ALAS2-2020-1436

Related Vulnerabilities: CVE-2019-13038  

mod_auth_mellon through 0.14.2 has an Open Redirect via the login?ReturnTo= substring, as demonstrated by omitting the // after http: in the target URL. (CVE-2019-13038)

ALAS2-2020-1436


Amazon Linux 2 Security Advisory: ALAS-2020-1436
Advisory Release Date: 2020-06-16 18:03 Pacific
Advisory Updated Date: 2020-06-17 23:40 Pacific
Severity: Medium
References: CVE-2019-13038 

Issue Overview:

mod_auth_mellon through 0.14.2 has an Open Redirect via the login?ReturnTo= substring, as demonstrated by omitting the // after http: in the target URL. (CVE-2019-13038)


Affected Packages:

mod_auth_mellon


Issue Correction:
Run yum update mod_auth_mellon to update your system.

New Packages:
aarch64:
    mod_auth_mellon-0.14.0-8.amzn2.aarch64
    mod_auth_mellon-debuginfo-0.14.0-8.amzn2.aarch64
    mod_auth_mellon-diagnostics-0.14.0-8.amzn2.aarch64

i686:
    mod_auth_mellon-0.14.0-8.amzn2.i686
    mod_auth_mellon-debuginfo-0.14.0-8.amzn2.i686
    mod_auth_mellon-diagnostics-0.14.0-8.amzn2.i686

src:
    mod_auth_mellon-0.14.0-8.amzn2.src

x86_64:
    mod_auth_mellon-0.14.0-8.amzn2.x86_64
    mod_auth_mellon-debuginfo-0.14.0-8.amzn2.x86_64
    mod_auth_mellon-diagnostics-0.14.0-8.amzn2.x86_64