Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:12199 - Security Advisory
Issued:
2025-07-29
Updated:
2025-07-29

RHSA-2025:12199 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxml2 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml: Heap use after free (UAF) leads to Denial of service (DoS) (CVE-2025-49794)
  • libxml: Type confusion leads to Denial of service (DoS) (CVE-2025-49796)
  • libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2 (CVE-2025-6021)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2372373 - CVE-2025-49794 libxml: Heap use after free (UAF) leads to Denial of service (DoS)
  • BZ - 2372385 - CVE-2025-49796 libxml: Type confusion leads to Denial of service (DoS)
  • BZ - 2372406 - CVE-2025-6021 libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2

CVEs

  • CVE-2025-6021
  • CVE-2025-49794
  • CVE-2025-49796

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
libxml2-2.9.13-3.el9_2.7.src.rpm SHA-256: e143f444d1e3b5730a2641d270313ff9a6bfe1ef105193c3169d993724c410ee
x86_64
libxml2-2.9.13-3.el9_2.7.i686.rpm SHA-256: ba700af0de355c549a0a7a2b4137f64e704321afdcf64c89853ade8904954c17
libxml2-2.9.13-3.el9_2.7.x86_64.rpm SHA-256: e63eb00e35746e11e3e6c5545b4b8cdafaa774453424df24e3cbc6469461a6dc
libxml2-debuginfo-2.9.13-3.el9_2.7.i686.rpm SHA-256: c03c741afe0da8d9f2e324d6b9275a4e1ab589e86c5a933b291e8e88cf23785d
libxml2-debuginfo-2.9.13-3.el9_2.7.i686.rpm SHA-256: c03c741afe0da8d9f2e324d6b9275a4e1ab589e86c5a933b291e8e88cf23785d
libxml2-debuginfo-2.9.13-3.el9_2.7.x86_64.rpm SHA-256: d5f4d4c1cc0f4aa1faaf0088aff3fef3f4fe62b3fb80dc4f97d70b482578c91e
libxml2-debuginfo-2.9.13-3.el9_2.7.x86_64.rpm SHA-256: d5f4d4c1cc0f4aa1faaf0088aff3fef3f4fe62b3fb80dc4f97d70b482578c91e
libxml2-debugsource-2.9.13-3.el9_2.7.i686.rpm SHA-256: 16ab98ff244b9d548b82ebc11d7b54ae84e824605b129f73127479098e07b127
libxml2-debugsource-2.9.13-3.el9_2.7.i686.rpm SHA-256: 16ab98ff244b9d548b82ebc11d7b54ae84e824605b129f73127479098e07b127
libxml2-debugsource-2.9.13-3.el9_2.7.x86_64.rpm SHA-256: fbbadc11d2dd12f6e1c59128aee005b93af6b394f84b7003227b7e49fc4184c0
libxml2-debugsource-2.9.13-3.el9_2.7.x86_64.rpm SHA-256: fbbadc11d2dd12f6e1c59128aee005b93af6b394f84b7003227b7e49fc4184c0
libxml2-devel-2.9.13-3.el9_2.7.i686.rpm SHA-256: 350326eb745b27d5cee663e4644332b2e33ff0f988ee261414143590b50cb6ac
libxml2-devel-2.9.13-3.el9_2.7.x86_64.rpm SHA-256: bc9d37a914bbcc93e24759d546f10332e195a75f1021d4ac01a1de338757a331
python3-libxml2-2.9.13-3.el9_2.7.x86_64.rpm SHA-256: 8733dda7fc45e25e63fd6f7cf2e755030beecf97e9903d2ff6f39a2db4def3d9
python3-libxml2-debuginfo-2.9.13-3.el9_2.7.i686.rpm SHA-256: 0c6addd5c2d73e81312ebf700686037c48814785250828176ab7e7a12e7c5549
python3-libxml2-debuginfo-2.9.13-3.el9_2.7.i686.rpm SHA-256: 0c6addd5c2d73e81312ebf700686037c48814785250828176ab7e7a12e7c5549
python3-libxml2-debuginfo-2.9.13-3.el9_2.7.x86_64.rpm SHA-256: f8f7723cf6afe6d777d49093e16e313216112e676b6f1d32501165c5fb4342f1
python3-libxml2-debuginfo-2.9.13-3.el9_2.7.x86_64.rpm SHA-256: f8f7723cf6afe6d777d49093e16e313216112e676b6f1d32501165c5fb4342f1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
libxml2-2.9.13-3.el9_2.7.src.rpm SHA-256: e143f444d1e3b5730a2641d270313ff9a6bfe1ef105193c3169d993724c410ee
ppc64le
libxml2-2.9.13-3.el9_2.7.ppc64le.rpm SHA-256: 508a82cbcbc93e6839d7dd4697aa80cbcc1d58bfc70f048a4246a5c993fd19be
libxml2-debuginfo-2.9.13-3.el9_2.7.ppc64le.rpm SHA-256: 25ac9ec8d3df6461c7fac5fe6bd370886005ac5f784e413e2a4fa3d45f1a9956
libxml2-debuginfo-2.9.13-3.el9_2.7.ppc64le.rpm SHA-256: 25ac9ec8d3df6461c7fac5fe6bd370886005ac5f784e413e2a4fa3d45f1a9956
libxml2-debugsource-2.9.13-3.el9_2.7.ppc64le.rpm SHA-256: 3bb1b5dcac3ef2323866d7558cf23526eb6661b151daed8b7354985ac96bdd41
libxml2-debugsource-2.9.13-3.el9_2.7.ppc64le.rpm SHA-256: 3bb1b5dcac3ef2323866d7558cf23526eb6661b151daed8b7354985ac96bdd41
libxml2-devel-2.9.13-3.el9_2.7.ppc64le.rpm SHA-256: ce85a122dfbfa2dc7fa2ea269e6873d4cd4bbaf42c63d1705dbf08bb1980add6
python3-libxml2-2.9.13-3.el9_2.7.ppc64le.rpm SHA-256: 4556c215678c946660015528d72e26cfca370acb2c59eb2256d352d8e706a34a
python3-libxml2-debuginfo-2.9.13-3.el9_2.7.ppc64le.rpm SHA-256: ca19e3ab0e13cb5a2858b70f65b603fbabe2df999d801f61c344e223dbf4e478
python3-libxml2-debuginfo-2.9.13-3.el9_2.7.ppc64le.rpm SHA-256: ca19e3ab0e13cb5a2858b70f65b603fbabe2df999d801f61c344e223dbf4e478

