Red Hat 8877 Published by

A mod_auth_openidc:2.3 security update has been released for Red Hat Enterprise Linux 8.



RHSA-2022:1823-01: Moderate: mod_auth_openidc:2.3 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: mod_auth_openidc:2.3 security update
Advisory ID: RHSA-2022:1823-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:1823
Issue date: 2022-05-10
CVE Names: CVE-2021-32786 CVE-2021-32791 CVE-2021-32792
CVE-2021-39191
=====================================================================

1. Summary:

An update for the mod_auth_openidc:2.3 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The mod_auth_openidc is an OpenID Connect authentication module for Apache
HTTP Server. It enables an Apache HTTP Server to operate as an OpenID
Connect Relying Party and/or OAuth 2.0 Resource Server.

Security Fix(es):

* mod_auth_openidc: open redirect in oidc_validate_redirect_url()
(CVE-2021-32786)

* mod_auth_openidc: hardcoded static IV and AAD with a reused key in AES
GCM encryption (CVE-2021-32791)

* mod_auth_openidc: XSS when using OIDCPreservePost On (CVE-2021-32792)

* mod_auth_openidc: open redirect due to target_link_uri parameter not
validated (CVE-2021-39191)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1986102 - CVE-2021-32786 mod_auth_openidc: open redirect in oidc_validate_redirect_url()
1986395 - CVE-2021-32791 mod_auth_openidc: hardcoded static IV and AAD with a reused key in AES GCM encryption
1986397 - CVE-2021-32792 mod_auth_openidc: XSS when using OIDCPreservePost On
2001646 - CVE-2021-39191 mod_auth_openidc: open redirect due to target_link_uri parameter not validated

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
cjose-0.6.1-2.module+el8+2454+f890a43a.src.rpm
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.src.rpm

aarch64:
cjose-0.6.1-2.module+el8+2454+f890a43a.aarch64.rpm
cjose-debuginfo-0.6.1-2.module+el8+2454+f890a43a.aarch64.rpm
cjose-debugsource-0.6.1-2.module+el8+2454+f890a43a.aarch64.rpm
cjose-devel-0.6.1-2.module+el8+2454+f890a43a.aarch64.rpm
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.aarch64.rpm
mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.aarch64.rpm
mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.aarch64.rpm

ppc64le:
cjose-0.6.1-2.module+el8+2454+f890a43a.ppc64le.rpm
cjose-debuginfo-0.6.1-2.module+el8+2454+f890a43a.ppc64le.rpm
cjose-debugsource-0.6.1-2.module+el8+2454+f890a43a.ppc64le.rpm
cjose-devel-0.6.1-2.module+el8+2454+f890a43a.ppc64le.rpm
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.ppc64le.rpm
mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.ppc64le.rpm
mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.ppc64le.rpm

s390x:
cjose-0.6.1-2.module+el8+2454+f890a43a.s390x.rpm
cjose-debuginfo-0.6.1-2.module+el8+2454+f890a43a.s390x.rpm
cjose-debugsource-0.6.1-2.module+el8+2454+f890a43a.s390x.rpm
cjose-devel-0.6.1-2.module+el8+2454+f890a43a.s390x.rpm
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.s390x.rpm
mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.s390x.rpm
mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.s390x.rpm

x86_64:
cjose-0.6.1-2.module+el8+2454+f890a43a.x86_64.rpm
cjose-debuginfo-0.6.1-2.module+el8+2454+f890a43a.x86_64.rpm
cjose-debugsource-0.6.1-2.module+el8+2454+f890a43a.x86_64.rpm
cjose-devel-0.6.1-2.module+el8+2454+f890a43a.x86_64.rpm
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm
mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm
mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-32786
  https://access.redhat.com/security/cve/CVE-2021-32791
  https://access.redhat.com/security/cve/CVE-2021-32792
  https://access.redhat.com/security/cve/CVE-2021-39191
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.