-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Decision Manager 7.12.1 security update
Advisory ID:       RHSA-2022:1110-01
Product:           Red Hat Decision Manager
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1110
Issue date:        2022-03-29
CVE Names:         CVE-2021-21290 CVE-2021-22096 CVE-2021-29425 
                   CVE-2021-33813 CVE-2021-42550 
====================================================================
1. Summary:

An update is now available for Red Hat Decision Manager.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Decision Manager is an open source decision management platform
that combines business rules management, complex event processing, Decision
Model & Notation (DMN) execution, and Business Optimizer for solving
planning problems. It automates business decisions and makes that logic
available to the entire business.

This release of Red Hat Decision Manager 7.12.1 serves as an update to Red
Hat Decision Manager 7.12.0, and includes bug fixes and enhancements, which
are documented in the Release Notes document linked to in the References.

Security Fix(es):

* commons-io: apache-commons-io: Limited path traversal in Apache Commons
IO 2.2 to 2.6 (CVE-2021-29425)

* jdom: XXE allows attackers to cause a DoS via a crafted HTTP request
(CVE-2021-33813)

* logback-classic: logback: remote code execution through JNDI call from
within its configuration file (CVE-2021-42550)

* netty: Information disclosure via the local system temporary directory
(CVE-2021-21290)

* springframework: malicious input leads to insertion of additional log
entries (CVE-2021-22096)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For on-premise installations, before applying the update, back up your
existing installation, including all applications, configuration files,
databases and database settings, and so on.

It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1927028 - CVE-2021-21290 netty: Information disclosure via the local system temporary directory
1948752 - CVE-2021-29425 apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6
1973413 - CVE-2021-33813 jdom: XXE allows attackers to cause a DoS via a crafted HTTP request
2033560 - CVE-2021-42550 logback: remote code execution through JNDI call from within its configuration file
2034584 - CVE-2021-22096 springframework: malicious input leads to insertion of additional log entries

5. References:

https://access.redhat.com/security/cve/CVE-2021-21290
https://access.redhat.com/security/cve/CVE-2021-22096
https://access.redhat.com/security/cve/CVE-2021-29425
https://access.redhat.com/security/cve/CVE-2021-33813
https://access.redhat.com/security/cve/CVE-2021-42550
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYkMl+tzjgjWX9erEAQiNqw/+IxG5pOCD5ZOIuxgML/t26qRTJGT0ba7b
ONY10pixbvC7VqKp/RFR1o8ffZN7bbKriuXqn3nAyvS5wr24467Tqoyk0Dheb2O8
duWe2uQLdFZcQybsX0CO8n1/iQCbA3nerx+Dh+tlU096jSB0tMGhQtGWyaXvxJTT
1vyfeq3iPxFuPhkpWfIyEiHNl5GlMLwMFLo7yoDRrd1fTM6uOHqwAXb0gs9+WFlg
/thCa1QDSD+byE/JWApC2vIvetn1KSyPI85qMkqPzpnKKi47fKsuvdBr2O7cOeGs
heKq8pTBfmVnNZj6sDqd4iSm0tLkF03HeEwzdP4CZY8qTD9vllbLFD33J4hxHbiv
n2gYfNMv1GYuX2bmL1p6m0bFp72fnvVC0CZy94OFTlEG+x7KX3CuCsuMJVErhhFf
rMoBQFE8CTJ+8GuMq7EO8HrmXx38Qkl6PrqnJ/kW9lw6Ak5aozoMIck5IiPx06AO
SSyjM5BfW0izyEeYrToR7ZN66avoBxQSsI0ginDFyXHt1o9G6XavA7aK6w/mYKTx
iHPCRwhooBHPDGcGA+RsSb8sN2mZqR6OHXX9aG6+gV80RDO/Tjm0eTtnCeVyY0pp
xvZhRGZeJn4BqV7tFrHnThWEqY4SzHNdygJvCGTHcJNyKSM2bPGbgTY1+JMge5jc
Rn4M4TSEuc0=SzWf
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1110:01 Moderate: Red Hat Decision Manager 7.12.1

An update is now available for Red Hat Decision Manager

Summary

Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model & Notation (DMN) execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business.
This release of Red Hat Decision Manager 7.12.1 serves as an update to Red Hat Decision Manager 7.12.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* commons-io: apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6 (CVE-2021-29425)
* jdom: XXE allows attackers to cause a DoS via a crafted HTTP request (CVE-2021-33813)
* logback-classic: logback: remote code execution through JNDI call from within its configuration file (CVE-2021-42550)
* netty: Information disclosure via the local system temporary directory (CVE-2021-21290)
* springframework: malicious input leads to insertion of additional log entries (CVE-2021-22096)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.
It is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.
The References section of this erratum contains a download link (you must log in to download the update).

References

https://access.redhat.com/security/cve/CVE-2021-21290 https://access.redhat.com/security/cve/CVE-2021-22096 https://access.redhat.com/security/cve/CVE-2021-29425 https://access.redhat.com/security/cve/CVE-2021-33813 https://access.redhat.com/security/cve/CVE-2021-42550 https://access.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2022:1110-01
Product: Red Hat Decision Manager
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1110
Issued Date: : 2022-03-29
CVE Names: CVE-2021-21290 CVE-2021-22096 CVE-2021-29425 CVE-2021-33813 CVE-2021-42550

Topic

An update is now available for Red Hat Decision Manager.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

1927028 - CVE-2021-21290 netty: Information disclosure via the local system temporary directory

1948752 - CVE-2021-29425 apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6

1973413 - CVE-2021-33813 jdom: XXE allows attackers to cause a DoS via a crafted HTTP request

2033560 - CVE-2021-42550 logback: remote code execution through JNDI call from within its configuration file

2034584 - CVE-2021-22096 springframework: malicious input leads to insertion of additional log entries


Related News