Operating System:

[RedHat]

Published:

12 February 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0521
 Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP6 security update
                             12 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP6
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1971  

Reference:         ESB-2021.0319
                   ESB-2021.0184
                   ESB-2021.0099

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0486
   https://access.redhat.com/errata/RHSA-2021:0488

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP6 security update
Advisory ID:       RHSA-2021:0486-01
Product:           Red Hat JBoss Core Services
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0486
Issue date:        2021-02-11
CVE Names:         CVE-2020-1971 
=====================================================================

1. Summary:

Updated packages that provide Red Hat JBoss Core Services Pack Apache
Server 2.4.37 and fix several bugs, and add various enhancements are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Core Services on RHEL 7 Server - noarch, ppc64, x86_64

3. Description:

This release adds the new Apache HTTP Server 2.4.37 Service Pack 6 packages
that are part of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack
Apache Server 2.4.37 Service Pack 5 and includes bug fixes and
enhancements. Refer to the Release Notes for information on the most
significant bug fixes and enhancements included in this release.

Security fix(es):

* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1903409 - CVE-2020-1971 openssl: EDIPARTYNAME NULL pointer de-reference

6. Package List:

Red Hat JBoss Core Services on RHEL 7 Server:

Source:
jbcs-httpd24-brotli-1.0.6-40.jbcs.el7.src.rpm
jbcs-httpd24-httpd-2.4.37-66.jbcs.el7.src.rpm
jbcs-httpd24-mod_cluster-native-1.3.14-16.Final_redhat_2.jbcs.el7.src.rpm
jbcs-httpd24-mod_http2-1.15.7-12.jbcs.el7.src.rpm
jbcs-httpd24-mod_jk-1.2.48-11.redhat_1.jbcs.el7.src.rpm
jbcs-httpd24-mod_md-2.0.8-31.jbcs.el7.src.rpm
jbcs-httpd24-mod_security-2.9.2-58.GA.jbcs.el7.src.rpm
jbcs-httpd24-nghttp2-1.39.2-35.jbcs.el7.src.rpm
jbcs-httpd24-openssl-1.1.1g-3.jbcs.el7.src.rpm
jbcs-httpd24-openssl-chil-1.0.0-3.jbcs.el7.src.rpm
jbcs-httpd24-openssl-pkcs11-0.4.10-18.jbcs.el7.src.rpm

noarch:
jbcs-httpd24-httpd-manual-2.4.37-66.jbcs.el7.noarch.rpm

ppc64:
jbcs-httpd24-brotli-1.0.6-40.jbcs.el7.ppc64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-40.jbcs.el7.ppc64.rpm
jbcs-httpd24-brotli-devel-1.0.6-40.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_http2-1.15.7-12.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_http2-debuginfo-1.15.7-12.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_md-2.0.8-31.jbcs.el7.ppc64.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-31.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-chil-1.0.0-3.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-chil-debuginfo-1.0.0-3.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-pkcs11-0.4.10-18.jbcs.el7.ppc64.rpm
jbcs-httpd24-openssl-pkcs11-debuginfo-0.4.10-18.jbcs.el7.ppc64.rpm

x86_64:
jbcs-httpd24-brotli-1.0.6-40.jbcs.el7.x86_64.rpm
jbcs-httpd24-brotli-debuginfo-1.0.6-40.jbcs.el7.x86_64.rpm
jbcs-httpd24-brotli-devel-1.0.6-40.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-2.4.37-66.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-debuginfo-2.4.37-66.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-devel-2.4.37-66.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-selinux-2.4.37-66.jbcs.el7.x86_64.rpm
jbcs-httpd24-httpd-tools-2.4.37-66.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-1.3.14-16.Final_redhat_2.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_cluster-native-debuginfo-1.3.14-16.Final_redhat_2.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_http2-1.15.7-12.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_http2-debuginfo-1.15.7-12.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-ap24-1.2.48-11.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-debuginfo-1.2.48-11.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_jk-manual-1.2.48-11.redhat_1.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ldap-2.4.37-66.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_md-2.0.8-31.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_md-debuginfo-2.0.8-31.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_proxy_html-2.4.37-66.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-2.9.2-58.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_security-debuginfo-2.9.2-58.GA.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_session-2.4.37-66.jbcs.el7.x86_64.rpm
jbcs-httpd24-mod_ssl-2.4.37-66.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-1.39.2-35.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-debuginfo-1.39.2-35.jbcs.el7.x86_64.rpm
jbcs-httpd24-nghttp2-devel-1.39.2-35.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-1.1.1g-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-chil-1.0.0-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-chil-debuginfo-1.0.0-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-debuginfo-1.1.1g-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-devel-1.1.1g-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-libs-1.1.1g-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-perl-1.1.1g-3.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-pkcs11-0.4.10-18.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-pkcs11-debuginfo-0.4.10-18.jbcs.el7.x86_64.rpm
jbcs-httpd24-openssl-static-1.1.1g-3.jbcs.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1971
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_jboss_core_services/2.4.37/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rpgi
- -----END PGP SIGNATURE-----

- ------------------------------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP6 security update
Advisory ID:       RHSA-2021:0488-01
Product:           Red Hat JBoss Core Services
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0488
Issue date:        2021-02-11
CVE Names:         CVE-2020-1971 
=====================================================================

1. Summary:

Red Hat JBoss Core Services Pack Apache Server 2.4.37 Service Pack 6 zip
release for RHEL 7, RHEL 8 and Microsoft Windows is available.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Core Services is a set of supplementary software for Red Hat
JBoss middleware products. This software, such as Apache HTTP Server, is
common to multiple JBoss middleware products, and is packaged under Red Hat
JBoss Core Services to allow for faster distribution of updates, and for a
more consistent update experience.

This release adds the new Apache HTTP Server 2.4.37 Service Pack 6 packages
that are part of the JBoss Core Services offering.

This release serves as a replacement for Red Hat JBoss Core Services Pack
Apache Server 2.4.37 Service Pack 5 and includes bug fixes and
enhancements. Refer to the Release Notes for information on the most
significant bug fixes and enhancements included in this release.

Security fix(es):

* openssl: EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying the update, back up your existing installation, including
all applications, configuration files, databases and database settings, and
so on.

The References section of this erratum contains a download link for the
update. You must be logged in to download the update.

4. Bugs fixed (https://bugzilla.redhat.com/):

1903409 - CVE-2020-1971 openssl: EDIPARTYNAME NULL pointer de-reference

5. References:

https://access.redhat.com/security/cve/CVE-2020-1971
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.apachehttp&downloadType=securityPatches&version=2.4.37
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.openssl&downloadType=securityPatches&version=1.1.1c
https://access.redhat.com/documentation/en-us/red_hat_jboss_core_services/2.4.37/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fBXm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=stoN
-----END PGP SIGNATURE-----