Executive Summary

Informations
Name CVE-2021-32791 First vendor Publication 2021-07-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In mod_auth_openidc before version 2.4.9, the AES GCM encryption in mod_auth_openidc uses a static IV and AAD. It is important to fix because this creates a static nonce and since aes-gcm is a stream cipher, this can lead to known cryptographic issues, since the same key is being reused. From 2.4.9 onwards this has been patched to use dynamic values through usage of cjose AES encryption routines.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32791

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-330 Use of Insufficiently Random Values
50 % CWE-323 Reusing a Nonce, Key Pair in Encryption

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 250
Application 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://github.com/zmartzone/mod_auth_openidc/security/advisories/GHSA-px3c-6...
MISC https://github.com/zmartzone/mod_auth_openidc/commit/375407c16c61a70b56fdbe13...
https://github.com/zmartzone/mod_auth_openidc/releases/tag/v2.4.9
https://www.oracle.com/security-alerts/cpuapr2022.html
MLIST https://lists.debian.org/debian-lts-announce/2023/04/msg00034.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 02:25:41
  • Multiple Updates
2024-02-01 12:23:58
  • Multiple Updates
2023-11-07 21:34:27
  • Multiple Updates
2023-09-05 13:19:59
  • Multiple Updates
2023-09-05 01:23:29
  • Multiple Updates
2023-09-02 13:18:35
  • Multiple Updates
2023-09-02 01:23:50
  • Multiple Updates
2023-08-12 13:24:42
  • Multiple Updates
2023-08-12 01:23:04
  • Multiple Updates
2023-08-11 13:16:57
  • Multiple Updates
2023-08-11 01:23:50
  • Multiple Updates
2023-08-06 13:14:57
  • Multiple Updates
2023-08-06 01:22:49
  • Multiple Updates
2023-08-04 13:15:19
  • Multiple Updates
2023-08-04 01:23:10
  • Multiple Updates
2023-07-14 13:15:23
  • Multiple Updates
2023-07-14 01:22:58
  • Multiple Updates
2023-05-31 00:27:47
  • Multiple Updates
2023-05-30 21:26:52
  • Multiple Updates
2023-05-26 00:27:43
  • Multiple Updates
2023-05-01 05:27:31
  • Multiple Updates
2023-03-29 02:17:33
  • Multiple Updates
2023-03-28 12:23:11
  • Multiple Updates
2022-10-25 21:27:34
  • Multiple Updates
2022-10-11 13:07:18
  • Multiple Updates
2022-10-11 01:22:40
  • Multiple Updates
2022-05-11 00:23:07
  • Multiple Updates
2022-04-20 09:23:15
  • Multiple Updates
2021-08-09 21:23:39
  • Multiple Updates
2021-08-08 09:22:50
  • Multiple Updates
2021-08-04 21:23:13
  • Multiple Updates
2021-07-26 21:23:09
  • First insertion