Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:13203 - Security Advisory
Issued:
2025-08-06
Updated:
2025-08-06

RHSA-2025:13203 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables (CVE-2025-32415)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2360768 - CVE-2025-32415 libxml2: Out-of-bounds Read in xmlSchemaIDCFillNodeTables

CVEs

  • CVE-2025-32415

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libxml2-2.9.7-21.el8_10.3.src.rpm SHA-256: a236b9807436c13e06c88926d7d3b25c2746f5b7fb12fadc41462a00d448a1f7
x86_64
libxml2-2.9.7-21.el8_10.3.i686.rpm SHA-256: 1e924294a1dd83a785f056b7eb95259864de3b86c3ec81e921c2b305dea039c6
libxml2-2.9.7-21.el8_10.3.x86_64.rpm SHA-256: b39ab07522f5a0a8ec07bf405a831c79d9799e3f8660965a15516ad7ba3b1ceb
libxml2-debuginfo-2.9.7-21.el8_10.3.i686.rpm SHA-256: 007d0f218415bcae4a4a25a59b88b6ed5956bc2618ca0588c1c1cdfc57f9d67c
libxml2-debuginfo-2.9.7-21.el8_10.3.i686.rpm SHA-256: 007d0f218415bcae4a4a25a59b88b6ed5956bc2618ca0588c1c1cdfc57f9d67c
libxml2-debuginfo-2.9.7-21.el8_10.3.x86_64.rpm SHA-256: 6bb7899c92384be149b81e88f44ad4060900d79feb5f4dfdf9c334bcd4afa37d
libxml2-debuginfo-2.9.7-21.el8_10.3.x86_64.rpm SHA-256: 6bb7899c92384be149b81e88f44ad4060900d79feb5f4dfdf9c334bcd4afa37d
libxml2-debugsource-2.9.7-21.el8_10.3.i686.rpm SHA-256: 2fc3156016f57b3d4acb336b48e75be5b09497de4ba5763f929702c85f0ff2fd
libxml2-debugsource-2.9.7-21.el8_10.3.i686.rpm SHA-256: 2fc3156016f57b3d4acb336b48e75be5b09497de4ba5763f929702c85f0ff2fd
libxml2-debugsource-2.9.7-21.el8_10.3.x86_64.rpm SHA-256: 646079683c27fc3e97249522677b2a0dd92392fd0d0fa8e6df7713892211b523
libxml2-debugsource-2.9.7-21.el8_10.3.x86_64.rpm SHA-256: 646079683c27fc3e97249522677b2a0dd92392fd0d0fa8e6df7713892211b523
libxml2-devel-2.9.7-21.el8_10.3.i686.rpm SHA-256: a9342e904aace5ffa00853d7d8febfff3b1088491628526b19af2f5e63b30e17
libxml2-devel-2.9.7-21.el8_10.3.x86_64.rpm SHA-256: 4ff4ffabb5972c28611b85c3b5ca3a22c4817e946f4ff9bc8f0248912e1a7c00
python3-libxml2-2.9.7-21.el8_10.3.x86_64.rpm SHA-256: c5ce42ef42d7d6d3b412d0f77b93cf4e8ebac2731c395908043bbad5226e932a
python3-libxml2-debuginfo-2.9.7-21.el8_10.3.i686.rpm SHA-256: d533abf1c754b5f45a3b2de66d3f4d7e2a275094d8c8c4ad90daa687fad9474b
python3-libxml2-debuginfo-2.9.7-21.el8_10.3.i686.rpm SHA-256: d533abf1c754b5f45a3b2de66d3f4d7e2a275094d8c8c4ad90daa687fad9474b
python3-libxml2-debuginfo-2.9.7-21.el8_10.3.x86_64.rpm SHA-256: 7f5883dcc9ec7c9ac3567bd98fc2425a6114dd2d3432a40eb595cf7b9d951e60
python3-libxml2-debuginfo-2.9.7-21.el8_10.3.x86_64.rpm SHA-256: 7f5883dcc9ec7c9ac3567bd98fc2425a6114dd2d3432a40eb595cf7b9d951e60

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libxml2-2.9.7-21.el8_10.3.src.rpm SHA-256: a236b9807436c13e06c88926d7d3b25c2746f5b7fb12fadc41462a00d448a1f7
s390x
libxml2-2.9.7-21.el8_10.3.s390x.rpm SHA-256: 7727f6470297014fd6e2488078b8419a6fa9eb34988745280a5cfadcc6826c2c
libxml2-debuginfo-2.9.7-21.el8_10.3.s390x.rpm SHA-256: 6d1398e41e665c130e59eac67a4b1a5bdce7c8829b47df0c18d0881320469058
libxml2-debuginfo-2.9.7-21.el8_10.3.s390x.rpm SHA-256: 6d1398e41e665c130e59eac67a4b1a5bdce7c8829b47df0c18d0881320469058
libxml2-debugsource-2.9.7-21.el8_10.3.s390x.rpm SHA-256: 462dc87a4db8b090e3e9600ec40edb54e0f2abbb5a66a15cbcfff8cccde6c6ed
libxml2-debugsource-2.9.7-21.el8_10.3.s390x.rpm SHA-256: 462dc87a4db8b090e3e9600ec40edb54e0f2abbb5a66a15cbcfff8cccde6c6ed
libxml2-devel-2.9.7-21.el8_10.3.s390x.rpm SHA-256: 052fa9b2258f4229f60ceb0f19cca9ae0e53dfb9e93698839fb19900e573a824
python3-libxml2-2.9.7-21.el8_10.3.s390x.rpm SHA-256: 66793413ea8a5adca32a5bd2dafdc5342e8b87bc24a6cb0bf7240cc039f79651
python3-libxml2-debuginfo-2.9.7-21.el8_10.3.s390x.rpm SHA-256: 299079cf66e002bf589316e4ce03000455fbbf83866e325e1274c3d371d04842
python3-libxml2-debuginfo-2.9.7-21.el8_10.3.s390x.rpm SHA-256: 299079cf66e002bf589316e4ce03000455fbbf83866e325e1274c3d371d04842

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libxml2-2.9.7-21.el8_10.3.src.rpm SHA-256: a236b9807436c13e06c88926d7d3b25c2746f5b7fb12fadc41462a00d448a1f7
ppc64le
libxml2-2.9.7-21.el8_10.3.ppc64le.rpm SHA-256: ecb0c95840014413ef5fbfdad1a3f3045bddf1689ae3fc48756e5db1385f3d57
libxml2-debuginfo-2.9.7-21.el8_10.3.ppc64le.rpm SHA-256: fd0fd5b9ec3d73906a9ba7133d59223e6ac60c0e587edb74978250ac2294b091
libxml2-debuginfo-2.9.7-21.el8_10.3.ppc64le.rpm SHA-256: fd0fd5b9ec3d73906a9ba7133d59223e6ac60c0e587edb74978250ac2294b091
libxml2-debugsource-2.9.7-21.el8_10.3.ppc64le.rpm SHA-256: b3e2e662e7a13c44b4cae12de0a24c01cf021bde8f01a582c7ab8f8f5e69a8f1
libxml2-debugsource-2.9.7-21.el8_10.3.ppc64le.rpm SHA-256: b3e2e662e7a13c44b4cae12de0a24c01cf021bde8f01a582c7ab8f8f5e69a8f1
libxml2-devel-2.9.7-21.el8_10.3.ppc64le.rpm SHA-256: e705a67ccc18984c41cb64e3e743f6a30abadfa86c41f3f25d6b7d12916af5f6
python3-libxml2-2.9.7-21.el8_10.3.ppc64le.rpm SHA-256: 3376f73fbbf208cdb0a632f8f27957abdefa514aca5cf1070ae20ba197239aaa
python3-libxml2-debuginfo-2.9.7-21.el8_10.3.ppc64le.rpm SHA-256: ac0b60209a1a73b23ec35d3cd5a82f2ed56cd64407d5f79146d06d3294daf7b8
python3-libxml2-debuginfo-2.9.7-21.el8_10.3.ppc64le.rpm SHA-256: ac0b60209a1a73b23ec35d3cd5a82f2ed56cd64407d5f79146d06d3294daf7b8

Red Hat Enterprise Linux for ARM 64 8

SRPM
libxml2-2.9.7-21.el8_10.3.src.rpm SHA-256: a236b9807436c13e06c88926d7d3b25c2746f5b7fb12fadc41462a00d448a1f7
aarch64
libxml2-2.9.7-21.el8_10.3.aarch64.rpm SHA-256: 3c4f480fd58452040db14c585b86e37a774efff65113aad282539e952d0bcec8
libxml2-debuginfo-2.9.7-21.el8_10.3.aarch64.rpm SHA-256: a0ac8fc129af331fbb7a4f2645000e78d3720338c6e4d8ae8ecbebd2edc611b6
libxml2-debuginfo-2.9.7-21.el8_10.3.aarch64.rpm SHA-256: a0ac8fc129af331fbb7a4f2645000e78d3720338c6e4d8ae8ecbebd2edc611b6
libxml2-debugsource-2.9.7-21.el8_10.3.aarch64.rpm SHA-256: e61382124861e3d685d49ac0e4d78bc40b4311bbf67ebba5f1ad3d5fb01148af
libxml2-debugsource-2.9.7-21.el8_10.3.aarch64.rpm SHA-256: e61382124861e3d685d49ac0e4d78bc40b4311bbf67ebba5f1ad3d5fb01148af
libxml2-devel-2.9.7-21.el8_10.3.aarch64.rpm SHA-256: 2b23a4b5ad514d24505c6052e4b5d3764df35f1241bfc85ebcd3f667270c4ff7
python3-libxml2-2.9.7-21.el8_10.3.aarch64.rpm SHA-256: 4235f765b9c9c64dac0070a05338341cf92a19409d0ad81724da31f52d1e312f
python3-libxml2-debuginfo-2.9.7-21.el8_10.3.aarch64.rpm SHA-256: 3b9bc5b56fef7df70cbf26622ddf4e2042504b0c74abcff08887f26048ce0940
python3-libxml2-debuginfo-2.9.7-21.el8_10.3.aarch64.rpm SHA-256: 3b9bc5b56fef7df70cbf26622ddf4e2042504b0c74abcff08887f26048ce0940

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility