Process Automation Red Hat Process Automation

Do you want an email whenever new security vulnerabilities are reported in Red Hat Process Automation?

Recent Red Hat Process Automation Security Advisories

Advisory Title Published
RHSA-2024:1353 (RHSA-2024:1353) Important: Red Hat Process Automation Manager 7.13.5 security update March 18, 2024
RHSA-2023:7335 (RHSA-2023:7335) Important: Updated Red Hat Process Automation Manager 7.13.4 SP2 Images November 16, 2023
RHSA-2023:6112 (RHSA-2023:6112) Important: Red Hat Process Automation Manager 7.13.4 security one-off update October 25, 2023
RHSA-2023:6107 (RHSA-2023:6107) Important: Updated Kogito for Red Hat Process Automation Manager 7.13.4 SP1 Images October 25, 2023
RHSA-2023:4983 (RHSA-2023:4983) Important: Red Hat Process Automation Manager 7.13.4 security update September 5, 2023
RHSA-2023:2135 (RHSA-2023:2135) Important: Red Hat Process Automation Manager 7.13.3 security update May 4, 2023
RHSA-2023:1334 (RHSA-2023:1334) Critical: Red Hat Process Automation Manager 7.13.2 security update March 20, 2023
RHSA-2022:6813 (RHSA-2022:6813) Important: Red Hat Process Automation Manager 7.13.1 security update October 5, 2022
RHSA-2022:5903 (RHSA-2022:5903) Moderate: Red Hat Process Automation Manager 7.13.0 security update August 4, 2022
RHSA-2022:1378 (RHSA-2022:1378) Low: Red Hat Process Automation Manager 7.12.1 security update April 14, 2022

By the Year

In 2024 there have been 0 vulnerabilities in Red Hat Process Automation . Last year Process Automation had 3 security vulnerabilities published. Right now, Process Automation is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 3 7.93
2022 4 7.63
2021 4 6.13
2020 6 7.63
2019 0 0.00
2018 0 0.00

It may take a day or so for new Process Automation vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Red Hat Process Automation Security Vulnerabilities

The HTTP/2 protocol

CVE-2023-44487 7.5 - High - October 10, 2023

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

Resource Exhaustion

A flaw was found in undertow

CVE-2023-1108 7.5 - High - September 14, 2023

A flaw was found in undertow. This issue makes achieving a denial of service possible due to an unexpected handshake status updated in SslConduit, where the loop never terminates.

Infinite Loop

A flaw was found where some utility classes in Drools core did not use proper safeguards when deserializing data

CVE-2022-1415 8.8 - High - September 11, 2023

A flaw was found where some utility classes in Drools core did not use proper safeguards when deserializing data. This flaw allows an authenticated attacker to construct malicious serialized objects (usually called gadgets) and achieve code execution on the server.

Marshaling, Unmarshaling

A flaw was found in the RHDM, where an authenticated attacker can change their assigned role in the response header

CVE-2019-14841 8.8 - High - October 17, 2022

A flaw was found in the RHDM, where an authenticated attacker can change their assigned role in the response header. This flaw allows an attacker to gain admin privileges in the Business Central Console.

Improper Preservation of Permissions

A arbitrary code execution flaw was found in the Fabric 8 Kubernetes client affecting versions 5.0.0-beta-1 and above

CVE-2021-4178 6.7 - Medium - August 24, 2022

A arbitrary code execution flaw was found in the Fabric 8 Kubernetes client affecting versions 5.0.0-beta-1 and above. Due to an improperly configured YAML parsing, this will allow a local and privileged attacker to supply malicious YAML.

Marshaling, Unmarshaling

It was observed that while login into Business-central console

CVE-2019-14839 7.5 - High - April 01, 2022

It was observed that while login into Business-central console, HTTP request discloses sensitive information like username and password when intercepted using some tool like burp suite etc.

Information Disclosure

A flaw was found in JBoss-client

CVE-2022-0853 7.5 - High - March 11, 2022

A flaw was found in JBoss-client. The vulnerability occurs due to a memory leak on the JBoss client-side, when using UserTransaction repeatedly and leads to information leakage vulnerability.

Memory Leak

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration

CVE-2021-4104 7.5 - High - December 14, 2021

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Marshaling, Unmarshaling

A flaw was found in Wildfly Elytron in versions prior to 1.10.14.Final

CVE-2021-3642 5.3 - Medium - August 05, 2021

A flaw was found in Wildfly Elytron in versions prior to 1.10.14.Final, prior to 1.15.5.Final and prior to 1.16.1.Final where ScramServer may be susceptible to Timing Attack if enabled. The highest threat of this vulnerability is confidentiality.

Side Channel Attack

A flaw was found in the BPMN editor in version jBPM 7.51.0.Final

CVE-2021-20306 4.3 - Medium - June 01, 2021

A flaw was found in the BPMN editor in version jBPM 7.51.0.Final. Any authenticated user from any project can see the name of Ruleflow Groups from other projects, despite the user not having access to those projects. The highest threat from this vulnerability is to confidentiality.

A flaw was found in the fabric8 kubernetes-client in version 4.2.0 and after

CVE-2021-20218 7.4 - High - March 16, 2021

A flaw was found in the fabric8 kubernetes-client in version 4.2.0 and after. This flaw allows a malicious pod/container to cause applications using the fabric8 kubernetes-client `copy` command to extract files outside the working path. The highest threat from this vulnerability is to integrity and system availability. This has been fixed in kubernetes-client-4.13.2 kubernetes-client-5.0.2 kubernetes-client-4.11.2 kubernetes-client-4.7.2

Directory traversal

A flaw was found in WildFly Elytron version 1.11.3.Final and before

CVE-2020-10714 7.5 - High - September 23, 2020

A flaw was found in WildFly Elytron version 1.11.3.Final and before. When using WildFly Elytron FORM authentication with a session ID in the URL, an attacker could perform a session fixation attack. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Session Fixation

A flaw was found in all supported versions before wildfly-elytron-1.6.8.Final-redhat-00001

CVE-2020-1748 7.5 - High - September 16, 2020

A flaw was found in all supported versions before wildfly-elytron-1.6.8.Final-redhat-00001, where the WildFlySecurityManager checks were bypassed when using custom security managers, resulting in an improper authorization. This flaw leads to information exposure by unauthenticated access to secure resources.

A flaw was found in Keycloak before version 11.0.0, where the code base contains usages of ObjectInputStream without type checks

CVE-2020-1714 8.8 - High - May 13, 2020

A flaw was found in Keycloak before version 11.0.0, where the code base contains usages of ObjectInputStream without type checks. This flaw allows an attacker to inject arbitrarily serialized Java Objects, which would then get deserialized in a privileged context and potentially lead to remote code execution.

Improper Input Validation

A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it

CVE-2019-14892 9.8 - Critical - March 02, 2020

A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.

Marshaling, Unmarshaling

There is a vulnerability in all angular versions before 1.5.0-beta.0

CVE-2019-14863 6.1 - Medium - January 02, 2020

There is a vulnerability in all angular versions before 1.5.0-beta.0, where after escaping the context of the web application, the web application delivers data to its users along with other trusted dynamic content, without validating it.

XSS

There is a vulnerability in knockout before version 3.5.0-beta

CVE-2019-14862 6.1 - Medium - January 02, 2020

There is a vulnerability in knockout before version 3.5.0-beta, where after escaping the context of the web application, the web application delivers data to its users along with other trusted dynamic content, without validating it.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Oracle Goldengate or by Red Hat? Click the Watch button to subscribe.

Red Hat
Vendor

subscribe