Headline
Red Hat Security Advisory 2023-4410-01
Red Hat Security Advisory 2023-4410-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Important: mod_auth_openidc:2.3 security update
Advisory ID: RHSA-2023:4410-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4410
Issue date: 2023-08-01
CVE Names: CVE-2023-37464
=====================================================================
- Summary:
An update for the mod_auth_openidc:2.3 module is now available for Red Hat
Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2
Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update
Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux AppStream AUS (v. 8.2) - x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - ppc64le, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - x86_64
- Description:
The mod_auth_openidc is an OpenID Connect authentication module for Apache
HTTP Server. It enables an Apache HTTP Server to operate as an OpenID
Connect Relying Party and/or OAuth 2.0 Resource Server.
Security Fix(es):
- cjose: AES GCM decryption uses the Tag length from the actual
Authentication Tag provided in the JWE (CVE-2023-37464)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
2223295 - CVE-2023-37464 cjose: AES GCM decryption uses the Tag length from the actual Authentication Tag provided in the JWE
- Package List:
Red Hat Enterprise Linux AppStream AUS (v. 8.2):
Source:
cjose-0.6.1-3.module+el8.2.0+19461+3a40b6ee.src.rpm
mod_auth_openidc-2.3.7-4.module+el8.2.0+6919+ac02cfd2.3.src.rpm
x86_64:
cjose-0.6.1-3.module+el8.2.0+19461+3a40b6ee.x86_64.rpm
cjose-debuginfo-0.6.1-3.module+el8.2.0+19461+3a40b6ee.x86_64.rpm
cjose-debugsource-0.6.1-3.module+el8.2.0+19461+3a40b6ee.x86_64.rpm
cjose-devel-0.6.1-3.module+el8.2.0+19461+3a40b6ee.x86_64.rpm
mod_auth_openidc-2.3.7-4.module+el8.2.0+6919+ac02cfd2.3.x86_64.rpm
mod_auth_openidc-debuginfo-2.3.7-4.module+el8.2.0+6919+ac02cfd2.3.x86_64.rpm
mod_auth_openidc-debugsource-2.3.7-4.module+el8.2.0+6919+ac02cfd2.3.x86_64.rpm
Red Hat Enterprise Linux AppStream E4S (v. 8.2):
Source:
cjose-0.6.1-3.module+el8.2.0+19461+3a40b6ee.src.rpm
mod_auth_openidc-2.3.7-4.module+el8.2.0+6919+ac02cfd2.3.src.rpm
ppc64le:
cjose-0.6.1-3.module+el8.2.0+19461+3a40b6ee.ppc64le.rpm
cjose-debuginfo-0.6.1-3.module+el8.2.0+19461+3a40b6ee.ppc64le.rpm
cjose-debugsource-0.6.1-3.module+el8.2.0+19461+3a40b6ee.ppc64le.rpm
cjose-devel-0.6.1-3.module+el8.2.0+19461+3a40b6ee.ppc64le.rpm
mod_auth_openidc-2.3.7-4.module+el8.2.0+6919+ac02cfd2.3.ppc64le.rpm
mod_auth_openidc-debuginfo-2.3.7-4.module+el8.2.0+6919+ac02cfd2.3.ppc64le.rpm
mod_auth_openidc-debugsource-2.3.7-4.module+el8.2.0+6919+ac02cfd2.3.ppc64le.rpm
x86_64:
cjose-0.6.1-3.module+el8.2.0+19461+3a40b6ee.x86_64.rpm
cjose-debuginfo-0.6.1-3.module+el8.2.0+19461+3a40b6ee.x86_64.rpm
cjose-debugsource-0.6.1-3.module+el8.2.0+19461+3a40b6ee.x86_64.rpm
cjose-devel-0.6.1-3.module+el8.2.0+19461+3a40b6ee.x86_64.rpm
mod_auth_openidc-2.3.7-4.module+el8.2.0+6919+ac02cfd2.3.x86_64.rpm
mod_auth_openidc-debuginfo-2.3.7-4.module+el8.2.0+6919+ac02cfd2.3.x86_64.rpm
mod_auth_openidc-debugsource-2.3.7-4.module+el8.2.0+6919+ac02cfd2.3.x86_64.rpm
Red Hat Enterprise Linux AppStream TUS (v. 8.2):
Source:
cjose-0.6.1-3.module+el8.2.0+19461+3a40b6ee.src.rpm
mod_auth_openidc-2.3.7-4.module+el8.2.0+6919+ac02cfd2.3.src.rpm
x86_64:
cjose-0.6.1-3.module+el8.2.0+19461+3a40b6ee.x86_64.rpm
cjose-debuginfo-0.6.1-3.module+el8.2.0+19461+3a40b6ee.x86_64.rpm
cjose-debugsource-0.6.1-3.module+el8.2.0+19461+3a40b6ee.x86_64.rpm
cjose-devel-0.6.1-3.module+el8.2.0+19461+3a40b6ee.x86_64.rpm
mod_auth_openidc-2.3.7-4.module+el8.2.0+6919+ac02cfd2.3.x86_64.rpm
mod_auth_openidc-debuginfo-2.3.7-4.module+el8.2.0+6919+ac02cfd2.3.x86_64.rpm
mod_auth_openidc-debugsource-2.3.7-4.module+el8.2.0+6919+ac02cfd2.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2023-37464
https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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=KZHz
-----END PGP SIGNATURE-----
–
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Related news
Debian Linux Security Advisory 5472-1 - It was discovered that an incorrect implementation of AES GCM decryption in cjose, a C library implementing the JOSE standard may allow an attacker to provide a truncated Authentication Tag and modify the JWE object.
Red Hat Security Advisory 2023-4429-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.
Red Hat Security Advisory 2023-4417-01 - CJose is C library implementing the Javascript Object Signing and Encryption.
An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of ...
Red Hat Security Advisory 2023-4411-01 - CJose is C library implementing the Javascript Object Signing and Encryption.
Red Hat Security Advisory 2023-4409-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.
Red Hat Security Advisory 2023-4408-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.
An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of 16 octets must be applied. This flaw...
An update for cjose is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of 16 octets must be applied. This flaw...
An update for cjose is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of 16 octets must be applied. This flaw allows an attacker to pro...
An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryptio...
An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorre...
An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of 16 octets ...
OpenIDC/cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the Tag length from the actual Authentication Tag provided in the JWE. The spec says that a fixed length of 16 octets must be applied. Therefore this bug allows an attacker to provide a truncated Authentication Tag and to modify the JWE accordingly. Users should upgrade to a version >= 0.6.2.2. Users unable to upgrade should avoid using AES GCM encryption and replace it with another encryption algorithm (e.g. AES CBC).