CVE-2024-24814

mod_auth_openidc is an OpenID Certified™ authentication and authorization module for the Apache 2.x HTTP server that implements the OpenID Connect Relying Party functionality. In affected versions missing input validation on mod_auth_openidc_session_chunks cookie value makes the server vulnerable to a denial of service (DoS) attack. An internal security audit has been conducted and the reviewers found that if they manipulated the value of the mod_auth_openidc_session_chunks cookie to a very large integer, like 99999999, the server struggles with the request for a long time and finally gets back with a 500 error. Making a few requests of this kind caused our server to become unresponsive. Attackers can craft requests that would make the server work very hard (and possibly become unresponsive) and/or crash with minimal effort. This issue has been addressed in version 2.4.15.2. Users are advised to upgrade. There are no known workarounds for this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openidc:mod_auth_openidc:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*

History

21 Oct 2024, 20:02

Type Values Removed Values Added
First Time Debian
Fedoraproject
Debian debian Linux
Openidc mod Auth Openidc
Fedoraproject fedora
Openidc
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
cpe:2.3:a:openidc:mod_auth_openidc:*:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
References () https://github.com/OpenIDC/mod_auth_openidc/commit/4022c12f314bd89d127d1be008b1a80a08e1203d - () https://github.com/OpenIDC/mod_auth_openidc/commit/4022c12f314bd89d127d1be008b1a80a08e1203d - Patch
References () https://github.com/OpenIDC/mod_auth_openidc/security/advisories/GHSA-hxr6-w4gc-7vvv - () https://github.com/OpenIDC/mod_auth_openidc/security/advisories/GHSA-hxr6-w4gc-7vvv - Exploit, Vendor Advisory
References () https://lists.debian.org/debian-lts-announce/2024/03/msg00004.html - () https://lists.debian.org/debian-lts-announce/2024/03/msg00004.html - Mailing List, Third Party Advisory
References () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7DKVEVREYAI4F46CQAVOTPL75WLOZOE/ - () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7DKVEVREYAI4F46CQAVOTPL75WLOZOE/ - Mailing List, Third Party Advisory

21 Mar 2024, 02:52

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/03/msg00004.html -

02 Mar 2024, 02:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7DKVEVREYAI4F46CQAVOTPL75WLOZOE/ -

13 Feb 2024, 19:45

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-13 19:15

Updated : 2024-10-21 20:02


NVD link : CVE-2024-24814

Mitre link : CVE-2024-24814

CVE.ORG link : CVE-2024-24814


JSON object : View

Products Affected

fedoraproject

  • fedora

openidc

  • mod_auth_openidc

debian

  • debian_linux
CWE
NVD-CWE-noinfo CWE-400

Uncontrolled Resource Consumption