Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10220 - Security Advisory
Issued:
2025-07-02
Updated:
2025-07-02

RHSA-2025:10220 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: glibc security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for glibc is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly.

Security Fix(es):

  • glibc: static setuid binary dlopen may incorrectly search LD_LIBRARY_PATH (CVE-2025-4802)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64

Fixes

  • BZ - 2367468 - CVE-2025-4802 glibc: static setuid binary dlopen may incorrectly search LD_LIBRARY_PATH

CVEs

  • CVE-2025-4802

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
glibc-2.17-292.el7_7.3.src.rpm SHA-256: 16dff526bc9ba8943609b4f7437e9f5d4891e86add643948478a6ef794502701
x86_64
glibc-2.17-292.el7_7.3.i686.rpm SHA-256: c575534e751a16319794ba9505449391aa772c80368a4e4fade7a0c2976b0ee9
glibc-2.17-292.el7_7.3.x86_64.rpm SHA-256: bb95d36a84bd4af709a5bfbe49247b489a6f1c7afa5f399e15e1f5b3e6f83153
glibc-common-2.17-292.el7_7.3.x86_64.rpm SHA-256: 180753acfef13ecccff67c3ecda37560cfbcb2a09d3c64870ec5f6d31849d807
glibc-debuginfo-2.17-292.el7_7.3.i686.rpm SHA-256: 48e5e13418940bb1ac7f1349f0535696f3ff971c0796cb6c2e1f936b11ef3ac8
glibc-debuginfo-2.17-292.el7_7.3.i686.rpm SHA-256: 48e5e13418940bb1ac7f1349f0535696f3ff971c0796cb6c2e1f936b11ef3ac8
glibc-debuginfo-2.17-292.el7_7.3.x86_64.rpm SHA-256: d37171102c1b41705f01666c99c7b3a8ad378467382d6a8b65b9a3105862a35f
glibc-debuginfo-2.17-292.el7_7.3.x86_64.rpm SHA-256: d37171102c1b41705f01666c99c7b3a8ad378467382d6a8b65b9a3105862a35f
glibc-debuginfo-common-2.17-292.el7_7.3.i686.rpm SHA-256: b4b6820f133bfe51c34a6e19976e2cfd349fc668cdd58461e2e26188852f8339
glibc-debuginfo-common-2.17-292.el7_7.3.i686.rpm SHA-256: b4b6820f133bfe51c34a6e19976e2cfd349fc668cdd58461e2e26188852f8339
glibc-debuginfo-common-2.17-292.el7_7.3.x86_64.rpm SHA-256: 5884af7dc28f3664533647d3227479a18d8cf887718eeecb3a76bbf344deb41a
glibc-debuginfo-common-2.17-292.el7_7.3.x86_64.rpm SHA-256: 5884af7dc28f3664533647d3227479a18d8cf887718eeecb3a76bbf344deb41a
glibc-devel-2.17-292.el7_7.3.i686.rpm SHA-256: a315cbb455bb66af16f1e6e56d68aeb59b9de8da93a2ea0cd89ddcca24460476
glibc-devel-2.17-292.el7_7.3.x86_64.rpm SHA-256: a840931270342bbabe31cc3ee946e8f0f88e8ef8c3baf74df2dae67dea73632e
glibc-headers-2.17-292.el7_7.3.x86_64.rpm SHA-256: 200a315dceb632d29d9d52e2fa01be9a11f242e717ed72031153c84f2ad68bbf
glibc-static-2.17-292.el7_7.3.i686.rpm SHA-256: 9c4358ba8b363bd47ee4bf182c688bee33adc23e23b90997a94e49f325cf48b9
glibc-static-2.17-292.el7_7.3.x86_64.rpm SHA-256: 9fb6a3eabaf5ae39885313c51fb7fa16981bd79ab35f043227a6278d2c166ff6
glibc-utils-2.17-292.el7_7.3.x86_64.rpm SHA-256: c7909ff34b435cfa8f4283aa5aa966028e1295587c47dcf20760006df7518ac2
nscd-2.17-292.el7_7.3.x86_64.rpm SHA-256: bf5dc2bc6f521701edbbe27f3ffb88cf44bd3c66d787733ea5186e43291db899

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility