Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8698 - Security Advisory
Issued:
2025-06-09
Updated:
2025-06-09

RHSA-2025:8698 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: perl-FCGI:0.78 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the perl-FCGI:0.78 module is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The perl-FCGI package provides a Perl module for writing FastCGI applications. FastCGI is a more efficient alternative to traditional CGI, as it keeps application processes persistent across multiple requests. This module allows Perl web applications to handle requests faster and with lower resource overhead, making it suitable for high-traffic environments.

Security Fix(es):

  • perl-fcgi: FCGI versions 0.44 through 0.82, for Perl, include a vulnerable version of the FastCGI fcgi2 (aka fcgi) library (CVE-2025-40907)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2366847 - CVE-2025-40907 perl-fcgi: FCGI versions 0.44 through 0.82, for Perl, include a vulnerable version of the FastCGI fcgi2 (aka fcgi) library

CVEs

  • CVE-2025-40907

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
perl-FCGI-0.78-11.module+el8.8.0+23188+d1e34d64.1.src.rpm SHA-256: 188c5ff84f964581aae0f36c920f2918dfe561033549bd379190fd61b8d6f321
perl-FCGI-0.78-11.module+el8.8.0+23188+f6366248.1.src.rpm SHA-256: 988d918452c381de42553853d4def9a393ea69c2ad6d94046c17db2507493441
perl-FCGI-0.78-11.module+el8.8.0+23188+465ac1a4.1.src.rpm SHA-256: eec46c8a6fbc527e5c3e5da03a889e4eb92893621f7ddeab1f86c7f67e9210b5
perl-FCGI-0.78-11.module+el8.8.0+23188+11a20ed6.1.src.rpm SHA-256: 0cbd7c42f4743a1bc82aaa401ceade5a9e5aa9f0098f0e4bfc0cf40fc066bcba
x86_64
perl-FCGI-0.78-11.module+el8.8.0+23188+d1e34d64.1.x86_64.rpm SHA-256: 7b847ca542597060e29eb4f6e0fe01a9d486f916caf2773c9d4432f18ce3a1b3
perl-FCGI-debuginfo-0.78-11.module+el8.8.0+23188+d1e34d64.1.x86_64.rpm SHA-256: 06ae3715bd89d9832add8bd8604d644201e8b832283ab3f572dfa7144ce746c0
perl-FCGI-debugsource-0.78-11.module+el8.8.0+23188+d1e34d64.1.x86_64.rpm SHA-256: a251b857788696dab93eda468fb903fc6c80a3552bd42d228da819a379c0aecc
perl-FCGI-0.78-11.module+el8.8.0+23188+f6366248.1.x86_64.rpm SHA-256: b148cbd4cd90b074f8abc2db87fada323c68fd35bbe6eeb66f43f80b54e9a50e
perl-FCGI-debuginfo-0.78-11.module+el8.8.0+23188+f6366248.1.x86_64.rpm SHA-256: c1dd91100a263619350df55acabfe2e52fab298b3b5add3bf733386a265bedbc
perl-FCGI-debugsource-0.78-11.module+el8.8.0+23188+f6366248.1.x86_64.rpm SHA-256: f86be1cd8b3526a38d1949cd10bfe1a337511386faa300c187c9a6040faee9ae
perl-FCGI-0.78-11.module+el8.8.0+23188+465ac1a4.1.x86_64.rpm SHA-256: 2ad8ef09f6f2b531d2d776587a9612444911df74f25ec66f70346af96f3a00c6
perl-FCGI-debuginfo-0.78-11.module+el8.8.0+23188+465ac1a4.1.x86_64.rpm SHA-256: f29e8378f9d82867201def9417651c48f1fb168f982f92ac4dc07f2b1ec2fab1
perl-FCGI-debugsource-0.78-11.module+el8.8.0+23188+465ac1a4.1.x86_64.rpm SHA-256: 543f1f4423fcd872d13ccfb590e777d32fea83fbc439b2f736953a6c64e39f34
perl-FCGI-0.78-11.module+el8.8.0+23188+11a20ed6.1.x86_64.rpm SHA-256: 1f957dcca11d4d506e5d6b7502c54e31a6997fe95b561c60b9dcb38ff9bb10e4
perl-FCGI-debuginfo-0.78-11.module+el8.8.0+23188+11a20ed6.1.x86_64.rpm SHA-256: a9128fe11c6f2469f0cf477cd40d2ded4dff6ef16c1e02db7154570bbb9e6783
perl-FCGI-debugsource-0.78-11.module+el8.8.0+23188+11a20ed6.1.x86_64.rpm SHA-256: e6c8bb0078ed3efe17d431f2b910c4fb109e3cf83f932950bf9a062d9bbd7112

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
perl-FCGI-0.78-11.module+el8.8.0+23188+d1e34d64.1.src.rpm SHA-256: 188c5ff84f964581aae0f36c920f2918dfe561033549bd379190fd61b8d6f321
perl-FCGI-0.78-11.module+el8.8.0+23188+f6366248.1.src.rpm SHA-256: 988d918452c381de42553853d4def9a393ea69c2ad6d94046c17db2507493441
perl-FCGI-0.78-11.module+el8.8.0+23188+465ac1a4.1.src.rpm SHA-256: eec46c8a6fbc527e5c3e5da03a889e4eb92893621f7ddeab1f86c7f67e9210b5
perl-FCGI-0.78-11.module+el8.8.0+23188+11a20ed6.1.src.rpm SHA-256: 0cbd7c42f4743a1bc82aaa401ceade5a9e5aa9f0098f0e4bfc0cf40fc066bcba
x86_64
perl-FCGI-0.78-11.module+el8.8.0+23188+d1e34d64.1.x86_64.rpm SHA-256: 7b847ca542597060e29eb4f6e0fe01a9d486f916caf2773c9d4432f18ce3a1b3
perl-FCGI-debuginfo-0.78-11.module+el8.8.0+23188+d1e34d64.1.x86_64.rpm SHA-256: 06ae3715bd89d9832add8bd8604d644201e8b832283ab3f572dfa7144ce746c0
perl-FCGI-debugsource-0.78-11.module+el8.8.0+23188+d1e34d64.1.x86_64.rpm SHA-256: a251b857788696dab93eda468fb903fc6c80a3552bd42d228da819a379c0aecc
perl-FCGI-0.78-11.module+el8.8.0+23188+f6366248.1.x86_64.rpm SHA-256: b148cbd4cd90b074f8abc2db87fada323c68fd35bbe6eeb66f43f80b54e9a50e
perl-FCGI-debuginfo-0.78-11.module+el8.8.0+23188+f6366248.1.x86_64.rpm SHA-256: c1dd91100a263619350df55acabfe2e52fab298b3b5add3bf733386a265bedbc
perl-FCGI-debugsource-0.78-11.module+el8.8.0+23188+f6366248.1.x86_64.rpm SHA-256: f86be1cd8b3526a38d1949cd10bfe1a337511386faa300c187c9a6040faee9ae
perl-FCGI-0.78-11.module+el8.8.0+23188+465ac1a4.1.x86_64.rpm SHA-256: 2ad8ef09f6f2b531d2d776587a9612444911df74f25ec66f70346af96f3a00c6
perl-FCGI-debuginfo-0.78-11.module+el8.8.0+23188+465ac1a4.1.x86_64.rpm SHA-256: f29e8378f9d82867201def9417651c48f1fb168f982f92ac4dc07f2b1ec2fab1
perl-FCGI-debugsource-0.78-11.module+el8.8.0+23188+465ac1a4.1.x86_64.rpm SHA-256: 543f1f4423fcd872d13ccfb590e777d32fea83fbc439b2f736953a6c64e39f34
perl-FCGI-0.78-11.module+el8.8.0+23188+11a20ed6.1.x86_64.rpm SHA-256: 1f957dcca11d4d506e5d6b7502c54e31a6997fe95b561c60b9dcb38ff9bb10e4
perl-FCGI-debuginfo-0.78-11.module+el8.8.0+23188+11a20ed6.1.x86_64.rpm SHA-256: a9128fe11c6f2469f0cf477cd40d2ded4dff6ef16c1e02db7154570bbb9e6783
perl-FCGI-debugsource-0.78-11.module+el8.8.0+23188+11a20ed6.1.x86_64.rpm SHA-256: e6c8bb0078ed3efe17d431f2b910c4fb109e3cf83f932950bf9a062d9bbd7112

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
perl-FCGI-0.78-11.module+el8.8.0+23188+d1e34d64.1.src.rpm SHA-256: 188c5ff84f964581aae0f36c920f2918dfe561033549bd379190fd61b8d6f321
perl-FCGI-0.78-11.module+el8.8.0+23188+f6366248.1.src.rpm SHA-256: 988d918452c381de42553853d4def9a393ea69c2ad6d94046c17db2507493441
perl-FCGI-0.78-11.module+el8.8.0+23188+465ac1a4.1.src.rpm SHA-256: eec46c8a6fbc527e5c3e5da03a889e4eb92893621f7ddeab1f86c7f67e9210b5
perl-FCGI-0.78-11.module+el8.8.0+23188+11a20ed6.1.src.rpm SHA-256: 0cbd7c42f4743a1bc82aaa401ceade5a9e5aa9f0098f0e4bfc0cf40fc066bcba
ppc64le
perl-FCGI-0.78-11.module+el8.8.0+23188+465ac1a4.1.ppc64le.rpm SHA-256: d56bc0056365e317db325d3829a086bbff93e5b4c1e52b0058b615a17937a365
perl-FCGI-debuginfo-0.78-11.module+el8.8.0+23188+465ac1a4.1.ppc64le.rpm SHA-256: 87e42bc808e530d85f3bd64ba26d70265edf09e3f60c3ad904874ef0362bde85
perl-FCGI-debugsource-0.78-11.module+el8.8.0+23188+465ac1a4.1.ppc64le.rpm SHA-256: 0d38689495a2cd58b51433f7b21f8a769f9f0d5e1c3b334594ae9519bc06194d
perl-FCGI-0.78-11.module+el8.8.0+23188+11a20ed6.1.ppc64le.rpm SHA-256: 65c5fc501c7969cdb50188a88734495656b07f3808dc8da54828765ae2d90b6b
perl-FCGI-debuginfo-0.78-11.module+el8.8.0+23188+11a20ed6.1.ppc64le.rpm SHA-256: a5202165d21904d372106dc99f9d986b9f2153e810eda88b25f625d339714558
perl-FCGI-debugsource-0.78-11.module+el8.8.0+23188+11a20ed6.1.ppc64le.rpm SHA-256: 83fd91a38a81a0f9baab4032220cbc6b75e7747408dc8badbedd878837452572
perl-FCGI-0.78-11.module+el8.8.0+23188+d1e34d64.1.ppc64le.rpm SHA-256: 17a9c700b3ba1e3f6507dfc550c5a3260fe6d6f03d3601198ef091b04b3875a3
perl-FCGI-debuginfo-0.78-11.module+el8.8.0+23188+d1e34d64.1.ppc64le.rpm SHA-256: a22779ba7f06c07ab2ff85b4fe997bda6c5ad8d2d4dc59a216964a1d400daff2
perl-FCGI-debugsource-0.78-11.module+el8.8.0+23188+d1e34d64.1.ppc64le.rpm SHA-256: 78733e1cac36fa8d5d8bc5b9d845a4c7acdc771a7d0dd96526966d2aab3b3c47
perl-FCGI-0.78-11.module+el8.8.0+23188+f6366248.1.ppc64le.rpm SHA-256: 7626da73bededb62742db637ac99078713cedb2856df20a63a94212b748ea457
perl-FCGI-debuginfo-0.78-11.module+el8.8.0+23188+f6366248.1.ppc64le.rpm SHA-256: df42106ee02076b6e437264c7b75e806e79f3d3b34215d1a5cad27bff25150c9
perl-FCGI-debugsource-0.78-11.module+el8.8.0+23188+f6366248.1.ppc64le.rpm SHA-256: 7f17d244c535b24a82edfdddc88db61325318ac5554242c0b43c04f412c13981

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
perl-FCGI-0.78-11.module+el8.8.0+23188+d1e34d64.1.src.rpm SHA-256: 188c5ff84f964581aae0f36c920f2918dfe561033549bd379190fd61b8d6f321
perl-FCGI-0.78-11.module+el8.8.0+23188+f6366248.1.src.rpm SHA-256: 988d918452c381de42553853d4def9a393ea69c2ad6d94046c17db2507493441
perl-FCGI-0.78-11.module+el8.8.0+23188+465ac1a4.1.src.rpm SHA-256: eec46c8a6fbc527e5c3e5da03a889e4eb92893621f7ddeab1f86c7f67e9210b5
perl-FCGI-0.78-11.module+el8.8.0+23188+11a20ed6.1.src.rpm SHA-256: 0cbd7c42f4743a1bc82aaa401ceade5a9e5aa9f0098f0e4bfc0cf40fc066bcba
x86_64
perl-FCGI-0.78-11.module+el8.8.0+23188+d1e34d64.1.x86_64.rpm SHA-256: 7b847ca542597060e29eb4f6e0fe01a9d486f916caf2773c9d4432f18ce3a1b3
perl-FCGI-debuginfo-0.78-11.module+el8.8.0+23188+d1e34d64.1.x86_64.rpm SHA-256: 06ae3715bd89d9832add8bd8604d644201e8b832283ab3f572dfa7144ce746c0
perl-FCGI-debugsource-0.78-11.module+el8.8.0+23188+d1e34d64.1.x86_64.rpm SHA-256: a251b857788696dab93eda468fb903fc6c80a3552bd42d228da819a379c0aecc
perl-FCGI-0.78-11.module+el8.8.0+23188+f6366248.1.x86_64.rpm SHA-256: b148cbd4cd90b074f8abc2db87fada323c68fd35bbe6eeb66f43f80b54e9a50e
perl-FCGI-debuginfo-0.78-11.module+el8.8.0+23188+f6366248.1.x86_64.rpm SHA-256: c1dd91100a263619350df55acabfe2e52fab298b3b5add3bf733386a265bedbc
perl-FCGI-debugsource-0.78-11.module+el8.8.0+23188+f6366248.1.x86_64.rpm SHA-256: f86be1cd8b3526a38d1949cd10bfe1a337511386faa300c187c9a6040faee9ae
perl-FCGI-0.78-11.module+el8.8.0+23188+465ac1a4.1.x86_64.rpm SHA-256: 2ad8ef09f6f2b531d2d776587a9612444911df74f25ec66f70346af96f3a00c6
perl-FCGI-debuginfo-0.78-11.module+el8.8.0+23188+465ac1a4.1.x86_64.rpm SHA-256: f29e8378f9d82867201def9417651c48f1fb168f982f92ac4dc07f2b1ec2fab1
perl-FCGI-debugsource-0.78-11.module+el8.8.0+23188+465ac1a4.1.x86_64.rpm SHA-256: 543f1f4423fcd872d13ccfb590e777d32fea83fbc439b2f736953a6c64e39f34
perl-FCGI-0.78-11.module+el8.8.0+23188+11a20ed6.1.x86_64.rpm SHA-256: 1f957dcca11d4d506e5d6b7502c54e31a6997fe95b561c60b9dcb38ff9bb10e4
perl-FCGI-debuginfo-0.78-11.module+el8.8.0+23188+11a20ed6.1.x86_64.rpm SHA-256: a9128fe11c6f2469f0cf477cd40d2ded4dff6ef16c1e02db7154570bbb9e6783
perl-FCGI-debugsource-0.78-11.module+el8.8.0+23188+11a20ed6.1.x86_64.rpm SHA-256: e6c8bb0078ed3efe17d431f2b910c4fb109e3cf83f932950bf9a062d9bbd7112

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility