Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8696 - Security Advisory
Issued:
2025-06-09
Updated:
2025-06-09

RHSA-2025:8696 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: perl-FCGI:0.78 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the perl-FCGI:0.78 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The perl-FCGI package provides a Perl module for writing FastCGI applications. FastCGI is a more efficient alternative to traditional CGI, as it keeps application processes persistent across multiple requests. This module allows Perl web applications to handle requests faster and with lower resource overhead, making it suitable for high-traffic environments.

Security Fix(es):

  • perl-fcgi: FCGI versions 0.44 through 0.82, for Perl, include a vulnerable version of the FastCGI fcgi2 (aka fcgi) library (CVE-2025-40907)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2366847 - CVE-2025-40907 perl-fcgi: FCGI versions 0.44 through 0.82, for Perl, include a vulnerable version of the FastCGI fcgi2 (aka fcgi) library

CVEs

  • CVE-2025-40907

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
perl-FCGI-0.78-12.module+el8.10.0+23147+63faba8d.src.rpm SHA-256: 12a9899f809acf18ac519ec1ead20770e2377dcfc0b0359aea4e1cbacdc5c615
perl-FCGI-0.78-12.module+el8.10.0+23147+df114ff4.src.rpm SHA-256: fc2584c48a0a8ca08d0594249cf52795db95355c4902c12b0caac2e13d555b77
perl-FCGI-0.78-12.module+el8.10.0+23147+95b68fad.src.rpm SHA-256: bed9a345327429e2b23b1550a760274d441c68aa53259195d76cd3c3f717a70b
perl-FCGI-0.78-12.module+el8.10.0+23147+20b7d289.src.rpm SHA-256: e8282e5e17e0d2fcba9f45898e2f3bcd9b13ecf662108d2150adbb02c80ab028
x86_64
perl-FCGI-0.78-12.module+el8.10.0+23147+df114ff4.x86_64.rpm SHA-256: 8d8ddb50a1f1ede5f8a96378bc78c6a5660600ad3e8831dc91c971d36afc79b4
perl-FCGI-debuginfo-0.78-12.module+el8.10.0+23147+df114ff4.x86_64.rpm SHA-256: a5ad8d65e0e4d47ac48645a9259028ef6546b80eeb1975107c0534b9b0f45c3e
perl-FCGI-debugsource-0.78-12.module+el8.10.0+23147+df114ff4.x86_64.rpm SHA-256: 0e8aadf40d09205e30b11fe6e460e6380a48668aafd7ea5e2dc7c55b57c079af
perl-FCGI-0.78-12.module+el8.10.0+23147+63faba8d.x86_64.rpm SHA-256: 8658274b51e0c003d179296996c7ea684510b6754346e033e9ce4b7bea8483d4
perl-FCGI-debuginfo-0.78-12.module+el8.10.0+23147+63faba8d.x86_64.rpm SHA-256: 7f915a3e13d1f6fbe3fc97d1a3c431419afebb49529d858f772a79c236c232b8
perl-FCGI-debugsource-0.78-12.module+el8.10.0+23147+63faba8d.x86_64.rpm SHA-256: c26fcae0e475e02e846ffd4efde7eac6a1c94aca711f8c082a31c90b5c037149
perl-FCGI-0.78-12.module+el8.10.0+23147+95b68fad.x86_64.rpm SHA-256: 3a6506eb1c28f7c653b860f7d75a6f48811e253df5023b41d7a49de5674f2469
perl-FCGI-debuginfo-0.78-12.module+el8.10.0+23147+95b68fad.x86_64.rpm SHA-256: 9bf4a079abd61e26b3c0d7daaed56d5edf044ccfa8e7d20614d1ac61783e9af0
perl-FCGI-debugsource-0.78-12.module+el8.10.0+23147+95b68fad.x86_64.rpm SHA-256: f13d9339124994e527fd669b6a50e29cd845fd5b64dbd8c3f8c86979ec006545
perl-FCGI-0.78-12.module+el8.10.0+23147+20b7d289.x86_64.rpm SHA-256: 11075c9b60934384f11ff17bf492b827d2267d5eb520e5015fca2b7a75a9becd
perl-FCGI-debuginfo-0.78-12.module+el8.10.0+23147+20b7d289.x86_64.rpm SHA-256: 65c4df94c27af0d4ea198b8ef26386281784855a5f4f75e27bfb1299bae03259
perl-FCGI-debugsource-0.78-12.module+el8.10.0+23147+20b7d289.x86_64.rpm SHA-256: 81e205e745c1d9c6c15d1bf63290d5497b996ca3781ee7dadcb0f1c5040ef143

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
perl-FCGI-0.78-12.module+el8.10.0+23147+63faba8d.src.rpm SHA-256: 12a9899f809acf18ac519ec1ead20770e2377dcfc0b0359aea4e1cbacdc5c615
perl-FCGI-0.78-12.module+el8.10.0+23147+df114ff4.src.rpm SHA-256: fc2584c48a0a8ca08d0594249cf52795db95355c4902c12b0caac2e13d555b77
perl-FCGI-0.78-12.module+el8.10.0+23147+95b68fad.src.rpm SHA-256: bed9a345327429e2b23b1550a760274d441c68aa53259195d76cd3c3f717a70b
perl-FCGI-0.78-12.module+el8.10.0+23147+20b7d289.src.rpm SHA-256: e8282e5e17e0d2fcba9f45898e2f3bcd9b13ecf662108d2150adbb02c80ab028
s390x
perl-FCGI-0.78-12.module+el8.10.0+23147+63faba8d.s390x.rpm SHA-256: c026a71a9e59696a5876beb35f24d7a69cb1b31188570c463bb11ddc00da7783
perl-FCGI-debuginfo-0.78-12.module+el8.10.0+23147+63faba8d.s390x.rpm SHA-256: a919d49ba14abff8d0e8ed9623587648a6d6b4f8a10d574ae3f0b626a194e146
perl-FCGI-debugsource-0.78-12.module+el8.10.0+23147+63faba8d.s390x.rpm SHA-256: 01483820f2332982a7504e9fa0cceaf59e376d362670faa26ee603875478106f
perl-FCGI-0.78-12.module+el8.10.0+23147+df114ff4.s390x.rpm SHA-256: 9020a2bee1dd4c121258525690171a808678db73d37b88e14fa96faa0bb93bb9
perl-FCGI-debuginfo-0.78-12.module+el8.10.0+23147+df114ff4.s390x.rpm SHA-256: 643b60b8daba66692befd365f6e006b423578315705d7728b9f15aa2ee8ba2c6
perl-FCGI-debugsource-0.78-12.module+el8.10.0+23147+df114ff4.s390x.rpm SHA-256: ce9bd458a70fdebaa0376c40a83cb1cf18f1b2a47114eafe4862bf4e4d215ca3
perl-FCGI-0.78-12.module+el8.10.0+23147+95b68fad.s390x.rpm SHA-256: 10c83387835ef2b98dc70e7c48a7c04212f20fef12de0464c693523ce835638e
perl-FCGI-debuginfo-0.78-12.module+el8.10.0+23147+95b68fad.s390x.rpm SHA-256: 005ea53f83d0f90f572f4f33e649bfdb19d853e8bf39fc149576757551c47116
perl-FCGI-debugsource-0.78-12.module+el8.10.0+23147+95b68fad.s390x.rpm SHA-256: 4a98d29779f38ffbaddc23376758ff68e7d45dc1b1d127f0d2c7fbb86102dad8
perl-FCGI-0.78-12.module+el8.10.0+23147+20b7d289.s390x.rpm SHA-256: 3d2bd7d32ea0d7c6da9810aeccf31636cc089d83e061f34aff6c92dce8db0a6f
perl-FCGI-debuginfo-0.78-12.module+el8.10.0+23147+20b7d289.s390x.rpm SHA-256: d6c057b1e9cd4813cc6a45c7d572041f38fb528c7a3b891fb4312637e16c7761
perl-FCGI-debugsource-0.78-12.module+el8.10.0+23147+20b7d289.s390x.rpm SHA-256: 872ca44e21b6822a03ee7e9924fc6bc523bc1155d5f15b6cdee5cb8e619b026b

Red Hat Enterprise Linux for Power, little endian 8

SRPM
perl-FCGI-0.78-12.module+el8.10.0+23147+63faba8d.src.rpm SHA-256: 12a9899f809acf18ac519ec1ead20770e2377dcfc0b0359aea4e1cbacdc5c615
perl-FCGI-0.78-12.module+el8.10.0+23147+df114ff4.src.rpm SHA-256: fc2584c48a0a8ca08d0594249cf52795db95355c4902c12b0caac2e13d555b77
perl-FCGI-0.78-12.module+el8.10.0+23147+95b68fad.src.rpm SHA-256: bed9a345327429e2b23b1550a760274d441c68aa53259195d76cd3c3f717a70b
perl-FCGI-0.78-12.module+el8.10.0+23147+20b7d289.src.rpm SHA-256: e8282e5e17e0d2fcba9f45898e2f3bcd9b13ecf662108d2150adbb02c80ab028
ppc64le
perl-FCGI-0.78-12.module+el8.10.0+23147+63faba8d.ppc64le.rpm SHA-256: 19aa8a1b5e3ec9d4ac9005a3b05841fbfe8bb9620948c2cc35694777d3ad0972
perl-FCGI-debuginfo-0.78-12.module+el8.10.0+23147+63faba8d.ppc64le.rpm SHA-256: 3a434fc222ab08846cdaa0910effd5a156509c1bb0ecb28a329e0d35394e3c96
perl-FCGI-debugsource-0.78-12.module+el8.10.0+23147+63faba8d.ppc64le.rpm SHA-256: 29fb3469f1785fc59cc7a9639f10782cc4a3e0cf5e9e0c38e1b3466420f0b3d9
perl-FCGI-0.78-12.module+el8.10.0+23147+95b68fad.ppc64le.rpm SHA-256: 20c6266e0031a9978d945470b0ec3a5abaff4dadb3b4df193c67a047b57725f4
perl-FCGI-debuginfo-0.78-12.module+el8.10.0+23147+95b68fad.ppc64le.rpm SHA-256: 6937f9d962769897296c1eff29b6d1a2e4e32abc55a3ab3aa9cb3dc15480a686
perl-FCGI-debugsource-0.78-12.module+el8.10.0+23147+95b68fad.ppc64le.rpm SHA-256: 5edcc10195b09bf73a9daa5d555a175f25240101ee2159a8c2ccfeb4ce5f9357
perl-FCGI-0.78-12.module+el8.10.0+23147+20b7d289.ppc64le.rpm SHA-256: 118040588def548fe77be1ff75f418c9e17090204c36ecdb834fdff534744e9f
perl-FCGI-debuginfo-0.78-12.module+el8.10.0+23147+20b7d289.ppc64le.rpm SHA-256: 60583412a3b1724f7d2ba478d14890445ba7fccfac64964e0f8e44fb59c92829
perl-FCGI-debugsource-0.78-12.module+el8.10.0+23147+20b7d289.ppc64le.rpm SHA-256: 2e973f8217c10dc3dabc48bf3308760f579304cf301c436846a4fdf3cb771d8f
perl-FCGI-0.78-12.module+el8.10.0+23147+df114ff4.ppc64le.rpm SHA-256: 46a91a03d063467e044426552a33b9247d66a55aa552572767c2f35f510f8e82
perl-FCGI-debuginfo-0.78-12.module+el8.10.0+23147+df114ff4.ppc64le.rpm SHA-256: d152810a62402a9e3c71935ebb852422bf49602ce41b73ee475a6297a8866935
perl-FCGI-debugsource-0.78-12.module+el8.10.0+23147+df114ff4.ppc64le.rpm SHA-256: ef61520ca2679c056ac1c0a8d1559e0678caf6fd0e7201ce9af836949d850fd1

Red Hat Enterprise Linux for ARM 64 8

SRPM
perl-FCGI-0.78-12.module+el8.10.0+23147+63faba8d.src.rpm SHA-256: 12a9899f809acf18ac519ec1ead20770e2377dcfc0b0359aea4e1cbacdc5c615
perl-FCGI-0.78-12.module+el8.10.0+23147+df114ff4.src.rpm SHA-256: fc2584c48a0a8ca08d0594249cf52795db95355c4902c12b0caac2e13d555b77
perl-FCGI-0.78-12.module+el8.10.0+23147+95b68fad.src.rpm SHA-256: bed9a345327429e2b23b1550a760274d441c68aa53259195d76cd3c3f717a70b
perl-FCGI-0.78-12.module+el8.10.0+23147+20b7d289.src.rpm SHA-256: e8282e5e17e0d2fcba9f45898e2f3bcd9b13ecf662108d2150adbb02c80ab028
aarch64
perl-FCGI-0.78-12.module+el8.10.0+23147+df114ff4.aarch64.rpm SHA-256: cc158b0458e722ef8996d4c3328dd65c5940acaac799ae4980a67c6cb4a55bf8
perl-FCGI-debuginfo-0.78-12.module+el8.10.0+23147+df114ff4.aarch64.rpm SHA-256: d13ba8541296397682680594993d270831ac3be6cd66afb07430581eb74492a9
perl-FCGI-debugsource-0.78-12.module+el8.10.0+23147+df114ff4.aarch64.rpm SHA-256: 1f0abebfa358873b9ebcdd999d5d5801a341fe1768c3c3006fa5839354f2178e
perl-FCGI-0.78-12.module+el8.10.0+23147+63faba8d.aarch64.rpm SHA-256: a8b5f9df05cc10c1a82886db41476a542d5313dcdee8afab1bbe70bf1354865d
perl-FCGI-debuginfo-0.78-12.module+el8.10.0+23147+63faba8d.aarch64.rpm SHA-256: 213987e086b40d55a43ced2f69b6b519a70a4d27c3a6f98705978774858e12df
perl-FCGI-debugsource-0.78-12.module+el8.10.0+23147+63faba8d.aarch64.rpm SHA-256: c557a04a48543d7bcbe0bbedda279cba8736ed4e965c14d470d989796c247460
perl-FCGI-0.78-12.module+el8.10.0+23147+20b7d289.aarch64.rpm SHA-256: cdc91dad304b613bdde93ab0abe3fd30cf874dfbead796e3a508c67a4c3fa617
perl-FCGI-debuginfo-0.78-12.module+el8.10.0+23147+20b7d289.aarch64.rpm SHA-256: 477eb1be91ebed10fd2128e90202b8eb617c26e070b8d9605f964b2857728e40
perl-FCGI-debugsource-0.78-12.module+el8.10.0+23147+20b7d289.aarch64.rpm SHA-256: ace27c9d3aa6993b91dafd1f58380494a882d9fc5d057c66f7ebb367d64bcfd0
perl-FCGI-0.78-12.module+el8.10.0+23147+95b68fad.aarch64.rpm SHA-256: f431a47dfa2c6de3f89ccc2269e8030d7a5c0b0cb082a9d292c2fd1bc55f5056
perl-FCGI-debuginfo-0.78-12.module+el8.10.0+23147+95b68fad.aarch64.rpm SHA-256: 6f499c96f8f2df04c8d13ed70d2cd94d050b47335948b45f74c992b5c16d0672
perl-FCGI-debugsource-0.78-12.module+el8.10.0+23147+95b68fad.aarch64.rpm SHA-256: 9f895c7b67f1d7cd4f1347d380f02e496ad5c8e9e196780f6541681d01170a8e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility