Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10219 - Security Advisory
Issued:
2025-07-02
Updated:
2025-07-02

RHSA-2025:10219 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: glibc security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for glibc is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly.

Security Fix(es):

  • glibc: static setuid binary dlopen may incorrectly search LD_LIBRARY_PATH (CVE-2025-4802)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2367468 - CVE-2025-4802 glibc: static setuid binary dlopen may incorrectly search LD_LIBRARY_PATH

CVEs

  • CVE-2025-4802

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
glibc-2.17-326.el7_9.5.src.rpm SHA-256: c784a7bb39d9c69668e9e3eac6db16c1c4911d7a5303437c7c3f18b49393fcc7
x86_64
glibc-2.17-326.el7_9.5.i686.rpm SHA-256: 88a194550d796e77489d5be76b323112630ea46ba102e9c4916a914e2ed693e8
glibc-2.17-326.el7_9.5.x86_64.rpm SHA-256: 86df3174f7075404f44a357158aa6f2f326ff606d98e07c14d82b021d1a8cb03
glibc-common-2.17-326.el7_9.5.x86_64.rpm SHA-256: c10610d88cd3da774b553890544ef57cdc59f7a676b6e5e18854905014b89c07
glibc-debuginfo-2.17-326.el7_9.5.i686.rpm SHA-256: 6eb169cee0bfbf9b0c1e3fa9258cd95883a403d0717c5b6b39ea9825489487ff
glibc-debuginfo-2.17-326.el7_9.5.i686.rpm SHA-256: 6eb169cee0bfbf9b0c1e3fa9258cd95883a403d0717c5b6b39ea9825489487ff
glibc-debuginfo-2.17-326.el7_9.5.x86_64.rpm SHA-256: 27187e6e378fc4ec62ecef8916c9d52a9e8c6f5a694644593ba7b86f321083f1
glibc-debuginfo-2.17-326.el7_9.5.x86_64.rpm SHA-256: 27187e6e378fc4ec62ecef8916c9d52a9e8c6f5a694644593ba7b86f321083f1
glibc-debuginfo-common-2.17-326.el7_9.5.i686.rpm SHA-256: 4d46cd35baf3ce1d739bdd204c778ddb62aa40201c0f828337de4799bee03345
glibc-debuginfo-common-2.17-326.el7_9.5.i686.rpm SHA-256: 4d46cd35baf3ce1d739bdd204c778ddb62aa40201c0f828337de4799bee03345
glibc-debuginfo-common-2.17-326.el7_9.5.x86_64.rpm SHA-256: 7ec86351fcf3a99b4777bf749c488d8ad3a630ccbef6b35b5ca4f926383ce66b
glibc-debuginfo-common-2.17-326.el7_9.5.x86_64.rpm SHA-256: 7ec86351fcf3a99b4777bf749c488d8ad3a630ccbef6b35b5ca4f926383ce66b
glibc-devel-2.17-326.el7_9.5.i686.rpm SHA-256: 78abcf5e66276735135057ee33576113da21f87f127ef7eebf598cb3332f6a7b
glibc-devel-2.17-326.el7_9.5.x86_64.rpm SHA-256: 4ef55234026d6c87fb9103a824860a93e2850c3a903d265c6cf2b54b72d81c8d
glibc-headers-2.17-326.el7_9.5.x86_64.rpm SHA-256: 910869218245e602236f35677d214445085d37e06a4ffbac669fad704536ecbf
glibc-static-2.17-326.el7_9.5.i686.rpm SHA-256: 503d073162704bde12ea7d0cc14cc52f9d1dfaa59c4bcc8ed024e70cf8f8e621
glibc-static-2.17-326.el7_9.5.x86_64.rpm SHA-256: 0406344863621a86cc00569ea0da926d8e762fe76ca22d3dc91dfaaf30ad0581
glibc-utils-2.17-326.el7_9.5.x86_64.rpm SHA-256: a94c8795334f67139bb46487ff4e008aefb829e693a869c5ebcd37b423397b62
nscd-2.17-326.el7_9.5.x86_64.rpm SHA-256: a0eee8bceb0a6dc38061311ddd8dd225bed16ebeb59d6d34b01376628696382a

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
glibc-2.17-326.el7_9.5.src.rpm SHA-256: c784a7bb39d9c69668e9e3eac6db16c1c4911d7a5303437c7c3f18b49393fcc7
s390x
glibc-2.17-326.el7_9.5.s390.rpm SHA-256: 1981a0402cbabc6720851c589b9de9f7d14dd1be7a01b1f6ecfb82370b6de197
glibc-2.17-326.el7_9.5.s390x.rpm SHA-256: 7e54190b2ab9227ae0c4562ce42b119cc2918104d7d330b3e086587c49ad41c3
glibc-common-2.17-326.el7_9.5.s390x.rpm SHA-256: db59a7431d4b17d9a7f0b35067ed05500055e2cec464c0c1af407adee871310e
glibc-debuginfo-2.17-326.el7_9.5.s390.rpm SHA-256: a1a764adeb957cf21406475303ed38599fc884f4312f919077203939890446e2
glibc-debuginfo-2.17-326.el7_9.5.s390.rpm SHA-256: a1a764adeb957cf21406475303ed38599fc884f4312f919077203939890446e2
glibc-debuginfo-2.17-326.el7_9.5.s390x.rpm SHA-256: 2c348e4d13eb9da205b6ce677f047a95d3a19e0aa1c2cdb1069ddaad2779f9f2
glibc-debuginfo-2.17-326.el7_9.5.s390x.rpm SHA-256: 2c348e4d13eb9da205b6ce677f047a95d3a19e0aa1c2cdb1069ddaad2779f9f2
glibc-debuginfo-common-2.17-326.el7_9.5.s390.rpm SHA-256: 42bd7eebc4475d3e18ec2f371447f7ef4667f8ce5a31b5604b33e0d2b81c7fdb
glibc-debuginfo-common-2.17-326.el7_9.5.s390.rpm SHA-256: 42bd7eebc4475d3e18ec2f371447f7ef4667f8ce5a31b5604b33e0d2b81c7fdb
glibc-debuginfo-common-2.17-326.el7_9.5.s390x.rpm SHA-256: b16c713cfea1a8bbbfc8640e2da87bb3547a310f3a035748a0e99cb4959fe1d2
glibc-debuginfo-common-2.17-326.el7_9.5.s390x.rpm SHA-256: b16c713cfea1a8bbbfc8640e2da87bb3547a310f3a035748a0e99cb4959fe1d2
glibc-devel-2.17-326.el7_9.5.s390.rpm SHA-256: 1c1e8ec6ad6d3660c4750c84d769d906f43a2fd345be04404f9dc376e79db939
glibc-devel-2.17-326.el7_9.5.s390x.rpm SHA-256: 6c9106c28a909b0539009b0961da97ecb91e350c2c81de4fc1d0204f7832128c
glibc-headers-2.17-326.el7_9.5.s390x.rpm SHA-256: 86687379b6ed2e578d85afee3df7af2e91050b26e3be422807854bb1b958b167
glibc-static-2.17-326.el7_9.5.s390.rpm SHA-256: 7346beebdbad9da6b1610d0caa5315026914c455826b9a200e6f7139cd57f897
glibc-static-2.17-326.el7_9.5.s390x.rpm SHA-256: 577f83f25d091f21f59be4e6f9b12a7172c72f3742b957720420c4973acd1f92
glibc-utils-2.17-326.el7_9.5.s390x.rpm SHA-256: 0dba2984a81bf476d289d04e808c348197ce3b1e9c6b881df1059af728ce9bd8
nscd-2.17-326.el7_9.5.s390x.rpm SHA-256: e935b3a7d921a3bf13346523eb97f564ca088a9197f0373e7e22c5faccf9ffd6

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
glibc-2.17-326.el7_9.5.src.rpm SHA-256: c784a7bb39d9c69668e9e3eac6db16c1c4911d7a5303437c7c3f18b49393fcc7
ppc64
glibc-2.17-326.el7_9.5.ppc.rpm SHA-256: ccc8846f1d72433bd62c78669d13d6b2334ba85623fe4c51d539a98baf76a879
glibc-2.17-326.el7_9.5.ppc64.rpm SHA-256: 448a088beae97cbc4a8608bd79aa4a2cbcfc5d4093b9e1f31e38f2cecd4907d6
glibc-common-2.17-326.el7_9.5.ppc64.rpm SHA-256: 491b12b067ef10e3cc7ae6cd376df31e193403cadeb41568e75b1cb0d3d8a59a
glibc-debuginfo-2.17-326.el7_9.5.ppc.rpm SHA-256: c47e5d025c145c41a8c6dab0da5faabf98ed9999e7df908312c0c8c51cc9a201
glibc-debuginfo-2.17-326.el7_9.5.ppc.rpm SHA-256: c47e5d025c145c41a8c6dab0da5faabf98ed9999e7df908312c0c8c51cc9a201
glibc-debuginfo-2.17-326.el7_9.5.ppc64.rpm SHA-256: 34cbf1ccda3d4d72a16c0396942d6bf0a9d53cbf1d3ea39a9e917d61653e69e4
glibc-debuginfo-2.17-326.el7_9.5.ppc64.rpm SHA-256: 34cbf1ccda3d4d72a16c0396942d6bf0a9d53cbf1d3ea39a9e917d61653e69e4
glibc-debuginfo-common-2.17-326.el7_9.5.ppc.rpm SHA-256: 88a969a5654961a6dacbcf212a4031492f7d30c12690050aa136d0af0246a3d5
glibc-debuginfo-common-2.17-326.el7_9.5.ppc.rpm SHA-256: 88a969a5654961a6dacbcf212a4031492f7d30c12690050aa136d0af0246a3d5
glibc-debuginfo-common-2.17-326.el7_9.5.ppc64.rpm SHA-256: 9e5afb266d4647c76d1b4dcc9ae751ce49a8e2c77d4097bf51ebe64c53f63058
glibc-debuginfo-common-2.17-326.el7_9.5.ppc64.rpm SHA-256: 9e5afb266d4647c76d1b4dcc9ae751ce49a8e2c77d4097bf51ebe64c53f63058
glibc-devel-2.17-326.el7_9.5.ppc.rpm SHA-256: df87137883344f7ac52c01db124448f98176d7eaffda91933ad02e202f8c765b
glibc-devel-2.17-326.el7_9.5.ppc64.rpm SHA-256: 2930a58d1c77500b7f40d3b1323ba32fce4de5bb2cbc7fcd4ca48bb7b3f264dc
glibc-headers-2.17-326.el7_9.5.ppc64.rpm SHA-256: a2412108468352882e39ab25b3fe4e2aa1dd4e73537f0ebc44758c732d5a6742
glibc-static-2.17-326.el7_9.5.ppc.rpm SHA-256: 30dad6c66329f2f7fd18138a6cbbe907fd72fa860dd17191acfdd0e41abee239
glibc-static-2.17-326.el7_9.5.ppc64.rpm SHA-256: 75a7b1a372104052ac766f0c786aae029fbbc3ef047af655fec9cccf31af81a6
glibc-utils-2.17-326.el7_9.5.ppc64.rpm SHA-256: 6a6422757b93e9f9d495952fde1a98b88e53d7189f50a9d0fba857d854d589a6
nscd-2.17-326.el7_9.5.ppc64.rpm SHA-256: 8b30e4fe7a885079fccacd2904eda250169fdbb8a2893a952ebf30694f7d3cad

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
glibc-2.17-326.el7_9.5.src.rpm SHA-256: c784a7bb39d9c69668e9e3eac6db16c1c4911d7a5303437c7c3f18b49393fcc7
ppc64le
glibc-2.17-326.el7_9.5.ppc64le.rpm SHA-256: 1627d88e9308283fee8da13281cbd2b5a35f73efa628aa138a4655fb49d88bfe
glibc-common-2.17-326.el7_9.5.ppc64le.rpm SHA-256: 2031ff6258b0bbf13b49fab06ec78d513c6f335a27c22f2d4f24165c8ec40bcd
glibc-debuginfo-2.17-326.el7_9.5.ppc64le.rpm SHA-256: 8c12e50d352f75341f4a8fd3f18c77d14e48b6b80b52513a406127c19c11a606
glibc-debuginfo-2.17-326.el7_9.5.ppc64le.rpm SHA-256: 8c12e50d352f75341f4a8fd3f18c77d14e48b6b80b52513a406127c19c11a606
glibc-debuginfo-common-2.17-326.el7_9.5.ppc64le.rpm SHA-256: dcc481bf327d726b9de85f75b36fb756baf2a0ab5ca8f950d58e25392f57578f
glibc-debuginfo-common-2.17-326.el7_9.5.ppc64le.rpm SHA-256: dcc481bf327d726b9de85f75b36fb756baf2a0ab5ca8f950d58e25392f57578f
glibc-devel-2.17-326.el7_9.5.ppc64le.rpm SHA-256: f20e26668e39c0682fb34a42c2c00021a1030d4d635f109bc09cde158ef5a1a2
glibc-headers-2.17-326.el7_9.5.ppc64le.rpm SHA-256: 0b31a5bc3495a74b5d422dd4259f14aabf04072e1119c83c4096f49765773d82
glibc-static-2.17-326.el7_9.5.ppc64le.rpm SHA-256: 2df46e1cb7f0739eabbfb5be44b2906571e50966faf31a2ed838af6a5857b75a
glibc-utils-2.17-326.el7_9.5.ppc64le.rpm SHA-256: 9b571f4d17cc85a938ed7761baf9a8a8e5cfa755818345afc4f4d3f138fb0b3e
nscd-2.17-326.el7_9.5.ppc64le.rpm SHA-256: 1eb65f4d46e40fa78b99f9a4200dc3a45b7910e8258d38858d6046045040f127

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility