-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mod_auth_openidc:2.3 security update
Advisory ID:       RHSA-2023:4409-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4409
Issue date:        2023-08-01
CVE Names:         CVE-2023-37464 
=====================================================================

1. Summary:

An update for the mod_auth_openidc:2.3 module is now available for Red Hat
Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat
Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat
Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64
Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

The mod_auth_openidc is an OpenID Connect authentication module for Apache
HTTP Server. It enables an Apache HTTP Server to operate as an OpenID
Connect Relying Party and/or OAuth 2.0 Resource Server.

Security Fix(es):

* cjose: AES GCM decryption uses the Tag length from the actual
Authentication Tag provided in the JWE (CVE-2023-37464)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2223295 - CVE-2023-37464 cjose: AES GCM decryption uses the Tag length from the actual Authentication Tag provided in the JWE

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v.8.4):

Source:
cjose-0.6.1-3.module+el8.4.0+19462+14bde120.src.rpm
mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.src.rpm

x86_64:
cjose-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm
cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm
cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm
cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm
mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm
mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm
mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v.8.4):

Source:
cjose-0.6.1-3.module+el8.4.0+19462+14bde120.src.rpm
mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.src.rpm

aarch64:
cjose-0.6.1-3.module+el8.4.0+19462+14bde120.aarch64.rpm
cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.aarch64.rpm
cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.aarch64.rpm
cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.aarch64.rpm
mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.aarch64.rpm
mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.aarch64.rpm
mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.aarch64.rpm

ppc64le:
cjose-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm
cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm
cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm
cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm
mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.ppc64le.rpm
mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.ppc64le.rpm
mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.ppc64le.rpm

s390x:
cjose-0.6.1-3.module+el8.4.0+19462+14bde120.s390x.rpm
cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.s390x.rpm
cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.s390x.rpm
cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.s390x.rpm
mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.s390x.rpm
mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.s390x.rpm
mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.s390x.rpm

x86_64:
cjose-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm
cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm
cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm
cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm
mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm
mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm
mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v.8.4):

Source:
cjose-0.6.1-3.module+el8.4.0+19462+14bde120.src.rpm
mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.src.rpm

aarch64:
cjose-0.6.1-3.module+el8.4.0+19462+14bde120.aarch64.rpm
cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.aarch64.rpm
cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.aarch64.rpm
cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.aarch64.rpm
mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.aarch64.rpm
mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.aarch64.rpm
mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.aarch64.rpm

ppc64le:
cjose-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm
cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm
cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm
cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm
mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.ppc64le.rpm
mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.ppc64le.rpm
mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.ppc64le.rpm

s390x:
cjose-0.6.1-3.module+el8.4.0+19462+14bde120.s390x.rpm
cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.s390x.rpm
cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.s390x.rpm
cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.s390x.rpm
mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.s390x.rpm
mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.s390x.rpm
mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.s390x.rpm

x86_64:
cjose-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm
cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm
cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm
cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm
mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm
mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm
mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-37464
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3+pF
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4409:01 Important: mod_auth_openidc:2.3 security update

An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunica...

Summary

The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.
Security Fix(es):
* cjose: AES GCM decryption uses the Tag length from the actual Authentication Tag provided in the JWE (CVE-2023-37464)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-37464 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream AUS (v.8.4):
Source: cjose-0.6.1-3.module+el8.4.0+19462+14bde120.src.rpm mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.src.rpm
x86_64: cjose-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm
Red Hat Enterprise Linux AppStream E4S (v.8.4):
Source: cjose-0.6.1-3.module+el8.4.0+19462+14bde120.src.rpm mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.src.rpm
aarch64: cjose-0.6.1-3.module+el8.4.0+19462+14bde120.aarch64.rpm cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.aarch64.rpm cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.aarch64.rpm cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.aarch64.rpm mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.aarch64.rpm mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.aarch64.rpm mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.aarch64.rpm
ppc64le: cjose-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.ppc64le.rpm mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.ppc64le.rpm mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.ppc64le.rpm
s390x: cjose-0.6.1-3.module+el8.4.0+19462+14bde120.s390x.rpm cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.s390x.rpm cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.s390x.rpm cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.s390x.rpm mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.s390x.rpm mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.s390x.rpm mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.s390x.rpm
x86_64: cjose-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm
Red Hat Enterprise Linux AppStream TUS (v.8.4):
Source: cjose-0.6.1-3.module+el8.4.0+19462+14bde120.src.rpm mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.src.rpm
aarch64: cjose-0.6.1-3.module+el8.4.0+19462+14bde120.aarch64.rpm cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.aarch64.rpm cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.aarch64.rpm cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.aarch64.rpm mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.aarch64.rpm mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.aarch64.rpm mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.aarch64.rpm
ppc64le: cjose-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.ppc64le.rpm mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.ppc64le.rpm mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.ppc64le.rpm mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.ppc64le.rpm
s390x: cjose-0.6.1-3.module+el8.4.0+19462+14bde120.s390x.rpm cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.s390x.rpm cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.s390x.rpm cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.s390x.rpm mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.s390x.rpm mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.s390x.rpm mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.s390x.rpm
x86_64: cjose-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm cjose-debuginfo-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm cjose-debugsource-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm cjose-devel-0.6.1-3.module+el8.4.0+19462+14bde120.x86_64.rpm mod_auth_openidc-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm mod_auth_openidc-debuginfo-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm mod_auth_openidc-debugsource-2.3.7-8.module+el8.4.0+9707+f2438af7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4409-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4409
Issued Date: : 2023-08-01
CVE Names: CVE-2023-37464

Topic

An update for the mod_auth_openidc:2.3 module is now available for Red HatEnterprise Linux 8.4 Advanced Mission Critical Update Support, Red HatEnterprise Linux 8.4 Telecommunications Update Service, and Red HatEnterprise Linux 8.4 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64

Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2223295 - CVE-2023-37464 cjose: AES GCM decryption uses the Tag length from the actual Authentication Tag provided in the JWE


Related News