You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa Process Automation Manager i Decision Manager

Sigurnosni nedostaci programskih paketa Process Automation Manager i Decision Manager

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Process Automation Manager 7.6.0 Security Update
Advisory ID: RHSA-2020:0132-01
Product: Red Hat Process Automation Manager
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0132
Issue date: 2020-01-16
CVE Names: CVE-2016-10735 CVE-2018-20676 CVE-2018-20677
CVE-2019-14886
=====================================================================

1. Summary:

An update is now available for Red Hat Process Automation Manager.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Process Automation Manager is an open source business process
management suite that combines process management and decision service
management and enables business and IT users to create, manage, validate,
and deploy process applications and decision services.

This release of Red Hat Process Automation Manager 7.6.0 serves as an
update to Red Hat Process Automation Manager 7.5.1, and includes bug fixes
and enhancements, which are documented in the Release Notes document linked
to in the References.

Security Fix(es):

* bootstrap: XSS in the affix configuration target property
(CVE-2018-20677)

* bootstrap: XSS in the data-target attribute (CVE-2016-10735)

* bootstrap: XSS in the tooltip data-viewport attribute (CVE-2018-20676)

* Business-central: Encrypted password shown under Object id 7 of
errai_security_context (CVE-2019-14886)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

For on-premise installations, before applying the update, back up your
existing installation, including all applications, configuration files,
databases and database settings, and so on.

It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1668082 – CVE-2018-20676 bootstrap: XSS in the tooltip data-viewport attribute
1668089 – CVE-2018-20677 bootstrap: XSS in the affix configuration target property
1668097 – CVE-2016-10735 bootstrap: XSS in the data-target attribute
1771354 – CVE-2019-14886 Business-central: Encrypted password shown under Object id 7 of errai_security_context

5. References:

https://access.redhat.com/security/cve/CVE-2016-10735
https://access.redhat.com/security/cve/CVE-2018-20676
https://access.redhat.com/security/cve/CVE-2018-20677
https://access.redhat.com/security/cve/CVE-2019-14886
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=rhpam&version=7.6.0
https://access.redhat.com/documentation/en-us/red_hat_process_automation_manager/7.6/html/release_notes_for_red_hat_process_automation_manager_7.6/index

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=TLew
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Decision Manager 7.6.0 Security Update
Advisory ID: RHSA-2020:0133-01
Product: Red Hat Decision Manager
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0133
Issue date: 2020-01-16
CVE Names: CVE-2016-10735 CVE-2018-20676 CVE-2018-20677
CVE-2019-14886
=====================================================================

1. Summary:

An update is now available for Red Hat Decision Manager.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Decision Manager is an open source decision management platform
that combines business rules management, complex event processing, Decision
Model & Notation (DMN) execution, and Business Optimizer for solving
planning problems. It automates business decisions and makes that logic
available to the entire business.

This release of Red Hat Decision Manager 7.6.0 serves as an update to Red
Hat Decision Manager 7.5.1, and includes bug fixes and enhancements, which
are documented in the Release Notes document linked to in the References.

Security Fix(es):

* bootstrap: XSS in the affix configuration target property
(CVE-2018-20677)

* bootstrap: XSS in the data-target attribute (CVE-2016-10735)

* bootstrap: XSS in the tooltip data-viewport attribute (CVE-2018-20676)

* Business-central: Encrypted password shown under Object id 7 of
errai_security_context (CVE-2019-14886)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

3. Solution:

For on-premise installations, before applying the update, back up your
existing installation, including all applications, configuration files,
databases and database settings, and so on.

It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1668082 – CVE-2018-20676 bootstrap: XSS in the tooltip data-viewport attribute
1668089 – CVE-2018-20677 bootstrap: XSS in the affix configuration target property
1668097 – CVE-2016-10735 bootstrap: XSS in the data-target attribute
1771354 – CVE-2019-14886 Business-central: Encrypted password shown under Object id 7 of errai_security_context

5. References:

https://access.redhat.com/security/cve/CVE-2016-10735
https://access.redhat.com/security/cve/CVE-2018-20676
https://access.redhat.com/security/cve/CVE-2018-20677
https://access.redhat.com/security/cve/CVE-2019-14886
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=rhdm&version=7.6.0
https://access.redhat.com/documentation/en-us/red_hat_decision_manager/7.6/html/release_notes_for_red_hat_decision_manager_7.6/index

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Sxwh
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa .NET Core

Otkriveni su sigurnosni nedostaci u programskom paketu .NET Core za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje...

Close