Lucene search

K
debianDebianDEBIAN:DLA-1996-1:D5082
HistoryNov 18, 2019 - 3:23 p.m.

[SECURITY] [DLA 1996-1] libapache2-mod-auth-openidc security update

2019-11-1815:23:01
lists.debian.org
57

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.8%

Package : libapache2-mod-auth-openidc
Version : 1.6.0-1+deb8u2
CVE ID : CVE-2019-14857
Debian Bug : 942165

A security vulnerability was found in libapache2-mod-auth-openidc, the
OpenID Connect authentication module for the Apache HTTP server.

Insufficient validation of URLs leads to an Open Redirect
vulnerability. An attacker may trick a victim into providing credentials
for an OpenID provider by forwarding the request to an illegitimate
website.

For Debian 8 "Jessie", this problem has been fixed in version
1.6.0-1+deb8u2.

We recommend that you upgrade your libapache2-mod-auth-openidc packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.8%