Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:12450 - Security Advisory
Issued:
2025-07-31
Updated:
2025-07-31

RHSA-2025:12450 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxml2 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr (CVE-2025-7425)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2379274 - CVE-2025-7425 libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr

CVEs

  • CVE-2025-7425

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libxml2-2.9.7-21.el8_10.2.src.rpm SHA-256: 2537b7099abec52f359ada5df9f61e0be5b30c3a5eb47d1e5a19686e70da2d85
x86_64
libxml2-2.9.7-21.el8_10.2.i686.rpm SHA-256: a96b9c308a58d137dcbc00967eee313a56f299923fedeca2571fb852cea186b9
libxml2-2.9.7-21.el8_10.2.x86_64.rpm SHA-256: ac3ee627cf92ce97071eac6f5119555c127382fd33aaeadd844bd2a775b56529
libxml2-debuginfo-2.9.7-21.el8_10.2.i686.rpm SHA-256: b3d399a9785e998206fc6ec7e0870baa09e9a786fab7135f11b262cca4c75b23
libxml2-debuginfo-2.9.7-21.el8_10.2.i686.rpm SHA-256: b3d399a9785e998206fc6ec7e0870baa09e9a786fab7135f11b262cca4c75b23
libxml2-debuginfo-2.9.7-21.el8_10.2.x86_64.rpm SHA-256: 3481ff58a2fecc3994610898184a08a442936b5cc3a17f7aed1473eb4cc06224
libxml2-debuginfo-2.9.7-21.el8_10.2.x86_64.rpm SHA-256: 3481ff58a2fecc3994610898184a08a442936b5cc3a17f7aed1473eb4cc06224
libxml2-debugsource-2.9.7-21.el8_10.2.i686.rpm SHA-256: c33fc4a1c18152fd055c99dba881c8cd29a014564a070c7b8d67077738aef51e
libxml2-debugsource-2.9.7-21.el8_10.2.i686.rpm SHA-256: c33fc4a1c18152fd055c99dba881c8cd29a014564a070c7b8d67077738aef51e
libxml2-debugsource-2.9.7-21.el8_10.2.x86_64.rpm SHA-256: cf31bf41a8a1dd5b13f0f59550c51a3bbbe3f9d1169244eae71e9ff4b4173f68
libxml2-debugsource-2.9.7-21.el8_10.2.x86_64.rpm SHA-256: cf31bf41a8a1dd5b13f0f59550c51a3bbbe3f9d1169244eae71e9ff4b4173f68
libxml2-devel-2.9.7-21.el8_10.2.i686.rpm SHA-256: 6145542c7645f8732fd1317e51d20c838c59ab1da8ef65c8f00467f14fa2bf52
libxml2-devel-2.9.7-21.el8_10.2.x86_64.rpm SHA-256: f91512745b1a443e192038f878a8575de8d00271b501e24c7742efba8f3e2a10
python3-libxml2-2.9.7-21.el8_10.2.x86_64.rpm SHA-256: 0d6a4d211c3b6f256c3b130cec9a72bdef04c341e0f7a4a777d5c805642b1599
python3-libxml2-debuginfo-2.9.7-21.el8_10.2.i686.rpm SHA-256: 9c6d5f38f95ac704a337680ed16c8cc966e30ade1f3d942128a39f3535584f3d
python3-libxml2-debuginfo-2.9.7-21.el8_10.2.i686.rpm SHA-256: 9c6d5f38f95ac704a337680ed16c8cc966e30ade1f3d942128a39f3535584f3d
python3-libxml2-debuginfo-2.9.7-21.el8_10.2.x86_64.rpm SHA-256: f4ab0b56046a99013c87138e46696f4b4efe0bde1b5c99ecbd8a51b188fdd99b
python3-libxml2-debuginfo-2.9.7-21.el8_10.2.x86_64.rpm SHA-256: f4ab0b56046a99013c87138e46696f4b4efe0bde1b5c99ecbd8a51b188fdd99b

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libxml2-2.9.7-21.el8_10.2.src.rpm SHA-256: 2537b7099abec52f359ada5df9f61e0be5b30c3a5eb47d1e5a19686e70da2d85
s390x
libxml2-2.9.7-21.el8_10.2.s390x.rpm SHA-256: aa8734f95b85d7fc26383e590b99747d8abfd4b51912fa6bd3f9f250fda39bf6
libxml2-debuginfo-2.9.7-21.el8_10.2.s390x.rpm SHA-256: 4e34b7be8c60370ff564868a27b0ac6ff06eeaf74b49b0412b0c11146520bc56
libxml2-debuginfo-2.9.7-21.el8_10.2.s390x.rpm SHA-256: 4e34b7be8c60370ff564868a27b0ac6ff06eeaf74b49b0412b0c11146520bc56
libxml2-debugsource-2.9.7-21.el8_10.2.s390x.rpm SHA-256: b06fcabf01e79eb054d332253fc12a980f37ae219eeb841f68bda57957d9adb4
libxml2-debugsource-2.9.7-21.el8_10.2.s390x.rpm SHA-256: b06fcabf01e79eb054d332253fc12a980f37ae219eeb841f68bda57957d9adb4
libxml2-devel-2.9.7-21.el8_10.2.s390x.rpm SHA-256: 5abb73264fe45cdd89ab954cd7cc1857fc38f5344e94474613618a95913b2555
python3-libxml2-2.9.7-21.el8_10.2.s390x.rpm SHA-256: 2fd84d33e0d43a67342be441a53f57cad7d20e9e7cac54e4d4d23b77ac88cf44
python3-libxml2-debuginfo-2.9.7-21.el8_10.2.s390x.rpm SHA-256: 608745d875da5851cadeaf66bd1110d101290ea8f67d85dc46c7aa7d126e8e9e
python3-libxml2-debuginfo-2.9.7-21.el8_10.2.s390x.rpm SHA-256: 608745d875da5851cadeaf66bd1110d101290ea8f67d85dc46c7aa7d126e8e9e

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libxml2-2.9.7-21.el8_10.2.src.rpm SHA-256: 2537b7099abec52f359ada5df9f61e0be5b30c3a5eb47d1e5a19686e70da2d85
ppc64le
libxml2-2.9.7-21.el8_10.2.ppc64le.rpm SHA-256: 4e1aa12cbeec67f2dc9b581a7a4106a5e4f36b5617becc77677b6ac4501ca8e5
libxml2-debuginfo-2.9.7-21.el8_10.2.ppc64le.rpm SHA-256: cb92ce5987bd5fb2b8e525ebc50dd556852be5e10553beb6343cea672fe6ec28
libxml2-debuginfo-2.9.7-21.el8_10.2.ppc64le.rpm SHA-256: cb92ce5987bd5fb2b8e525ebc50dd556852be5e10553beb6343cea672fe6ec28
libxml2-debugsource-2.9.7-21.el8_10.2.ppc64le.rpm SHA-256: f7381929c4bed02cebfa02facfaf7973f6ba2456c516641013b6263ca06cacd4
libxml2-debugsource-2.9.7-21.el8_10.2.ppc64le.rpm SHA-256: f7381929c4bed02cebfa02facfaf7973f6ba2456c516641013b6263ca06cacd4
libxml2-devel-2.9.7-21.el8_10.2.ppc64le.rpm SHA-256: ca0f863c8aebaf33194f11897ffe0ab9e4ace39909e7dff11f3b35fdbfc07801
python3-libxml2-2.9.7-21.el8_10.2.ppc64le.rpm SHA-256: 36bc0c1894b11d9edc4e21c556f7dd1454582687efccf42819fc5f5b3e1c6a45
python3-libxml2-debuginfo-2.9.7-21.el8_10.2.ppc64le.rpm SHA-256: 39be5756606c1d9260a74bab3b40b69882b8903f9a77fb28ab540ef985e8aa52
python3-libxml2-debuginfo-2.9.7-21.el8_10.2.ppc64le.rpm SHA-256: 39be5756606c1d9260a74bab3b40b69882b8903f9a77fb28ab540ef985e8aa52

Red Hat Enterprise Linux for ARM 64 8

SRPM
libxml2-2.9.7-21.el8_10.2.src.rpm SHA-256: 2537b7099abec52f359ada5df9f61e0be5b30c3a5eb47d1e5a19686e70da2d85
aarch64
libxml2-2.9.7-21.el8_10.2.aarch64.rpm SHA-256: ea3c523eab8f4d283776a05dfc14e2ef78a3c65c6503da63fc0fa471fe00df03
libxml2-debuginfo-2.9.7-21.el8_10.2.aarch64.rpm SHA-256: 966dd7b5e10450ec350f4630562ba1f1f4ed1566f55f26293acfef380362421e
libxml2-debuginfo-2.9.7-21.el8_10.2.aarch64.rpm SHA-256: 966dd7b5e10450ec350f4630562ba1f1f4ed1566f55f26293acfef380362421e
libxml2-debugsource-2.9.7-21.el8_10.2.aarch64.rpm SHA-256: a41536fcde3ab772832b6bd278c35158d7d5a691fd4a015a61a3620801d8fdcb
libxml2-debugsource-2.9.7-21.el8_10.2.aarch64.rpm SHA-256: a41536fcde3ab772832b6bd278c35158d7d5a691fd4a015a61a3620801d8fdcb
libxml2-devel-2.9.7-21.el8_10.2.aarch64.rpm SHA-256: 63a8d2f6b9b3dfd35d348867268bd504264144fb82e26e514fd3a26d78b18a4a
python3-libxml2-2.9.7-21.el8_10.2.aarch64.rpm SHA-256: a63dbc4721a28388c82e5289d7dfbc528c6b3db3c5dc5f165812f493c579e57a
python3-libxml2-debuginfo-2.9.7-21.el8_10.2.aarch64.rpm SHA-256: dcbfcfa52d5f22b5e291d39060feeb50c7b78bcae021311cf082b679bb8ba87a
python3-libxml2-debuginfo-2.9.7-21.el8_10.2.aarch64.rpm SHA-256: dcbfcfa52d5f22b5e291d39060feeb50c7b78bcae021311cf082b679bb8ba87a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility