4.3
CVSSv2

CVE-2021-32791

Published: 26/07/2021 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In mod_auth_openidc before version 2.4.9, the AES GCM encryption in mod_auth_openidc uses a static IV and AAD. It is important to fix because this creates a static nonce and since aes-gcm is a stream cipher, this can lead to known cryptographic issues, since the same key is being reused. From 2.4.9 onwards this has been patched to use dynamic values through usage of cjose AES encryption routines.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openidc mod_auth_openidc

fedoraproject fedora 33

fedoraproject fedora 34

Vendor Advisories

Debian Bug report logs - #991581 libapache2-mod-auth-openidc: CVE-2021-32791 Package: src:libapache2-mod-auth-openidc; Maintainer for src:libapache2-mod-auth-openidc is Moritz Schlarb <schlarbm@uni-mainzde>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 27 Jul 2021 20:09:01 UTC Severity: important ...
mod_auth_openidc is an authentication/authorization module for the Apache 2x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider In mod_auth_openidc before version 249, the AES GCM encryption in mod_auth_openidc uses a static IV and AAD It is important to fix because this creat ...