EGI SVG Advisories

Advisory-SVG-CVE-37464-37464

Title:   EGI SVG 'ADVISORY' [TLP:WHITE]  HIGH Risk mod_auth_openidc
          vulnerability [EGI-SVG-CVE-2023-37464]

Date:    2023-08-08
Updated: 2023-09-15

Affected software and risk
==========================
HIGH risk vulnerability concerning mod_auth_openidc.  [R 1]

Package    : mod_auth_openidc
CVE ID     : CVE-2023-37464
CVSS Score : 7.5

A vulnerability was found in cjose. The cjose is a C library implementing
the Javascript Object Signing and Encryption (JOSE) on which mod_auth_openidc
depends. The AES GCM decryption routine incorrectly uses the tag length from
the actual Authentication Tag provided in the JSON Web Encryption (JWE).
A fixed length of 16 octets must be applied. This flaw allows an attacker to
provide a truncated Authentication Tag and modify the JWE. [R 2]  This may
allow an attacker to adjust the content of encrypted JSONs.

Actions required/recommended
============================

Sites deploying cjose / mod_auth_openidc are recommended to update relevant
components as soon as possible, when patches are available. 

Note that this is used as part of configuring OpenStack services with support
for EGI Check-In.

If anyone becomes aware of any other situation where this vulnerability has a
significant impact on the EGI infrastructure, then please inform EGI SVG.

Component installation information
==================================

Sites running RHEL should see [R 2]

Sites running CentOS should also see [R 2], [R 3] 

Sites running Debian should see [R 4]

Sites running Ubuntu should see [R 5]

Sites running RockyLinux should see [R 6] 

Sites running Almalinux should see [R 7]

TLP and URL
===========

** WHITE information - Unlimited distribution
 - see https://go.egi.eu/tlp for
   distribution restrictions **
   
URL: https://advisories.egi.eu/Advisory-SVG-CVE-2023-37464
Minor updates may be made without re-distribution to the sites

Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu
If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to

report-vulnerability at egi.eu

the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 99]

References
==========

[R 1] https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-37464 

[R 2] https://access.redhat.com/security/cve/CVE-2023-37464 

[R 3] https://lists.centos.org/pipermail/centos-announce/ 

[R 4] https://ubuntu.com/security/CVE-2023-37464

[R 5] https://security-tracker.debian.org/tracker/CVE-2023-37464 

[R 6] https://errata.build.resf.org/ 

[R 7] https://errata.almalinux.org/ 

[R 99] https://documents.egi.eu/public/ShowDocument?docid=3867

Credit
======
SVG was alerted to this vulnerability by Mischa Salle

Timeline
========
Yyyy-mm-dd  [EGI-SVG-CVE-2023-37464] 
2023-08-07 SVG alerted to this issue by Mischa Salle
2023-08-07 Investigation of vulnerability and relevance to EGI carried out
2023-08-08 EGI SVG Risk Assessment completed
2023-08-08 Advisory sent to sites
2023-09-15 Advisory placed on Advisories.egi.eu

Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"
The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 99] in the context of how the software is used in the EGI
infrastructure. It is the opinion of the group, we do not guarantee it to be
correct. The risk may also be higher or lower in other deployments depending on
how the software is used.

-----------------------------
This advisory is subject to the Creative commons licence 
https://creativecommons.org/licenses/by/4.0/ 
and the EGI https://www.egi.eu/ Software Vulnerability Group must be credited. 
-----------------------------


On behalf of the EGI SVG,