Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0119 - Security Advisory
Issued:
2024-01-10
Updated:
2024-01-10

RHSA-2024:0119 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: crafted xml can cause global buffer overflow (CVE-2023-39615)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2235864 - CVE-2023-39615 libxml2: crafted xml can cause global buffer overflow

CVEs

  • CVE-2023-39615

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libxml2-2.9.7-18.el8_9.src.rpm SHA-256: b96e6c3cbe830bd6db2bb8de83a46ddc4646ea0079f6154ce64e6b9648c5c94e
x86_64
libxml2-2.9.7-18.el8_9.i686.rpm SHA-256: 992632c6b0baa90c0b86b2c645fb4309124e55b8c52b73f64f8d15347b656a3e
libxml2-2.9.7-18.el8_9.x86_64.rpm SHA-256: 30a91935e54557414ee403d5489ae5c07b9ac9ba153da51caf5c070cab8640ab
libxml2-debuginfo-2.9.7-18.el8_9.i686.rpm SHA-256: 3d27b452d2e9ac560d16a5847d3da705e997db59fadae421c7005b58623d640c
libxml2-debuginfo-2.9.7-18.el8_9.i686.rpm SHA-256: 3d27b452d2e9ac560d16a5847d3da705e997db59fadae421c7005b58623d640c
libxml2-debuginfo-2.9.7-18.el8_9.x86_64.rpm SHA-256: 5bb4fc8a2df51a933fc17e68dedea1203e53059ae67201c904d07a0b529bcec8
libxml2-debuginfo-2.9.7-18.el8_9.x86_64.rpm SHA-256: 5bb4fc8a2df51a933fc17e68dedea1203e53059ae67201c904d07a0b529bcec8
libxml2-debugsource-2.9.7-18.el8_9.i686.rpm SHA-256: bb49b46bf314d2c4223da616f8709ccb463b84a8d3bad6d114592859515bfcbf
libxml2-debugsource-2.9.7-18.el8_9.i686.rpm SHA-256: bb49b46bf314d2c4223da616f8709ccb463b84a8d3bad6d114592859515bfcbf
libxml2-debugsource-2.9.7-18.el8_9.x86_64.rpm SHA-256: 3cc3f8d86b78b8865eca5cda8b3ee03b55b054e8eba1f25e9ebd06dd94254c56
libxml2-debugsource-2.9.7-18.el8_9.x86_64.rpm SHA-256: 3cc3f8d86b78b8865eca5cda8b3ee03b55b054e8eba1f25e9ebd06dd94254c56
libxml2-devel-2.9.7-18.el8_9.i686.rpm SHA-256: 98b4bf4ed4a7df84c13564230f0fcb24b5ab9f6785bead798fa5638cc95ab10e
libxml2-devel-2.9.7-18.el8_9.x86_64.rpm SHA-256: e20cf047e7f8cd06afaf9a30521023482ce82b817789dcbac0e7a307302c449d
python3-libxml2-2.9.7-18.el8_9.x86_64.rpm SHA-256: 223d97c29c7c2d6d1f03c01a41f524c9f19ba31acc52b997ca40f3c6a97b9edc
python3-libxml2-debuginfo-2.9.7-18.el8_9.i686.rpm SHA-256: f3bdcf2b02178dfcc07df70da22daeec26b2de58955b7f8486ef4575cf9b0c14
python3-libxml2-debuginfo-2.9.7-18.el8_9.i686.rpm SHA-256: f3bdcf2b02178dfcc07df70da22daeec26b2de58955b7f8486ef4575cf9b0c14
python3-libxml2-debuginfo-2.9.7-18.el8_9.x86_64.rpm SHA-256: 71014af5da5d7ef89a14f167519605a7ef3e36881c20ee87c462e07098752f6e
python3-libxml2-debuginfo-2.9.7-18.el8_9.x86_64.rpm SHA-256: 71014af5da5d7ef89a14f167519605a7ef3e36881c20ee87c462e07098752f6e

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libxml2-2.9.7-18.el8_9.src.rpm SHA-256: b96e6c3cbe830bd6db2bb8de83a46ddc4646ea0079f6154ce64e6b9648c5c94e
s390x
libxml2-2.9.7-18.el8_9.s390x.rpm SHA-256: 1698d5b3034fdca7bda785468b0b8aece0ea8059da9e5e7f82e5804da9a7c178
libxml2-debuginfo-2.9.7-18.el8_9.s390x.rpm SHA-256: 93f29fd0a6fd6792101b4630824fbc0bd8ed582ea3fe18a051af0118d0a860e4
libxml2-debuginfo-2.9.7-18.el8_9.s390x.rpm SHA-256: 93f29fd0a6fd6792101b4630824fbc0bd8ed582ea3fe18a051af0118d0a860e4
libxml2-debugsource-2.9.7-18.el8_9.s390x.rpm SHA-256: f95a40e1d7f5e62ee5bb2878d5bc63a31495c05f6094afc051a428860b209bd9
libxml2-debugsource-2.9.7-18.el8_9.s390x.rpm SHA-256: f95a40e1d7f5e62ee5bb2878d5bc63a31495c05f6094afc051a428860b209bd9
libxml2-devel-2.9.7-18.el8_9.s390x.rpm SHA-256: 2cdf3b2dbe86c08e636ddaa2b40e433b959f4e02f5e411ce43b5a49b03ff27e4
python3-libxml2-2.9.7-18.el8_9.s390x.rpm SHA-256: fcac73a4cf7e4bf6c0ef5d58a8642e10f25c80882a4e05ffa527448e744befc8
python3-libxml2-debuginfo-2.9.7-18.el8_9.s390x.rpm SHA-256: 7a49a1b9b3c90ad72b74786faea536df97c3f0ba100452fcc9ba280f2c8a8bf6
python3-libxml2-debuginfo-2.9.7-18.el8_9.s390x.rpm SHA-256: 7a49a1b9b3c90ad72b74786faea536df97c3f0ba100452fcc9ba280f2c8a8bf6

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libxml2-2.9.7-18.el8_9.src.rpm SHA-256: b96e6c3cbe830bd6db2bb8de83a46ddc4646ea0079f6154ce64e6b9648c5c94e
ppc64le
libxml2-2.9.7-18.el8_9.ppc64le.rpm SHA-256: c9e1b30657badb3b7a46042023d54bde07973d6c75c0055266c0f1675f0bf5b0
libxml2-debuginfo-2.9.7-18.el8_9.ppc64le.rpm SHA-256: 6c5a4dbdd64e4a241565749aa79f24e4373db1f6c81491e23094e615bb9774db
libxml2-debuginfo-2.9.7-18.el8_9.ppc64le.rpm SHA-256: 6c5a4dbdd64e4a241565749aa79f24e4373db1f6c81491e23094e615bb9774db
libxml2-debugsource-2.9.7-18.el8_9.ppc64le.rpm SHA-256: 359ffd7f6d3bee0b6d588fb0f2516e2555dd5d2252a7c90c41c35489c97aabdf
libxml2-debugsource-2.9.7-18.el8_9.ppc64le.rpm SHA-256: 359ffd7f6d3bee0b6d588fb0f2516e2555dd5d2252a7c90c41c35489c97aabdf
libxml2-devel-2.9.7-18.el8_9.ppc64le.rpm SHA-256: 40ecc3f11aeac75d302845f95769a1c5482eabddfcf459ea4fea4be77cacf36e
python3-libxml2-2.9.7-18.el8_9.ppc64le.rpm SHA-256: 83bacacb2e13cbfc1488f2d12fe3587a474a5427ba03947fb1f5fb88aa614abb
python3-libxml2-debuginfo-2.9.7-18.el8_9.ppc64le.rpm SHA-256: f0e96fbd90ce8ebd6e959fbcad0d595ec07ffa0798fcc3bfeaea9bbe1c44810a
python3-libxml2-debuginfo-2.9.7-18.el8_9.ppc64le.rpm SHA-256: f0e96fbd90ce8ebd6e959fbcad0d595ec07ffa0798fcc3bfeaea9bbe1c44810a

Red Hat Enterprise Linux for ARM 64 8

SRPM
libxml2-2.9.7-18.el8_9.src.rpm SHA-256: b96e6c3cbe830bd6db2bb8de83a46ddc4646ea0079f6154ce64e6b9648c5c94e
aarch64
libxml2-2.9.7-18.el8_9.aarch64.rpm SHA-256: 1572cd893ebee7217915d694202c6e3cb8c520adff909d66ebd4ca7739c384b8
libxml2-debuginfo-2.9.7-18.el8_9.aarch64.rpm SHA-256: 05b93043b9061544cff8856bd7d5f53e95f865daa19b779a1260dd6d4ad5da0d
libxml2-debuginfo-2.9.7-18.el8_9.aarch64.rpm SHA-256: 05b93043b9061544cff8856bd7d5f53e95f865daa19b779a1260dd6d4ad5da0d
libxml2-debugsource-2.9.7-18.el8_9.aarch64.rpm SHA-256: de8022efa2f981fc32e8f97da5ad1eb1443cd2cc73520935c4eaf87bf373196e
libxml2-debugsource-2.9.7-18.el8_9.aarch64.rpm SHA-256: de8022efa2f981fc32e8f97da5ad1eb1443cd2cc73520935c4eaf87bf373196e
libxml2-devel-2.9.7-18.el8_9.aarch64.rpm SHA-256: 5b4de345c7c452a0872704fb24bea2628786647a914a0b14e6a206e952a061b8
python3-libxml2-2.9.7-18.el8_9.aarch64.rpm SHA-256: e13f97e2c066d8d38395c0e8f66faef0e3b4cb716723e2372f8d075a78c13eb8
python3-libxml2-debuginfo-2.9.7-18.el8_9.aarch64.rpm SHA-256: 492a6c1315f67ae2c4c8698475062fc4fd0946859e9a82a4e12581e96aac6947
python3-libxml2-debuginfo-2.9.7-18.el8_9.aarch64.rpm SHA-256: 492a6c1315f67ae2c4c8698475062fc4fd0946859e9a82a4e12581e96aac6947

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility