Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3970 - Security Advisory
Issued:
2020-09-29
Updated:
2020-09-29

RHSA-2020:3970 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: mod_auth_openidc security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for mod_auth_openidc is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.

Security Fix(es):

  • mod_auth_openidc: Open redirect in logout url when using URLs with leading slashes (CVE-2019-14857)
  • mod_auth_openidc: Open redirect issue exists in URLs with slash and backslash (CVE-2019-20479)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1760613 - CVE-2019-14857 mod_auth_openidc: Open redirect in logout url when using URLs with leading slashes
  • BZ - 1805102 - CVE-2019-20479 mod_auth_openidc: Open redirect issue exists in URLs with slash and backslash

CVEs

  • CVE-2019-14857
  • CVE-2019-20479

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
mod_auth_openidc-1.8.8-7.el7.src.rpm SHA-256: 8f1c243be703df561ab1c87887b7362a5799ca88dec14ee8725c33c396b16a35
x86_64
mod_auth_openidc-1.8.8-7.el7.x86_64.rpm SHA-256: e18d28c0c9f11b5ae76d2771714cb7b25703df781ba8079c4761b06db16f53b4
mod_auth_openidc-debuginfo-1.8.8-7.el7.x86_64.rpm SHA-256: 2c119fbea614e77296cb87658d22539fd9f200fa6f113188ee4b6805d5c8bb26

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
mod_auth_openidc-1.8.8-7.el7.src.rpm SHA-256: 8f1c243be703df561ab1c87887b7362a5799ca88dec14ee8725c33c396b16a35
x86_64
mod_auth_openidc-1.8.8-7.el7.x86_64.rpm SHA-256: e18d28c0c9f11b5ae76d2771714cb7b25703df781ba8079c4761b06db16f53b4
mod_auth_openidc-debuginfo-1.8.8-7.el7.x86_64.rpm SHA-256: 2c119fbea614e77296cb87658d22539fd9f200fa6f113188ee4b6805d5c8bb26

Red Hat Enterprise Linux Workstation 7

SRPM
mod_auth_openidc-1.8.8-7.el7.src.rpm SHA-256: 8f1c243be703df561ab1c87887b7362a5799ca88dec14ee8725c33c396b16a35
x86_64
mod_auth_openidc-1.8.8-7.el7.x86_64.rpm SHA-256: e18d28c0c9f11b5ae76d2771714cb7b25703df781ba8079c4761b06db16f53b4
mod_auth_openidc-debuginfo-1.8.8-7.el7.x86_64.rpm SHA-256: 2c119fbea614e77296cb87658d22539fd9f200fa6f113188ee4b6805d5c8bb26

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
mod_auth_openidc-1.8.8-7.el7.src.rpm SHA-256: 8f1c243be703df561ab1c87887b7362a5799ca88dec14ee8725c33c396b16a35
s390x
mod_auth_openidc-1.8.8-7.el7.s390x.rpm SHA-256: 2bd79fac78d1d2c2923a35964b6498d7de2da83baff00662b0e2ab47d4dcde16
mod_auth_openidc-debuginfo-1.8.8-7.el7.s390x.rpm SHA-256: ea62f8fa05d0ec4b84b2256ac6d4922fc6e2828ee3129189986b0a9d8b71e5d4

Red Hat Enterprise Linux for Power, big endian 7

SRPM
mod_auth_openidc-1.8.8-7.el7.src.rpm SHA-256: 8f1c243be703df561ab1c87887b7362a5799ca88dec14ee8725c33c396b16a35
ppc64
mod_auth_openidc-1.8.8-7.el7.ppc64.rpm SHA-256: a7f170a39ceee5c21bb5e058da8e6e4699e4b09599280b8a2836e92da34ee43b
mod_auth_openidc-debuginfo-1.8.8-7.el7.ppc64.rpm SHA-256: ab674f73f52f493289aacc6e8c00d9dfe28649d055787e6ab08f59d993f3eeaa

Red Hat Enterprise Linux for Power, little endian 7

SRPM
mod_auth_openidc-1.8.8-7.el7.src.rpm SHA-256: 8f1c243be703df561ab1c87887b7362a5799ca88dec14ee8725c33c396b16a35
ppc64le
mod_auth_openidc-1.8.8-7.el7.ppc64le.rpm SHA-256: c76066551c89af8aa817836786d0bd905c53e8c6618f8004be8286d1dde05bce
mod_auth_openidc-debuginfo-1.8.8-7.el7.ppc64le.rpm SHA-256: b9d12dbf220f25d4249375564fd136017674c6cf9b2998f6eea6bede92ed94da

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
mod_auth_openidc-1.8.8-7.el7.src.rpm SHA-256: 8f1c243be703df561ab1c87887b7362a5799ca88dec14ee8725c33c396b16a35
s390x
mod_auth_openidc-1.8.8-7.el7.s390x.rpm SHA-256: 2bd79fac78d1d2c2923a35964b6498d7de2da83baff00662b0e2ab47d4dcde16
mod_auth_openidc-debuginfo-1.8.8-7.el7.s390x.rpm SHA-256: ea62f8fa05d0ec4b84b2256ac6d4922fc6e2828ee3129189986b0a9d8b71e5d4

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
mod_auth_openidc-1.8.8-7.el7.src.rpm SHA-256: 8f1c243be703df561ab1c87887b7362a5799ca88dec14ee8725c33c396b16a35
ppc64
mod_auth_openidc-1.8.8-7.el7.ppc64.rpm SHA-256: a7f170a39ceee5c21bb5e058da8e6e4699e4b09599280b8a2836e92da34ee43b
mod_auth_openidc-debuginfo-1.8.8-7.el7.ppc64.rpm SHA-256: ab674f73f52f493289aacc6e8c00d9dfe28649d055787e6ab08f59d993f3eeaa

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
mod_auth_openidc-1.8.8-7.el7.src.rpm SHA-256: 8f1c243be703df561ab1c87887b7362a5799ca88dec14ee8725c33c396b16a35
ppc64le
mod_auth_openidc-1.8.8-7.el7.ppc64le.rpm SHA-256: c76066551c89af8aa817836786d0bd905c53e8c6618f8004be8286d1dde05bce
mod_auth_openidc-debuginfo-1.8.8-7.el7.ppc64le.rpm SHA-256: b9d12dbf220f25d4249375564fd136017674c6cf9b2998f6eea6bede92ed94da

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility