Upstream information

CVE-2023-28625 at MITRE

Description

mod_auth_openidc is an authentication and authorization module for the Apache 2.x HTTP server that implements the OpenID Connect Relying Party functionality. In versions 2.0.0 through 2.4.13.1, when `OIDCStripCookies` is set and a crafted cookie supplied, a NULL pointer dereference would occur, resulting in a segmentation fault. This could be used in a Denial-of-Service attack and thus presents an availability risk. Version 2.4.13.2 contains a patch for this issue. As a workaround, avoid using `OIDCStripCookies`.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1210073 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE CaaS Platform 4.0
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-1849
SUSE Enterprise Storage 7.1
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
SUSE-Storage-7.1-2023-1849
SUSE Enterprise Storage 7
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
SUSE-Storage-7-2023-1849
SUSE Liberty Linux 8
  • cjose >= 0.6.1-4.module+el8.9.0+19469+5b493da9
  • cjose-devel >= 0.6.1-4.module+el8.9.0+19469+5b493da9
  • mod_auth_openidc >= 2.4.9.4-5.module+el8.9.0+18723+672ccf5d
Patchnames:
RHSA-2023:6940
SUSE Liberty Linux 9
  • mod_auth_openidc >= 2.4.9.4-4.el9
Patchnames:
RHSA-2023:6365
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-1849
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1849
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-1849
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-1849
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Server Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP4-2023-1849
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Server Applications 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP5 GA apache2-mod_auth_openidc-2.3.8-150100.3.25.1
SUSE Linux Enterprise Real Time 15 SP3
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
SUSE-SLE-Product-RT-15-SP3-2023-1849
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • apache2-mod_auth_openidc >= 2.4.0-7.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2023-1837
SUSE Linux Enterprise Server 12 SP4-LTSS
  • apache2-mod_auth_openidc >= 2.4.0-7.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2023-1837
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • apache2-mod_auth_openidc >= 2.4.0-7.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2023-1837
SUSE Linux Enterprise Server 15 SP1-LTSS
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-1849
SUSE Linux Enterprise Server 15 SP2-LTSS
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1849
SUSE Linux Enterprise Server 15 SP3-LTSS
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-1849
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • apache2-mod_auth_openidc >= 2.4.0-7.9.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2023-1837
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-1849
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1849
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-1849
SUSE Manager Proxy 4.2
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-1849
SUSE Manager Retail Branch Server 4.2
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-1849
SUSE Manager Server 4.2
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-1849
SUSE OpenStack Cloud 9
  • apache2-mod_auth_openidc >= 2.4.0-7.9.1
Patchnames:
SUSE-OpenStack-Cloud-9-2023-1837
SUSE OpenStack Cloud Crowbar 9
  • apache2-mod_auth_openidc >= 2.4.0-7.9.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2023-1837
openSUSE Leap 15.4
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.25.1
Patchnames:
openSUSE-SLE-15.4-2023-1849


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 apache2-mod_auth_openidc Released
SUSE Linux Enterprise High Performance Computing 12 SP5 apache2-mod_auth_openidc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 apache2-mod_auth_openidc Released
SUSE Linux Enterprise Module for Server Applications 15 SP5 apache2-mod_auth_openidc Released
SUSE Linux Enterprise Real Time 15 SP3 apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server 12 SP5 apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server 15 SP5 apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 apache2-mod_auth_openidc Released
SUSE Manager Proxy 4.3 apache2-mod_auth_openidc Released
SUSE Manager Retail Branch Server 4.3 apache2-mod_auth_openidc Released
SUSE Manager Server 4.3 apache2-mod_auth_openidc Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP1 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS apache2-mod_auth_openidc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS apache2-mod_auth_openidc Released
SUSE Linux Enterprise High Performance Computing 15 SP2 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS apache2-mod_auth_openidc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS apache2-mod_auth_openidc Released
SUSE Linux Enterprise High Performance Computing 15 SP3 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS apache2-mod_auth_openidc Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS apache2-mod_auth_openidc Released
SUSE Linux Enterprise High Performance Computing 15 SP4 apache2-mod_auth_openidc Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS apache2-mod_auth_openidc Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Module for Server Applications 15 SP2 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Module for Server Applications 15 SP3 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Module for Server Applications 15 SP4 apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server 15 SP2 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server 15 SP2-LTSS apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server 15 SP3 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server 15 SP3-LTSS apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server 15 SP4 apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server 15 SP4-LTSS apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 apache2-mod_auth_openidc Released
SUSE OpenStack Cloud 9 apache2-mod_auth_openidc Released
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 apache2-mod_auth_openidc Released
SUSE Enterprise Storage 6 apache2-mod_auth_openidc Affected
SUSE Enterprise Storage 7 apache2-mod_auth_openidc Released
SUSE Linux Enterprise Module for Server Applications 15 SP1 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Real Time 15 SP2 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Real Time 15 SP4 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server 12 SP4-LTSS apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server 15 SP1 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server 15 SP1-BCL apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server 15 SP1-LTSS apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server 15 SP2-BCL apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server 15 SP3-BCL apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 apache2-mod_auth_openidc Released
SUSE Manager Proxy 4.0 apache2-mod_auth_openidc Affected
SUSE Manager Proxy 4.1 apache2-mod_auth_openidc Affected
SUSE Manager Proxy 4.2 apache2-mod_auth_openidc Released
SUSE Manager Retail Branch Server 4.0 apache2-mod_auth_openidc Affected
SUSE Manager Retail Branch Server 4.1 apache2-mod_auth_openidc Affected
SUSE Manager Retail Branch Server 4.2 apache2-mod_auth_openidc Released
SUSE Manager Server 4.0 apache2-mod_auth_openidc Affected
SUSE Manager Server 4.1 apache2-mod_auth_openidc Affected
SUSE Manager Server 4.2 apache2-mod_auth_openidc Released
SUSE OpenStack Cloud Crowbar 9 apache2-mod_auth_openidc Released
openSUSE Leap 15.4 apache2-mod_auth_openidc Released


SUSE Timeline for this CVE

CVE page created: Mon Apr 3 18:00:26 2023
CVE page last modified: Mon Apr 15 16:17:31 2024