Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4409: Red Hat Security Advisory: mod_auth_openidc:2.3 security update

An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of 16 octets must be applied. This flaw allows an attacker to provide a truncated Authentication Tag and modify the JWE.
Red Hat Security Data
#vulnerability#web#linux#red_hat#apache#nodejs#js#java#kubernetes#aws#oauth#auth#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-08-01

Updated:

2023-08-01

RHSA-2023:4409 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: mod_auth_openidc:2.3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.

Security Fix(es):

  • cjose: AES GCM decryption uses the Tag length from the actual Authentication Tag provided in the JWE (CVE-2023-37464)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2223295 - CVE-2023-37464 cjose: AES GCM decryption uses the Tag length from the actual Authentication Tag provided in the JWE

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

cjose-0.6.1-3.module+el8.4.0+19462+14bde120.src.rpm

SHA-256: db081716d084d1501f87b8dfe4050cca104e88c01eebb4046ba07c4acc8132db

mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.src.rpm

SHA-256: 0ef0eacfc6d178c5ba708979c6edacd0a75bc0f213b73b6e57fd0bed5c637974

x86_64

cjose-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm

SHA-256: 4841cb1030e53debd955e70a9361727e54ce83e37a56fb5038fe251199d1af80

cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm

SHA-256: 8328959ddf63c75f98a748c08b6da253b24a5a971979e09ab10d17ae145e069f

cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm

SHA-256: e5ed9190c0a78fb3bd64582bd7d6e1bff083f20be4820e622a55a4fcf958014b

cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm

SHA-256: 1b19da9bb109c744fa31d829948c8b0720bc2b5ef7b8e0c31c4f6e172784ff24

mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm

SHA-256: e5debd098e6a1436a495c0035d25e42cd8a6309f6de08ae4e07a9c5aea0bc3d8

mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm

SHA-256: 4084f19769bbd2fe180615067f7c30e4c50bc5bfd6a73b5e6659ccfc2297fffe

mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm

SHA-256: e304e057ffa7ae36b9312bb07f1ff2f5b0295b544e01039744a575f982102993

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

cjose-0.6.1-3.module+el8.4.0+19462+14bde120.src.rpm

SHA-256: db081716d084d1501f87b8dfe4050cca104e88c01eebb4046ba07c4acc8132db

mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.src.rpm

SHA-256: 0ef0eacfc6d178c5ba708979c6edacd0a75bc0f213b73b6e57fd0bed5c637974

x86_64

cjose-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm

SHA-256: 4841cb1030e53debd955e70a9361727e54ce83e37a56fb5038fe251199d1af80

cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm

SHA-256: 8328959ddf63c75f98a748c08b6da253b24a5a971979e09ab10d17ae145e069f

cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm

SHA-256: e5ed9190c0a78fb3bd64582bd7d6e1bff083f20be4820e622a55a4fcf958014b

cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm

SHA-256: 1b19da9bb109c744fa31d829948c8b0720bc2b5ef7b8e0c31c4f6e172784ff24

mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm

SHA-256: e5debd098e6a1436a495c0035d25e42cd8a6309f6de08ae4e07a9c5aea0bc3d8

mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm

SHA-256: 4084f19769bbd2fe180615067f7c30e4c50bc5bfd6a73b5e6659ccfc2297fffe

mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm

SHA-256: e304e057ffa7ae36b9312bb07f1ff2f5b0295b544e01039744a575f982102993

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

cjose-0.6.1-3.module+el8.4.0+19462+14bde120.src.rpm

SHA-256: db081716d084d1501f87b8dfe4050cca104e88c01eebb4046ba07c4acc8132db

mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.src.rpm

SHA-256: 0ef0eacfc6d178c5ba708979c6edacd0a75bc0f213b73b6e57fd0bed5c637974

ppc64le

cjose-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm

SHA-256: be3c21f7e041d3fe31deb1b46b4438fad90d50a64e09e67046d02bb5530a738d

cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm

SHA-256: e962e5accba6ccc27ecf0348f132f5a7976a219543e4e67c60f3f710c48b0e41

cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm

SHA-256: e9231f938c0462a15ca9a3f2673187902aa36c153822ba8648b7433fdb4349f1

cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm

SHA-256: 9e283cd8c6f9153e8d2839c2723c965b071d85077d5c43358ae9abef0d783d71

mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.ppc64le.rpm

SHA-256: 3c6091a4005a4daef8715bc82a395849153fbbd5e60169c827693486fae512ff

mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.ppc64le.rpm

SHA-256: 53a96a8252058b5dfeac84b2166c1095af761b9dae75ff6ff2fce3e719285eba

mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.ppc64le.rpm

SHA-256: 06d9c3dd454f4cdcc78af0f5f191173fe08617b56c44485104e4d5fb89439a7d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

cjose-0.6.1-3.module+el8.4.0+19462+14bde120.src.rpm

SHA-256: db081716d084d1501f87b8dfe4050cca104e88c01eebb4046ba07c4acc8132db

mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.src.rpm

SHA-256: 0ef0eacfc6d178c5ba708979c6edacd0a75bc0f213b73b6e57fd0bed5c637974

x86_64

cjose-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm

SHA-256: 4841cb1030e53debd955e70a9361727e54ce83e37a56fb5038fe251199d1af80

cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm

SHA-256: 8328959ddf63c75f98a748c08b6da253b24a5a971979e09ab10d17ae145e069f

cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm

SHA-256: e5ed9190c0a78fb3bd64582bd7d6e1bff083f20be4820e622a55a4fcf958014b

cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm

SHA-256: 1b19da9bb109c744fa31d829948c8b0720bc2b5ef7b8e0c31c4f6e172784ff24

mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm

SHA-256: e5debd098e6a1436a495c0035d25e42cd8a6309f6de08ae4e07a9c5aea0bc3d8

mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm

SHA-256: 4084f19769bbd2fe180615067f7c30e4c50bc5bfd6a73b5e6659ccfc2297fffe

mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm

SHA-256: e304e057ffa7ae36b9312bb07f1ff2f5b0295b544e01039744a575f982102993

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Debian Security Advisory 5472-1

Debian Linux Security Advisory 5472-1 - It was discovered that an incorrect implementation of AES GCM decryption in cjose, a C library implementing the JOSE standard may allow an attacker to provide a truncated Authentication Tag and modify the JWE object.

Red Hat Security Advisory 2023-4429-01

Red Hat Security Advisory 2023-4429-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.

Red Hat Security Advisory 2023-4417-01

Red Hat Security Advisory 2023-4417-01 - CJose is C library implementing the Javascript Object Signing and Encryption.

RHSA-2023:4429: Red Hat Security Advisory: mod_auth_openidc:2.3 security update

An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of ...

Red Hat Security Advisory 2023-4411-01

Red Hat Security Advisory 2023-4411-01 - CJose is C library implementing the Javascript Object Signing and Encryption.

Red Hat Security Advisory 2023-4410-01

Red Hat Security Advisory 2023-4410-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.

Red Hat Security Advisory 2023-4409-01

Red Hat Security Advisory 2023-4409-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.

Red Hat Security Advisory 2023-4408-01

Red Hat Security Advisory 2023-4408-01 - The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.

RHSA-2023:4418: Red Hat Security Advisory: mod_auth_openidc:2.3 security update

An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of 16 octets must be applied. This flaw...

RHSA-2023:4417: Red Hat Security Advisory: cjose security update

An update for cjose is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of 16 octets must be applied. This flaw...

RHSA-2023:4411: Red Hat Security Advisory: cjose security update

An update for cjose is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of 16 octets must be applied. This flaw allows an attacker to pro...

RHSA-2023:4408: Red Hat Security Advisory: mod_auth_openidc:2.3 security update

An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-37464: A vulnerability was found in cjose. The cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the tag length from the actual Authentication Tag provided in the JSON Web Encryption (JWE). A fixed length of 16 octets ...

CVE-2023-37464: incorrect Authentication Tag length usage in AES GCM decryption

OpenIDC/cjose is a C library implementing the Javascript Object Signing and Encryption (JOSE). The AES GCM decryption routine incorrectly uses the Tag length from the actual Authentication Tag provided in the JWE. The spec says that a fixed length of 16 octets must be applied. Therefore this bug allows an attacker to provide a truncated Authentication Tag and to modify the JWE accordingly. Users should upgrade to a version >= 0.6.2.2. Users unable to upgrade should avoid using AES GCM encryption and replace it with another encryption algorithm (e.g. AES CBC).