ALAS-2020-1331

Related Vulnerabilities: CVE-2019-13038  

mod_auth_mellon through 0.14.2 has an Open Redirect via the login?ReturnTo= substring, as demonstrated by omitting the // after http: in the target URL.(CVE-2019-13038)

ALAS-2020-1331


Amazon Linux AMI Security Advisory: ALAS-2020-1331
Advisory Release Date: 2020-01-06 23:19 Pacific
Advisory Updated Date: 2020-01-09 18:22 Pacific
Severity: Medium
References: CVE-2019-13038 

Issue Overview:

mod_auth_mellon through 0.14.2 has an Open Redirect via the login?ReturnTo= substring, as demonstrated by omitting the // after http: in the target URL.(CVE-2019-13038)


Affected Packages:

mod_auth_mellon, mod24_auth_mellon


Issue Correction:
Run yum update mod_auth_mellon to update your system.
Run yum update mod24_auth_mellon to update your system.

New Packages:
i686:
    mod_auth_mellon-debuginfo-0.13.1-1.6.amzn1.i686
    mod_auth_mellon-0.13.1-1.6.amzn1.i686
    mod24_auth_mellon-diagnostics-0.14.0-2.9.amzn1.i686
    mod24_auth_mellon-debuginfo-0.14.0-2.9.amzn1.i686
    mod24_auth_mellon-0.14.0-2.9.amzn1.i686

src:
    mod_auth_mellon-0.13.1-1.6.amzn1.src
    mod24_auth_mellon-0.14.0-2.9.amzn1.src

x86_64:
    mod_auth_mellon-0.13.1-1.6.amzn1.x86_64
    mod_auth_mellon-debuginfo-0.13.1-1.6.amzn1.x86_64
    mod24_auth_mellon-debuginfo-0.14.0-2.9.amzn1.x86_64
    mod24_auth_mellon-diagnostics-0.14.0-2.9.amzn1.x86_64
    mod24_auth_mellon-0.14.0-2.9.amzn1.x86_64