Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22019 - Security Advisory
Issued:
2025-11-25
Updated:
2025-11-25

RHSA-2025:22019 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: pam security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for pam is now available for Red Hat Enterprise Linux 10.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Pluggable Authentication Modules (PAM) provide a system to set up authentication policies without the need to recompile programs to handle authentication.

Security Fix(es):

  • linux-pam: Linux-pam directory Traversal (CVE-2025-6020)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2372512 - CVE-2025-6020 linux-pam: Linux-pam directory Traversal

CVEs

  • CVE-2025-6020

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
pam-1.6.1-8.el10_0.src.rpm SHA-256: aa0f3d774b90338c9141e51ca56ae43d8a40c987ffd96c98a33e6d9d3df5d0cd
x86_64
pam-1.6.1-8.el10_0.x86_64.rpm SHA-256: bc6c7cf1e2b0e2e41cc8ee9942a9578f0d4ab51f3e80a49149d470fd88538b19
pam-debuginfo-1.6.1-8.el10_0.x86_64.rpm SHA-256: b2e2d5d44cde8dea45c861052fc0e462cbfda54742f1bd52d96f2a7d4b806ad1
pam-debuginfo-1.6.1-8.el10_0.x86_64.rpm SHA-256: b2e2d5d44cde8dea45c861052fc0e462cbfda54742f1bd52d96f2a7d4b806ad1
pam-debugsource-1.6.1-8.el10_0.x86_64.rpm SHA-256: db3a552acce160961ee132ebc2e3e88267c0d70ec09e555ca5a1606ae40cda98
pam-debugsource-1.6.1-8.el10_0.x86_64.rpm SHA-256: db3a552acce160961ee132ebc2e3e88267c0d70ec09e555ca5a1606ae40cda98
pam-devel-1.6.1-8.el10_0.x86_64.rpm SHA-256: 3fdbd44af5f4a74a67ad99977f0a35c8c3a305155b19a71ee9dee59f02c91c27
pam-libs-1.6.1-8.el10_0.x86_64.rpm SHA-256: f7a2429ef1ef873e03ce87eb7b2634c932f58bbe951078edf872861ef08d9bef
pam-libs-debuginfo-1.6.1-8.el10_0.x86_64.rpm SHA-256: 25afb957dc75f6f88426ecc90c422a0825cbfe1c578d6fd65cd896af6a899902
pam-libs-debuginfo-1.6.1-8.el10_0.x86_64.rpm SHA-256: 25afb957dc75f6f88426ecc90c422a0825cbfe1c578d6fd65cd896af6a899902

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
pam-1.6.1-8.el10_0.src.rpm SHA-256: aa0f3d774b90338c9141e51ca56ae43d8a40c987ffd96c98a33e6d9d3df5d0cd
s390x
pam-1.6.1-8.el10_0.s390x.rpm SHA-256: c3db2d6f49016e486962d035f568937dec862fb5a1ef5205147681eda2772608
pam-debuginfo-1.6.1-8.el10_0.s390x.rpm SHA-256: dbdba481d0c275c188caea401b620ca07ca3918900cfbab7fb341af9d06144cc
pam-debuginfo-1.6.1-8.el10_0.s390x.rpm SHA-256: dbdba481d0c275c188caea401b620ca07ca3918900cfbab7fb341af9d06144cc
pam-debugsource-1.6.1-8.el10_0.s390x.rpm SHA-256: 1e8d8275a076fba4751c68ff50ca5ff370318730d13aa7e1c23e6c9f82ba106c
pam-debugsource-1.6.1-8.el10_0.s390x.rpm SHA-256: 1e8d8275a076fba4751c68ff50ca5ff370318730d13aa7e1c23e6c9f82ba106c
pam-devel-1.6.1-8.el10_0.s390x.rpm SHA-256: 3e0a7f647a0d74314e79a8b5aed853c19237d92351e37dd29e34d81dc272d87f
pam-libs-1.6.1-8.el10_0.s390x.rpm SHA-256: 93551f5beb7b83b66de25ed2cea08f5a4251b4ff4ac15f51e7621a3a30b9142e
pam-libs-debuginfo-1.6.1-8.el10_0.s390x.rpm SHA-256: 39f2fd38d736b533f06878408b5df0c07f0af00ff18770f9556ef9f655e3de63
pam-libs-debuginfo-1.6.1-8.el10_0.s390x.rpm SHA-256: 39f2fd38d736b533f06878408b5df0c07f0af00ff18770f9556ef9f655e3de63

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
pam-1.6.1-8.el10_0.src.rpm SHA-256: aa0f3d774b90338c9141e51ca56ae43d8a40c987ffd96c98a33e6d9d3df5d0cd
ppc64le
pam-1.6.1-8.el10_0.ppc64le.rpm SHA-256: 4d748f7a429a55dd733c52d3f46ce6d50cb8c061c7460aed5fdf1f9ca3711e9a
pam-debuginfo-1.6.1-8.el10_0.ppc64le.rpm SHA-256: 53c8e7a6f3efc7f93ddd8c3f5961415ec53a353e13028562b4c60661a61e18da
pam-debuginfo-1.6.1-8.el10_0.ppc64le.rpm SHA-256: 53c8e7a6f3efc7f93ddd8c3f5961415ec53a353e13028562b4c60661a61e18da
pam-debugsource-1.6.1-8.el10_0.ppc64le.rpm SHA-256: c102ee0d1cb3ab477639ff3bbbaafc249fbb209fe46464ade6fbc679abff23dc
pam-debugsource-1.6.1-8.el10_0.ppc64le.rpm SHA-256: c102ee0d1cb3ab477639ff3bbbaafc249fbb209fe46464ade6fbc679abff23dc
pam-devel-1.6.1-8.el10_0.ppc64le.rpm SHA-256: 683721b5efbba98f5d70b6b768308067939ac112a71ca8685a1b1d8262cd2b13
pam-libs-1.6.1-8.el10_0.ppc64le.rpm SHA-256: a9f5fdd14d23828c0fc9d92ad4725f77ca5468f7c705a2280889d5d6d9d34889
pam-libs-debuginfo-1.6.1-8.el10_0.ppc64le.rpm SHA-256: c111a2e3dbfebb99808865f8b2da68ecc30bb8475da4e3b5cf83dede0af3bd82
pam-libs-debuginfo-1.6.1-8.el10_0.ppc64le.rpm SHA-256: c111a2e3dbfebb99808865f8b2da68ecc30bb8475da4e3b5cf83dede0af3bd82

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
pam-1.6.1-8.el10_0.src.rpm SHA-256: aa0f3d774b90338c9141e51ca56ae43d8a40c987ffd96c98a33e6d9d3df5d0cd
aarch64
pam-1.6.1-8.el10_0.aarch64.rpm SHA-256: f98e3c6461fb6653c6a9678a38e017addb32a50eea3bd16b588bffc679f99cdb
pam-debuginfo-1.6.1-8.el10_0.aarch64.rpm SHA-256: 397ed593a6dcb9c62a18131a6e31ace9ad76982c8cdd44a1168a05ef5128e324
pam-debuginfo-1.6.1-8.el10_0.aarch64.rpm SHA-256: 397ed593a6dcb9c62a18131a6e31ace9ad76982c8cdd44a1168a05ef5128e324
pam-debugsource-1.6.1-8.el10_0.aarch64.rpm SHA-256: b2af784a875a2d2d571c0cbb70f72994fa92286523a81ff6851a69bfc27c59e9
pam-debugsource-1.6.1-8.el10_0.aarch64.rpm SHA-256: b2af784a875a2d2d571c0cbb70f72994fa92286523a81ff6851a69bfc27c59e9
pam-devel-1.6.1-8.el10_0.aarch64.rpm SHA-256: 12654edfd63e3ba026a731f7e52d65f8daf30781d10b35fed01346bc205deffd
pam-libs-1.6.1-8.el10_0.aarch64.rpm SHA-256: dcc1cd7b423f083c3f667a5ee033cbf808f508dd56574070fbd5babba36dd4fc
pam-libs-debuginfo-1.6.1-8.el10_0.aarch64.rpm SHA-256: 6e091919401e944abf52f7965f526d37b3ffe80ccc815c13bf8435de2f122a3d
pam-libs-debuginfo-1.6.1-8.el10_0.aarch64.rpm SHA-256: 6e091919401e944abf52f7965f526d37b3ffe80ccc815c13bf8435de2f122a3d

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
pam-1.6.1-8.el10_0.src.rpm SHA-256: aa0f3d774b90338c9141e51ca56ae43d8a40c987ffd96c98a33e6d9d3df5d0cd
aarch64
pam-1.6.1-8.el10_0.aarch64.rpm SHA-256: f98e3c6461fb6653c6a9678a38e017addb32a50eea3bd16b588bffc679f99cdb
pam-debuginfo-1.6.1-8.el10_0.aarch64.rpm SHA-256: 397ed593a6dcb9c62a18131a6e31ace9ad76982c8cdd44a1168a05ef5128e324
pam-debuginfo-1.6.1-8.el10_0.aarch64.rpm SHA-256: 397ed593a6dcb9c62a18131a6e31ace9ad76982c8cdd44a1168a05ef5128e324
pam-debugsource-1.6.1-8.el10_0.aarch64.rpm SHA-256: b2af784a875a2d2d571c0cbb70f72994fa92286523a81ff6851a69bfc27c59e9
pam-debugsource-1.6.1-8.el10_0.aarch64.rpm SHA-256: b2af784a875a2d2d571c0cbb70f72994fa92286523a81ff6851a69bfc27c59e9
pam-devel-1.6.1-8.el10_0.aarch64.rpm SHA-256: 12654edfd63e3ba026a731f7e52d65f8daf30781d10b35fed01346bc205deffd
pam-libs-1.6.1-8.el10_0.aarch64.rpm SHA-256: dcc1cd7b423f083c3f667a5ee033cbf808f508dd56574070fbd5babba36dd4fc
pam-libs-debuginfo-1.6.1-8.el10_0.aarch64.rpm SHA-256: 6e091919401e944abf52f7965f526d37b3ffe80ccc815c13bf8435de2f122a3d
pam-libs-debuginfo-1.6.1-8.el10_0.aarch64.rpm SHA-256: 6e091919401e944abf52f7965f526d37b3ffe80ccc815c13bf8435de2f122a3d

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
pam-1.6.1-8.el10_0.src.rpm SHA-256: aa0f3d774b90338c9141e51ca56ae43d8a40c987ffd96c98a33e6d9d3df5d0cd
s390x
pam-1.6.1-8.el10_0.s390x.rpm SHA-256: c3db2d6f49016e486962d035f568937dec862fb5a1ef5205147681eda2772608
pam-debuginfo-1.6.1-8.el10_0.s390x.rpm SHA-256: dbdba481d0c275c188caea401b620ca07ca3918900cfbab7fb341af9d06144cc
pam-debuginfo-1.6.1-8.el10_0.s390x.rpm SHA-256: dbdba481d0c275c188caea401b620ca07ca3918900cfbab7fb341af9d06144cc
pam-debugsource-1.6.1-8.el10_0.s390x.rpm SHA-256: 1e8d8275a076fba4751c68ff50ca5ff370318730d13aa7e1c23e6c9f82ba106c
pam-debugsource-1.6.1-8.el10_0.s390x.rpm SHA-256: 1e8d8275a076fba4751c68ff50ca5ff370318730d13aa7e1c23e6c9f82ba106c
pam-devel-1.6.1-8.el10_0.s390x.rpm SHA-256: 3e0a7f647a0d74314e79a8b5aed853c19237d92351e37dd29e34d81dc272d87f
pam-libs-1.6.1-8.el10_0.s390x.rpm SHA-256: 93551f5beb7b83b66de25ed2cea08f5a4251b4ff4ac15f51e7621a3a30b9142e
pam-libs-debuginfo-1.6.1-8.el10_0.s390x.rpm SHA-256: 39f2fd38d736b533f06878408b5df0c07f0af00ff18770f9556ef9f655e3de63
pam-libs-debuginfo-1.6.1-8.el10_0.s390x.rpm SHA-256: 39f2fd38d736b533f06878408b5df0c07f0af00ff18770f9556ef9f655e3de63

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
pam-1.6.1-8.el10_0.src.rpm SHA-256: aa0f3d774b90338c9141e51ca56ae43d8a40c987ffd96c98a33e6d9d3df5d0cd
ppc64le
pam-1.6.1-8.el10_0.ppc64le.rpm SHA-256: 4d748f7a429a55dd733c52d3f46ce6d50cb8c061c7460aed5fdf1f9ca3711e9a
pam-debuginfo-1.6.1-8.el10_0.ppc64le.rpm SHA-256: 53c8e7a6f3efc7f93ddd8c3f5961415ec53a353e13028562b4c60661a61e18da
pam-debuginfo-1.6.1-8.el10_0.ppc64le.rpm SHA-256: 53c8e7a6f3efc7f93ddd8c3f5961415ec53a353e13028562b4c60661a61e18da
pam-debugsource-1.6.1-8.el10_0.ppc64le.rpm SHA-256: c102ee0d1cb3ab477639ff3bbbaafc249fbb209fe46464ade6fbc679abff23dc
pam-debugsource-1.6.1-8.el10_0.ppc64le.rpm SHA-256: c102ee0d1cb3ab477639ff3bbbaafc249fbb209fe46464ade6fbc679abff23dc
pam-devel-1.6.1-8.el10_0.ppc64le.rpm SHA-256: 683721b5efbba98f5d70b6b768308067939ac112a71ca8685a1b1d8262cd2b13
pam-libs-1.6.1-8.el10_0.ppc64le.rpm SHA-256: a9f5fdd14d23828c0fc9d92ad4725f77ca5468f7c705a2280889d5d6d9d34889
pam-libs-debuginfo-1.6.1-8.el10_0.ppc64le.rpm SHA-256: c111a2e3dbfebb99808865f8b2da68ecc30bb8475da4e3b5cf83dede0af3bd82
pam-libs-debuginfo-1.6.1-8.el10_0.ppc64le.rpm SHA-256: c111a2e3dbfebb99808865f8b2da68ecc30bb8475da4e3b5cf83dede0af3bd82

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
pam-1.6.1-8.el10_0.src.rpm SHA-256: aa0f3d774b90338c9141e51ca56ae43d8a40c987ffd96c98a33e6d9d3df5d0cd
x86_64
pam-1.6.1-8.el10_0.x86_64.rpm SHA-256: bc6c7cf1e2b0e2e41cc8ee9942a9578f0d4ab51f3e80a49149d470fd88538b19
pam-debuginfo-1.6.1-8.el10_0.x86_64.rpm SHA-256: b2e2d5d44cde8dea45c861052fc0e462cbfda54742f1bd52d96f2a7d4b806ad1
pam-debuginfo-1.6.1-8.el10_0.x86_64.rpm SHA-256: b2e2d5d44cde8dea45c861052fc0e462cbfda54742f1bd52d96f2a7d4b806ad1
pam-debugsource-1.6.1-8.el10_0.x86_64.rpm SHA-256: db3a552acce160961ee132ebc2e3e88267c0d70ec09e555ca5a1606ae40cda98
pam-debugsource-1.6.1-8.el10_0.x86_64.rpm SHA-256: db3a552acce160961ee132ebc2e3e88267c0d70ec09e555ca5a1606ae40cda98
pam-devel-1.6.1-8.el10_0.x86_64.rpm SHA-256: 3fdbd44af5f4a74a67ad99977f0a35c8c3a305155b19a71ee9dee59f02c91c27
pam-libs-1.6.1-8.el10_0.x86_64.rpm SHA-256: f7a2429ef1ef873e03ce87eb7b2634c932f58bbe951078edf872861ef08d9bef
pam-libs-debuginfo-1.6.1-8.el10_0.x86_64.rpm SHA-256: 25afb957dc75f6f88426ecc90c422a0825cbfe1c578d6fd65cd896af6a899902
pam-libs-debuginfo-1.6.1-8.el10_0.x86_64.rpm SHA-256: 25afb957dc75f6f88426ecc90c422a0825cbfe1c578d6fd65cd896af6a899902

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility