Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4128 - Security Advisory
Issued:
2025-04-23
Updated:
2025-04-23

RHSA-2025:4128 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: mod_auth_openidc:2.3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the mod_auth_openidc:2.3 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.

Security Fix(es):

  • mod_auth_openidc: mod_auth_openidc allows OIDCProviderAuthRequestMethod POSTs to leak protected data (CVE-2025-31492)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2357738 - CVE-2025-31492 mod_auth_openidc: mod_auth_openidc allows OIDCProviderAuthRequestMethod POSTs to leak protected data

CVEs

  • CVE-2025-31492

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
cjose-0.6.1-3.module+el8.8.0+19464+578f4546.src.rpm SHA-256: e03d3483d093fa7364d03349e8a9291f7b64558aff69a0d24c80e04922d73773
mod_auth_openidc-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.src.rpm SHA-256: cd26a9b1b985a7a5ad1170afdd24f133cfaf335267160ea10d0a8fc3fe6f73d6
x86_64
cjose-0.6.1-3.module+el8.8.0+19464+578f4546.x86_64.rpm SHA-256: f81743167ef86b7ea1d20358aded045ac9af401881d232db6c59583d5157eb90
cjose-debuginfo-0.6.1-3.module+el8.8.0+19464+578f4546.x86_64.rpm SHA-256: a28024683a4a75d3f381db624de6c0c78f37dfba67d46ca08dced3bc8c907eec
cjose-debugsource-0.6.1-3.module+el8.8.0+19464+578f4546.x86_64.rpm SHA-256: 73c7cc45e7ea7c4e071920591bf8db8ac25f4b50d36912556e01f5d5dde9c31d
cjose-devel-0.6.1-3.module+el8.8.0+19464+578f4546.x86_64.rpm SHA-256: 51950f39c2cfd1a76aa40e37d9e47ab6dd9a93a74878156f2c72d4d190cd58d3
mod_auth_openidc-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.x86_64.rpm SHA-256: 004f58ad31a37be6d4a929a9c5e50417c86554bb68cfd179679a59925a528d68
mod_auth_openidc-debuginfo-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.x86_64.rpm SHA-256: 61576b3e47d23c0328af890e7ba222af987b42146ef30d4b16cd15b66ad3646c
mod_auth_openidc-debugsource-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.x86_64.rpm SHA-256: d67ee18818e8c26ad3dd4cf9fadabe3b086caeeaa830b00a9e8d7088fa04039e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
cjose-0.6.1-3.module+el8.8.0+19464+578f4546.src.rpm SHA-256: e03d3483d093fa7364d03349e8a9291f7b64558aff69a0d24c80e04922d73773
mod_auth_openidc-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.src.rpm SHA-256: cd26a9b1b985a7a5ad1170afdd24f133cfaf335267160ea10d0a8fc3fe6f73d6
s390x
cjose-0.6.1-3.module+el8.8.0+19464+578f4546.s390x.rpm SHA-256: cfe001ed1d62d0120c94aaea9de6d10821f672d64571c9feb906b672cb1b3a07
cjose-debuginfo-0.6.1-3.module+el8.8.0+19464+578f4546.s390x.rpm SHA-256: 7c570c52b89f4bbc764c9e846bc2bc95dbab511c914e99d47be1737971a3ff13
cjose-debugsource-0.6.1-3.module+el8.8.0+19464+578f4546.s390x.rpm SHA-256: 28805715d8c1258f3886c3fc689a0d68dd2c52af4559a5f7885726b0e210ced1
cjose-devel-0.6.1-3.module+el8.8.0+19464+578f4546.s390x.rpm SHA-256: 7d1f800ce04f6da24826f7564b12be2073532c84cfe7218ca6c8ffbd6a54272b
mod_auth_openidc-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.s390x.rpm SHA-256: 39c4e0aed535ddf60e1ededcd6ce10014756d21f2c6d0dc0510b3cc89425fff0
mod_auth_openidc-debuginfo-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.s390x.rpm SHA-256: cb5801a855261f57a64ea26fe27ee4ccb239937af1d6f6ea178dae6ff4d9aae8
mod_auth_openidc-debugsource-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.s390x.rpm SHA-256: b25e85a7387bf7dc0ba4ffb63f6214bc197fc25b772f85af113e49bfc9442c02

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
cjose-0.6.1-3.module+el8.8.0+19464+578f4546.src.rpm SHA-256: e03d3483d093fa7364d03349e8a9291f7b64558aff69a0d24c80e04922d73773
mod_auth_openidc-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.src.rpm SHA-256: cd26a9b1b985a7a5ad1170afdd24f133cfaf335267160ea10d0a8fc3fe6f73d6
ppc64le
cjose-0.6.1-3.module+el8.8.0+19464+578f4546.ppc64le.rpm SHA-256: 73ea8c4baa072f756ccecb2d0eec7a94941c29d5381dca60381520ab74ff18cc
cjose-debuginfo-0.6.1-3.module+el8.8.0+19464+578f4546.ppc64le.rpm SHA-256: 740426b80bb62152230cf8555f99226c12fc59219ecfe9aff4fdaa4ee9052edb
cjose-debugsource-0.6.1-3.module+el8.8.0+19464+578f4546.ppc64le.rpm SHA-256: 069848f863d51bde2716dcb4af5f349233184ff5178f14252c73309b67b27f5d
cjose-devel-0.6.1-3.module+el8.8.0+19464+578f4546.ppc64le.rpm SHA-256: 6502c4c77addc64690d949843e4bbf0f18bfd0963096d4acc13a41817200e169
mod_auth_openidc-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.ppc64le.rpm SHA-256: 86869b6caa3df131e89d4e4c4ca2b5b260af706f5ceb1361d9b6680a0225f90c
mod_auth_openidc-debuginfo-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.ppc64le.rpm SHA-256: f7c84318769a75dcfe901dfe45dca6adb31f2753161c077f0585f2ee54f17624
mod_auth_openidc-debugsource-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.ppc64le.rpm SHA-256: 1bc7262bc73487d8f7ad296fc4b8627aca93bec9d6c86c124f43b5f6b204450b

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
cjose-0.6.1-3.module+el8.8.0+19464+578f4546.src.rpm SHA-256: e03d3483d093fa7364d03349e8a9291f7b64558aff69a0d24c80e04922d73773
mod_auth_openidc-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.src.rpm SHA-256: cd26a9b1b985a7a5ad1170afdd24f133cfaf335267160ea10d0a8fc3fe6f73d6
x86_64
cjose-0.6.1-3.module+el8.8.0+19464+578f4546.x86_64.rpm SHA-256: f81743167ef86b7ea1d20358aded045ac9af401881d232db6c59583d5157eb90
cjose-debuginfo-0.6.1-3.module+el8.8.0+19464+578f4546.x86_64.rpm SHA-256: a28024683a4a75d3f381db624de6c0c78f37dfba67d46ca08dced3bc8c907eec
cjose-debugsource-0.6.1-3.module+el8.8.0+19464+578f4546.x86_64.rpm SHA-256: 73c7cc45e7ea7c4e071920591bf8db8ac25f4b50d36912556e01f5d5dde9c31d
cjose-devel-0.6.1-3.module+el8.8.0+19464+578f4546.x86_64.rpm SHA-256: 51950f39c2cfd1a76aa40e37d9e47ab6dd9a93a74878156f2c72d4d190cd58d3
mod_auth_openidc-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.x86_64.rpm SHA-256: 004f58ad31a37be6d4a929a9c5e50417c86554bb68cfd179679a59925a528d68
mod_auth_openidc-debuginfo-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.x86_64.rpm SHA-256: 61576b3e47d23c0328af890e7ba222af987b42146ef30d4b16cd15b66ad3646c
mod_auth_openidc-debugsource-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.x86_64.rpm SHA-256: d67ee18818e8c26ad3dd4cf9fadabe3b086caeeaa830b00a9e8d7088fa04039e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
cjose-0.6.1-3.module+el8.8.0+19464+578f4546.src.rpm SHA-256: e03d3483d093fa7364d03349e8a9291f7b64558aff69a0d24c80e04922d73773
mod_auth_openidc-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.src.rpm SHA-256: cd26a9b1b985a7a5ad1170afdd24f133cfaf335267160ea10d0a8fc3fe6f73d6
aarch64
cjose-0.6.1-3.module+el8.8.0+19464+578f4546.aarch64.rpm SHA-256: be9ad6434348e34eb20fb86f182b5790571197a48618d60ce98d1382d46da72f
cjose-debuginfo-0.6.1-3.module+el8.8.0+19464+578f4546.aarch64.rpm SHA-256: efb4902abe9d67d232dacaef8705605ae2b0dd25f4dd8fe87c96b5ba1300eca6
cjose-debugsource-0.6.1-3.module+el8.8.0+19464+578f4546.aarch64.rpm SHA-256: 1368ba45ac7e67c5278306d63d1449e02609c76eaae8b544f6ddc0d75a0645ba
cjose-devel-0.6.1-3.module+el8.8.0+19464+578f4546.aarch64.rpm SHA-256: f55c67ebb3fc7a72e34db6a999cc934a3b97100b46c5307216edbec98afefd55
mod_auth_openidc-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.aarch64.rpm SHA-256: 5cd5da96ae2176b5c11bed9e65133aeccf30d3203b9d28ffc7c8156f7eb82c09
mod_auth_openidc-debuginfo-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.aarch64.rpm SHA-256: 5a84e30dfc287bafd9f40439d398c3a72dfdfd6909151bfcb36ca591966f753f
mod_auth_openidc-debugsource-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.aarch64.rpm SHA-256: b2ce7264415f721ad2aaac1cd85335159a25c7e1ba977b3026855b289b335502

