Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15101 - Security Advisory
Issued:
2025-09-03
Updated:
2025-09-03

RHSA-2025:15101 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: pam security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for pam is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Pluggable Authentication Modules (PAM) provide a system to set up authentication policies without the need to recompile programs to handle authentication.

Security Fix(es):

  • linux-pam: Incomplete fix for CVE-2025-6020 (CVE-2025-8941)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2388220 - CVE-2025-8941 linux-pam: Incomplete fix for CVE-2025-6020

CVEs

  • CVE-2025-8941

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
pam-1.5.1-15.el9_2.2.src.rpm SHA-256: bd1128397e884b9e24eadef9345d1de8038769689b51d756eda20d7417a31649
x86_64
pam-1.5.1-15.el9_2.2.i686.rpm SHA-256: d67d0f1604bade7647c6f73ba3d163a11eb3226a172763303ba8aa99fd49abb6
pam-1.5.1-15.el9_2.2.x86_64.rpm SHA-256: 87aa2d56def65c82fa44520f878af73e733928b451db78b1b371a24d2274e45d
pam-debuginfo-1.5.1-15.el9_2.2.i686.rpm SHA-256: 91f2844f0eacd9aa46e1b699d3dd250ef47963b553bef7c7902826b53b174bb0
pam-debuginfo-1.5.1-15.el9_2.2.i686.rpm SHA-256: 91f2844f0eacd9aa46e1b699d3dd250ef47963b553bef7c7902826b53b174bb0
pam-debuginfo-1.5.1-15.el9_2.2.x86_64.rpm SHA-256: 4eb09f6572f4f7076c40f1d6fbf4501cb7e47e5301f76aa75a9a47d7b7b74a36
pam-debuginfo-1.5.1-15.el9_2.2.x86_64.rpm SHA-256: 4eb09f6572f4f7076c40f1d6fbf4501cb7e47e5301f76aa75a9a47d7b7b74a36
pam-debugsource-1.5.1-15.el9_2.2.i686.rpm SHA-256: 15630d5072289c657673ce2301281fee034244d037ec576e9ea6911ca9c06fd9
pam-debugsource-1.5.1-15.el9_2.2.i686.rpm SHA-256: 15630d5072289c657673ce2301281fee034244d037ec576e9ea6911ca9c06fd9
pam-debugsource-1.5.1-15.el9_2.2.x86_64.rpm SHA-256: 04f5f892a51bc3bb1b9c0fa6ef03eda6713c6da8fec271b14633cdf0b0dbe907
pam-debugsource-1.5.1-15.el9_2.2.x86_64.rpm SHA-256: 04f5f892a51bc3bb1b9c0fa6ef03eda6713c6da8fec271b14633cdf0b0dbe907
pam-devel-1.5.1-15.el9_2.2.i686.rpm SHA-256: e22323ac5badaf0bd2e136965331b85cf1e4e101b44d7e2083acf078c4c0e65b
pam-devel-1.5.1-15.el9_2.2.x86_64.rpm SHA-256: 2484963057e5e967bc76a4433a4ae438cea741b74d7929ecaea6031a0547d84c
pam-docs-1.5.1-15.el9_2.2.x86_64.rpm SHA-256: 0950e191fae506390ca0387956a2eaf67187fc5beb3bae2e0e209366e7425d99

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
pam-1.5.1-15.el9_2.2.src.rpm SHA-256: bd1128397e884b9e24eadef9345d1de8038769689b51d756eda20d7417a31649
ppc64le
pam-1.5.1-15.el9_2.2.ppc64le.rpm SHA-256: 3dca24fec7a07e2a46d19c94bf50b6ba7e417320d21fa683fb6409f15d06144d
pam-debuginfo-1.5.1-15.el9_2.2.ppc64le.rpm SHA-256: c08c0620a6126dc1081ebcbf6c0a0cf5b1885919f6cccff2c90ade0020d47465
pam-debuginfo-1.5.1-15.el9_2.2.ppc64le.rpm SHA-256: c08c0620a6126dc1081ebcbf6c0a0cf5b1885919f6cccff2c90ade0020d47465
pam-debugsource-1.5.1-15.el9_2.2.ppc64le.rpm SHA-256: ed3642db12ba0b715adfc15670a88e419ce14d53400cd2ad739afa9827e8a111
pam-debugsource-1.5.1-15.el9_2.2.ppc64le.rpm SHA-256: ed3642db12ba0b715adfc15670a88e419ce14d53400cd2ad739afa9827e8a111
pam-devel-1.5.1-15.el9_2.2.ppc64le.rpm SHA-256: 6b9988078d4954e796b523c2de72f13c04a65fb9937f47aaa9255469c5a3e205
pam-docs-1.5.1-15.el9_2.2.ppc64le.rpm SHA-256: 20c788b0e75856a2a81fe4b78b38cd9383a00702e908058cac1055ca5854acfb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
pam-1.5.1-15.el9_2.2.src.rpm SHA-256: bd1128397e884b9e24eadef9345d1de8038769689b51d756eda20d7417a31649
x86_64
pam-1.5.1-15.el9_2.2.i686.rpm SHA-256: d67d0f1604bade7647c6f73ba3d163a11eb3226a172763303ba8aa99fd49abb6
pam-1.5.1-15.el9_2.2.x86_64.rpm SHA-256: 87aa2d56def65c82fa44520f878af73e733928b451db78b1b371a24d2274e45d
pam-debuginfo-1.5.1-15.el9_2.2.i686.rpm SHA-256: 91f2844f0eacd9aa46e1b699d3dd250ef47963b553bef7c7902826b53b174bb0
pam-debuginfo-1.5.1-15.el9_2.2.i686.rpm SHA-256: 91f2844f0eacd9aa46e1b699d3dd250ef47963b553bef7c7902826b53b174bb0
pam-debuginfo-1.5.1-15.el9_2.2.x86_64.rpm SHA-256: 4eb09f6572f4f7076c40f1d6fbf4501cb7e47e5301f76aa75a9a47d7b7b74a36
pam-debuginfo-1.5.1-15.el9_2.2.x86_64.rpm SHA-256: 4eb09f6572f4f7076c40f1d6fbf4501cb7e47e5301f76aa75a9a47d7b7b74a36
pam-debugsource-1.5.1-15.el9_2.2.i686.rpm SHA-256: 15630d5072289c657673ce2301281fee034244d037ec576e9ea6911ca9c06fd9
pam-debugsource-1.5.1-15.el9_2.2.i686.rpm SHA-256: 15630d5072289c657673ce2301281fee034244d037ec576e9ea6911ca9c06fd9
pam-debugsource-1.5.1-15.el9_2.2.x86_64.rpm SHA-256: 04f5f892a51bc3bb1b9c0fa6ef03eda6713c6da8fec271b14633cdf0b0dbe907
pam-debugsource-1.5.1-15.el9_2.2.x86_64.rpm SHA-256: 04f5f892a51bc3bb1b9c0fa6ef03eda6713c6da8fec271b14633cdf0b0dbe907
pam-devel-1.5.1-15.el9_2.2.i686.rpm SHA-256: e22323ac5badaf0bd2e136965331b85cf1e4e101b44d7e2083acf078c4c0e65b
pam-devel-1.5.1-15.el9_2.2.x86_64.rpm SHA-256: 2484963057e5e967bc76a4433a4ae438cea741b74d7929ecaea6031a0547d84c
pam-docs-1.5.1-15.el9_2.2.x86_64.rpm SHA-256: 0950e191fae506390ca0387956a2eaf67187fc5beb3bae2e0e209366e7425d99

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
pam-1.5.1-15.el9_2.2.src.rpm SHA-256: bd1128397e884b9e24eadef9345d1de8038769689b51d756eda20d7417a31649
aarch64
pam-1.5.1-15.el9_2.2.aarch64.rpm SHA-256: 8c72458d71e888437aff5b4cb46640f9bc2451d76165db1b93ae6285a7c5e96a
pam-debuginfo-1.5.1-15.el9_2.2.aarch64.rpm SHA-256: f998fd3ed8406de17dc978c50d98069256e299c34c62baf4410201b97f2e0243
pam-debuginfo-1.5.1-15.el9_2.2.aarch64.rpm SHA-256: f998fd3ed8406de17dc978c50d98069256e299c34c62baf4410201b97f2e0243
pam-debugsource-1.5.1-15.el9_2.2.aarch64.rpm SHA-256: 445ca4ed03ba314d456013673a78ad1f7917071fd06e35f8a0c58a4d73507840
pam-debugsource-1.5.1-15.el9_2.2.aarch64.rpm SHA-256: 445ca4ed03ba314d456013673a78ad1f7917071fd06e35f8a0c58a4d73507840
pam-devel-1.5.1-15.el9_2.2.aarch64.rpm SHA-256: c68c72a3009c19bed490ffb3b2e230678879580c3a51a1d18fedacbac5186bbe
pam-docs-1.5.1-15.el9_2.2.aarch64.rpm SHA-256: e8c65ae7c1afe75d4b785973808b369b04fe6573b42ae37a44ee3e492a16a829

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
pam-1.5.1-15.el9_2.2.src.rpm SHA-256: bd1128397e884b9e24eadef9345d1de8038769689b51d756eda20d7417a31649
s390x
pam-1.5.1-15.el9_2.2.s390x.rpm SHA-256: 11165cf48e5174a843164764b439ee4288abe62441d70830e967fc78bb555554
pam-debuginfo-1.5.1-15.el9_2.2.s390x.rpm SHA-256: c1d47f3bbe3e4b1ad2bf145c28f5da716ce1628cba0115ee9ae1a0071875aebe
pam-debuginfo-1.5.1-15.el9_2.2.s390x.rpm SHA-256: c1d47f3bbe3e4b1ad2bf145c28f5da716ce1628cba0115ee9ae1a0071875aebe
pam-debugsource-1.5.1-15.el9_2.2.s390x.rpm SHA-256: 5aa27cf13550abff7c49b2303a6e68329731c9b615a2ef8a3b3e8bb182636d8a
pam-debugsource-1.5.1-15.el9_2.2.s390x.rpm SHA-256: 5aa27cf13550abff7c49b2303a6e68329731c9b615a2ef8a3b3e8bb182636d8a
pam-devel-1.5.1-15.el9_2.2.s390x.rpm SHA-256: 6011b6cb4b362595848f2f5ebd2853bb7dc2b6488b467ce632e713fb78019c81
pam-docs-1.5.1-15.el9_2.2.s390x.rpm SHA-256: 8d4503a8febd5837c7ed3e72e84eb2eaf5efd9b6a647741c9e73c60109df05c3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility