Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:13313 - Security Advisory
Issued:
2025-08-07
Updated:
2025-08-07

RHSA-2025:13313 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libxml2 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr (CVE-2025-7425)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2379274 - CVE-2025-7425 libxslt: Heap Use-After-Free in libxslt caused by atype corruption in xmlAttrPtr

CVEs

  • CVE-2025-7425

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
libxml2-2.9.7-16.el8_8.10.src.rpm SHA-256: 30933fcbe345139c5468a138067c97c22ea76e23bdb4287286605d1aaa0ab65d
x86_64
libxml2-2.9.7-16.el8_8.10.i686.rpm SHA-256: aab040f266ce0cc80cb72fdd04b59db78f9b2b4d6612977f5ca01be571819639
libxml2-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: bdd40a2740007e0893d2e83850703cc8645ab9b4a10aff6ce979e7eed0611a69
libxml2-debuginfo-2.9.7-16.el8_8.10.i686.rpm SHA-256: 72ccf43f4513a6131306beaaa31344549ca6cdad28e96f35573fb026e6d01b54
libxml2-debuginfo-2.9.7-16.el8_8.10.i686.rpm SHA-256: 72ccf43f4513a6131306beaaa31344549ca6cdad28e96f35573fb026e6d01b54
libxml2-debuginfo-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: 382aa3eef7c6d9be5a5298138eb847faa0efcbc1c55bb0f7ef459fae9c4b62b2
libxml2-debuginfo-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: 382aa3eef7c6d9be5a5298138eb847faa0efcbc1c55bb0f7ef459fae9c4b62b2
libxml2-debugsource-2.9.7-16.el8_8.10.i686.rpm SHA-256: 9507018636238b73211ab74e088ed6c5af3698786f9253e96f53ba05a7bd9d28
libxml2-debugsource-2.9.7-16.el8_8.10.i686.rpm SHA-256: 9507018636238b73211ab74e088ed6c5af3698786f9253e96f53ba05a7bd9d28
libxml2-debugsource-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: 09a606c398e92d1addf9a58e50e21f2e4378438e8f04511c8cea9824ef26515d
libxml2-debugsource-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: 09a606c398e92d1addf9a58e50e21f2e4378438e8f04511c8cea9824ef26515d
libxml2-devel-2.9.7-16.el8_8.10.i686.rpm SHA-256: eb8f9f42de7675a759279ff0b0818b5d270e0af283c545e9528c97d0256c5a6b
libxml2-devel-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: 870f2af34e8fd2bf8b9c2f48288bb7222b979c8ed13c1c3bf8772ba0a402a14e
python3-libxml2-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: 3ece40d59cbd23e3c2d79d3cf17b4a4b028869f0484084a10615793a8116ff6b
python3-libxml2-debuginfo-2.9.7-16.el8_8.10.i686.rpm SHA-256: 54edd57cfc60174550750e93862b06d65653af7e27570cf65b351d8515c70c32
python3-libxml2-debuginfo-2.9.7-16.el8_8.10.i686.rpm SHA-256: 54edd57cfc60174550750e93862b06d65653af7e27570cf65b351d8515c70c32
python3-libxml2-debuginfo-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: e91ffd07d42979f9143943ceee8551cf00f5fa32492eea5fa6cdad8f1d179cd9
python3-libxml2-debuginfo-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: e91ffd07d42979f9143943ceee8551cf00f5fa32492eea5fa6cdad8f1d179cd9

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
libxml2-2.9.7-16.el8_8.10.src.rpm SHA-256: 30933fcbe345139c5468a138067c97c22ea76e23bdb4287286605d1aaa0ab65d
x86_64
libxml2-2.9.7-16.el8_8.10.i686.rpm SHA-256: aab040f266ce0cc80cb72fdd04b59db78f9b2b4d6612977f5ca01be571819639
libxml2-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: bdd40a2740007e0893d2e83850703cc8645ab9b4a10aff6ce979e7eed0611a69
libxml2-debuginfo-2.9.7-16.el8_8.10.i686.rpm SHA-256: 72ccf43f4513a6131306beaaa31344549ca6cdad28e96f35573fb026e6d01b54
libxml2-debuginfo-2.9.7-16.el8_8.10.i686.rpm SHA-256: 72ccf43f4513a6131306beaaa31344549ca6cdad28e96f35573fb026e6d01b54
libxml2-debuginfo-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: 382aa3eef7c6d9be5a5298138eb847faa0efcbc1c55bb0f7ef459fae9c4b62b2
libxml2-debuginfo-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: 382aa3eef7c6d9be5a5298138eb847faa0efcbc1c55bb0f7ef459fae9c4b62b2
libxml2-debugsource-2.9.7-16.el8_8.10.i686.rpm SHA-256: 9507018636238b73211ab74e088ed6c5af3698786f9253e96f53ba05a7bd9d28
libxml2-debugsource-2.9.7-16.el8_8.10.i686.rpm SHA-256: 9507018636238b73211ab74e088ed6c5af3698786f9253e96f53ba05a7bd9d28
libxml2-debugsource-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: 09a606c398e92d1addf9a58e50e21f2e4378438e8f04511c8cea9824ef26515d
libxml2-debugsource-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: 09a606c398e92d1addf9a58e50e21f2e4378438e8f04511c8cea9824ef26515d
libxml2-devel-2.9.7-16.el8_8.10.i686.rpm SHA-256: eb8f9f42de7675a759279ff0b0818b5d270e0af283c545e9528c97d0256c5a6b
libxml2-devel-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: 870f2af34e8fd2bf8b9c2f48288bb7222b979c8ed13c1c3bf8772ba0a402a14e
python3-libxml2-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: 3ece40d59cbd23e3c2d79d3cf17b4a4b028869f0484084a10615793a8116ff6b
python3-libxml2-debuginfo-2.9.7-16.el8_8.10.i686.rpm SHA-256: 54edd57cfc60174550750e93862b06d65653af7e27570cf65b351d8515c70c32
python3-libxml2-debuginfo-2.9.7-16.el8_8.10.i686.rpm SHA-256: 54edd57cfc60174550750e93862b06d65653af7e27570cf65b351d8515c70c32
python3-libxml2-debuginfo-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: e91ffd07d42979f9143943ceee8551cf00f5fa32492eea5fa6cdad8f1d179cd9
python3-libxml2-debuginfo-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: e91ffd07d42979f9143943ceee8551cf00f5fa32492eea5fa6cdad8f1d179cd9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
libxml2-2.9.7-16.el8_8.10.src.rpm SHA-256: 30933fcbe345139c5468a138067c97c22ea76e23bdb4287286605d1aaa0ab65d
ppc64le
libxml2-2.9.7-16.el8_8.10.ppc64le.rpm SHA-256: 6e1bd113ede8ba68d90f2bd9df1388fd06bc3fecb757af0ceb5d75489e1394ad
libxml2-debuginfo-2.9.7-16.el8_8.10.ppc64le.rpm SHA-256: b8853d1ad20502dcf0f869059a37fb15663b7ba7bf323528185d453f1f322f04
libxml2-debuginfo-2.9.7-16.el8_8.10.ppc64le.rpm SHA-256: b8853d1ad20502dcf0f869059a37fb15663b7ba7bf323528185d453f1f322f04
libxml2-debugsource-2.9.7-16.el8_8.10.ppc64le.rpm SHA-256: f0edfee3abd23ec46e186cf5a822dc312bd03d5571d1061ca63822e62d5f3422
libxml2-debugsource-2.9.7-16.el8_8.10.ppc64le.rpm SHA-256: f0edfee3abd23ec46e186cf5a822dc312bd03d5571d1061ca63822e62d5f3422
libxml2-devel-2.9.7-16.el8_8.10.ppc64le.rpm SHA-256: 0a685399eef436d716d7cb4d2ccb9689556b2b1208cfbf81befb6b1e352d63b5
python3-libxml2-2.9.7-16.el8_8.10.ppc64le.rpm SHA-256: 04acf2ebd09295e0e3fed59d1afc3357e51b3c456cb9a8f869482774ec8657b6
python3-libxml2-debuginfo-2.9.7-16.el8_8.10.ppc64le.rpm SHA-256: fcbf08b8ad15ea63737cff6cb0323deb599f53a601ec00e273bfb3df0102a0d1
python3-libxml2-debuginfo-2.9.7-16.el8_8.10.ppc64le.rpm SHA-256: fcbf08b8ad15ea63737cff6cb0323deb599f53a601ec00e273bfb3df0102a0d1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
libxml2-2.9.7-16.el8_8.10.src.rpm SHA-256: 30933fcbe345139c5468a138067c97c22ea76e23bdb4287286605d1aaa0ab65d
x86_64
libxml2-2.9.7-16.el8_8.10.i686.rpm SHA-256: aab040f266ce0cc80cb72fdd04b59db78f9b2b4d6612977f5ca01be571819639
libxml2-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: bdd40a2740007e0893d2e83850703cc8645ab9b4a10aff6ce979e7eed0611a69
libxml2-debuginfo-2.9.7-16.el8_8.10.i686.rpm SHA-256: 72ccf43f4513a6131306beaaa31344549ca6cdad28e96f35573fb026e6d01b54
libxml2-debuginfo-2.9.7-16.el8_8.10.i686.rpm SHA-256: 72ccf43f4513a6131306beaaa31344549ca6cdad28e96f35573fb026e6d01b54
libxml2-debuginfo-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: 382aa3eef7c6d9be5a5298138eb847faa0efcbc1c55bb0f7ef459fae9c4b62b2
libxml2-debuginfo-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: 382aa3eef7c6d9be5a5298138eb847faa0efcbc1c55bb0f7ef459fae9c4b62b2
libxml2-debugsource-2.9.7-16.el8_8.10.i686.rpm SHA-256: 9507018636238b73211ab74e088ed6c5af3698786f9253e96f53ba05a7bd9d28
libxml2-debugsource-2.9.7-16.el8_8.10.i686.rpm SHA-256: 9507018636238b73211ab74e088ed6c5af3698786f9253e96f53ba05a7bd9d28
libxml2-debugsource-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: 09a606c398e92d1addf9a58e50e21f2e4378438e8f04511c8cea9824ef26515d
libxml2-debugsource-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: 09a606c398e92d1addf9a58e50e21f2e4378438e8f04511c8cea9824ef26515d
libxml2-devel-2.9.7-16.el8_8.10.i686.rpm SHA-256: eb8f9f42de7675a759279ff0b0818b5d270e0af283c545e9528c97d0256c5a6b
libxml2-devel-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: 870f2af34e8fd2bf8b9c2f48288bb7222b979c8ed13c1c3bf8772ba0a402a14e
python3-libxml2-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: 3ece40d59cbd23e3c2d79d3cf17b4a4b028869f0484084a10615793a8116ff6b
python3-libxml2-debuginfo-2.9.7-16.el8_8.10.i686.rpm SHA-256: 54edd57cfc60174550750e93862b06d65653af7e27570cf65b351d8515c70c32
python3-libxml2-debuginfo-2.9.7-16.el8_8.10.i686.rpm SHA-256: 54edd57cfc60174550750e93862b06d65653af7e27570cf65b351d8515c70c32
python3-libxml2-debuginfo-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: e91ffd07d42979f9143943ceee8551cf00f5fa32492eea5fa6cdad8f1d179cd9
python3-libxml2-debuginfo-2.9.7-16.el8_8.10.x86_64.rpm SHA-256: e91ffd07d42979f9143943ceee8551cf00f5fa32492eea5fa6cdad8f1d179cd9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility