Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:12099 - Security Advisory
Issued:
2025-07-29
Updated:
2025-07-29

RHSA-2025:12099 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxml2 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml: Heap use after free (UAF) leads to Denial of service (DoS) (CVE-2025-49794)
  • libxml: Type confusion leads to Denial of service (DoS) (CVE-2025-49796)
  • libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 (CVE-2025-6021)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2372373 - CVE-2025-49794 libxml: Heap use after free (UAF) leads to Denial of service (DoS)
  • BZ - 2372385 - CVE-2025-49796 libxml: Type confusion leads to Denial of service (DoS)
  • BZ - 2372406 - CVE-2025-6021 libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2

CVEs

  • CVE-2025-6021
  • CVE-2025-49794
  • CVE-2025-49796

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
libxml2-2.9.13-1.el9_0.5.src.rpm SHA-256: a80069baf9df1f5780d6384a567a5cdbd37d869709c3be435f96b2f41b926485
ppc64le
libxml2-2.9.13-1.el9_0.5.ppc64le.rpm SHA-256: 409c6c977b9fd2c8d86b5453e2c4d7f235346a56c18bf874614657dd61c87b0f
libxml2-debuginfo-2.9.13-1.el9_0.5.ppc64le.rpm SHA-256: fd1d5a85272848bd9ac7971ef7821e30742adce34de3031cdce12d8f246ff266
libxml2-debuginfo-2.9.13-1.el9_0.5.ppc64le.rpm SHA-256: fd1d5a85272848bd9ac7971ef7821e30742adce34de3031cdce12d8f246ff266
libxml2-debugsource-2.9.13-1.el9_0.5.ppc64le.rpm SHA-256: afc493a514d053a4deeecb3fdf69410101c2b37bceb6879ae63a1996319abc3a
libxml2-debugsource-2.9.13-1.el9_0.5.ppc64le.rpm SHA-256: afc493a514d053a4deeecb3fdf69410101c2b37bceb6879ae63a1996319abc3a
libxml2-devel-2.9.13-1.el9_0.5.ppc64le.rpm SHA-256: 057d6a20513ebd9f8986c94f4aa5631e1ad08554a400e6fded438ad3b9b16745
python3-libxml2-2.9.13-1.el9_0.5.ppc64le.rpm SHA-256: 72d93bfb8604da6cb4664f99df74536f6da3a23f1af0a2bea2427279acbc0e8a
python3-libxml2-debuginfo-2.9.13-1.el9_0.5.ppc64le.rpm SHA-256: 48f9e62236605aa7bf383b914aea04307afd2ec8fa55439806f1678c678f4a83
python3-libxml2-debuginfo-2.9.13-1.el9_0.5.ppc64le.rpm SHA-256: 48f9e62236605aa7bf383b914aea04307afd2ec8fa55439806f1678c678f4a83

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
libxml2-2.9.13-1.el9_0.5.src.rpm SHA-256: a80069baf9df1f5780d6384a567a5cdbd37d869709c3be435f96b2f41b926485
x86_64
libxml2-2.9.13-1.el9_0.5.i686.rpm SHA-256: 9e1f5e92a30bd30540a970f18a45a32d2421167bbaf3fb867c4dbb4941487f9b
libxml2-2.9.13-1.el9_0.5.x86_64.rpm SHA-256: 524c871a5c01366ab571062a9e004ebb168c87f89e918075c01f3632e12f9bd9
libxml2-debuginfo-2.9.13-1.el9_0.5.i686.rpm SHA-256: cfa6bbac6d228635baf536c151672f5747537759ac402caead5385dfa543453e
libxml2-debuginfo-2.9.13-1.el9_0.5.i686.rpm SHA-256: cfa6bbac6d228635baf536c151672f5747537759ac402caead5385dfa543453e
libxml2-debuginfo-2.9.13-1.el9_0.5.x86_64.rpm SHA-256: f2d678efd622bc67416a5ac7c960903164a1a1cc3a65b17ecf1c5846d3fa5610
libxml2-debuginfo-2.9.13-1.el9_0.5.x86_64.rpm SHA-256: f2d678efd622bc67416a5ac7c960903164a1a1cc3a65b17ecf1c5846d3fa5610
libxml2-debugsource-2.9.13-1.el9_0.5.i686.rpm SHA-256: 9cd7dda5683172bdd0f45503d9cd1cc0f1539443bf7cf41d6304d6c67f872303
libxml2-debugsource-2.9.13-1.el9_0.5.i686.rpm SHA-256: 9cd7dda5683172bdd0f45503d9cd1cc0f1539443bf7cf41d6304d6c67f872303
libxml2-debugsource-2.9.13-1.el9_0.5.x86_64.rpm SHA-256: cc77d71e7b26b25a0958d24253e0dee385ab1c79c18dc826f8f9540eb1c5127c
libxml2-debugsource-2.9.13-1.el9_0.5.x86_64.rpm SHA-256: cc77d71e7b26b25a0958d24253e0dee385ab1c79c18dc826f8f9540eb1c5127c
libxml2-devel-2.9.13-1.el9_0.5.i686.rpm SHA-256: cc094be35ff9611f3ccbbe6d0b40d8c4ed79bfc8d050c9acde566d8760d988aa
libxml2-devel-2.9.13-1.el9_0.5.x86_64.rpm SHA-256: 27612f5e2e66aa4bc34898f89ee23b972b0080fe387aea9ed5297bdc34aadb3b
python3-libxml2-2.9.13-1.el9_0.5.x86_64.rpm SHA-256: 7226ec76061cbe5608c7560a7ae5b35512ae8fe373e6478178ade18145b9b59f
python3-libxml2-debuginfo-2.9.13-1.el9_0.5.i686.rpm SHA-256: 0e50fb4047809d64372273a8edbc68e22459b5633d13eff77ff70d31e38fb6a3
python3-libxml2-debuginfo-2.9.13-1.el9_0.5.i686.rpm SHA-256: 0e50fb4047809d64372273a8edbc68e22459b5633d13eff77ff70d31e38fb6a3
python3-libxml2-debuginfo-2.9.13-1.el9_0.5.x86_64.rpm SHA-256: 5f1646583551e5fb62ff1dd1c22aa1fe21e853b02f2e75496ed08b343843b2c9
python3-libxml2-debuginfo-2.9.13-1.el9_0.5.x86_64.rpm SHA-256: 5f1646583551e5fb62ff1dd1c22aa1fe21e853b02f2e75496ed08b343843b2c9

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
libxml2-2.9.13-1.el9_0.5.src.rpm SHA-256: a80069baf9df1f5780d6384a567a5cdbd37d869709c3be435f96b2f41b926485
aarch64
libxml2-2.9.13-1.el9_0.5.aarch64.rpm SHA-256: 032bf6e939660682d288a40d0a2312c9fcf00bc8e4e672cc1f38afab2477632a
libxml2-debuginfo-2.9.13-1.el9_0.5.aarch64.rpm SHA-256: 5c48ba379ff4f3ab082894b6068ae670cd55f42009a73244a6a72884c65188b7
libxml2-debuginfo-2.9.13-1.el9_0.5.aarch64.rpm SHA-256: 5c48ba379ff4f3ab082894b6068ae670cd55f42009a73244a6a72884c65188b7
libxml2-debugsource-2.9.13-1.el9_0.5.aarch64.rpm SHA-256: 4d8808586c4b29ff2d003ca86964dbd5bfdde287b96ce87e81c23e6c458f1596
libxml2-debugsource-2.9.13-1.el9_0.5.aarch64.rpm SHA-256: 4d8808586c4b29ff2d003ca86964dbd5bfdde287b96ce87e81c23e6c458f1596
libxml2-devel-2.9.13-1.el9_0.5.aarch64.rpm SHA-256: d0b94f7fcd584ffd3dfed61caf54780766f4607b95c1a002fdecec68a2af9d9c
python3-libxml2-2.9.13-1.el9_0.5.aarch64.rpm SHA-256: d493115d925229c0c3316b1b96f54618594b12fc31cdf75babe4fa595e41a101
python3-libxml2-debuginfo-2.9.13-1.el9_0.5.aarch64.rpm SHA-256: c7796690c960f39a4e193020cc30c9cd6425e7bee63529f4655eebf51dc42f29
python3-libxml2-debuginfo-2.9.13-1.el9_0.5.aarch64.rpm SHA-256: c7796690c960f39a4e193020cc30c9cd6425e7bee63529f4655eebf51dc42f29

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
libxml2-2.9.13-1.el9_0.5.src.rpm SHA-256: a80069baf9df1f5780d6384a567a5cdbd37d869709c3be435f96b2f41b926485
s390x
libxml2-2.9.13-1.el9_0.5.s390x.rpm SHA-256: 35a3ee53fcaeb8c7746b351ecc1287ced9660ab95459c5b04443a279e946bf13
libxml2-debuginfo-2.9.13-1.el9_0.5.s390x.rpm SHA-256: fd0c177757d66aa5d20ffbcd69a11edb42027e6f31f4a2d40338cbd5fd5cfd69
libxml2-debuginfo-2.9.13-1.el9_0.5.s390x.rpm SHA-256: fd0c177757d66aa5d20ffbcd69a11edb42027e6f31f4a2d40338cbd5fd5cfd69
libxml2-debugsource-2.9.13-1.el9_0.5.s390x.rpm SHA-256: 2dc01f8bc8367ff46862b23a2c1c3f69f0a3effc77daadc805a3cda193dd37f9
libxml2-debugsource-2.9.13-1.el9_0.5.s390x.rpm SHA-256: 2dc01f8bc8367ff46862b23a2c1c3f69f0a3effc77daadc805a3cda193dd37f9
libxml2-devel-2.9.13-1.el9_0.5.s390x.rpm SHA-256: ecec567a59f49ac90f048e1ab4915f64155e0d8d8d3b093953f2b87d70916dce
python3-libxml2-2.9.13-1.el9_0.5.s390x.rpm SHA-256: e6b193a77a561996107bc9b2686b40c8f06b932bd146647f336e5b83b0428d47
python3-libxml2-debuginfo-2.9.13-1.el9_0.5.s390x.rpm SHA-256: 19ef428e4e44d7f929e1e9887af9759626b5ace73acce1e6178945405f210ab2
python3-libxml2-debuginfo-2.9.13-1.el9_0.5.s390x.rpm SHA-256: 19ef428e4e44d7f929e1e9887af9759626b5ace73acce1e6178945405f210ab2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility