Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:13309 - Security Advisory
Issued:
2025-08-07
Updated:
2025-08-07

RHSA-2025:13309 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxml2 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr (CVE-2025-7425)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2379274 - CVE-2025-7425 libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr

CVEs

  • CVE-2025-7425

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
libxml2-2.9.13-1.el9_0.6.src.rpm SHA-256: a634494812c42131b158bfac0dad5d9a4140c2ab929423bb75244afeb9afaa5d
ppc64le
libxml2-2.9.13-1.el9_0.6.ppc64le.rpm SHA-256: 3fda9e53556213007823a6a3da14eb945e86199f13e21bcf55de300b485564b0
libxml2-debuginfo-2.9.13-1.el9_0.6.ppc64le.rpm SHA-256: 9ba4d54515f0586aae2ecb5fc23bdd5dde7bdee1740fb9d6290f0b0f107dcfdf
libxml2-debuginfo-2.9.13-1.el9_0.6.ppc64le.rpm SHA-256: 9ba4d54515f0586aae2ecb5fc23bdd5dde7bdee1740fb9d6290f0b0f107dcfdf
libxml2-debugsource-2.9.13-1.el9_0.6.ppc64le.rpm SHA-256: 3340cbdf152636041314f13c1bf78008bca96fd54b3bb9dbcded72c5da3355c9
libxml2-debugsource-2.9.13-1.el9_0.6.ppc64le.rpm SHA-256: 3340cbdf152636041314f13c1bf78008bca96fd54b3bb9dbcded72c5da3355c9
libxml2-devel-2.9.13-1.el9_0.6.ppc64le.rpm SHA-256: 2e769a8600b99fe3508b4e8e4e6a14916c3a397bd2e15504d9b70b4e9d4d5597
python3-libxml2-2.9.13-1.el9_0.6.ppc64le.rpm SHA-256: f2e05afc119510bf26f7530f56b529ebc8541abee074cd906a675fcce955410e
python3-libxml2-debuginfo-2.9.13-1.el9_0.6.ppc64le.rpm SHA-256: cde275597804880acce90551cc7ed9edd74497f0f6178c05b5bc25c6f78bb87f
python3-libxml2-debuginfo-2.9.13-1.el9_0.6.ppc64le.rpm SHA-256: cde275597804880acce90551cc7ed9edd74497f0f6178c05b5bc25c6f78bb87f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
libxml2-2.9.13-1.el9_0.6.src.rpm SHA-256: a634494812c42131b158bfac0dad5d9a4140c2ab929423bb75244afeb9afaa5d
x86_64
libxml2-2.9.13-1.el9_0.6.i686.rpm SHA-256: 3e56611204dbe01b4de43d8cfa3647d399965aff704cd52971a635749e5cf35e
libxml2-2.9.13-1.el9_0.6.x86_64.rpm SHA-256: d0e7b157e552c175d23afe7093391c703ee73165a96d9594e6ea1927051973ee
libxml2-debuginfo-2.9.13-1.el9_0.6.i686.rpm SHA-256: d9d4f793864a2f06f107cc18783f3b1951c7e84dc0f941e5abb7b7c46ab1d43d
libxml2-debuginfo-2.9.13-1.el9_0.6.i686.rpm SHA-256: d9d4f793864a2f06f107cc18783f3b1951c7e84dc0f941e5abb7b7c46ab1d43d
libxml2-debuginfo-2.9.13-1.el9_0.6.x86_64.rpm SHA-256: b4fb82f7211cf381e516b35e2090380685f334b37e76a613a2778c886de7e80e
libxml2-debuginfo-2.9.13-1.el9_0.6.x86_64.rpm SHA-256: b4fb82f7211cf381e516b35e2090380685f334b37e76a613a2778c886de7e80e
libxml2-debugsource-2.9.13-1.el9_0.6.i686.rpm SHA-256: f3f3cdfd5fe6c1b0f31a0be685e818584fee92413d2ee52041e7d09baa4111b4
libxml2-debugsource-2.9.13-1.el9_0.6.i686.rpm SHA-256: f3f3cdfd5fe6c1b0f31a0be685e818584fee92413d2ee52041e7d09baa4111b4
libxml2-debugsource-2.9.13-1.el9_0.6.x86_64.rpm SHA-256: d8118afc6f31d0772f87f246b0cbc9c80c2d84408f659653fbc021a5c54b5f30
libxml2-debugsource-2.9.13-1.el9_0.6.x86_64.rpm SHA-256: d8118afc6f31d0772f87f246b0cbc9c80c2d84408f659653fbc021a5c54b5f30
libxml2-devel-2.9.13-1.el9_0.6.i686.rpm SHA-256: 22cd9929f672984fce641f65f70ea27398b6afd575119f4ced84646098dc3a97
libxml2-devel-2.9.13-1.el9_0.6.x86_64.rpm SHA-256: 61067e50caec4e023a456e3c759c727b5944e9d78567b83e01f89159aee6c690
python3-libxml2-2.9.13-1.el9_0.6.x86_64.rpm SHA-256: bcae060722db7a03cf574e9539935675753219e588a85e4c5ab60e5e309472da
python3-libxml2-debuginfo-2.9.13-1.el9_0.6.i686.rpm SHA-256: 5be694689b092b74de72b10194790ca188475b8d07ffb5c6eb7c159b1fc4e611
python3-libxml2-debuginfo-2.9.13-1.el9_0.6.i686.rpm SHA-256: 5be694689b092b74de72b10194790ca188475b8d07ffb5c6eb7c159b1fc4e611
python3-libxml2-debuginfo-2.9.13-1.el9_0.6.x86_64.rpm SHA-256: 1cbebfa514a43cb4cf976969c78445528793cf82278954ed037baa2f34c1f750
python3-libxml2-debuginfo-2.9.13-1.el9_0.6.x86_64.rpm SHA-256: 1cbebfa514a43cb4cf976969c78445528793cf82278954ed037baa2f34c1f750

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
libxml2-2.9.13-1.el9_0.6.src.rpm SHA-256: a634494812c42131b158bfac0dad5d9a4140c2ab929423bb75244afeb9afaa5d
aarch64
libxml2-2.9.13-1.el9_0.6.aarch64.rpm SHA-256: 5a819c735c797f86913edbf96184f1a61aa3d3b7af31eff2cad44acd91a45186
libxml2-debuginfo-2.9.13-1.el9_0.6.aarch64.rpm SHA-256: 21f79dc604da3c4d377876db573b22bceba173504638d1e57f66e177c54388cd
libxml2-debuginfo-2.9.13-1.el9_0.6.aarch64.rpm SHA-256: 21f79dc604da3c4d377876db573b22bceba173504638d1e57f66e177c54388cd
libxml2-debugsource-2.9.13-1.el9_0.6.aarch64.rpm SHA-256: d515bd03649df82aed4cb12a98637b2e76a9335c132e7857181cc45c5cbefd0e
libxml2-debugsource-2.9.13-1.el9_0.6.aarch64.rpm SHA-256: d515bd03649df82aed4cb12a98637b2e76a9335c132e7857181cc45c5cbefd0e
libxml2-devel-2.9.13-1.el9_0.6.aarch64.rpm SHA-256: 32ea3300f4780dcda4dee08ac2a5cdab239a9c20bf23d4c8ccf9d30a312a76fe
python3-libxml2-2.9.13-1.el9_0.6.aarch64.rpm SHA-256: c4310094c4abdbc1c9b0ea892b3fc53c3aa8d2ebce569df345f6502fafdf609f
python3-libxml2-debuginfo-2.9.13-1.el9_0.6.aarch64.rpm SHA-256: f020ddd650d4258a3ca6f6b8fba625a447739ab5a8da0fb7a927a09a38e30a8a
python3-libxml2-debuginfo-2.9.13-1.el9_0.6.aarch64.rpm SHA-256: f020ddd650d4258a3ca6f6b8fba625a447739ab5a8da0fb7a927a09a38e30a8a

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
libxml2-2.9.13-1.el9_0.6.src.rpm SHA-256: a634494812c42131b158bfac0dad5d9a4140c2ab929423bb75244afeb9afaa5d
s390x
libxml2-2.9.13-1.el9_0.6.s390x.rpm SHA-256: be7b04e9e94082a292af1c7d98327ab96cc79bb82cc25e468342bc96b42a86f2
libxml2-debuginfo-2.9.13-1.el9_0.6.s390x.rpm SHA-256: c2fb39cd8cc9b5bd6eb678fb78eb289f2c889fa7246c282f4f38ba99275ffef1
libxml2-debuginfo-2.9.13-1.el9_0.6.s390x.rpm SHA-256: c2fb39cd8cc9b5bd6eb678fb78eb289f2c889fa7246c282f4f38ba99275ffef1
libxml2-debugsource-2.9.13-1.el9_0.6.s390x.rpm SHA-256: 7a29de22461d380508e75564c22a30fb4cde919b2f25a18d72082d3a414595f1
libxml2-debugsource-2.9.13-1.el9_0.6.s390x.rpm SHA-256: 7a29de22461d380508e75564c22a30fb4cde919b2f25a18d72082d3a414595f1
libxml2-devel-2.9.13-1.el9_0.6.s390x.rpm SHA-256: 0b0a8bb95dbf56da249671b74c72ac5f69df72c66d0298615995eb3cbb85f6fd
python3-libxml2-2.9.13-1.el9_0.6.s390x.rpm SHA-256: 2769c3b5cca4fac2b14f45606ee218d2df3d50722d654f1f7a4a1066f275b997
python3-libxml2-debuginfo-2.9.13-1.el9_0.6.s390x.rpm SHA-256: d050dee13b4463d3d0b53c5c9cfd94fc62f33b84f880da7ea2aad7726c8ae29e
python3-libxml2-debuginfo-2.9.13-1.el9_0.6.s390x.rpm SHA-256: d050dee13b4463d3d0b53c5c9cfd94fc62f33b84f880da7ea2aad7726c8ae29e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility