Home / mailingsPDF  

[RHSA-2021:2475-01] Moderate: Red Hat Process Automation Manager 7.11.0 security update

Posted on 17 June 2021
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: Red Hat Process Automation Manager 7.11.0 security update
Advisory ID: RHSA-2021:2475-01
Product: Red Hat Process Automation Manager
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2475
Issue date: 2021-06-17
CVE Names: CVE-2020-11988 CVE-2020-25649 CVE-2020-26258
CVE-2020-26259 CVE-2021-21341 CVE-2021-21342
CVE-2021-21343 CVE-2021-21344 CVE-2021-21345
CVE-2021-21346 CVE-2021-21347 CVE-2021-21348
CVE-2021-21349 CVE-2021-21350 CVE-2021-21351
=====================================================================
1. Summary:

An update is now available for Red Hat Process Automation Manager.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Process Automation Manager is an open source business process
management suite that combines process management and decision service
management and enables business and IT users to create, manage, validate,
and deploy process applications and decision services.

This release of Red Hat Process Automation Manager 7.11.0 serves as an
update to Red Hat Process Automation Manager 7.10.1, and includes bug fixes
and enhancements, which are documented in the Release Notes document linked
to in the References.

Security Fix(es):

* xmlgraphics-commons: SSRF due to improper input validation by the
XMPParser (CVE-2020-11988)

* xstream: allow a remote attacker to cause DoS only by manipulating the
processed input stream (CVE-2021-21341)

* xstream: allow a remote attacker to load and execute arbitrary code from
a remote host only by manipulating the processed input stream
(CVE-2021-21351)

* xstream: arbitrary file deletion on the local host via crafted input
stream (CVE-2021-21343)

* xstream: arbitrary file deletion on the local host when unmarshalling
(CVE-2020-26259)

* xstream: ReDoS vulnerability (CVE-2021-21348)

* xstream: Server-Side Forgery Request vulnerability can be activated when
unmarshalling (CVE-2020-26258)

* xstream: SSRF can be activated unmarshalling with XStream to access data
streams from an arbitrary URL referencing a resource in an intranet or the
local host (CVE-2021-21349)

* xstream: SSRF via crafted input stream (CVE-2021-21342)

* jackson-databind: FasterXML DOMDeserializer insecure entity expansion is
vulnerable to XML external entity (XXE) (CVE-2020-25649)

* xstream: allow a remote attacker to execute arbitrary code only by
manipulating the processed input stream (CVE-2021-21350)

* xstream: allow a remote attacker to load and execute arbitrary code from
a remote host only by manipulating the processed input stream
(CVE-2021-21347)

* xstream: allow a remote attacker to load and execute arbitrary code from
a remote host only by manipulating the processed input stream
(CVE-2021-21346)

* xstream: allow a remote attacker who has sufficient rights to execute
commands of the host only by manipulating the processed input stream
(CVE-2021-21345)

* xstream: arbitrary code execution via crafted input stream
(CVE-2021-21344)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For on-premise installations, before applying the update, back up your
existing installation, including all applications, configuration files,
databases and database settings, and so on.

It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1887664 - CVE-2020-25649 jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE)
1908832 - CVE-2020-26258 XStream: Server-Side Forgery Request vulnerability can be activated when unmarshalling
1908837 - CVE-2020-26259 XStream: arbitrary file deletion on the local host when unmarshalling
1933816 - CVE-2020-11988 xmlgraphics-commons: SSRF due to improper input validation by the XMPParser
1942539 - CVE-2021-21341 XStream: allow a remote attacker to cause DoS only by manipulating the processed input stream
1942545 - CVE-2021-21342 XStream: SSRF via crafted input stream
1942550 - CVE-2021-21343 XStream: arbitrary file deletion on the local host via crafted input stream
1942554 - CVE-2021-21344 XStream: Unsafe deserizaliation of javax.sql.rowset.BaseRowSet
1942558 - CVE-2021-21345 XStream: Unsafe deserizaliation of com.sun.corba.se.impl.activation.ServerTableEntry
1942578 - CVE-2021-21346 XStream: Unsafe deserizaliation of sun.swing.SwingLazyValue
1942629 - CVE-2021-21347 XStream: Unsafe deserizaliation of com.sun.tools.javac.processing.JavacProcessingEnvironment NameProcessIterator
1942633 - CVE-2021-21348 XStream: ReDoS vulnerability
1942635 - CVE-2021-21349 XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host
1942637 - CVE-2021-21350 XStream: Unsafe deserizaliation of com.sun.org.apache.bcel.internal.util.ClassLoader
1942642 - CVE-2021-21351 XStream: allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream

5. References:

https://access.redhat.com/security/cve/CVE-2020-11988
https://access.redhat.com/security/cve/CVE-2020-25649
https://access.redhat.com/security/cve/CVE-2020-26258
https://access.redhat.com/security/cve/CVE-2020-26259
https://access.redhat.com/security/cve/CVE-2021-21341
https://access.redhat.com/security/cve/CVE-2021-21342
https://access.redhat.com/security/cve/CVE-2021-21343
https://access.redhat.com/security/cve/CVE-2021-21344
https://access.redhat.com/security/cve/CVE-2021-21345
https://access.redhat.com/security/cve/CVE-2021-21346
https://access.redhat.com/security/cve/CVE-2021-21347
https://access.redhat.com/security/cve/CVE-2021-21348
https://access.redhat.com/security/cve/CVE-2021-21349
https://access.redhat.com/security/cve/CVE-2021-21350
https://access.redhat.com/security/cve/CVE-2021-21351
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.

 

TOP