6.1
MEDIUM
CVE-2021-32786
Apache mod_auth_openidc Open Redirect Vulnerability
Description

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9, `oidc_validate_redirect_url()` does not parse URLs the same way as most browsers do. As a result, this function can be bypassed and leads to an Open Redirect vulnerability in the logout functionality. This bug has been fixed in version 2.4.9 by replacing any backslash of the URL to redirect with slashes to address a particular breaking change between the different specifications (RFC2396 / RFC3986 and WHATWG). As a workaround, this vulnerability can be mitigated by configuring `mod_auth_openidc` to only allow redirection whose destination matches a given regular expression.

INFO

Published Date :

July 22, 2021, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:35 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-32786 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Openidc mod_auth_openidc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-32786 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-32786 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FZVF6BSJLRQZ7PFFR4X5JSU6KUJYNOCU/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QXAWKPT5LXZSUTFSJ6IWSZC7RMYYQXQD/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/QXAWKPT5LXZSUTFSJ6IWSZC7RMYYQXQD/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/FZVF6BSJLRQZ7PFFR4X5JSU6KUJYNOCU/
  • CPE Deprecation Remap by [email protected]

    May. 25, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:zmartzone:mod_auth_openidc:*:*:*:*:*:*:*:* versions from (excluding) 2.4.9 OR *cpe:2.3:a:openidc:mod_auth_openidc:*:*:*:*:*:*:*:* versions from (excluding) 2.4.9
  • CVE Modified by [email protected]

    Apr. 30, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/04/msg00034.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 10, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 18, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/FZVF6BSJLRQZ7PFFR4X5JSU6KUJYNOCU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/FZVF6BSJLRQZ7PFFR4X5JSU6KUJYNOCU/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QXAWKPT5LXZSUTFSJ6IWSZC7RMYYQXQD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QXAWKPT5LXZSUTFSJ6IWSZC7RMYYQXQD/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210902-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20210902-0001/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 02, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210902-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QXAWKPT5LXZSUTFSJ6IWSZC7RMYYQXQD/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FZVF6BSJLRQZ7PFFR4X5JSU6KUJYNOCU/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://daniel.haxx.se/blog/2017/01/30/one-url-standard-please/ No Types Assigned https://daniel.haxx.se/blog/2017/01/30/one-url-standard-please/ Exploit, Third Party Advisory
    Changed Reference Type https://github.com/zmartzone/mod_auth_openidc/commit/3a115484eb927bc6daa5737dd84f88ff4bbc5544 No Types Assigned https://github.com/zmartzone/mod_auth_openidc/commit/3a115484eb927bc6daa5737dd84f88ff4bbc5544 Patch, Third Party Advisory
    Changed Reference Type https://github.com/zmartzone/mod_auth_openidc/releases/tag/v2.4.9 No Types Assigned https://github.com/zmartzone/mod_auth_openidc/releases/tag/v2.4.9 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/zmartzone/mod_auth_openidc/security/advisories/GHSA-xm4c-5wm5-jqv7 No Types Assigned https://github.com/zmartzone/mod_auth_openidc/security/advisories/GHSA-xm4c-5wm5-jqv7 Third Party Advisory
    Added CWE NIST CWE-601
    Added CPE Configuration AND OR *cpe:2.3:a:zmartzone:mod_auth_openidc:*:*:*:*:*:*:*:* versions up to (excluding) 2.4.9 OR cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (including) 2.4.48
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-32786 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-32786 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.01%

score

0.54286

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability