Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2021.0452
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2021-0452)
Resumen:The remote host is missing an update for the 'apache-mod_auth_openidc' package(s) announced via the MGASA-2021-0452 advisory.
Descripción:Summary:
The remote host is missing an update for the 'apache-mod_auth_openidc' package(s) announced via the MGASA-2021-0452 advisory.

Vulnerability Insight:
In versions prior to 2.4.9, `oidc_validate_redirect_url()` does not parse
URLs the same way as most browsers do. As a result, this function can be
bypassed and leads to an Open Redirect vulnerability in the logout
functionality. (CVE-2021-32786)

In mod_auth_openidc before version 2.4.9, the AES GCM encryption in
mod_auth_openidc uses a static IV and AAD. It is important to fix because
this creates a static nonce and since aes-gcm is a stream cipher, this can
lead to known cryptographic issues, since the same key is being reused.
(CVE-2021-32791)

In mod_auth_openidc before version 2.4.9, there is an XSS vulnerability in
when using `OIDCPreservePost On`. (CVE-2021-32792)

Affected Software/OS:
'apache-mod_auth_openidc' package(s) on Mageia 8.

Solution:
Please install the updated package(s).

CVSS Score:
5.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:N

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2021-32785
https://github.com/zmartzone/mod_auth_openidc/security/advisories/GHSA-55r8-6w97-xxr4
https://security.netapp.com/advisory/ntap-20210902-0001/
https://github.com/zmartzone/mod_auth_openidc/commit/dc672688dc1f2db7df8ad4abebc367116017a449
https://github.com/zmartzone/mod_auth_openidc/releases/tag/v2.4.9
https://www.oracle.com/security-alerts/cpuapr2022.html
https://lists.debian.org/debian-lts-announce/2023/04/msg00034.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-32786
https://github.com/zmartzone/mod_auth_openidc/security/advisories/GHSA-xm4c-5wm5-jqv7
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QXAWKPT5LXZSUTFSJ6IWSZC7RMYYQXQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZVF6BSJLRQZ7PFFR4X5JSU6KUJYNOCU/
https://daniel.haxx.se/blog/2017/01/30/one-url-standard-please/
https://github.com/zmartzone/mod_auth_openidc/commit/3a115484eb927bc6daa5737dd84f88ff4bbc5544
Common Vulnerability Exposure (CVE) ID: CVE-2021-32791
https://github.com/zmartzone/mod_auth_openidc/security/advisories/GHSA-px3c-6x7j-3r9r
https://github.com/zmartzone/mod_auth_openidc/commit/375407c16c61a70b56fdbe13b0d2c8f11398e92c
Common Vulnerability Exposure (CVE) ID: CVE-2021-32792
https://github.com/zmartzone/mod_auth_openidc/security/advisories/GHSA-458c-7pwg-3j7j
https://github.com/zmartzone/mod_auth_openidc/commit/00c315cb0c8ab77c67be4a2ac08a71a83ac58751
https://github.com/zmartzone/mod_auth_openidc/commit/55ea0a085290cd2c8cdfdd960a230cbc38ba8b56
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.