6.1
MEDIUM
CVE-2019-14857
Apache mod_auth_openidc Open Redirect Vulnerability
Description

A flaw was found in mod_auth_openidc before version 2.4.0.1. An open redirect issue exists in URLs with trailing slashes similar to CVE-2019-3877 in mod_auth_mellon.

INFO

Published Date :

Nov. 26, 2019, 12:15 p.m.

Last Modified :

Nov. 7, 2023, 3:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-14857 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openidc mod_auth_openidc
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-14857 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-14857 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://groups.google.com/forum/#%21topic/mod_auth_openidc/boy1Ba3Gdk4 [No types assigned]
    Removed Reference Red Hat, Inc. https://groups.google.com/forum/#!topic/mod_auth_openidc/boy1Ba3Gdk4
  • CPE Deprecation Remap by [email protected]

    May. 25, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mod_auth_openidc_project:mod_auth_openidc:*:*:*:*:*:apache:*:* versions from (excluding) 2.4.0.1 OR *cpe:2.3:a:openidc:mod_auth_openidc:*:*:*:*:*:*:*:* versions from (excluding) 2.4.0.1
  • CVE Modified by [email protected]

    Jul. 30, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/07/msg00028.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 12, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14857 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14857 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/zmartzone/mod_auth_openidc/commit/5c15dfb08106c2451c2c44ce7ace6813c216ba75 No Types Assigned https://github.com/zmartzone/mod_auth_openidc/commit/5c15dfb08106c2451c2c44ce7ace6813c216ba75 Patch, Third Party Advisory
    Changed Reference Type https://github.com/zmartzone/mod_auth_openidc/commit/ce37080c6aea30aabae8b4a9b4eea7808445cc8e No Types Assigned https://github.com/zmartzone/mod_auth_openidc/commit/ce37080c6aea30aabae8b4a9b4eea7808445cc8e Patch, Third Party Advisory
    Changed Reference Type https://github.com/zmartzone/mod_auth_openidc/pull/451 No Types Assigned https://github.com/zmartzone/mod_auth_openidc/pull/451 Patch, Third Party Advisory
    Changed Reference Type https://groups.google.com/forum/#!topic/mod_auth_openidc/boy1Ba3Gdk4 No Types Assigned https://groups.google.com/forum/#!topic/mod_auth_openidc/boy1Ba3Gdk4 Mailing List, Third Party Advisory
    Added CWE NIST CWE-601
    Added CPE Configuration OR *cpe:2.3:a:mod_auth_openidc_project:mod_auth_openidc:*:*:*:*:*:apache:*:* versions up to (excluding) 2.4.0.1
  • CVE Modified by [email protected]

    Dec. 02, 2019

    Action Type Old Value New Value
    Changed Description mod_auth_openidc before version 2.4.0.1 is vulnerable to a None A flaw was found in mod_auth_openidc before version 2.4.0.1. An open redirect issue exists in URLs with trailing slashes similar to CVE-2019-3877 in mod_auth_mellon.
    Added Reference https://github.com/zmartzone/mod_auth_openidc/pull/451 [No Types Assigned]
    Added Reference https://github.com/zmartzone/mod_auth_openidc/commit/ce37080c6aea30aabae8b4a9b4eea7808445cc8e [No Types Assigned]
    Added Reference https://github.com/zmartzone/mod_auth_openidc/commit/5c15dfb08106c2451c2c44ce7ace6813c216ba75 [No Types Assigned]
    Added Reference https://groups.google.com/forum/#!topic/mod_auth_openidc/boy1Ba3Gdk4 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-14857 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-14857 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} -0.00%

score

0.49604

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability