Vulnerability from csaf_suse
Published
2021-09-13 07:17
Modified
2021-09-13 07:17
Summary
Security update for apache2-mod_auth_openidc
Notes
Title of the patch
Security update for apache2-mod_auth_openidc
Description of the patch
This update for apache2-mod_auth_openidc fixes the following issues:
- CVE-2021-32785: format string bug via hiredis (bsc#1188638)
- CVE-2021-32786: open redirect in logout functionality (bsc#1188639)
- CVE-2021-32791: Hardcoded static IV and AAD with a reused key in AES GCM encryption (bsc#1188849)
- CVE-2021-32792: XSS when using OIDCPreservePost On (bsc#1188848)
Patchnames
SUSE-2021-3020,SUSE-SLE-Module-Server-Applications-15-SP2-2021-3020,SUSE-SLE-Module-Server-Applications-15-SP3-2021-3020
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for apache2-mod_auth_openidc", title: "Title of the patch", }, { category: "description", text: "This update for apache2-mod_auth_openidc fixes the following issues:\n\n- CVE-2021-32785: format string bug via hiredis (bsc#1188638)\n- CVE-2021-32786: open redirect in logout functionality (bsc#1188639)\n- CVE-2021-32791: Hardcoded static IV and AAD with a reused key in AES GCM encryption (bsc#1188849)\n- CVE-2021-32792: XSS when using OIDCPreservePost On (bsc#1188848)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-3020,SUSE-SLE-Module-Server-Applications-15-SP2-2021-3020,SUSE-SLE-Module-Server-Applications-15-SP3-2021-3020", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_3020-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:3020-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20213020-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:3020-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009431.html", }, { category: "self", summary: "SUSE Bug 1188638", url: "https://bugzilla.suse.com/1188638", }, { category: "self", summary: "SUSE Bug 1188639", url: "https://bugzilla.suse.com/1188639", }, { category: "self", summary: "SUSE Bug 1188848", url: "https://bugzilla.suse.com/1188848", }, { category: "self", summary: "SUSE Bug 1188849", url: "https://bugzilla.suse.com/1188849", }, { category: "self", summary: "SUSE CVE CVE-2021-32785 page", url: "https://www.suse.com/security/cve/CVE-2021-32785/", }, { category: "self", summary: "SUSE CVE CVE-2021-32786 page", url: "https://www.suse.com/security/cve/CVE-2021-32786/", }, { category: "self", summary: "SUSE CVE CVE-2021-32791 page", url: "https://www.suse.com/security/cve/CVE-2021-32791/", }, { category: "self", summary: "SUSE CVE CVE-2021-32792 page", url: "https://www.suse.com/security/cve/CVE-2021-32792/", }, ], title: "Security update for apache2-mod_auth_openidc", tracking: { current_release_date: "2021-09-13T07:17:22Z", generator: { date: "2021-09-13T07:17:22Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:3020-1", initial_release_date: "2021-09-13T07:17:22Z", revision_history: [ { date: "2021-09-13T07:17:22Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", product: { name: "apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", product_id: "apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "apache2-mod_auth_openidc-2.3.8-3.15.1.i586", product: { name: "apache2-mod_auth_openidc-2.3.8-3.15.1.i586", product_id: "apache2-mod_auth_openidc-2.3.8-3.15.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", product: { name: "apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", product_id: "apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", product: { name: "apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", product_id: "apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", product: { name: "apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", product_id: "apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Server Applications 15 SP2", product: { name: "SUSE Linux Enterprise Module for Server Applications 15 SP2", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-server-applications:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Server Applications 15 SP3", product: { name: "SUSE Linux Enterprise Module for Server Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-server-applications:15:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP2", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", }, product_reference: "apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP2", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", }, product_reference: "apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_auth_openidc-2.3.8-3.15.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP2", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", }, product_reference: "apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP2", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", }, product_reference: "apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", }, product_reference: "apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", }, product_reference: "apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_auth_openidc-2.3.8-3.15.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", }, product_reference: "apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", }, product_reference: "apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2021-32785", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32785", }, ], notes: [ { category: "general", text: "mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. When mod_auth_openidc versions prior to 2.4.9 are configured to use an unencrypted Redis cache (`OIDCCacheEncrypt off`, `OIDCSessionType server-cache`, `OIDCCacheType redis`), `mod_auth_openidc` wrongly performed argument interpolation before passing Redis requests to `hiredis`, which would perform it again and lead to an uncontrolled format string bug. Initial assessment shows that this bug does not appear to allow gaining arbitrary code execution, but can reliably provoke a denial of service by repeatedly crashing the Apache workers. This bug has been corrected in version 2.4.9 by performing argument interpolation only once, using the `hiredis` API. As a workaround, this vulnerability can be mitigated by setting `OIDCCacheEncrypt` to `on`, as cache keys are cryptographically hashed before use when this option is enabled.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-32785", url: "https://www.suse.com/security/cve/CVE-2021-32785", }, { category: "external", summary: "SUSE Bug 1188638 for CVE-2021-32785", url: "https://bugzilla.suse.com/1188638", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-09-13T07:17:22Z", details: "moderate", }, ], title: "CVE-2021-32785", }, { cve: "CVE-2021-32786", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32786", }, ], notes: [ { category: "general", text: "mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9, `oidc_validate_redirect_url()` does not parse URLs the same way as most browsers do. As a result, this function can be bypassed and leads to an Open Redirect vulnerability in the logout functionality. This bug has been fixed in version 2.4.9 by replacing any backslash of the URL to redirect with slashes to address a particular breaking change between the different specifications (RFC2396 / RFC3986 and WHATWG). As a workaround, this vulnerability can be mitigated by configuring `mod_auth_openidc` to only allow redirection whose destination matches a given regular expression.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-32786", url: "https://www.suse.com/security/cve/CVE-2021-32786", }, { category: "external", summary: "SUSE Bug 1188639 for CVE-2021-32786", url: "https://bugzilla.suse.com/1188639", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-09-13T07:17:22Z", details: "moderate", }, ], title: "CVE-2021-32786", }, { cve: "CVE-2021-32791", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32791", }, ], notes: [ { category: "general", text: "mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In mod_auth_openidc before version 2.4.9, the AES GCM encryption in mod_auth_openidc uses a static IV and AAD. It is important to fix because this creates a static nonce and since aes-gcm is a stream cipher, this can lead to known cryptographic issues, since the same key is being reused. From 2.4.9 onwards this has been patched to use dynamic values through usage of cjose AES encryption routines.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-32791", url: "https://www.suse.com/security/cve/CVE-2021-32791", }, { category: "external", summary: "SUSE Bug 1188849 for CVE-2021-32791", url: "https://bugzilla.suse.com/1188849", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-09-13T07:17:22Z", details: "moderate", }, ], title: "CVE-2021-32791", }, { cve: "CVE-2021-32792", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-32792", }, ], notes: [ { category: "general", text: "mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In mod_auth_openidc before version 2.4.9, there is an XSS vulnerability in when using `OIDCPreservePost On`.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-32792", url: "https://www.suse.com/security/cve/CVE-2021-32792", }, { category: "external", summary: "SUSE Bug 1188848 for CVE-2021-32792", url: "https://bugzilla.suse.com/1188848", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:apache2-mod_auth_openidc-2.3.8-3.15.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-09-13T07:17:22Z", details: "low", }, ], title: "CVE-2021-32792", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.