-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mod_auth_openidc:2.3 security update
Advisory ID:       RHSA-2023:4408-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4408
Issue date:        2023-08-01
CVE Names:         CVE-2023-37464 
=====================================================================

1. Summary:

An update for the mod_auth_openidc:2.3 module is now available for Red Hat
Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

The mod_auth_openidc is an OpenID Connect authentication module for Apache
HTTP Server. It enables an Apache HTTP Server to operate as an OpenID
Connect Relying Party and/or OAuth 2.0 Resource Server.

Security Fix(es):

* cjose: AES GCM decryption uses the Tag length from the actual
Authentication Tag provided in the JWE (CVE-2023-37464)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2223295 - CVE-2023-37464 cjose: AES GCM decryption uses the Tag length from the actual Authentication Tag provided in the JWE

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.src.rpm
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.src.rpm

aarch64:
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.aarch64.rpm
cjose-debuginfo-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.aarch64.rpm
cjose-debugsource-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.aarch64.rpm
cjose-devel-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.aarch64.rpm
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.aarch64.rpm
mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.aarch64.rpm
mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.aarch64.rpm

ppc64le:
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.ppc64le.rpm
cjose-debuginfo-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.ppc64le.rpm
cjose-debugsource-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.ppc64le.rpm
cjose-devel-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.ppc64le.rpm
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.ppc64le.rpm
mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.ppc64le.rpm
mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.ppc64le.rpm

s390x:
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.s390x.rpm
cjose-debuginfo-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.s390x.rpm
cjose-debugsource-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.s390x.rpm
cjose-devel-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.s390x.rpm
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.s390x.rpm
mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.s390x.rpm
mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.s390x.rpm

x86_64:
cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
cjose-debuginfo-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
cjose-debugsource-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
cjose-devel-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm
mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm
mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm
mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-37464
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=809Q
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4408:01 Important: mod_auth_openidc:2.3 security update

An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support

Summary

The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.
Security Fix(es):
* cjose: AES GCM decryption uses the Tag length from the actual Authentication Tag provided in the JWE (CVE-2023-37464)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-37464 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.6):
Source: cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.src.rpm mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.src.rpm
aarch64: cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.aarch64.rpm cjose-debuginfo-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.aarch64.rpm cjose-debugsource-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.aarch64.rpm cjose-devel-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.aarch64.rpm mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.aarch64.rpm mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.aarch64.rpm mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.aarch64.rpm
ppc64le: cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.ppc64le.rpm cjose-debuginfo-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.ppc64le.rpm cjose-debugsource-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.ppc64le.rpm cjose-devel-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.ppc64le.rpm mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.ppc64le.rpm mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.ppc64le.rpm mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.ppc64le.rpm
s390x: cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.s390x.rpm cjose-debuginfo-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.s390x.rpm cjose-debugsource-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.s390x.rpm cjose-devel-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.s390x.rpm mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.s390x.rpm mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.s390x.rpm mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.s390x.rpm
x86_64: cjose-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm cjose-debuginfo-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm cjose-debugsource-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm cjose-devel-0.6.1-3.module+el8.6.0+19463+7d2e1f9c.x86_64.rpm mod_auth_openidc-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+14082+b6f23e95.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4408-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4408
Issued Date: : 2023-08-01
CVE Names: CVE-2023-37464

Topic

An update for the mod_auth_openidc:2.3 module is now available for Red HatEnterprise Linux 8.6 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2223295 - CVE-2023-37464 cjose: AES GCM decryption uses the Tag length from the actual Authentication Tag provided in the JWE


Related News