--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2021-e3017c538a
2021-08-08 01:03:26.618585
--------------------------------------------------------------------------------Name        : mod_auth_openidc
Product     : Fedora 34
Version     : 2.4.9
Release     : 1.fc34
URL         : https://github.com/OpenIDC/mod_auth_openidc
Summary     : OpenID Connect auth module for Apache HTTP Server
Description :
This module enables an Apache 2.x web server to operate as
an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.

--------------------------------------------------------------------------------Update Information:

- Resolves: rhbz#1985153 - mod_auth_openidc-2.4.9 is available - Resolves:
rhbz#1986103 - CVE-2021-32786 mod_auth_openidc: open redirect
in oidc_validate_redirect_url() - Resolves: rhbz#1986396 - CVE-2021-32791
mod_auth_openidc: hardcoded                            static IV and AAD with a
reused key in AES GCM                            encryption - Resolves:
rhbz#1986398 - CVE-2021-32792 mod_auth_openidc: XSS when using
OIDCPreservePost On
--------------------------------------------------------------------------------ChangeLog:

* Fri Jul 30 2021 Jakub Hrozek  - 2.4.9-1
- Resolves: rhbz#1985153 - mod_auth_openidc-2.4.9 is available
- Resolves: rhbz#1986103 - CVE-2021-32786 mod_auth_openidc: open redirect
                           in oidc_validate_redirect_url()
- Resolves: rhbz#1986396 - CVE-2021-32791 mod_auth_openidc: hardcoded
                           static IV and AAD with a reused key in AES GCM
                           encryption
- Resolves: rhbz#1986398 - CVE-2021-32792 mod_auth_openidc: XSS when using
                           OIDCPreservePost On
* Thu Jul 22 2021 Fedora Release Engineering  - 2.4.8.4-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1985153 - mod_auth_openidc-2.4.9 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1985153
  [ 2 ] Bug #1986103 - CVE-2021-32786 mod_auth_openidc: open redirect in oidc_validate_redirect_url() [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1986103
  [ 3 ] Bug #1986396 - CVE-2021-32791 mod_auth_openidc: hardcoded static IV and AAD with a reused key in AES GCM encryption [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1986396
  [ 4 ] Bug #1986398 - CVE-2021-32792 mod_auth_openidc: XSS when using OIDCPreservePost On [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1986398
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-e3017c538a' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Fedora 34: mod_auth_openidc 2021-e3017c538a

August 7, 2021
- Resolves: rhbz#1985153 - mod_auth_openidc-2.4.9 is available - Resolves: rhbz#1986103 - CVE-2021-32786 mod_auth_openidc: open redirect in oidc_validate_redirect_url() - Resolves:...

Summary

This module enables an Apache 2.x web server to operate as

an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.

- Resolves: rhbz#1985153 - mod_auth_openidc-2.4.9 is available - Resolves:

rhbz#1986103 - CVE-2021-32786 mod_auth_openidc: open redirect

in oidc_validate_redirect_url() - Resolves: rhbz#1986396 - CVE-2021-32791

mod_auth_openidc: hardcoded static IV and AAD with a

reused key in AES GCM encryption - Resolves:

rhbz#1986398 - CVE-2021-32792 mod_auth_openidc: XSS when using

OIDCPreservePost On

* Fri Jul 30 2021 Jakub Hrozek - 2.4.9-1

- Resolves: rhbz#1985153 - mod_auth_openidc-2.4.9 is available

- Resolves: rhbz#1986103 - CVE-2021-32786 mod_auth_openidc: open redirect

in oidc_validate_redirect_url()

- Resolves: rhbz#1986396 - CVE-2021-32791 mod_auth_openidc: hardcoded

static IV and AAD with a reused key in AES GCM

encryption

- Resolves: rhbz#1986398 - CVE-2021-32792 mod_auth_openidc: XSS when using

OIDCPreservePost On

* Thu Jul 22 2021 Fedora Release Engineering - 2.4.8.4-2

- Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild

[ 1 ] Bug #1985153 - mod_auth_openidc-2.4.9 is available

https://bugzilla.redhat.com/show_bug.cgi?id=1985153

[ 2 ] Bug #1986103 - CVE-2021-32786 mod_auth_openidc: open redirect in oidc_validate_redirect_url() [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1986103

[ 3 ] Bug #1986396 - CVE-2021-32791 mod_auth_openidc: hardcoded static IV and AAD with a reused key in AES GCM encryption [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1986396

[ 4 ] Bug #1986398 - CVE-2021-32792 mod_auth_openidc: XSS when using OIDCPreservePost On [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1986398

su -c 'dnf upgrade --advisory FEDORA-2021-e3017c538a' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

FEDORA-2021-e3017c538a 2021-08-08 01:03:26.618585 Product : Fedora 34 Version : 2.4.9 Release : 1.fc34 URL : https://github.com/OpenIDC/mod_auth_openidc Summary : OpenID Connect auth module for Apache HTTP Server Description : This module enables an Apache 2.x web server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server. - Resolves: rhbz#1985153 - mod_auth_openidc-2.4.9 is available - Resolves: rhbz#1986103 - CVE-2021-32786 mod_auth_openidc: open redirect in oidc_validate_redirect_url() - Resolves: rhbz#1986396 - CVE-2021-32791 mod_auth_openidc: hardcoded static IV and AAD with a reused key in AES GCM encryption - Resolves: rhbz#1986398 - CVE-2021-32792 mod_auth_openidc: XSS when using OIDCPreservePost On * Fri Jul 30 2021 Jakub Hrozek - 2.4.9-1 - Resolves: rhbz#1985153 - mod_auth_openidc-2.4.9 is available - Resolves: rhbz#1986103 - CVE-2021-32786 mod_auth_openidc: open redirect in oidc_validate_redirect_url() - Resolves: rhbz#1986396 - CVE-2021-32791 mod_auth_openidc: hardcoded static IV and AAD with a reused key in AES GCM encryption - Resolves: rhbz#1986398 - CVE-2021-32792 mod_auth_openidc: XSS when using OIDCPreservePost On * Thu Jul 22 2021 Fedora Release Engineering - 2.4.8.4-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild [ 1 ] Bug #1985153 - mod_auth_openidc-2.4.9 is available https://bugzilla.redhat.com/show_bug.cgi?id=1985153 [ 2 ] Bug #1986103 - CVE-2021-32786 mod_auth_openidc: open redirect in oidc_validate_redirect_url() [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1986103 [ 3 ] Bug #1986396 - CVE-2021-32791 mod_auth_openidc: hardcoded static IV and AAD with a reused key in AES GCM encryption [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1986396 [ 4 ] Bug #1986398 - CVE-2021-32792 mod_auth_openidc: XSS when using OIDCPreservePost On [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1986398 su -c 'dnf upgrade --advisory FEDORA-2021-e3017c538a' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/ Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Change Log

References

Update Instructions

Severity
Product : Fedora 34
Version : 2.4.9
Release : 1.fc34
URL : https://github.com/OpenIDC/mod_auth_openidc
Summary : OpenID Connect auth module for Apache HTTP Server

Related News