Skip to content

Open Redirect in oidc_validate_redirect_url() using tab character

Moderate
zandbelt published GHSA-q6f2-285m-gr53 Dec 14, 2022

Package

mod_auth_openidc

Affected versions

<=2.4.12.1

Patched versions

>=2.4.12.2

Description

Impact

When providing a logout parameter to the redirect URI, the existing code in oidc_validate_redirect_url() does not properly check for URLs that start with /\t, leading to an open redirect.

Patches

This bug has been fixed by adding an additional check for /\t in oidc_validate_redirect_url()

Workarounds

This vulnerability can mitigated by configuring mod_auth_openidc to only allow redirection whose destination matches a given regular expression with OIDCRedirectURLsAllowed.

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
None
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N

CVE ID

CVE-2022-23527

Weaknesses