Headline
RHSA-2023:4408: Red Hat Security Advisory: mod_auth_openidc:2.3 security update
An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of 16 octets must be applied. This flaw allows an attacker to provide a truncated Authentication Tag and modify the JWE.
Skip to navigation Skip to main content
Utilities
- Subscriptions
- Downloads
- Containers
- Support Cases
Infrastructure and Management
- Red Hat Enterprise Linux
- Red Hat Satellite
- Red Hat Subscription Management
- Red Hat Insights
- Red Hat Ansible Automation Platform
Cloud Computing
- Red Hat OpenShift
- Red Hat OpenStack Platform
- Red Hat OpenShift Container Platform
- Red Hat OpenShift Data Science
- Red Hat OpenShift Dedicated
- Red Hat Advanced Cluster Security for Kubernetes
- Red Hat Advanced Cluster Management for Kubernetes
- Red Hat Quay
- Red Hat CodeReady Workspaces
- Red Hat OpenShift Service on AWS
Storage
- Red Hat Gluster Storage
- Red Hat Hyperconverged Infrastructure
- Red Hat Ceph Storage
- Red Hat OpenShift Data Foundation
Runtimes
- Red Hat Runtimes
- Red Hat JBoss Enterprise Application Platform
- Red Hat Data Grid
- Red Hat JBoss Web Server
- Red Hat Single Sign On
- Red Hat support for Spring Boot
- Red Hat build of Node.js
- Red Hat build of Quarkus
Integration and Automation
All Products
Issued:
2023-08-01
Updated:
2023-08-01
RHSA-2023:4408 - Security Advisory
- Overview
- Updated Packages
Synopsis
Important: mod_auth_openidc:2.3 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.
Security Fix(es):
- cjose: AES GCM decryption uses the Tag length from the actual Authentication Tag provided in the JWE (CVE-2023-37464)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2223295 - CVE-2023-37464 cjose: AES GCM decryption uses the Tag length from the actual Authentication Tag provided in the JWE
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.src.rpm
SHA-256: 6a6369d016f404919a18c6e53408858ce257a61286b8281c7a174f2228076a63
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.src.rpm
SHA-256: 2c14d1f0b3f38b3085d3be4f35fa40d7fd83e94c7445913d583b539f2ce97d91
x86_64
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
SHA-256: f11201d37a6b4aac013f312fa390fc0b455fdf47b9fe70c430f0e44d080a3c7f
cjose-debuginfo-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
SHA-256: 999b6cdf4eb71306884e361f0c3d63ac664cf2eda570a10ad079383cf18c8dc7
cjose-debugsource-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
SHA-256: c45db85d604abc3d5053d3cff6625a595b6e04a07161c2c7eaccdef3a8f85ccb
cjose-devel-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
SHA-256: 413ebd088cc964f649d18c48acfd9c0983680528dd57c27da514f4020fabc1a9
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm
SHA-256: 6ec8a054b8a0357afd978b640f73697ffdee31a89e49857782556d096ddd4cc3
mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm
SHA-256: c4681daf0fd7ee6a81b6bf1c8235ebec0e2f79c0a7e28093cdc0cce262eb9f60
mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm
SHA-256: a3a90b16597387cc8e027b27eedd64147b8d52e7107e0d8a65c84fd97f41dd1a
Red Hat Enterprise Linux Server - AUS 8.6
SRPM
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.src.rpm
SHA-256: 6a6369d016f404919a18c6e53408858ce257a61286b8281c7a174f2228076a63
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.src.rpm
SHA-256: 2c14d1f0b3f38b3085d3be4f35fa40d7fd83e94c7445913d583b539f2ce97d91
x86_64
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
SHA-256: f11201d37a6b4aac013f312fa390fc0b455fdf47b9fe70c430f0e44d080a3c7f
cjose-debuginfo-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
SHA-256: 999b6cdf4eb71306884e361f0c3d63ac664cf2eda570a10ad079383cf18c8dc7
cjose-debugsource-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
SHA-256: c45db85d604abc3d5053d3cff6625a595b6e04a07161c2c7eaccdef3a8f85ccb
cjose-devel-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
SHA-256: 413ebd088cc964f649d18c48acfd9c0983680528dd57c27da514f4020fabc1a9
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm
SHA-256: 6ec8a054b8a0357afd978b640f73697ffdee31a89e49857782556d096ddd4cc3
mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm
SHA-256: c4681daf0fd7ee6a81b6bf1c8235ebec0e2f79c0a7e28093cdc0cce262eb9f60
mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm
SHA-256: a3a90b16597387cc8e027b27eedd64147b8d52e7107e0d8a65c84fd97f41dd1a
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.src.rpm
SHA-256: 6a6369d016f404919a18c6e53408858ce257a61286b8281c7a174f2228076a63
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.src.rpm
SHA-256: 2c14d1f0b3f38b3085d3be4f35fa40d7fd83e94c7445913d583b539f2ce97d91
s390x
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.s390x.rpm
SHA-256: f1da2a13fc8a7e750f0532559825adc4390ddd34136837c97c7c4717d083b45a
cjose-debuginfo-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.s390x.rpm
SHA-256: b83f6ffc7230dfb4b60cf7c6faa522d5be3bd5339901816b8e083b4d6f164417
cjose-debugsource-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.s390x.rpm
SHA-256: 75d7c9a86ba97a9d61538954de6e6435fcb80f875c049d8e5bc7001236704c49
cjose-devel-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.s390x.rpm
SHA-256: 8c8fcaf41353f0bd3c223d450393544dd8a2a2075d45ecdc3c48dbc832b44e72
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.s390x.rpm
SHA-256: 4216978f4a611227d84ebc2cf00066d28c7ee4cf90971a9e2b8d26f31312f2b6
mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.s390x.rpm
SHA-256: 691f52d9cdda7b840e6e6f18d8faa6a41f6c569636ed1d029b5bb13fe2fd582e
mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.s390x.rpm
SHA-256: c260f632cd26b79278f2e8f197dc8472dba57d0628edfc97ca88244e21ead4b0
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.src.rpm
SHA-256: 6a6369d016f404919a18c6e53408858ce257a61286b8281c7a174f2228076a63
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.src.rpm
SHA-256: 2c14d1f0b3f38b3085d3be4f35fa40d7fd83e94c7445913d583b539f2ce97d91
ppc64le
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.ppc64le.rpm
SHA-256: 3dbe0199c2accd0c5bfc53e0bf798070a0419a2daf1b9840ad10f9eda7b2b497
cjose-debuginfo-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.ppc64le.rpm
SHA-256: 64e27058fc90822ccd335b2d4d764e9c633994c9d0b25b7403af37662802f306
cjose-debugsource-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.ppc64le.rpm
SHA-256: 558438b5904a31276310d8212f6860c64f723f3515214f8773a9a87996c6eb71
cjose-devel-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.ppc64le.rpm
SHA-256: 591c5edd7e1d2a2b8737cc46237d003bf1c86f7ebd42d31b900047156c22bea7
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.ppc64le.rpm
SHA-256: 559e1dce1b98c2653cb3ac59a4e85ae9feae6a38bea993f920701dd5c78076f8
mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.ppc64le.rpm
SHA-256: 2e3a8f3ce485b9601f41a406f64a9b4d253012270051c6debfccf4e4a9c47e10
mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.ppc64le.rpm
SHA-256: 67afef768d187c4b802b5d81b524cc05d3425ccd01f3c69d9f82054dc7fcf7e7
Red Hat Enterprise Linux Server - TUS 8.6
SRPM
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.src.rpm
SHA-256: 6a6369d016f404919a18c6e53408858ce257a61286b8281c7a174f2228076a63
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.src.rpm
SHA-256: 2c14d1f0b3f38b3085d3be4f35fa40d7fd83e94c7445913d583b539f2ce97d91
x86_64
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
SHA-256: f11201d37a6b4aac013f312fa390fc0b455fdf47b9fe70c430f0e44d080a3c7f
cjose-debuginfo-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
SHA-256: 999b6cdf4eb71306884e361f0c3d63ac664cf2eda570a10ad079383cf18c8dc7
cjose-debugsource-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
SHA-256: c45db85d604abc3d5053d3cff6625a595b6e04a07161c2c7eaccdef3a8f85ccb
cjose-devel-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
SHA-256: 413ebd088cc964f649d18c48acfd9c0983680528dd57c27da514f4020fabc1a9
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm
SHA-256: 6ec8a054b8a0357afd978b640f73697ffdee31a89e49857782556d096ddd4cc3
mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm
SHA-256: c4681daf0fd7ee6a81b6bf1c8235ebec0e2f79c0a7e28093cdc0cce262eb9f60
mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm
SHA-256: a3a90b16597387cc8e027b27eedd64147b8d52e7107e0d8a65c84fd97f41dd1a
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.src.rpm
SHA-256: 6a6369d016f404919a18c6e53408858ce257a61286b8281c7a174f2228076a63
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.src.rpm
SHA-256: 2c14d1f0b3f38b3085d3be4f35fa40d7fd83e94c7445913d583b539f2ce97d91
aarch64
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.aarch64.rpm
SHA-256: 30ffcb9118139f809ff0d9e76e66dc5f87897e04f1ac8fdae758ef6f5b1d7262
cjose-debuginfo-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.aarch64.rpm
SHA-256: 80dd4aed7235bb92fad3f1b916bd4665ea6fc25ac105a2e60e698a3ef82b123f
cjose-debugsource-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.aarch64.rpm
SHA-256: 9b766cb74d78d754e1b6cb541059a00d6725cab0459dba20427bbe42d9e1932e
cjose-devel-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.aarch64.rpm
SHA-256: 68eed618a400306d8ae0d40cf513173f92373b60461628b64fed308288bf8c08
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.aarch64.rpm
SHA-256: 2c757a081e12ffe63ef72093cb2ccdc92d23f7305e8f94c68537e4f81c3e961a
mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.aarch64.rpm
SHA-256: 6444397a16d5540bab4cda7631c6cc444c3a35eeacf1ecbc7253015ca77b8cee
mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.aarch64.rpm
SHA-256: e46594e08cee47e44babecb3ed43bc98c61be9edd28e703d555f3285fa167a61
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.src.rpm
SHA-256: 6a6369d016f404919a18c6e53408858ce257a61286b8281c7a174f2228076a63
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.src.rpm
SHA-256: 2c14d1f0b3f38b3085d3be4f35fa40d7fd83e94c7445913d583b539f2ce97d91
ppc64le
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.ppc64le.rpm
SHA-256: 3dbe0199c2accd0c5bfc53e0bf798070a0419a2daf1b9840ad10f9eda7b2b497
cjose-debuginfo-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.ppc64le.rpm
SHA-256: 64e27058fc90822ccd335b2d4d764e9c633994c9d0b25b7403af37662802f306
cjose-debugsource-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.ppc64le.rpm
SHA-256: 558438b5904a31276310d8212f6860c64f723f3515214f8773a9a87996c6eb71
cjose-devel-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.ppc64le.rpm
SHA-256: 591c5edd7e1d2a2b8737cc46237d003bf1c86f7ebd42d31b900047156c22bea7
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.ppc64le.rpm
SHA-256: 559e1dce1b98c2653cb3ac59a4e85ae9feae6a38bea993f920701dd5c78076f8
mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.ppc64le.rpm
SHA-256: 2e3a8f3ce485b9601f41a406f64a9b4d253012270051c6debfccf4e4a9c47e10
mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.ppc64le.rpm
SHA-256: 67afef768d187c4b802b5d81b524cc05d3425ccd01f3c69d9f82054dc7fcf7e7
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.src.rpm
SHA-256: 6a6369d016f404919a18c6e53408858ce257a61286b8281c7a174f2228076a63
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.src.rpm
SHA-256: 2c14d1f0b3f38b3085d3be4f35fa40d7fd83e94c7445913d583b539f2ce97d91
x86_64
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
SHA-256: f11201d37a6b4aac013f312fa390fc0b455fdf47b9fe70c430f0e44d080a3c7f
cjose-debuginfo-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
SHA-256: 999b6cdf4eb71306884e361f0c3d63ac664cf2eda570a10ad079383cf18c8dc7
cjose-debugsource-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
SHA-256: c45db85d604abc3d5053d3cff6625a595b6e04a07161c2c7eaccdef3a8f85ccb
cjose-devel-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
SHA-256: 413ebd088cc964f649d18c48acfd9c0983680528dd57c27da514f4020fabc1a9
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm
SHA-256: 6ec8a054b8a0357afd978b640f73697ffdee31a89e49857782556d096ddd4cc3
mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm
SHA-256: c4681daf0fd7ee6a81b6bf1c8235ebec0e2f79c0a7e28093cdc0cce262eb9f60
mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm
SHA-256: a3a90b16597387cc8e027b27eedd64147b8d52e7107e0d8a65c84fd97f41dd1a
The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.
Related news
Ubuntu Security Notice 6307-1 - It was discovered that JOSE for C/C++ AES GCM decryption routine incorrectly uses the Tag length from the actual Authentication Tag provided in the JWE. An attacker could use this to cause a denial of service or might expose sensitive information.
Debian Linux Security Advisory 5472-1 - It was discovered that an incorrect implementation of AES GCM decryption in cjose, a C library implementing the JOSE standard may allow an attacker to provide a truncated Authentication Tag and modify the JWE object.
Red Hat Security Advisory 2023-4429-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.
Red Hat Security Advisory 2023-4417-01 - CJose is C library implementing the Javascript Object Signing and Encryption.
Red Hat Security Advisory 2023-4418-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.
An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of ...
Red Hat Security Advisory 2023-4411-01 - CJose is C library implementing the Javascript Object Signing and Encryption.
Red Hat Security Advisory 2023-4410-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.
Red Hat Security Advisory 2023-4409-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.
Red Hat Security Advisory 2023-4408-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.
An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of 16 octets must be applied. This flaw...
An update for cjose is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of 16 octets must be applied. This flaw...
An update for cjose is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of 16 octets must be applied. This flaw allows an attacker to pro...
An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryptio...
An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorre...
OpenIDC/cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the Tag length from the actual Authentication Tag provided in the JWE. The spec says that a fixed length of 16 octets must be applied. Therefore this bug allows an attacker to provide a truncated Authentication Tag and to modify the JWE accordingly. Users should upgrade to a version >= 0.6.2.2. Users unable to upgrade should avoid using AES GCM encryption and replace it with another encryption algorithm (e.g. AES CBC).