openEuler 22.03 LTS update for mod_auth_openidc



Published: 2023-04-21
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-23527
CVE-2023-28625
CWE-ID CWE-601
CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

mod_auth_openidc-debuginfo
Operating systems & Components / Operating system package or component

mod_auth_openidc-debugsource
Operating systems & Components / Operating system package or component

mod_auth_openidc
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Open redirect

EUVDB-ID: #VU70325

Risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23527

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote attacker to redirect victims to arbitrary URL.

The vulnerability exists due to improper sanitization of user-supplied data when providing a logout parameter to the redirect URI. A remote attacker can create a link that leads to a trusted website, however, when clicked, redirects the victim to arbitrary domain.

Successful exploitation of this vulnerability may allow a remote attacker to perform a phishing attack and steal potentially sensitive information.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

mod_auth_openidc-debuginfo: before 2.4.13.2-1

mod_auth_openidc-debugsource: before 2.4.13.2-1

mod_auth_openidc: before 2.4.13.2-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1235


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU74352

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-28625

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error when "OIDCStripCookies" is set. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

mod_auth_openidc-debuginfo: before 2.4.13.2-1

mod_auth_openidc-debugsource: before 2.4.13.2-1

mod_auth_openidc: before 2.4.13.2-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1235


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###