Jul 29 2020(Updated: )

Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model &amp; Notation (DMN) execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business. <br>This release of Red Hat Decision Manager 7.8.0 serves as an update to Red Hat Decision Manager 7.7.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.<br>Security Fix(es):<br><li> netty: HTTP request smuggling (CVE-2019-20444)</li> <li> netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)</li> <li> netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling (CVE-2020-7238)</li> <li> netty: HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518)</li> <li> netty: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)</li> <li> netty: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)</li> <li> netty: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)</li> <li> netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header (CVE-2019-20445)</li> <li> cxf-core: cxf: does not restrict the number of message attachments (CVE-2019-12406)</li> <li> cxf-core: cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)</li> <li> cxf-core: cxf: reflected XSS in the services listing page (CVE-2019-17573)</li> <li> jackson-databind: lacks certain net.sf.ehcache blocking (CVE-2019-20330)</li> <li> jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)</li> <li> jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10672)</li> <li> jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10673)</li> <li> jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)</li> <li> jackson-databind: Serialization gadgets in commons-jelly:commons-jelly (CVE-2020-11620)</li> <li> jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)</li> <li> jackson-databind: Serialization gadgets in javax.swing.JEditorPane (CVE-2020-10969)</li> <li> jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider (CVE-2020-10968)</li> <li> jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory (CVE-2020-11111)</li> <li> jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider (CVE-2020-11112)</li> <li> jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime (CVE-2020-11113)</li> <li> jackson-databind: Serialization gadgets in org.springframework:spring-aop (CVE-2020-11619)</li> <li> jackson-databind: Serialization gadgets in shaded-hikari-config (CVE-2020-9546)</li> <li> jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (CVE-2020-14060)</li> <li> jackson-databind: serialization in weblogic/oracle-aqjms (CVE-2020-14061)</li> <li> jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool (CVE-2020-14062)</li> <li> netty: compression/decompression codecs don't enforce limits on buffer allocation sizes (CVE-2020-11612)</li> <li> quartz: libquartz: XXE attacks via job description (CVE-2019-13990)</li> <li> keycloak: security issue on reset credential flow (CVE-2020-1718)</li> For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Affected SoftwareAffected VersionHow to fix

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203