Lucene search

K
redhatRedHatRHSA-2020:3197
HistoryJul 29, 2020 - 6:17 a.m.

(RHSA-2020:3197) Important: Red Hat Process Automation Manager 7.8.0 Security Update

2020-07-2906:17:46
access.redhat.com
59

0.821 High

EPSS

Percentile

98.4%

Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services.

This release of Red Hat Process Automation Manager 7.8.0 serves as an update to Red Hat Process Automation Manager 7.7.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

Security Fix(es):

  • commons-beanutils: apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086)

  • netty: HTTP request smuggling (CVE-2019-20444)

  • netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)

  • netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling (CVE-2020-7238)

  • netty: HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518)

  • netty: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)

  • netty: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)

  • netty: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)

  • netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header (CVE-2019-20445)

  • cxf-core: cxf: does not restrict the number of message attachments (CVE-2019-12406)

  • cxf-core: cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)

  • cxf-core: cxf: reflected XSS in the services listing page (CVE-2019-17573)

  • jackson-databind: lacks certain net.sf.ehcache blocking (CVE-2019-20330)

  • jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)

  • jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10672)

  • jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10673)

  • jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)

  • jackson-databind: Serialization gadgets in commons-jelly:commons-jelly (CVE-2020-11620)

  • jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)

  • jackson-databind: Serialization gadgets in javax.swing.JEditorPane (CVE-2020-10969)

  • jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider (CVE-2020-10968)

  • jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory (CVE-2020-11111)

  • jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider (CVE-2020-11112)

  • jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime (CVE-2020-11113)

  • jackson-databind: Serialization gadgets in org.springframework:spring-aop (CVE-2020-11619)

  • jackson-databind: Serialization gadgets in shaded-hikari-config (CVE-2020-9546)

  • jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool (CVE-2020-14062)

  • jackson-databind: serialization in weblogic/oracle-aqjms (CVE-2020-14061)

  • jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (CVE-2020-14060)

  • netty: compression/decompression codecs don’t enforce limits on buffer allocation sizes (CVE-2020-11612)

  • quartz: libquartz: XXE attacks via job description (CVE-2019-13990)

  • keycloak: security issue on reset credential flow (CVE-2020-1718)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.