-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Process Automation Manager 7.9.0 security update
Advisory ID:       RHSA-2020:4961-01
Product:           Red Hat Process Automation Manager
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4961
Issue date:        2020-11-05
CVE Names:         CVE-2019-14900 CVE-2019-17566 CVE-2020-1748 
                   CVE-2020-1945 CVE-2020-1954 CVE-2020-2875 
                   CVE-2020-2933 CVE-2020-2934 CVE-2020-10683 
                   CVE-2020-10693 CVE-2020-10714 
====================================================================
1. Summary:

An update is now available for Red Hat Process Automation Manager.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Process Automation Manager is an open source business process
management suite that combines process management and decision service
management and enables business and IT users to create, manage, validate,
and deploy process applications and decision services.

This release of Red Hat Process Automation Manager 7.9.0 serves as an
update to Red Hat Process Automation Manager 7.8.1, and includes bug fixes
and enhancements, which are documented in the Release Notes document linked
to in the References.

Security Fix(es):

* hibernate: SQL injection issue in Hibernate ORM (CVE-2019-14900)

* batik: SSRF via "xlink:href" (CVE-2019-17566)

* Wildfly: Improper authorization issue in WildFlySecurityManager when
using alternative protection domain (CVE-2020-1748)

* ant: insecure temporary file vulnerability (CVE-2020-1945)

* dom4j: XML External Entity vulnerability in default SAX parser
(CVE-2020-10683)

* hibernate-validator: Improper input validation in the interpolation of
constraint error messages (CVE-2020-10693)

* wildfly-elytron: session fixation when using FORM authentication
(CVE-2020-10714)

* cxf: JMX integration is vulnerable to a MITM attack (CVE-2020-1954)

* mysql-connector-java: allows unauthenticated attacker with network access
via multiple protocols to compromise MySQL Connectors which could result in
unauthorized update, insert or delete (CVE-2020-2875)

* mysql-connector-java: allows high privileged attacker with network access
via multiple protocols to compromise MySQL Connectors which could result in
unauthorized partial DoS (CVE-2020-2933)

* mysql-connector-java: allows unauthenticated attacker with network access
via multiple protocols to compromise MySQL Connectors which could result in
unauthorized update, insert or delete (CVE-2020-2934)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For on-premise installations, before applying the update, back up your
existing installation, including all applications, configuration files,
databases and database settings, and so on.

It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1666499 - CVE-2019-14900 hibernate: SQL injection issue in Hibernate ORM
1694235 - CVE-2020-10683 dom4j: XML External Entity vulnerability in default SAX parser
1805501 - CVE-2020-10693 hibernate-validator: Improper input validation in the interpolation of constraint error messages
1807707 - CVE-2020-1748 Wildfly: Improper authorization issue in WildFlySecurityManager when using alternative protection domain
1824301 - CVE-2020-1954 cxf: JMX integration is vulnerable to a MITM attack
1825714 - CVE-2020-10714 wildfly-elytron: session fixation when using FORM authentication
1837444 - CVE-2020-1945 ant: insecure temporary file vulnerability
1848617 - CVE-2019-17566 batik: SSRF via "xlink:href"
1851014 - CVE-2020-2934 mysql-connector-java: allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors which could result in unauthorized update, insert or delete
1851019 - CVE-2020-2875 mysql-connector-java: allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors which could result in unauthorized update, insert or delete
1851022 - CVE-2020-2933 mysql-connector-java: allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors which could result in unauthorized partial DoS

5. References:

https://access.redhat.com/security/cve/CVE-2019-14900
https://access.redhat.com/security/cve/CVE-2019-17566
https://access.redhat.com/security/cve/CVE-2020-1748
https://access.redhat.com/security/cve/CVE-2020-1945
https://access.redhat.com/security/cve/CVE-2020-1954
https://access.redhat.com/security/cve/CVE-2020-2875
https://access.redhat.com/security/cve/CVE-2020-2933
https://access.redhat.com/security/cve/CVE-2020-2934
https://access.redhat.com/security/cve/CVE-2020-10683
https://access.redhat.com/security/cve/CVE-2020-10693
https://access.redhat.com/security/cve/CVE-2020-10714
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=rhpam&version=7.9.0
https://access.redhat.com/documentation/en-us/red_hat_process_automation_manager/7.9/

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX6RJLtzjgjWX9erEAQiwMQ//di/NzXr/bUczHDyBxR8c0iGnFnEWAaFP
1QSjLOEW9M11MG1eQveSHIWB9g2eGxF5eg2x55rfQ70d9uxCNUiit7V7L4g3/Rlp
X7mMVqHiunPnWv3a4hEWjHpXMirtQ+k68L0HPal+8hXBQwtJ5/brD4zxt5A9paSo
EN7Q51UzuM2iwjZ5DMa8d6hTlvtFiOyU6x+lqmaOU/Jcetc045Ir7h/AIsF+ntia
/v3vz9j7NLqVSbgx3sIZEqdwJwDVAbBJC5iWS1mZ8PjCwcKFjNj24515lKoqWGmd
2krNjlUxYPlzOmpz5Dx1sJc5VePfloalxa0M/q8jQEcSJ8E36SsP8mIY21njZ0gj
mcVV4dvdY9yPS7AnYs/8oxfAKGNe/Kd+CVtU6SZCEVuqhodSQkUojz8i/6Zyc0hm
KT372TzBLQc/MubujSRnquu9R3wyBYBT8oMKh5T0+f6wVnA+9/BIY7LD6LSzRuvO
E82Pf5efQTV01yO998qHEcPKZ1gT9KVQiJzekJY7g227ZLzFRzTbcp6l52mki/sZ
UfmbeoESNBdffxBONbxt+HRDLGKE1zaqTx440RsIB2+bI64m5uIpIhX4LAZv5X2t
ivwtoU9KNyl/NkYYoq3yfUnMnMpS/NVFYoMW6CqRLbAgK3eM9VTz0ffVoslj4CvB
U8aCtoU/GQ8=Nw/k
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4961:01 Moderate: Red Hat Process Automation Manager

An update is now available for Red Hat Process Automation Manager

Summary

Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services.
This release of Red Hat Process Automation Manager 7.9.0 serves as an update to Red Hat Process Automation Manager 7.8.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* hibernate: SQL injection issue in Hibernate ORM (CVE-2019-14900)
* batik: SSRF via "xlink:href" (CVE-2019-17566)
* Wildfly: Improper authorization issue in WildFlySecurityManager when using alternative protection domain (CVE-2020-1748)
* ant: insecure temporary file vulnerability (CVE-2020-1945)
* dom4j: XML External Entity vulnerability in default SAX parser (CVE-2020-10683)
* hibernate-validator: Improper input validation in the interpolation of constraint error messages (CVE-2020-10693)
* wildfly-elytron: session fixation when using FORM authentication (CVE-2020-10714)
* cxf: JMX integration is vulnerable to a MITM attack (CVE-2020-1954)
* mysql-connector-java: allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors which could result in unauthorized update, insert or delete (CVE-2020-2875)
* mysql-connector-java: allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors which could result in unauthorized partial DoS (CVE-2020-2933)
* mysql-connector-java: allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors which could result in unauthorized update, insert or delete (CVE-2020-2934)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.
It is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.
The References section of this erratum contains a download link (you must log in to download the update).

References

https://access.redhat.com/security/cve/CVE-2019-14900 https://access.redhat.com/security/cve/CVE-2019-17566 https://access.redhat.com/security/cve/CVE-2020-1748 https://access.redhat.com/security/cve/CVE-2020-1945 https://access.redhat.com/security/cve/CVE-2020-1954 https://access.redhat.com/security/cve/CVE-2020-2875 https://access.redhat.com/security/cve/CVE-2020-2933 https://access.redhat.com/security/cve/CVE-2020-2934 https://access.redhat.com/security/cve/CVE-2020-10683 https://access.redhat.com/security/cve/CVE-2020-10693 https://access.redhat.com/security/cve/CVE-2020-10714 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=rhpam&version=7.9.0 https://access.redhat.com/documentation/en-us/red_hat_process_automation_manager/7.9/

Package List


Severity
Advisory ID: RHSA-2020:4961-01
Product: Red Hat Process Automation Manager
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4961
Issued Date: : 2020-11-05
CVE Names: CVE-2019-14900 CVE-2019-17566 CVE-2020-1748 CVE-2020-1945 CVE-2020-1954 CVE-2020-2875 CVE-2020-2933 CVE-2020-2934 CVE-2020-10683 CVE-2020-10693 CVE-2020-10714

Topic

An update is now available for Red Hat Process Automation Manager.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1666499 - CVE-2019-14900 hibernate: SQL injection issue in Hibernate ORM

1694235 - CVE-2020-10683 dom4j: XML External Entity vulnerability in default SAX parser

1805501 - CVE-2020-10693 hibernate-validator: Improper input validation in the interpolation of constraint error messages

1807707 - CVE-2020-1748 Wildfly: Improper authorization issue in WildFlySecurityManager when using alternative protection domain

1824301 - CVE-2020-1954 cxf: JMX integration is vulnerable to a MITM attack

1825714 - CVE-2020-10714 wildfly-elytron: session fixation when using FORM authentication

1837444 - CVE-2020-1945 ant: insecure temporary file vulnerability

1848617 - CVE-2019-17566 batik: SSRF via "xlink:href"

1851014 - CVE-2020-2934 mysql-connector-java: allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors which could result in unauthorized update, insert or delete

1851019 - CVE-2020-2875 mysql-connector-java: allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors which could result in unauthorized update, insert or delete

1851022 - CVE-2020-2933 mysql-connector-java: allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors which could result in unauthorized partial DoS


Related News