Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4417: Red Hat Security Advisory: cjose security update

An update for cjose is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of 16 octets must be applied. This flaw allows an attacker to provide a truncated Authentication Tag and modify the JWE.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#auth#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-08-01

Updated:

2023-08-01

RHSA-2023:4417 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: cjose security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cjose is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

CJose is C library implementing the Javascript Object Signing and Encryption (JOSE).

Security Fix(es):

  • cjose: AES GCM decryption uses the Tag length from the actual Authentication Tag provided in the JWE (CVE-2023-37464)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2223295 - CVE-2023-37464 cjose: AES GCM decryption uses the Tag length from the actual Authentication Tag provided in the JWE

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

cjose-0.6.1-13.el9_0.src.rpm

SHA-256: 43ffe07b8cc36694936b6ae934e9b6042197c8bdc1a7181bd464598555c924c8

x86_64

cjose-0.6.1-13.el9_0.i686.rpm

SHA-256: 57f2bbc35ea04f3647ae45e0741021d80ff1daa4c3b5aa6d58ecf558d7544046

cjose-0.6.1-13.el9_0.x86_64.rpm

SHA-256: a129d67d7b8dfdfccdfc15ae35c74a59f7e2841357c4fff9284fe52f2445cc2d

cjose-debuginfo-0.6.1-13.el9_0.i686.rpm

SHA-256: 3c9fe6de928a48a64355c387d2e519071893d64578b098a0187e8eeacc7ad9e2

cjose-debuginfo-0.6.1-13.el9_0.x86_64.rpm

SHA-256: 358cb7ea8e187961c5fa05466244c029e70b9b51e9b9e24ecb26e251cd628c44

cjose-debugsource-0.6.1-13.el9_0.i686.rpm

SHA-256: 61cb6cc6642a556fd7565f0b184f7a844c2af7458c1cfd6e7258af4332e916e8

cjose-debugsource-0.6.1-13.el9_0.x86_64.rpm

SHA-256: 1332f5d4cbd4adedcec57a1e0919ed368236e7c24f976ee949f9f0593eecbee7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

cjose-0.6.1-13.el9_0.src.rpm

SHA-256: 43ffe07b8cc36694936b6ae934e9b6042197c8bdc1a7181bd464598555c924c8

s390x

cjose-0.6.1-13.el9_0.s390x.rpm

SHA-256: 1e15fa0c9087697a938cb6f81116e26ba291ad5db5aacfd6cd554cf99ef1d023

cjose-debuginfo-0.6.1-13.el9_0.s390x.rpm

SHA-256: fcdfdf5ee79b80682ae49c05eed48e82de53b2adf4a13c98dc8ecea868835bbc

cjose-debugsource-0.6.1-13.el9_0.s390x.rpm

SHA-256: 8cae1004e25a2a7eea009cfe24b559334666f4fad97db508559e61b9dc98ba16

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

cjose-0.6.1-13.el9_0.src.rpm

SHA-256: 43ffe07b8cc36694936b6ae934e9b6042197c8bdc1a7181bd464598555c924c8

ppc64le

cjose-0.6.1-13.el9_0.ppc64le.rpm

SHA-256: c91bbceb710192490fa62f34d8527c65a2fe5324b2f796880b7ec43b55b938ae

cjose-debuginfo-0.6.1-13.el9_0.ppc64le.rpm

SHA-256: 69a90a92a9ab84fb82cb3f2bd0bcd4774fe2f627c1fa79b6e2d96efdf3204aeb

cjose-debugsource-0.6.1-13.el9_0.ppc64le.rpm

SHA-256: 57d0771637cb53b30199ca6f749c405c8ea96000336c3704fee21f69e3fdd283

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

cjose-0.6.1-13.el9_0.src.rpm

SHA-256: 43ffe07b8cc36694936b6ae934e9b6042197c8bdc1a7181bd464598555c924c8

aarch64

cjose-0.6.1-13.el9_0.aarch64.rpm

SHA-256: 2166448898fe898960f10bf946d0b194e7c73ceebd73f5de7be6ea786ee9b81b

cjose-debuginfo-0.6.1-13.el9_0.aarch64.rpm

SHA-256: a425921d013975fb0b2a4769cc37040182c8c9ecad0ea7072396b1cf460c0fdb

cjose-debugsource-0.6.1-13.el9_0.aarch64.rpm

SHA-256: d4662b5fa6b3628f18a5f30f1320bb08a4a33db4b6d7705cbfbedac588da268b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

cjose-0.6.1-13.el9_0.src.rpm

SHA-256: 43ffe07b8cc36694936b6ae934e9b6042197c8bdc1a7181bd464598555c924c8

ppc64le

cjose-0.6.1-13.el9_0.ppc64le.rpm

SHA-256: c91bbceb710192490fa62f34d8527c65a2fe5324b2f796880b7ec43b55b938ae

cjose-debuginfo-0.6.1-13.el9_0.ppc64le.rpm

SHA-256: 69a90a92a9ab84fb82cb3f2bd0bcd4774fe2f627c1fa79b6e2d96efdf3204aeb

cjose-debugsource-0.6.1-13.el9_0.ppc64le.rpm

SHA-256: 57d0771637cb53b30199ca6f749c405c8ea96000336c3704fee21f69e3fdd283

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

cjose-0.6.1-13.el9_0.src.rpm

SHA-256: 43ffe07b8cc36694936b6ae934e9b6042197c8bdc1a7181bd464598555c924c8

x86_64

cjose-0.6.1-13.el9_0.i686.rpm

SHA-256: 57f2bbc35ea04f3647ae45e0741021d80ff1daa4c3b5aa6d58ecf558d7544046

cjose-0.6.1-13.el9_0.x86_64.rpm

SHA-256: a129d67d7b8dfdfccdfc15ae35c74a59f7e2841357c4fff9284fe52f2445cc2d

cjose-debuginfo-0.6.1-13.el9_0.i686.rpm

SHA-256: 3c9fe6de928a48a64355c387d2e519071893d64578b098a0187e8eeacc7ad9e2

cjose-debuginfo-0.6.1-13.el9_0.x86_64.rpm

SHA-256: 358cb7ea8e187961c5fa05466244c029e70b9b51e9b9e24ecb26e251cd628c44

cjose-debugsource-0.6.1-13.el9_0.i686.rpm

SHA-256: 61cb6cc6642a556fd7565f0b184f7a844c2af7458c1cfd6e7258af4332e916e8

cjose-debugsource-0.6.1-13.el9_0.x86_64.rpm

SHA-256: 1332f5d4cbd4adedcec57a1e0919ed368236e7c24f976ee949f9f0593eecbee7

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

cjose-0.6.1-13.el9_0.src.rpm

SHA-256: 43ffe07b8cc36694936b6ae934e9b6042197c8bdc1a7181bd464598555c924c8

aarch64

cjose-0.6.1-13.el9_0.aarch64.rpm

SHA-256: 2166448898fe898960f10bf946d0b194e7c73ceebd73f5de7be6ea786ee9b81b

cjose-debuginfo-0.6.1-13.el9_0.aarch64.rpm

SHA-256: a425921d013975fb0b2a4769cc37040182c8c9ecad0ea7072396b1cf460c0fdb

cjose-debugsource-0.6.1-13.el9_0.aarch64.rpm

SHA-256: d4662b5fa6b3628f18a5f30f1320bb08a4a33db4b6d7705cbfbedac588da268b

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

cjose-0.6.1-13.el9_0.src.rpm

SHA-256: 43ffe07b8cc36694936b6ae934e9b6042197c8bdc1a7181bd464598555c924c8

s390x

cjose-0.6.1-13.el9_0.s390x.rpm

SHA-256: 1e15fa0c9087697a938cb6f81116e26ba291ad5db5aacfd6cd554cf99ef1d023

cjose-debuginfo-0.6.1-13.el9_0.s390x.rpm

SHA-256: fcdfdf5ee79b80682ae49c05eed48e82de53b2adf4a13c98dc8ecea868835bbc

cjose-debugsource-0.6.1-13.el9_0.s390x.rpm

SHA-256: 8cae1004e25a2a7eea009cfe24b559334666f4fad97db508559e61b9dc98ba16

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Ubuntu Security Notice USN-6307-1

Ubuntu Security Notice 6307-1 - It was discovered that JOSE for C/C++ AES GCM decryption routine incorrectly uses the Tag length from the actual Authentication Tag provided in the JWE. An attacker could use this to cause a denial of service or might expose sensitive information.

Red Hat Security Advisory 2023-4429-01

Red Hat Security Advisory 2023-4429-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.

Red Hat Security Advisory 2023-4417-01

Red Hat Security Advisory 2023-4417-01 - CJose is C library implementing the Javascript Object Signing and Encryption.

Red Hat Security Advisory 2023-4418-01

Red Hat Security Advisory 2023-4418-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.

RHSA-2023:4429: Red Hat Security Advisory: mod_auth_openidc:2.3 security update

An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of ...

Red Hat Security Advisory 2023-4411-01

Red Hat Security Advisory 2023-4411-01 - CJose is C library implementing the Javascript Object Signing and Encryption.

Red Hat Security Advisory 2023-4410-01

Red Hat Security Advisory 2023-4410-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.

Red Hat Security Advisory 2023-4409-01

Red Hat Security Advisory 2023-4409-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.

Red Hat Security Advisory 2023-4408-01

Red Hat Security Advisory 2023-4408-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.

RHSA-2023:4418: Red Hat Security Advisory: mod_auth_openidc:2.3 security update

An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of 16 octets must be applied. This flaw...

RHSA-2023:4411: Red Hat Security Advisory: cjose security update

An update for cjose is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of 16 octets must be applied. This flaw allows an attacker to pro...

RHSA-2023:4409: Red Hat Security Advisory: mod_auth_openidc:2.3 security update

An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryptio...

RHSA-2023:4410: Red Hat Security Advisory: mod_auth_openidc:2.3 security update

An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorre...

RHSA-2023:4408: Red Hat Security Advisory: mod_auth_openidc:2.3 security update

An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of 16 octets ...

CVE-2023-37464: incorrect Authentication Tag length usage in AES GCM decryption

OpenIDC/cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the Tag length from the actual Authentication Tag provided in the JWE. The spec says that a fixed length of 16 octets must be applied. Therefore this bug allows an attacker to provide a truncated Authentication Tag and to modify the JWE accordingly. Users should upgrade to a version >= 0.6.2.2. Users unable to upgrade should avoid using AES GCM encryption and replace it with another encryption algorithm (e.g. AES CBC).