You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa mod_auth_openidc

Sigurnosni nedostaci programskog paketa mod_auth_openidc

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: mod_auth_openidc security update
Advisory ID: RHSA-2019:2112-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2112
Issue date: 2019-08-06
CVE Names: CVE-2017-6059 CVE-2017-6413
=====================================================================

1. Summary:

An update for mod_auth_openidc is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

mod_auth_openidc enables an Apache 2.x web server to operate as an OpenID
Connect Relying Party and/or OAuth 2.0 Resource Server.

Security Fix(es):

* mod_auth_openidc: OIDC_CLAIM and OIDCAuthNHeader not skipped in an
“AuthType oauth20” configuration (CVE-2017-6413)

* mod_auth_openidc: Shows user-supplied content on error pages
(CVE-2017-6059)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1425350 – CVE-2017-6059 mod_auth_openidc: Shows user-supplied content on error pages
1428855 – CVE-2017-6413 mod_auth_openidc: OIDC_CLAIM and OIDCAuthNHeader not skipped in an “AuthType oauth20” configuration

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
mod_auth_openidc-1.8.8-5.el7.src.rpm

ppc64:
mod_auth_openidc-1.8.8-5.el7.ppc64.rpm
mod_auth_openidc-debuginfo-1.8.8-5.el7.ppc64.rpm

ppc64le:
mod_auth_openidc-1.8.8-5.el7.ppc64le.rpm
mod_auth_openidc-debuginfo-1.8.8-5.el7.ppc64le.rpm

s390x:
mod_auth_openidc-1.8.8-5.el7.s390x.rpm
mod_auth_openidc-debuginfo-1.8.8-5.el7.s390x.rpm

x86_64:
mod_auth_openidc-1.8.8-5.el7.x86_64.rpm
mod_auth_openidc-debuginfo-1.8.8-5.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mod_auth_openidc-1.8.8-5.el7.src.rpm

x86_64:
mod_auth_openidc-1.8.8-5.el7.x86_64.rpm
mod_auth_openidc-debuginfo-1.8.8-5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-6059
https://access.redhat.com/security/cve/CVE-2017-6413
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=d5cK
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2019-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa ghostscript

Otkriven je sigurnosni nedostatak u programskom paketu ghostscript za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija....

Close