-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP6 security update
Advisory ID:       RHSA-2021:0486-01
Product:           Red Hat JBoss Core Services
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0486
Issue date:        2021-02-11
CVE Names:         CVE-2020-1971 
====================================================================
1. Summary:

Updated packages that provide Red Hat JBoss Core Services Pack Apache
Server 2.4.37 and fix several bugs, and add various enhancements are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 7 Server - noarch, ppc64, x86_64

3. Description:

This release adds the new Apache HTTP Server 2.4.37 Service Pack 6 packages
that are part of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack
Apache Server 2.4.37 Service Pack 5 and includes bug fixes and
enhancements. Refer to the Release Notes for information on the most
significant bug fixes and enhancements included in this release.

Security fix(es):

* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1903409 - CVE-2020-1971 openssl: EDIPARTYNAME NULL pointer de-reference

6. Package List:

Red Hat JBoss Core Services on RHEL 7 Server:

Source:
jbcs-httpd24-brotli-1.0.6-40.jbcs.el7.src.rpm
jbcs-httpd24-httpd-2.4.37-66.jbcs.el7.src.rpm
jbcs-httpd24-mod_cluster-native-1.3.14-16.Final_redhat_2.jbcs.el7.src.rpm
jbcs-httpd24-mod_http2-1.15.7-12.jbcs.el7.src.rpm
jbcs-httpd24-mod_jk-1.2.48-11.redhat_1.jbcs.el7.src.rpm
jbcs-httpd24-mod_md-2.0.8-31.jbcs.el7.src.rpm
jbcs-httpd24-mod_security-2.9.2-58.GA.jbcs.el7.src.rpm
jbcs-httpd24-nghttp2-1.39.2-35.jbcs.el7.src.rpm
jbcs-httpd24-openssl-1.1.1g-3.jbcs.el7.src.rpm
jbcs-httpd24-openssl-chil-1.0.0-3.jbcs.el7.src.rpm
jbcs-httpd24-openssl-pkcs11-0.4.10-18.jbcs.el7.src.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.37-66.jbcs.el7.noarch.rpm

ppc64:
jbcs-httpd24-brotli-1.0.6-40.jbcs.el7.ppc64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-40.jbcs.el7.ppc64.rpm
jbcs-httpd24-brotli-devel-1.0.6-40.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_http2-1.15.7-12.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_http2-debuginfo-1.15.7-12.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_md-2.0.8-31.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-31.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-chil-1.0.0-3.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-chil-debuginfo-1.0.0-3.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-pkcs11-0.4.10-18.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-pkcs11-debuginfo-0.4.10-18.jbcs.el7.ppc64.rpm

x86_64:
jbcs-httpd24-brotli-1.0.6-40.jbcs.el7.x86_64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-40.jbcs.el7.x86_64.rpm
jbcs-httpd24-brotli-devel-1.0.6-40.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-2.4.37-66.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-66.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.37-66.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.37-66.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.37-66.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-1.3.14-16.Final_redhat_2.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.14-16.Final_redhat_2.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_http2-1.15.7-12.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_http2-debuginfo-1.15.7-12.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.48-11.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.48-11.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-manual-1.2.48-11.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.37-66.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_md-2.0.8-31.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-31.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.37-66.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-2.9.2-58.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.2-58.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_session-2.4.37-66.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.37-66.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-1.39.2-35.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-35.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-35.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-1.1.1g-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-chil-1.0.0-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-chil-debuginfo-1.0.0-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.1.1g-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-devel-1.1.1g-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-libs-1.1.1g-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-perl-1.1.1g-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-pkcs11-0.4.10-18.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-pkcs11-debuginfo-0.4.10-18.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-static-1.1.1g-3.jbcs.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1971
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_jboss_core_services/2.4.37/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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rpgi
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0486:01 Low: Red Hat JBoss Core Services Apache HTTP

Updated packages that provide Red Hat JBoss Core Services Pack Apache Server 2.4.37 and fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linu...

Summary

This release adds the new Apache HTTP Server 2.4.37 Service Pack 6 packages that are part of the JBoss Core Services offering.
This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.37 Service Pack 5 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release.
Security fix(es):
* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-1971 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_jboss_core_services/2.4.37/

Package List

Red Hat JBoss Core Services on RHEL 7 Server:
Source: jbcs-httpd24-brotli-1.0.6-40.jbcs.el7.src.rpm jbcs-httpd24-httpd-2.4.37-66.jbcs.el7.src.rpm jbcs-httpd24-mod_cluster-native-1.3.14-16.Final_redhat_2.jbcs.el7.src.rpm jbcs-httpd24-mod_http2-1.15.7-12.jbcs.el7.src.rpm jbcs-httpd24-mod_jk-1.2.48-11.redhat_1.jbcs.el7.src.rpm jbcs-httpd24-mod_md-2.0.8-31.jbcs.el7.src.rpm jbcs-httpd24-mod_security-2.9.2-58.GA.jbcs.el7.src.rpm jbcs-httpd24-nghttp2-1.39.2-35.jbcs.el7.src.rpm jbcs-httpd24-openssl-1.1.1g-3.jbcs.el7.src.rpm jbcs-httpd24-openssl-chil-1.0.0-3.jbcs.el7.src.rpm jbcs-httpd24-openssl-pkcs11-0.4.10-18.jbcs.el7.src.rpm
noarch: jbcs-httpd24-httpd-manual-2.4.37-66.jbcs.el7.noarch.rpm
ppc64: jbcs-httpd24-brotli-1.0.6-40.jbcs.el7.ppc64.rpm jbcs-httpd24-brotli-debuginfo-1.0.6-40.jbcs.el7.ppc64.rpm jbcs-httpd24-brotli-devel-1.0.6-40.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_http2-1.15.7-12.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_http2-debuginfo-1.15.7-12.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_md-2.0.8-31.jbcs.el7.ppc64.rpm jbcs-httpd24-mod_md-debuginfo-2.0.8-31.jbcs.el7.ppc64.rpm jbcs-httpd24-openssl-chil-1.0.0-3.jbcs.el7.ppc64.rpm jbcs-httpd24-openssl-chil-debuginfo-1.0.0-3.jbcs.el7.ppc64.rpm jbcs-httpd24-openssl-pkcs11-0.4.10-18.jbcs.el7.ppc64.rpm jbcs-httpd24-openssl-pkcs11-debuginfo-0.4.10-18.jbcs.el7.ppc64.rpm
x86_64: jbcs-httpd24-brotli-1.0.6-40.jbcs.el7.x86_64.rpm jbcs-httpd24-brotli-debuginfo-1.0.6-40.jbcs.el7.x86_64.rpm jbcs-httpd24-brotli-devel-1.0.6-40.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-2.4.37-66.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-debuginfo-2.4.37-66.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-devel-2.4.37-66.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-selinux-2.4.37-66.jbcs.el7.x86_64.rpm jbcs-httpd24-httpd-tools-2.4.37-66.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_cluster-native-1.3.14-16.Final_redhat_2.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_cluster-native-debuginfo-1.3.14-16.Final_redhat_2.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_http2-1.15.7-12.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_http2-debuginfo-1.15.7-12.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_jk-ap24-1.2.48-11.redhat_1.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_jk-debuginfo-1.2.48-11.redhat_1.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_jk-manual-1.2.48-11.redhat_1.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_ldap-2.4.37-66.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_md-2.0.8-31.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_md-debuginfo-2.0.8-31.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_proxy_html-2.4.37-66.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_security-2.9.2-58.GA.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_security-debuginfo-2.9.2-58.GA.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_session-2.4.37-66.jbcs.el7.x86_64.rpm jbcs-httpd24-mod_ssl-2.4.37-66.jbcs.el7.x86_64.rpm jbcs-httpd24-nghttp2-1.39.2-35.jbcs.el7.x86_64.rpm jbcs-httpd24-nghttp2-debuginfo-1.39.2-35.jbcs.el7.x86_64.rpm jbcs-httpd24-nghttp2-devel-1.39.2-35.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-1.1.1g-3.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-chil-1.0.0-3.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-chil-debuginfo-1.0.0-3.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-debuginfo-1.1.1g-3.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-devel-1.1.1g-3.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-libs-1.1.1g-3.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-perl-1.1.1g-3.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-pkcs11-0.4.10-18.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-pkcs11-debuginfo-0.4.10-18.jbcs.el7.x86_64.rpm jbcs-httpd24-openssl-static-1.1.1g-3.jbcs.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0486-01
Product: Red Hat JBoss Core Services
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0486
Issued Date: : 2021-02-11
CVE Names: CVE-2020-1971

Topic

Updated packages that provide Red Hat JBoss Core Services Pack ApacheServer 2.4.37 and fix several bugs, and add various enhancements are nowavailable for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat JBoss Core Services on RHEL 7 Server - noarch, ppc64, x86_64


Bugs Fixed

1903409 - CVE-2020-1971 openssl: EDIPARTYNAME NULL pointer de-reference


Related News