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
cjose-0.6.1-3.module+el8.8.0+19464+578f4546.src.rpm SHA-256: e03d3483d093fa7364d03349e8a9291f7b64558aff69a0d24c80e04922d73773
mod_auth_openidc-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.src.rpm SHA-256: cd26a9b1b985a7a5ad1170afdd24f133cfaf335267160ea10d0a8fc3fe6f73d6
ppc64le
cjose-0.6.1-3.module+el8.8.0+19464+578f4546.ppc64le.rpm SHA-256: 73ea8c4baa072f756ccecb2d0eec7a94941c29d5381dca60381520ab74ff18cc
cjose-debuginfo-0.6.1-3.module+el8.8.0+19464+578f4546.ppc64le.rpm SHA-256: 740426b80bb62152230cf8555f99226c12fc59219ecfe9aff4fdaa4ee9052edb
cjose-debugsource-0.6.1-3.module+el8.8.0+19464+578f4546.ppc64le.rpm SHA-256: 069848f863d51bde2716dcb4af5f349233184ff5178f14252c73309b67b27f5d
cjose-devel-0.6.1-3.module+el8.8.0+19464+578f4546.ppc64le.rpm SHA-256: 6502c4c77addc64690d949843e4bbf0f18bfd0963096d4acc13a41817200e169
mod_auth_openidc-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.ppc64le.rpm SHA-256: 86869b6caa3df131e89d4e4c4ca2b5b260af706f5ceb1361d9b6680a0225f90c
mod_auth_openidc-debuginfo-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.ppc64le.rpm SHA-256: f7c84318769a75dcfe901dfe45dca6adb31f2753161c077f0585f2ee54f17624
mod_auth_openidc-debugsource-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.ppc64le.rpm SHA-256: 1bc7262bc73487d8f7ad296fc4b8627aca93bec9d6c86c124f43b5f6b204450b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
cjose-0.6.1-3.module+el8.8.0+19464+578f4546.src.rpm SHA-256: e03d3483d093fa7364d03349e8a9291f7b64558aff69a0d24c80e04922d73773
mod_auth_openidc-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.src.rpm SHA-256: cd26a9b1b985a7a5ad1170afdd24f133cfaf335267160ea10d0a8fc3fe6f73d6
x86_64
cjose-0.6.1-3.module+el8.8.0+19464+578f4546.x86_64.rpm SHA-256: f81743167ef86b7ea1d20358aded045ac9af401881d232db6c59583d5157eb90
cjose-debuginfo-0.6.1-3.module+el8.8.0+19464+578f4546.x86_64.rpm SHA-256: a28024683a4a75d3f381db624de6c0c78f37dfba67d46ca08dced3bc8c907eec
cjose-debugsource-0.6.1-3.module+el8.8.0+19464+578f4546.x86_64.rpm SHA-256: 73c7cc45e7ea7c4e071920591bf8db8ac25f4b50d36912556e01f5d5dde9c31d
cjose-devel-0.6.1-3.module+el8.8.0+19464+578f4546.x86_64.rpm SHA-256: 51950f39c2cfd1a76aa40e37d9e47ab6dd9a93a74878156f2c72d4d190cd58d3
mod_auth_openidc-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.x86_64.rpm SHA-256: 004f58ad31a37be6d4a929a9c5e50417c86554bb68cfd179679a59925a528d68
mod_auth_openidc-debuginfo-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.x86_64.rpm SHA-256: 61576b3e47d23c0328af890e7ba222af987b42146ef30d4b16cd15b66ad3646c
mod_auth_openidc-debugsource-2.4.9.4-1.module+el8.8.0+23028+2aae5ce6.1.x86_64.rpm SHA-256: d67ee18818e8c26ad3dd4cf9fadabe3b086caeeaa830b00a9e8d7088fa04039e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility