-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Decision Manager 7.9.1 security update
Advisory ID:       RHSA-2021:0106-01
Product:           Red Hat Decision Manager
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0106
Issue date:        2021-01-13
CVE Names:         CVE-2020-26217 
====================================================================
1. Summary:

An update is now available for Red Hat Decision Manager.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Decision Manager is an open source decision management platform
that combines business rules management, complex event processing, Decision
Model & Notation (DMN) execution, and Business Optimizer for solving
planning problems. It automates business decisions and makes that logic
available to the entire business. 

This release of Red Hat Decision Manager 7.9.1 serves as an update to Red
Hat Decision Manager 7.9.0, and includes bug fixes and enhancements, which
are documented in the Release Notes document linked to in the References.

Security Fix(es):

* xstream: remote code execution due to insecure XML deserialization when
relying on blocklists (CVE-2020-26217)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For on-premise installations, before applying the update, back up your
existing installation, including all applications, configuration files,
databases and database settings, and so on.

It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1898907 - CVE-2020-26217 XStream: remote code execution due to insecure XML deserialization when relying on blocklists

5. References:

https://access.redhat.com/security/cve/CVE-2020-26217
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX/8mbdzjgjWX9erEAQjjMQ/+O3qF8phswy1ZDQnCedaVVz/tZy5lDBAN
cNP/8rS6K0rvXmks+M+vJFJU2XIx6pnTlg8MKlynrmSf9sh/LK3/CncwNCrlWBv2
R5bRrE7kXIvh/XnmXL9PeAzhczisjJMHwgQjRBsnnY5SC/sfGC1QemVHxdoeftnn
7kjXemjdIRLQ1iePMQ0EHEFPmYne0vCjb+bsGloKkSd7h9peKYiinH/JtzLd2jEu
in0HESVg6CQ5oHX53bnxyQzpV7nNcUAHgSJZe54S58ZdOr6W4xFcyFZ3QaUmhY1+
NvD2SabcZz6SGi5frAXgg2QYoOJgq+tPbCpxjx7sg14rg730Z4xWRiJEBlGgdCwC
1wGSCTiAdPWplswgc9wCI/U64SVHmwVVXkzbtYYJ+CSShz54G+/z+7MVyI0RhI2n
/HrmPzI0x6Qifi1ZMroEBTt6opTKvvrtyplb7E2RtQDHA59R2WaYI8zL4uV7tpIT
F9uxXktAHJ0Y+TPnz8X1sOXrkbQUvnThp67SEGP6h6HG74dwvaJk3vdOEsng30b9
VKDhgGRLjcexc3Rreil0fTr031kHenYkxKa9vF7lb9T36OWRC0MjfWPMlpZWF718
6dJtFcx1Juev1IQrHnddUByf7uurH+hLXd6xHqRoGbcsrrTJUElXBKu7g0qh5My0
XjZdTLEUGDk=4ogQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0106:01 Important: Red Hat Decision Manager 7.9.1

An update is now available for Red Hat Decision Manager

Summary

Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model & Notation (DMN) execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business.
This release of Red Hat Decision Manager 7.9.1 serves as an update to Red Hat Decision Manager 7.9.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* xstream: remote code execution due to insecure XML deserialization when relying on blocklists (CVE-2020-26217)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.
It is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.
The References section of this erratum contains a download link (you must log in to download the update).

References

https://access.redhat.com/security/cve/CVE-2020-26217 https://access.redhat.com/security/updates/classification/#important

Package List


Severity
Advisory ID: RHSA-2021:0106-01
Product: Red Hat Decision Manager
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0106
Issued Date: : 2021-01-13
CVE Names: CVE-2020-26217

Topic

An update is now available for Red Hat Decision Manager.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1898907 - CVE-2020-26217 XStream: remote code execution due to insecure XML deserialization when relying on blocklists


Related News