The following advisory data is extracted from: https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1353.json Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment. - Packet Storm Staff ==================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat Process Automation Manager 7.13.5 security update Advisory ID: RHSA-2024:1353-03 Product: Red Hat Process Automation Manager Advisory URL: https://access.redhat.com/errata/RHSA-2024:1353 Issue date: 2024-03-18 Revision: 03 CVE Names: CVE-2022-1471 ==================================================================== Summary: An update is now available for Red Hat Process Automation Manager. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which provides a detailed severity rating, is available for each vulnerability from the CVE links in the References section. Description: Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services. This asynchronous security patch is an update to Red Hat Process Automation Manager 7. Security Fixes: * JSON-java: parser confusion leads to OOM (CVE-2023-5072) * okio: GzipSource class improper exception handling (CVE-2023-3635) * xstream: Denial of Service by injecting recursive collections or maps based on element's hash values raising a stack overflow (CVE-2022-41966) * batik: Server-Side Request Forgery vulnerability (CVE-2022-44729) * batik: Server-Side Request Forgery vulnerability (CVE-2022-44730) * bouncycastle: potential blind LDAP injection attack using a self-signed certificate (CVE-2023-33201) * xstream: Xstream to serialise XML data was vulnerable to Denial of Service attacks (CVE-2022-40151) * RESTEasy: creation of insecure temp files (CVE-2023-0482) * snakeyaml: Constructor Deserialization Remote Code Execution (CVE-2022-1471) For more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE pages listed in the References section. Solution: https://access.redhat.com/articles/11258 CVEs: CVE-2022-1471 References: https://access.redhat.com/security/updates/classification/#important https://bugzilla.redhat.com/show_bug.cgi?id=2134292 https://bugzilla.redhat.com/show_bug.cgi?id=2150009 https://bugzilla.redhat.com/show_bug.cgi?id=2166004 https://bugzilla.redhat.com/show_bug.cgi?id=2170431 https://bugzilla.redhat.com/show_bug.cgi?id=2215465 https://bugzilla.redhat.com/show_bug.cgi?id=2229295 https://bugzilla.redhat.com/show_bug.cgi?id=2233889 https://bugzilla.redhat.com/show_bug.cgi?id=2233899 https://bugzilla.redhat.com/show_bug.cgi?id=2246417