Bug 1986397 (CVE-2021-32792) - CVE-2021-32792 mod_auth_openidc: XSS when using OIDCPreservePost On
Summary: CVE-2021-32792 mod_auth_openidc: XSS when using OIDCPreservePost On
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2021-32792
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1986398 1987222 1987223
Blocks: 1986104
TreeView+ depends on / blocked
 
Reported: 2021-07-27 12:52 UTC by Guilherme de Almeida Suckevicz
Modified: 2022-05-11 03:16 UTC (History)
5 users (show)

Fixed In Version: mod_auth_openidc 2.4.9
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in mod_auth_openidc. When mod_auth_openidc is configured with `OIDCPreservePost On` it is possible to trigger a cross site scripting(XSS) vulnerability that could be used by a remote attacker to execute code on the browser of the victim user. The highest threat from this flaw is to data confidentiality and integrity.
Clone Of:
Environment:
Last Closed: 2022-05-11 03:16:01 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:1823 0 None None None 2022-05-10 13:40:03 UTC

Description Guilherme de Almeida Suckevicz 2021-07-27 12:52:00 UTC
mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In mod_auth_openidc before version 2.4.9, there is an XSS vulnerability in when using `OIDCPreservePost On`.

References:
https://github.com/zmartzone/mod_auth_openidc/security/advisories/GHSA-458c-7pwg-3j7j
https://github.com/zmartzone/mod_auth_openidc/releases/tag/v2.4.9

Upstream patch:
https://github.com/zmartzone/mod_auth_openidc/commit/55ea0a085290cd2c8cdfdd960a230cbc38ba8b56
https://github.com/zmartzone/mod_auth_openidc/commit/00c315cb0c8ab77c67be4a2ac08a71a83ac58751

Comment 1 Guilherme de Almeida Suckevicz 2021-07-27 12:52:25 UTC
Created mod_auth_openidc tracking bugs for this issue:

Affects: fedora-all [bug 1986398]

Comment 4 errata-xmlrpc 2022-05-10 13:40:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:1823 https://access.redhat.com/errata/RHSA-2022:1823

Comment 5 Product Security DevOps Team 2022-05-11 03:15:59 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-32792


Note You need to log in before you can comment on or make changes to this bug.