Upstream information

CVE-2024-24814 at MITRE

Description

mod_auth_openidc is an OpenID Certifiedâ„¢ authentication and authorization module for the Apache 2.x HTTP server that implements the OpenID Connect Relying Party functionality. In affected versions missing input validation on mod_auth_openidc_session_chunks cookie value makes the server vulnerable to a denial of service (DoS) attack. An internal security audit has been conducted and the reviewers found that if they manipulated the value of the mod_auth_openidc_session_chunks cookie to a very large integer, like 99999999, the server struggles with the request for a long time and finally gets back with a 500 error. Making a few requests of this kind caused our server to become unresponsive. Attackers can craft requests that would make the server work very hard (and possibly become unresponsive) and/or crash with minimal effort. This issue has been addressed in version 2.4.15.2. Users are advised to upgrade. There are no known workarounds for this vulnerability.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  SUSE
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1219911 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 7.1
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.28.1
Patchnames:
SUSE-Storage-7.1-2024-757
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.28.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-757
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.28.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-757
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.28.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-757
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.28.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-757
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Server Applications 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.28.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP5-2024-757
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • apache2-mod_auth_openidc >= 2.4.0-7.12.2
Patchnames:
SUSE-SLE-SERVER-12-SP5-2024-758
SUSE Linux Enterprise Server 15 SP2-LTSS
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.28.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-757
SUSE Linux Enterprise Server 15 SP3-LTSS
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.28.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-757
SUSE Linux Enterprise Server 15 SP4-LTSS
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.28.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-757
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.28.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-757
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.28.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-757
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.28.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-757
SUSE Manager Proxy 4.3
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.28.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-757
SUSE Manager Retail Branch Server 4.3
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.28.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-757
SUSE Manager Server 4.3
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.28.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-757
openSUSE Leap 15.5
  • apache2-mod_auth_openidc >= 2.3.8-150100.3.28.1
Patchnames:
openSUSE-SLE-15.5-2024-757
openSUSE Tumbleweed
  • apache2-mod_auth_openidc >= 2.4.15.3-1.1
Patchnames:
openSUSE Tumbleweed GA apache2-mod_auth_openidc-2.4.15.3-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 apache2-mod_auth_openidc Released
SUSE Linux Enterprise High Performance Computing 12 SP5 apache2-mod_auth_openidc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 apache2-mod_auth_openidc Released
SUSE Linux Enterprise Module for Server Applications 15 SP5 apache2-mod_auth_openidc Released
SUSE Linux Enterprise Real Time 15 SP3 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server 12 SP5 apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server 15 SP5 apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 apache2-mod_auth_openidc Released
SUSE Manager Proxy 4.3 apache2-mod_auth_openidc Released
SUSE Manager Retail Branch Server 4.3 apache2-mod_auth_openidc Released
SUSE Manager Server 4.3 apache2-mod_auth_openidc Released
openSUSE Leap 15.5 apache2-mod_auth_openidc Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP1 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS apache2-mod_auth_openidc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS apache2-mod_auth_openidc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS apache2-mod_auth_openidc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS apache2-mod_auth_openidc Released
SUSE Linux Enterprise High Performance Computing 15 SP3 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS apache2-mod_auth_openidc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS apache2-mod_auth_openidc Released
SUSE Linux Enterprise High Performance Computing 15 SP4 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS apache2-mod_auth_openidc Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS apache2-mod_auth_openidc Released
SUSE Linux Enterprise Module for Server Applications 15 SP2 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Module for Server Applications 15 SP3 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Module for Server Applications 15 SP4 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server 15 SP2 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server 15 SP2-LTSS apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server 15 SP3 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server 15 SP3-LTSS apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server 15 SP4 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server 15 SP4-LTSS apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 apache2-mod_auth_openidc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 apache2-mod_auth_openidc Released
SUSE OpenStack Cloud 9 apache2-mod_auth_openidc Affected
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 apache2-mod_auth_openidc Affected
SUSE Enterprise Storage 6 apache2-mod_auth_openidc Affected
SUSE Enterprise Storage 7 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Module for Server Applications 15 SP1 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Real Time 15 SP2 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Real Time 15 SP4 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server 12 SP4-LTSS apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server 15 SP1 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server 15 SP1-BCL apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server 15 SP1-LTSS apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server 15 SP2-BCL apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server 15 SP3-BCL apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 apache2-mod_auth_openidc Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 apache2-mod_auth_openidc Affected
SUSE Manager Proxy 4.0 apache2-mod_auth_openidc Affected
SUSE Manager Proxy 4.1 apache2-mod_auth_openidc Affected
SUSE Manager Proxy 4.2 apache2-mod_auth_openidc Affected
SUSE Manager Retail Branch Server 4.0 apache2-mod_auth_openidc Affected
SUSE Manager Retail Branch Server 4.1 apache2-mod_auth_openidc Affected
SUSE Manager Retail Branch Server 4.2 apache2-mod_auth_openidc Affected
SUSE Manager Server 4.0 apache2-mod_auth_openidc Affected
SUSE Manager Server 4.1 apache2-mod_auth_openidc Affected
SUSE Manager Server 4.2 apache2-mod_auth_openidc Affected
SUSE OpenStack Cloud Crowbar 9 apache2-mod_auth_openidc Affected


SUSE Timeline for this CVE

CVE page created: Tue Feb 13 21:01:20 2024
CVE page last modified: Wed Apr 24 19:28:15 2024