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
libxml2-2.9.13-3.el9_2.7.src.rpm SHA-256: e143f444d1e3b5730a2641d270313ff9a6bfe1ef105193c3169d993724c410ee
x86_64
libxml2-2.9.13-3.el9_2.7.i686.rpm SHA-256: ba700af0de355c549a0a7a2b4137f64e704321afdcf64c89853ade8904954c17
libxml2-2.9.13-3.el9_2.7.x86_64.rpm SHA-256: e63eb00e35746e11e3e6c5545b4b8cdafaa774453424df24e3cbc6469461a6dc
libxml2-debuginfo-2.9.13-3.el9_2.7.i686.rpm SHA-256: c03c741afe0da8d9f2e324d6b9275a4e1ab589e86c5a933b291e8e88cf23785d
libxml2-debuginfo-2.9.13-3.el9_2.7.i686.rpm SHA-256: c03c741afe0da8d9f2e324d6b9275a4e1ab589e86c5a933b291e8e88cf23785d
libxml2-debuginfo-2.9.13-3.el9_2.7.x86_64.rpm SHA-256: d5f4d4c1cc0f4aa1faaf0088aff3fef3f4fe62b3fb80dc4f97d70b482578c91e
libxml2-debuginfo-2.9.13-3.el9_2.7.x86_64.rpm SHA-256: d5f4d4c1cc0f4aa1faaf0088aff3fef3f4fe62b3fb80dc4f97d70b482578c91e
libxml2-debugsource-2.9.13-3.el9_2.7.i686.rpm SHA-256: 16ab98ff244b9d548b82ebc11d7b54ae84e824605b129f73127479098e07b127
libxml2-debugsource-2.9.13-3.el9_2.7.i686.rpm SHA-256: 16ab98ff244b9d548b82ebc11d7b54ae84e824605b129f73127479098e07b127
libxml2-debugsource-2.9.13-3.el9_2.7.x86_64.rpm SHA-256: fbbadc11d2dd12f6e1c59128aee005b93af6b394f84b7003227b7e49fc4184c0
libxml2-debugsource-2.9.13-3.el9_2.7.x86_64.rpm SHA-256: fbbadc11d2dd12f6e1c59128aee005b93af6b394f84b7003227b7e49fc4184c0
libxml2-devel-2.9.13-3.el9_2.7.i686.rpm SHA-256: 350326eb745b27d5cee663e4644332b2e33ff0f988ee261414143590b50cb6ac
libxml2-devel-2.9.13-3.el9_2.7.x86_64.rpm SHA-256: bc9d37a914bbcc93e24759d546f10332e195a75f1021d4ac01a1de338757a331
python3-libxml2-2.9.13-3.el9_2.7.x86_64.rpm SHA-256: 8733dda7fc45e25e63fd6f7cf2e755030beecf97e9903d2ff6f39a2db4def3d9
python3-libxml2-debuginfo-2.9.13-3.el9_2.7.i686.rpm SHA-256: 0c6addd5c2d73e81312ebf700686037c48814785250828176ab7e7a12e7c5549
python3-libxml2-debuginfo-2.9.13-3.el9_2.7.i686.rpm SHA-256: 0c6addd5c2d73e81312ebf700686037c48814785250828176ab7e7a12e7c5549
python3-libxml2-debuginfo-2.9.13-3.el9_2.7.x86_64.rpm SHA-256: f8f7723cf6afe6d777d49093e16e313216112e676b6f1d32501165c5fb4342f1
python3-libxml2-debuginfo-2.9.13-3.el9_2.7.x86_64.rpm SHA-256: f8f7723cf6afe6d777d49093e16e313216112e676b6f1d32501165c5fb4342f1

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
libxml2-2.9.13-3.el9_2.7.src.rpm SHA-256: e143f444d1e3b5730a2641d270313ff9a6bfe1ef105193c3169d993724c410ee
aarch64
libxml2-2.9.13-3.el9_2.7.aarch64.rpm SHA-256: e0dab71b0a8b4f0204d105094e9813cf5006f55e9e643e064ecb6d9db28fa1e5
libxml2-debuginfo-2.9.13-3.el9_2.7.aarch64.rpm SHA-256: 6482b696930cdd14b1b68dcd567761521c109ed73e0bc67a34645905db37d6dd
libxml2-debuginfo-2.9.13-3.el9_2.7.aarch64.rpm SHA-256: 6482b696930cdd14b1b68dcd567761521c109ed73e0bc67a34645905db37d6dd
libxml2-debugsource-2.9.13-3.el9_2.7.aarch64.rpm SHA-256: e39eb9f97da20f97d71648b578219f67fa2d685378fc1068f5b464bf000f659a
libxml2-debugsource-2.9.13-3.el9_2.7.aarch64.rpm SHA-256: e39eb9f97da20f97d71648b578219f67fa2d685378fc1068f5b464bf000f659a
libxml2-devel-2.9.13-3.el9_2.7.aarch64.rpm SHA-256: c7c009023ab0f39230dbf61854b076d4ef3fe106a1176adadbdebc130d3b3644
python3-libxml2-2.9.13-3.el9_2.7.aarch64.rpm SHA-256: 4049cff69e774acd579361b70bc5ee39b4eac4092036d017bab1cad1a195a250
python3-libxml2-debuginfo-2.9.13-3.el9_2.7.aarch64.rpm SHA-256: 8bab8256d9622e6ce11160df067371c5a8751791cf5ec024d62a0360029f4717
python3-libxml2-debuginfo-2.9.13-3.el9_2.7.aarch64.rpm SHA-256: 8bab8256d9622e6ce11160df067371c5a8751791cf5ec024d62a0360029f4717

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
libxml2-2.9.13-3.el9_2.7.src.rpm SHA-256: e143f444d1e3b5730a2641d270313ff9a6bfe1ef105193c3169d993724c410ee
s390x
libxml2-2.9.13-3.el9_2.7.s390x.rpm SHA-256: c77295d5f41b32e27a98126f3c11720aa83469984aea2ad194680657d365c853
libxml2-debuginfo-2.9.13-3.el9_2.7.s390x.rpm SHA-256: bd17c85a89d77396f408f3601590cf33af9d46def6a3155070200ecf2d2ec55b
libxml2-debuginfo-2.9.13-3.el9_2.7.s390x.rpm SHA-256: bd17c85a89d77396f408f3601590cf33af9d46def6a3155070200ecf2d2ec55b
libxml2-debugsource-2.9.13-3.el9_2.7.s390x.rpm SHA-256: a430a6520744433b26120d8b81a8af2242e346d33a95b3ed36fdc84f3d21d86c
libxml2-debugsource-2.9.13-3.el9_2.7.s390x.rpm SHA-256: a430a6520744433b26120d8b81a8af2242e346d33a95b3ed36fdc84f3d21d86c
libxml2-devel-2.9.13-3.el9_2.7.s390x.rpm SHA-256: 5163dff3327b38da7c9f83ce2d53d01d9819e6cdbeeba3ba3008cc988099e65a
python3-libxml2-2.9.13-3.el9_2.7.s390x.rpm SHA-256: 102793f5ac46986b4d5fc458f91b52ee2889c01985fcb1ed4e3d7da2e3884d1c
python3-libxml2-debuginfo-2.9.13-3.el9_2.7.s390x.rpm SHA-256: 1a4c1abac0c113f8cbf8c84dae373be612e3e39ee4008c925be3ad6aabafd023
python3-libxml2-debuginfo-2.9.13-3.el9_2.7.s390x.rpm SHA-256: 1a4c1abac0c113f8cbf8c84dae373be612e3e39ee4008c925be3ad6aabafd023

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility