Rapid7 Vulnerability & Exploit Database

Amazon Linux AMI: CVE-2017-6059: Security patch for mod24_auth_openidc (ALAS-2019-1300)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Amazon Linux AMI: CVE-2017-6059: Security patch for mod24_auth_openidc (ALAS-2019-1300)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:P/A:N)
Published
04/12/2017
Created
10/08/2019
Added
10/04/2019
Modified
08/25/2020

Description

Mod_auth_openidc.c in the Ping Identity OpenID Connect authentication module for Apache (aka mod_auth_openidc) before 2.14 allows remote attackers to spoof page content via a malicious URL provided to the user, which triggers an invalid request.

Solution(s)

  • amazon-linux-upgrade-mod24_auth_openidc

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;