-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0986
              Red Hat Decision Manager 7.7.0 Security Update
                               19 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Decision Manager 7.7.0
Publisher:         Red Hat
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data        -- Remote with User Interaction
                   Increased Privileges            -- Remote/Unauthenticated      
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17531 CVE-2019-17267 CVE-2019-16943
                   CVE-2019-16942 CVE-2019-16335 CVE-2019-14893
                   CVE-2019-14892 CVE-2019-14540 CVE-2019-10086
                   CVE-2019-7611 CVE-2019-0231 

Reference:         ESB-2020.0915
                   ESB-2020.0832
                   ESB-2020.0216

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0899

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Decision Manager 7.7.0 Security Update
Advisory ID:       RHSA-2020:0899-01
Product:           Red Hat Decision Manager
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0899
Issue date:        2020-03-18
CVE Names:         CVE-2019-0231 CVE-2019-7611 CVE-2019-10086 
                   CVE-2019-14540 CVE-2019-14892 CVE-2019-14893 
                   CVE-2019-16335 CVE-2019-16942 CVE-2019-16943 
                   CVE-2019-17267 CVE-2019-17531 
=====================================================================

1. Summary:

An update is now available for Red Hat Decision Manager.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Decision Manager is an open source decision management platform
that combines business rules management, complex event processing, Decision
Model & Notation (DMN) execution, and Business Optimizer for solving
planning problems. It automates business decisions and makes that logic
available to the entire business. 

This release of Red Hat Decision Manager 7.7.0 serves as an update to Red
Hat Decision Manager 7.6.0, and includes bug fixes and enhancements, which
are documented in the Release Notes document linked to in the References.

Security Fix(es):

* commons-beanutils: apache-commons-beanutils: does not suppresses the
class property in PropertyUtilsBean by default (CVE-2019-10086)

* elasticsearch: Improper permission issue when attaching a new name to an
index (CVE-2019-7611)

* jackson-databind: polymorphic typing issue related to
com.zaxxer.hikari.HikariConfig (CVE-2019-14540)

* jackson-databind: polymorphic typing issue related to
com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)

* jackson-databind: polymorphic typing issue when enabling default typing
for an externally exposed JSON endpoint and having apache-log4j-extra in
the classpath leads to code execution (CVE-2019-17531)

* jackson-databind: Serialization gadgets in classes of the
commons-configuration package (CVE-2019-14892)

* jackson-databind: Serialization gadgets in classes of the commons-dbcp
package (CVE-2019-16942)

* jackson-databind: Serialization gadgets in classes of the ehcache package
(CVE-2019-17267)

* jackson-databind: Serialization gadgets in classes of the p6spy package
(CVE-2019-16943)

* jackson-databind: Serialization gadgets in classes of the xalan package
(CVE-2019-14893)

* mina-core: Retaining an open socket in close_notify SSL-TLS leading to
Information disclosure (CVE-2019-0231)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

For on-premise installations, before applying the update, back up your
existing installation, including all applications, configuration files,
databases and database settings, and so on.

It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1696034 - CVE-2019-7611 elasticsearch: Improper permission issue when attaching a new name to an index
1700016 - CVE-2019-0231 mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure.
1755831 - CVE-2019-16335 jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource
1755849 - CVE-2019-14540 jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig
1758167 - CVE-2019-17267 jackson-databind: Serialization gadgets in classes of the ehcache package
1758171 - CVE-2019-14892 jackson-databind: Serialization gadgets in classes of the commons-configuration package
1758182 - CVE-2019-14893 jackson-databind: Serialization gadgets in classes of the xalan package
1758187 - CVE-2019-16942 jackson-databind: Serialization gadgets in classes of the commons-dbcp package
1758191 - CVE-2019-16943 jackson-databind: Serialization gadgets in classes of the p6spy package
1767483 - CVE-2019-10086 apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default
1775293 - CVE-2019-17531 jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution

5. References:

https://access.redhat.com/security/cve/CVE-2019-0231
https://access.redhat.com/security/cve/CVE-2019-7611
https://access.redhat.com/security/cve/CVE-2019-10086
https://access.redhat.com/security/cve/CVE-2019-14540
https://access.redhat.com/security/cve/CVE-2019-14892
https://access.redhat.com/security/cve/CVE-2019-14893
https://access.redhat.com/security/cve/CVE-2019-16335
https://access.redhat.com/security/cve/CVE-2019-16942
https://access.redhat.com/security/cve/CVE-2019-16943
https://access.redhat.com/security/cve/CVE-2019-17267
https://access.redhat.com/security/cve/CVE-2019-17531
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=rhdm&version=7.7.0
https://access.redhat.com/documentation/en-us/red_hat_decision_manager/7.7/html/release_notes_for_red_hat_decision_manager_7.7/index

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=cMka
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=toam
-----END PGP SIGNATURE-----