ALAS-2019-1300

Related Vulnerabilities: CVE-2017-6059   CVE-2017-6413  

A text injection flaw was found in how mod_auth_openidc handled error pages. An attacker could potentially use this flaw to conduct content spoofing and phishing attacks by tricking users into opening specially crafted URLs. (CVE-2017-6059) It was found that mod_auth_openidc did not properly sanitize HTTP headers for certain request paths. A remote attacker could potentially use this flaw to bypass authentication and access sensitive information by sending crafted HTTP requests. (CVE-2017-6413 )

ALAS-2019-1300


Amazon Linux AMI Security Advisory: ALAS-2019-1300
Advisory Release Date: 2019-09-30 21:07 Pacific
Advisory Updated Date: 2019-10-02 22:56 Pacific
Severity: Medium

Issue Overview:

A text injection flaw was found in how mod_auth_openidc handled error pages. An attacker could potentially use this flaw to conduct content spoofing and phishing attacks by tricking users into opening specially crafted URLs. (CVE-2017-6059)

It was found that mod_auth_openidc did not properly sanitize HTTP headers for certain request paths. A remote attacker could potentially use this flaw to bypass authentication and access sensitive information by sending crafted HTTP requests. (CVE-2017-6413 )


Affected Packages:

mod24_auth_openidc


Issue Correction:
Run yum update mod24_auth_openidc to update your system.

New Packages:
i686:
    mod24_auth_openidc-1.8.8-5.5.amzn1.i686
    mod24_auth_openidc-debuginfo-1.8.8-5.5.amzn1.i686

src:
    mod24_auth_openidc-1.8.8-5.5.amzn1.src

x86_64:
    mod24_auth_openidc-debuginfo-1.8.8-5.5.amzn1.x86_64
    mod24_auth_openidc-1.8.8-5.5.amzn1.x86_64